~nutznboltz-deactivatedaccount/ubuntu/precise/gnutls26/fix-lp926350

« back to all changes in this revision

Viewing changes to doc/reference/html/gnutls-x509.html

  • Committer: Package Import Robot
  • Author(s): Andreas Metzler
  • Date: 2011-10-01 15:28:13 UTC
  • mfrom: (12.1.20 sid)
  • Revision ID: package-import@ubuntu.com-20111001152813-yygm1c4cxonfxhzy
Tags: 2.12.11-1
* New upstream version.
  + Allow CA importing of 0 certificates to succeed. Closes: #640639
* Add libp11-kit-dev to libgnutls-dev dependencies. (see #643811)
* [20_guiledocstring.diff] guile: Fix docstring extraction with CPP 4.5+.

Show diffs side-by-side

added added

removed removed

Lines of Context:
7
7
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
8
8
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
9
9
<link rel="prev" href="gnutls-extra.html" title="extra">
10
 
<link rel="next" href="gnutls-pkcs12.html" title="pkcs12">
11
 
<meta name="generator" content="GTK-Doc V1.15 (XML mode)">
 
10
<link rel="next" href="gnutls-pkcs11.html" title="pkcs11">
 
11
<meta name="generator" content="GTK-Doc V1.17 (XML mode)">
12
12
<link rel="stylesheet" href="style.css" type="text/css">
13
13
</head>
14
14
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
18
18
<td><a accesskey="u" href="intro.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
19
19
<td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
20
20
<th width="100%" align="center">GnuTLS API Reference Manual</th>
21
 
<td><a accesskey="n" href="gnutls-pkcs12.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
 
21
<td><a accesskey="n" href="gnutls-pkcs11.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
22
22
</tr>
23
23
<tr><td colspan="5" class="shortcuts">
24
24
<a href="#gnutls-x509.synopsis" class="shortcut">Top</a>
26
26
                  <a href="#gnutls-x509.description" class="shortcut">Description</a>
27
27
</td></tr>
28
28
</table>
29
 
<div class="refentry" title="x509">
 
29
<div class="refentry">
30
30
<a name="gnutls-x509"></a><div class="titlepage"></div>
31
31
<div class="refnamediv"><table width="100%"><tr>
32
32
<td valign="top">
35
35
</td>
36
36
<td valign="top" align="right"></td>
37
37
</tr></table></div>
38
 
<div class="refsynopsisdiv" title="Synopsis">
 
38
<div class="refsynopsisdiv">
39
39
<a name="gnutls-x509.synopsis"></a><h2>Synopsis</h2>
40
40
<pre class="synopsis">#define             <a class="link" href="gnutls-x509.html#GNUTLS-OID-X520-COUNTRY-NAME:CAPS" title="GNUTLS_OID_X520_COUNTRY_NAME">GNUTLS_OID_X520_COUNTRY_NAME</a>
41
41
#define             <a class="link" href="gnutls-x509.html#GNUTLS-OID-X520-ORGANIZATION-NAME:CAPS" title="GNUTLS_OID_X520_ORGANIZATION_NAME">GNUTLS_OID_X520_ORGANIZATION_NAME</a>
137
137
                                                         <em class="parameter"><code><span class="type">void</span> *ret</code></em>,
138
138
                                                         <em class="parameter"><code><span class="type">size_t</span> *ret_size</code></em>,
139
139
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);
 
140
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-subject-unique-id" title="gnutls_x509_crt_get_subject_unique_id ()">gnutls_x509_crt_get_subject_unique_id</a>
 
141
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
 
142
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
 
143
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);
 
144
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-issuer-unique-id" title="gnutls_x509_crt_get_issuer_unique_id ()">gnutls_x509_crt_get_issuer_unique_id</a>
 
145
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
 
146
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
 
147
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);
140
148
#define             <a class="link" href="gnutls-x509.html#GNUTLS-CRL-REASON-UNUSED:CAPS" title="GNUTLS_CRL_REASON_UNUSED">GNUTLS_CRL_REASON_UNUSED</a>
141
149
#define             <a class="link" href="gnutls-x509.html#GNUTLS-CRL-REASON-KEY-COMPROMISE:CAPS" title="GNUTLS_CRL_REASON_KEY_COMPROMISE">GNUTLS_CRL_REASON_KEY_COMPROMISE</a>
142
150
#define             <a class="link" href="gnutls-x509.html#GNUTLS-CRL-REASON-CA-COMPROMISE:CAPS" title="GNUTLS_CRL_REASON_CA_COMPROMISE">GNUTLS_CRL_REASON_CA_COMPROMISE</a>
368
376
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
369
377
                                                         <em class="parameter"><code><span class="type">void</span> *output_data</code></em>,
370
378
                                                         <em class="parameter"><code><span class="type">size_t</span> *output_data_size</code></em>);
 
379
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crl-get-raw-issuer-dn" title="gnutls_x509_crl_get_raw_issuer_dn ()">gnutls_x509_crl_get_raw_issuer_dn</a>   (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
 
380
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *dn</code></em>);
371
381
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crl-get-issuer-dn" title="gnutls_x509_crl_get_issuer_dn ()">gnutls_x509_crl_get_issuer_dn</a>       (<em class="parameter"><code>const <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
372
382
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
373
383
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);
402
412
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>);
403
413
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crl-set-version" title="gnutls_x509_crl_set_version ()">gnutls_x509_crl_set_version</a>         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
404
414
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> version</code></em>);
405
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crl-sign" title="gnutls_x509_crl_sign ()">gnutls_x509_crl_sign</a>                (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
406
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>,
407
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> issuer_key</code></em>);
408
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crl-sign2" title="gnutls_x509_crl_sign2 ()">gnutls_x509_crl_sign2</a>               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
409
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>,
410
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> issuer_key</code></em>,
411
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> dig</code></em>,
412
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>);
413
415
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crl-set-this-update" title="gnutls_x509_crl_set_this_update ()">gnutls_x509_crl_set_this_update</a>     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
414
416
                                                         <em class="parameter"><code><span class="type">time_t</span> act_time</code></em>);
415
417
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crl-set-next-update" title="gnutls_x509_crl_set_next_update ()">gnutls_x509_crl_set_next_update</a>     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
522
524
enum                <a class="link" href="gnutls-x509.html#gnutls-pkcs-encrypt-flags-t" title="enum gnutls_pkcs_encrypt_flags_t">gnutls_pkcs_encrypt_flags_t</a>;
523
525
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-init" title="gnutls_x509_privkey_init ()">gnutls_x509_privkey_init</a>            (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> *key</code></em>);
524
526
<span class="returnvalue">void</span>                <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-deinit" title="gnutls_x509_privkey_deinit ()">gnutls_x509_privkey_deinit</a>          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);
 
527
<a class="link" href="gnutls-gnutls.html#gnutls-sec-param-t" title="enum gnutls_sec_param_t"><span class="returnvalue">gnutls_sec_param_t</span></a>  <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-sec-param" title="gnutls_x509_privkey_sec_param ()">gnutls_x509_privkey_sec_param</a>       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);
525
528
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-cpy" title="gnutls_x509_privkey_cpy ()">gnutls_x509_privkey_cpy</a>             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> dst</code></em>,
526
529
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> src</code></em>);
527
530
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-import" title="gnutls_x509_privkey_import ()">gnutls_x509_privkey_import</a>          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
539
542
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *p</code></em>,
540
543
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *q</code></em>,
541
544
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *u</code></em>);
 
545
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-import-rsa-raw2" title="gnutls_x509_privkey_import_rsa_raw2 ()">gnutls_x509_privkey_import_rsa_raw2</a> (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
 
546
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *m</code></em>,
 
547
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e</code></em>,
 
548
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *d</code></em>,
 
549
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *p</code></em>,
 
550
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *q</code></em>,
 
551
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *u</code></em>,
 
552
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e1</code></em>,
 
553
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e2</code></em>);
542
554
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-fix" title="gnutls_x509_privkey_fix ()">gnutls_x509_privkey_fix</a>             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);
543
555
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-export-dsa-raw" title="gnutls_x509_privkey_export_dsa_raw ()">gnutls_x509_privkey_export_dsa_raw</a>  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
544
556
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *p</code></em>,
572
584
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
573
585
                                                         <em class="parameter"><code><span class="type">void</span> *output_data</code></em>,
574
586
                                                         <em class="parameter"><code><span class="type">size_t</span> *output_data_size</code></em>);
 
587
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-export-rsa-raw2" title="gnutls_x509_privkey_export_rsa_raw2 ()">gnutls_x509_privkey_export_rsa_raw2</a> (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
 
588
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *m</code></em>,
 
589
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>,
 
590
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *d</code></em>,
 
591
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *p</code></em>,
 
592
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *q</code></em>,
 
593
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *u</code></em>,
 
594
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e1</code></em>,
 
595
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e2</code></em>);
575
596
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-export-rsa-raw" title="gnutls_x509_privkey_export_rsa_raw ()">gnutls_x509_privkey_export_rsa_raw</a>  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
576
597
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *m</code></em>,
577
598
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>,
579
600
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *p</code></em>,
580
601
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *q</code></em>,
581
602
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *u</code></em>);
582
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-sign-data" title="gnutls_x509_privkey_sign_data ()">gnutls_x509_privkey_sign_data</a>       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
583
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> digest</code></em>,
584
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
585
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
586
 
                                                         <em class="parameter"><code><span class="type">void</span> *signature</code></em>,
587
 
                                                         <em class="parameter"><code><span class="type">size_t</span> *signature_size</code></em>);
588
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-verify-data" title="gnutls_x509_privkey_verify_data ()">gnutls_x509_privkey_verify_data</a>     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
589
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
590
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
591
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>);
592
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crt-verify-data" title="gnutls_x509_crt_verify_data ()">gnutls_x509_crt_verify_data</a>         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
593
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
594
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
595
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>);
596
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crt-verify-hash" title="gnutls_x509_crt_verify_hash ()">gnutls_x509_crt_verify_hash</a>         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
597
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
598
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *hash</code></em>,
599
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>);
600
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crt-get-verify-algorithm" title="gnutls_x509_crt_get_verify_algorithm ()">gnutls_x509_crt_get_verify_algorithm</a>
601
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
602
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>,
603
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> *hash</code></em>);
604
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-privkey-sign-hash" title="gnutls_x509_privkey_sign_hash ()">gnutls_x509_privkey_sign_hash</a>       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
605
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *hash</code></em>,
606
 
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *signature</code></em>);
607
 
struct              <a class="link" href="gnutls-x509.html#gnutls-x509-crq-int" title="struct gnutls_x509_crq_int">gnutls_x509_crq_int</a>;
608
 
typedef             <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t">gnutls_x509_crq_t</a>;
609
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-print" title="gnutls_x509_crq_print ()">gnutls_x509_crq_print</a>               (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
603
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-print" title="gnutls_x509_crq_print ()">gnutls_x509_crq_print</a>               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
610
604
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-certificate-print-formats-t" title="enum gnutls_certificate_print_formats_t"><span class="type">gnutls_certificate_print_formats_t</span></a> format</code></em>,
611
605
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);
612
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-init" title="gnutls_x509_crq_init ()">gnutls_x509_crq_init</a>                (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> *crq</code></em>);
613
 
<span class="returnvalue">void</span>                <a class="link" href="gnutls-x509.html#gnutls-x509-crq-deinit" title="gnutls_x509_crq_deinit ()">gnutls_x509_crq_deinit</a>              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
614
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-import" title="gnutls_x509_crq_import ()">gnutls_x509_crq_import</a>              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
606
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-init" title="gnutls_x509_crq_init ()">gnutls_x509_crq_init</a>                (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> *crq</code></em>);
 
607
<span class="returnvalue">void</span>                <a class="link" href="gnutls-x509.html#gnutls-x509-crq-deinit" title="gnutls_x509_crq_deinit ()">gnutls_x509_crq_deinit</a>              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
 
608
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-import" title="gnutls_x509_crq_import ()">gnutls_x509_crq_import</a>              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
615
609
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
616
610
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>);
617
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-dn" title="gnutls_x509_crq_get_dn ()">gnutls_x509_crq_get_dn</a>              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
611
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-dn" title="gnutls_x509_crq_get_dn ()">gnutls_x509_crq_get_dn</a>              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
618
612
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
619
613
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);
620
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-dn-oid" title="gnutls_x509_crq_get_dn_oid ()">gnutls_x509_crq_get_dn_oid</a>          (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
614
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-dn-oid" title="gnutls_x509_crq_get_dn_oid ()">gnutls_x509_crq_get_dn_oid</a>          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
621
615
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
622
616
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
623
617
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>);
624
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-dn-by-oid" title="gnutls_x509_crq_get_dn_by_oid ()">gnutls_x509_crq_get_dn_by_oid</a>       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
618
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-dn-by-oid" title="gnutls_x509_crq_get_dn_by_oid ()">gnutls_x509_crq_get_dn_by_oid</a>       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
625
619
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
626
620
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
627
621
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> raw_flag</code></em>,
628
622
                                                         <em class="parameter"><code><span class="type">void</span> *buf</code></em>,
629
623
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);
630
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-dn-by-oid" title="gnutls_x509_crq_set_dn_by_oid ()">gnutls_x509_crq_set_dn_by_oid</a>       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
624
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-dn-by-oid" title="gnutls_x509_crq_set_dn_by_oid ()">gnutls_x509_crq_set_dn_by_oid</a>       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
631
625
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
632
626
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> raw_flag</code></em>,
633
627
                                                         <em class="parameter"><code>const <span class="type">void</span> *data</code></em>,
634
628
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> sizeof_data</code></em>);
635
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-version" title="gnutls_x509_crq_set_version ()">gnutls_x509_crq_set_version</a>         (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
629
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-version" title="gnutls_x509_crq_set_version ()">gnutls_x509_crq_set_version</a>         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
636
630
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> version</code></em>);
637
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-version" title="gnutls_x509_crq_get_version ()">gnutls_x509_crq_get_version</a>         (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
638
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key" title="gnutls_x509_crq_set_key ()">gnutls_x509_crq_set_key</a>             (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
639
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);
640
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-sign2" title="gnutls_x509_crq_sign2 ()">gnutls_x509_crq_sign2</a>               (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
641
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
642
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> dig</code></em>,
643
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>);
644
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-sign" title="gnutls_x509_crq_sign ()">gnutls_x509_crq_sign</a>                (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
631
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-version" title="gnutls_x509_crq_get_version ()">gnutls_x509_crq_get_version</a>         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
 
632
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key" title="gnutls_x509_crq_set_key ()">gnutls_x509_crq_set_key</a>             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
645
633
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);
646
634
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-challenge-password" title="gnutls_x509_crq_set_challenge_password ()">gnutls_x509_crq_set_challenge_password</a>
647
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
635
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
648
636
                                                         <em class="parameter"><code>const <span class="type">char</span> *pass</code></em>);
649
637
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-challenge-password" title="gnutls_x509_crq_get_challenge_password ()">gnutls_x509_crq_get_challenge_password</a>
650
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
638
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
651
639
                                                         <em class="parameter"><code><span class="type">char</span> *pass</code></em>,
652
640
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_pass</code></em>);
653
641
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-attribute-by-oid" title="gnutls_x509_crq_set_attribute_by_oid ()">gnutls_x509_crq_set_attribute_by_oid</a>
654
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
642
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
655
643
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
656
644
                                                         <em class="parameter"><code><span class="type">void</span> *buf</code></em>,
657
645
                                                         <em class="parameter"><code><span class="type">size_t</span> sizeof_buf</code></em>);
658
646
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-attribute-by-oid" title="gnutls_x509_crq_get_attribute_by_oid ()">gnutls_x509_crq_get_attribute_by_oid</a>
659
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
647
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
660
648
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
661
649
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
662
650
                                                         <em class="parameter"><code><span class="type">void</span> *buf</code></em>,
663
651
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);
664
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-export" title="gnutls_x509_crq_export ()">gnutls_x509_crq_export</a>              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
652
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-export" title="gnutls_x509_crq_export ()">gnutls_x509_crq_export</a>              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
665
653
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
666
654
                                                         <em class="parameter"><code><span class="type">void</span> *output_data</code></em>,
667
655
                                                         <em class="parameter"><code><span class="type">size_t</span> *output_data_size</code></em>);
668
656
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-crq" title="gnutls_x509_crt_set_crq ()">gnutls_x509_crt_set_crq</a>             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
669
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
 
657
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
670
658
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-crq-extensions" title="gnutls_x509_crt_set_crq_extensions ()">gnutls_x509_crt_set_crq_extensions</a>  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
671
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
672
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key-rsa-raw" title="gnutls_x509_crq_set_key_rsa_raw ()">gnutls_x509_crq_set_key_rsa_raw</a>     (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
659
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);
 
660
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key-rsa-raw" title="gnutls_x509_crq_set_key_rsa_raw ()">gnutls_x509_crq_set_key_rsa_raw</a>     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
673
661
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *m</code></em>,
674
662
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e</code></em>);
675
663
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-subject-alt-name" title="gnutls_x509_crq_set_subject_alt_name ()">gnutls_x509_crq_set_subject_alt_name</a>
676
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
664
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
677
665
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a> nt</code></em>,
678
666
                                                         <em class="parameter"><code>const <span class="type">void</span> *data</code></em>,
679
667
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> data_size</code></em>,
680
668
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>);
681
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key-usage" title="gnutls_x509_crq_set_key_usage ()">gnutls_x509_crq_set_key_usage</a>       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
669
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key-usage" title="gnutls_x509_crq_set_key_usage ()">gnutls_x509_crq_set_key_usage</a>       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
682
670
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> usage</code></em>);
683
671
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-basic-constraints" title="gnutls_x509_crq_set_basic_constraints ()">gnutls_x509_crq_set_basic_constraints</a>
684
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
672
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
685
673
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> ca</code></em>,
686
674
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> pathLenConstraint</code></em>);
687
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key-purpose-oid" title="gnutls_x509_crq_set_key_purpose_oid ()">gnutls_x509_crq_set_key_purpose_oid</a> (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
675
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-key-purpose-oid" title="gnutls_x509_crq_set_key_purpose_oid ()">gnutls_x509_crq_set_key_purpose_oid</a> (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
688
676
                                                         <em class="parameter"><code>const <span class="type">void</span> *oid</code></em>,
689
677
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> critical</code></em>);
690
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-purpose-oid" title="gnutls_x509_crq_get_key_purpose_oid ()">gnutls_x509_crq_get_key_purpose_oid</a> (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
678
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-purpose-oid" title="gnutls_x509_crq_get_key_purpose_oid ()">gnutls_x509_crq_get_key_purpose_oid</a> (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
691
679
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
692
680
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
693
681
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>,
694
682
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);
695
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-extension-data" title="gnutls_x509_crq_get_extension_data ()">gnutls_x509_crq_get_extension_data</a>  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
683
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-extension-data" title="gnutls_x509_crq_get_extension_data ()">gnutls_x509_crq_get_extension_data</a>  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
696
684
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
697
685
                                                         <em class="parameter"><code><span class="type">void</span> *data</code></em>,
698
686
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_data</code></em>);
699
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-extension-info" title="gnutls_x509_crq_get_extension_info ()">gnutls_x509_crq_get_extension_info</a>  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
687
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-extension-info" title="gnutls_x509_crq_get_extension_info ()">gnutls_x509_crq_get_extension_info</a>  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
700
688
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
701
689
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
702
690
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>,
703
691
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);
704
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-attribute-data" title="gnutls_x509_crq_get_attribute_data ()">gnutls_x509_crq_get_attribute_data</a>  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
692
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-attribute-data" title="gnutls_x509_crq_get_attribute_data ()">gnutls_x509_crq_get_attribute_data</a>  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
705
693
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
706
694
                                                         <em class="parameter"><code><span class="type">void</span> *data</code></em>,
707
695
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_data</code></em>);
708
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-attribute-info" title="gnutls_x509_crq_get_attribute_info ()">gnutls_x509_crq_get_attribute_info</a>  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
696
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-attribute-info" title="gnutls_x509_crq_get_attribute_info ()">gnutls_x509_crq_get_attribute_info</a>  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
709
697
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
710
698
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
711
699
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>);
712
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-pk-algorithm" title="gnutls_x509_crq_get_pk_algorithm ()">gnutls_x509_crq_get_pk_algorithm</a>    (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
700
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-pk-algorithm" title="gnutls_x509_crq_get_pk_algorithm ()">gnutls_x509_crq_get_pk_algorithm</a>    (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
713
701
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *bits</code></em>);
714
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-id" title="gnutls_x509_crq_get_key_id ()">gnutls_x509_crq_get_key_id</a>          (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
702
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-id" title="gnutls_x509_crq_get_key_id ()">gnutls_x509_crq_get_key_id</a>          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
715
703
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
716
704
                                                         <em class="parameter"><code>unsigned <span class="type">char</span> *output_data</code></em>,
717
705
                                                         <em class="parameter"><code><span class="type">size_t</span> *output_data_size</code></em>);
718
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-rsa-raw" title="gnutls_x509_crq_get_key_rsa_raw ()">gnutls_x509_crq_get_key_rsa_raw</a>     (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
706
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-rsa-raw" title="gnutls_x509_crq_get_key_rsa_raw ()">gnutls_x509_crq_get_key_rsa_raw</a>     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
719
707
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *m</code></em>,
720
708
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>);
721
 
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-usage" title="gnutls_x509_crq_get_key_usage ()">gnutls_x509_crq_get_key_usage</a>       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
709
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-key-usage" title="gnutls_x509_crq_get_key_usage ()">gnutls_x509_crq_get_key_usage</a>       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
722
710
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *key_usage</code></em>,
723
711
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);
724
712
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-basic-constraints" title="gnutls_x509_crq_get_basic_constraints ()">gnutls_x509_crq_get_basic_constraints</a>
725
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
713
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
726
714
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>,
727
715
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *ca</code></em>,
728
716
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *pathlen</code></em>);
729
717
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-subject-alt-name" title="gnutls_x509_crq_get_subject_alt_name ()">gnutls_x509_crq_get_subject_alt_name</a>
730
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
718
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
731
719
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> seq</code></em>,
732
720
                                                         <em class="parameter"><code><span class="type">void</span> *ret</code></em>,
733
721
                                                         <em class="parameter"><code><span class="type">size_t</span> *ret_size</code></em>,
734
722
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *ret_type</code></em>,
735
723
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);
736
724
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-subject-alt-othername-oid" title="gnutls_x509_crq_get_subject_alt_othername_oid ()">gnutls_x509_crq_get_subject_alt_othername_oid</a>
737
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
725
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
738
726
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> seq</code></em>,
739
727
                                                         <em class="parameter"><code><span class="type">void</span> *ret</code></em>,
740
728
                                                         <em class="parameter"><code><span class="type">size_t</span> *ret_size</code></em>);
741
729
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-x509.html#gnutls-x509-crq-get-extension-by-oid" title="gnutls_x509_crq_get_extension_by_oid ()">gnutls_x509_crq_get_extension_by_oid</a>
742
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
730
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
743
731
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
744
732
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
745
733
                                                         <em class="parameter"><code><span class="type">void</span> *buf</code></em>,
747
735
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);
748
736
</pre>
749
737
</div>
750
 
<div class="refsect1" title="Description">
 
738
<div class="refsect1">
751
739
<a name="gnutls-x509.description"></a><h2>Description</h2>
752
740
<p>
753
741
</p>
754
742
</div>
755
 
<div class="refsect1" title="Details">
 
743
<div class="refsect1">
756
744
<a name="gnutls-x509.details"></a><h2>Details</h2>
757
 
<div class="refsect2" title="GNUTLS_OID_X520_COUNTRY_NAME">
 
745
<div class="refsect2">
758
746
<a name="GNUTLS-OID-X520-COUNTRY-NAME:CAPS"></a><h3>GNUTLS_OID_X520_COUNTRY_NAME</h3>
759
747
<pre class="programlisting">#define GNUTLS_OID_X520_COUNTRY_NAME                "2.5.4.6"
760
748
</pre>
762
750
</p>
763
751
</div>
764
752
<hr>
765
 
<div class="refsect2" title="GNUTLS_OID_X520_ORGANIZATION_NAME">
 
753
<div class="refsect2">
766
754
<a name="GNUTLS-OID-X520-ORGANIZATION-NAME:CAPS"></a><h3>GNUTLS_OID_X520_ORGANIZATION_NAME</h3>
767
755
<pre class="programlisting">#define GNUTLS_OID_X520_ORGANIZATION_NAME "2.5.4.10"
768
756
</pre>
770
758
</p>
771
759
</div>
772
760
<hr>
773
 
<div class="refsect2" title="GNUTLS_OID_X520_ORGANIZATIONAL_UNIT_NAME">
 
761
<div class="refsect2">
774
762
<a name="GNUTLS-OID-X520-ORGANIZATIONAL-UNIT-NAME:CAPS"></a><h3>GNUTLS_OID_X520_ORGANIZATIONAL_UNIT_NAME</h3>
775
763
<pre class="programlisting">#define GNUTLS_OID_X520_ORGANIZATIONAL_UNIT_NAME "2.5.4.11"
776
764
</pre>
778
766
</p>
779
767
</div>
780
768
<hr>
781
 
<div class="refsect2" title="GNUTLS_OID_X520_COMMON_NAME">
 
769
<div class="refsect2">
782
770
<a name="GNUTLS-OID-X520-COMMON-NAME:CAPS"></a><h3>GNUTLS_OID_X520_COMMON_NAME</h3>
783
771
<pre class="programlisting">#define GNUTLS_OID_X520_COMMON_NAME         "2.5.4.3"
784
772
</pre>
786
774
</p>
787
775
</div>
788
776
<hr>
789
 
<div class="refsect2" title="GNUTLS_OID_X520_LOCALITY_NAME">
 
777
<div class="refsect2">
790
778
<a name="GNUTLS-OID-X520-LOCALITY-NAME:CAPS"></a><h3>GNUTLS_OID_X520_LOCALITY_NAME</h3>
791
779
<pre class="programlisting">#define GNUTLS_OID_X520_LOCALITY_NAME               "2.5.4.7"
792
780
</pre>
794
782
</p>
795
783
</div>
796
784
<hr>
797
 
<div class="refsect2" title="GNUTLS_OID_X520_STATE_OR_PROVINCE_NAME">
 
785
<div class="refsect2">
798
786
<a name="GNUTLS-OID-X520-STATE-OR-PROVINCE-NAME:CAPS"></a><h3>GNUTLS_OID_X520_STATE_OR_PROVINCE_NAME</h3>
799
787
<pre class="programlisting">#define GNUTLS_OID_X520_STATE_OR_PROVINCE_NAME "2.5.4.8"
800
788
</pre>
802
790
</p>
803
791
</div>
804
792
<hr>
805
 
<div class="refsect2" title="GNUTLS_OID_X520_INITIALS">
 
793
<div class="refsect2">
806
794
<a name="GNUTLS-OID-X520-INITIALS:CAPS"></a><h3>GNUTLS_OID_X520_INITIALS</h3>
807
795
<pre class="programlisting">#define GNUTLS_OID_X520_INITIALS            "2.5.4.43"
808
796
</pre>
810
798
</p>
811
799
</div>
812
800
<hr>
813
 
<div class="refsect2" title="GNUTLS_OID_X520_GENERATION_QUALIFIER">
 
801
<div class="refsect2">
814
802
<a name="GNUTLS-OID-X520-GENERATION-QUALIFIER:CAPS"></a><h3>GNUTLS_OID_X520_GENERATION_QUALIFIER</h3>
815
803
<pre class="programlisting">#define GNUTLS_OID_X520_GENERATION_QUALIFIER "2.5.4.44"
816
804
</pre>
818
806
</p>
819
807
</div>
820
808
<hr>
821
 
<div class="refsect2" title="GNUTLS_OID_X520_SURNAME">
 
809
<div class="refsect2">
822
810
<a name="GNUTLS-OID-X520-SURNAME:CAPS"></a><h3>GNUTLS_OID_X520_SURNAME</h3>
823
811
<pre class="programlisting">#define GNUTLS_OID_X520_SURNAME                     "2.5.4.4"
824
812
</pre>
826
814
</p>
827
815
</div>
828
816
<hr>
829
 
<div class="refsect2" title="GNUTLS_OID_X520_GIVEN_NAME">
 
817
<div class="refsect2">
830
818
<a name="GNUTLS-OID-X520-GIVEN-NAME:CAPS"></a><h3>GNUTLS_OID_X520_GIVEN_NAME</h3>
831
819
<pre class="programlisting">#define GNUTLS_OID_X520_GIVEN_NAME          "2.5.4.42"
832
820
</pre>
834
822
</p>
835
823
</div>
836
824
<hr>
837
 
<div class="refsect2" title="GNUTLS_OID_X520_TITLE">
 
825
<div class="refsect2">
838
826
<a name="GNUTLS-OID-X520-TITLE:CAPS"></a><h3>GNUTLS_OID_X520_TITLE</h3>
839
827
<pre class="programlisting">#define GNUTLS_OID_X520_TITLE                       "2.5.4.12"
840
828
</pre>
842
830
</p>
843
831
</div>
844
832
<hr>
845
 
<div class="refsect2" title="GNUTLS_OID_X520_DN_QUALIFIER">
 
833
<div class="refsect2">
846
834
<a name="GNUTLS-OID-X520-DN-QUALIFIER:CAPS"></a><h3>GNUTLS_OID_X520_DN_QUALIFIER</h3>
847
835
<pre class="programlisting">#define GNUTLS_OID_X520_DN_QUALIFIER                "2.5.4.46"
848
836
</pre>
850
838
</p>
851
839
</div>
852
840
<hr>
853
 
<div class="refsect2" title="GNUTLS_OID_X520_PSEUDONYM">
 
841
<div class="refsect2">
854
842
<a name="GNUTLS-OID-X520-PSEUDONYM:CAPS"></a><h3>GNUTLS_OID_X520_PSEUDONYM</h3>
855
843
<pre class="programlisting">#define GNUTLS_OID_X520_PSEUDONYM           "2.5.4.65"
856
844
</pre>
858
846
</p>
859
847
</div>
860
848
<hr>
861
 
<div class="refsect2" title="GNUTLS_OID_X520_POSTALCODE">
 
849
<div class="refsect2">
862
850
<a name="GNUTLS-OID-X520-POSTALCODE:CAPS"></a><h3>GNUTLS_OID_X520_POSTALCODE</h3>
863
851
<pre class="programlisting">#define GNUTLS_OID_X520_POSTALCODE              "2.5.4.17"
864
852
</pre>
866
854
</p>
867
855
</div>
868
856
<hr>
869
 
<div class="refsect2" title="GNUTLS_OID_X520_NAME">
 
857
<div class="refsect2">
870
858
<a name="GNUTLS-OID-X520-NAME:CAPS"></a><h3>GNUTLS_OID_X520_NAME</h3>
871
859
<pre class="programlisting">#define GNUTLS_OID_X520_NAME                    "2.5.4.41"
872
860
</pre>
874
862
</p>
875
863
</div>
876
864
<hr>
877
 
<div class="refsect2" title="GNUTLS_OID_LDAP_DC">
 
865
<div class="refsect2">
878
866
<a name="GNUTLS-OID-LDAP-DC:CAPS"></a><h3>GNUTLS_OID_LDAP_DC</h3>
879
867
<pre class="programlisting">#define GNUTLS_OID_LDAP_DC                  "0.9.2342.19200300.100.1.25"
880
868
</pre>
882
870
</p>
883
871
</div>
884
872
<hr>
885
 
<div class="refsect2" title="GNUTLS_OID_LDAP_UID">
 
873
<div class="refsect2">
886
874
<a name="GNUTLS-OID-LDAP-UID:CAPS"></a><h3>GNUTLS_OID_LDAP_UID</h3>
887
875
<pre class="programlisting">#define GNUTLS_OID_LDAP_UID                 "0.9.2342.19200300.100.1.1"
888
876
</pre>
890
878
</p>
891
879
</div>
892
880
<hr>
893
 
<div class="refsect2" title="GNUTLS_OID_PKCS9_EMAIL">
 
881
<div class="refsect2">
894
882
<a name="GNUTLS-OID-PKCS9-EMAIL:CAPS"></a><h3>GNUTLS_OID_PKCS9_EMAIL</h3>
895
883
<pre class="programlisting">#define GNUTLS_OID_PKCS9_EMAIL                      "1.2.840.113549.1.9.1"
896
884
</pre>
898
886
</p>
899
887
</div>
900
888
<hr>
901
 
<div class="refsect2" title="GNUTLS_OID_PKIX_DATE_OF_BIRTH">
 
889
<div class="refsect2">
902
890
<a name="GNUTLS-OID-PKIX-DATE-OF-BIRTH:CAPS"></a><h3>GNUTLS_OID_PKIX_DATE_OF_BIRTH</h3>
903
891
<pre class="programlisting">#define GNUTLS_OID_PKIX_DATE_OF_BIRTH               "1.3.6.1.5.5.7.9.1"
904
892
</pre>
906
894
</p>
907
895
</div>
908
896
<hr>
909
 
<div class="refsect2" title="GNUTLS_OID_PKIX_PLACE_OF_BIRTH">
 
897
<div class="refsect2">
910
898
<a name="GNUTLS-OID-PKIX-PLACE-OF-BIRTH:CAPS"></a><h3>GNUTLS_OID_PKIX_PLACE_OF_BIRTH</h3>
911
899
<pre class="programlisting">#define GNUTLS_OID_PKIX_PLACE_OF_BIRTH              "1.3.6.1.5.5.7.9.2"
912
900
</pre>
914
902
</p>
915
903
</div>
916
904
<hr>
917
 
<div class="refsect2" title="GNUTLS_OID_PKIX_GENDER">
 
905
<div class="refsect2">
918
906
<a name="GNUTLS-OID-PKIX-GENDER:CAPS"></a><h3>GNUTLS_OID_PKIX_GENDER</h3>
919
907
<pre class="programlisting">#define GNUTLS_OID_PKIX_GENDER                      "1.3.6.1.5.5.7.9.3"
920
908
</pre>
922
910
</p>
923
911
</div>
924
912
<hr>
925
 
<div class="refsect2" title="GNUTLS_OID_PKIX_COUNTRY_OF_CITIZENSHIP">
 
913
<div class="refsect2">
926
914
<a name="GNUTLS-OID-PKIX-COUNTRY-OF-CITIZENSHIP:CAPS"></a><h3>GNUTLS_OID_PKIX_COUNTRY_OF_CITIZENSHIP</h3>
927
915
<pre class="programlisting">#define GNUTLS_OID_PKIX_COUNTRY_OF_CITIZENSHIP "1.3.6.1.5.5.7.9.4"
928
916
</pre>
930
918
</p>
931
919
</div>
932
920
<hr>
933
 
<div class="refsect2" title="GNUTLS_OID_PKIX_COUNTRY_OF_RESIDENCE">
 
921
<div class="refsect2">
934
922
<a name="GNUTLS-OID-PKIX-COUNTRY-OF-RESIDENCE:CAPS"></a><h3>GNUTLS_OID_PKIX_COUNTRY_OF_RESIDENCE</h3>
935
923
<pre class="programlisting">#define GNUTLS_OID_PKIX_COUNTRY_OF_RESIDENCE "1.3.6.1.5.5.7.9.5"
936
924
</pre>
938
926
</p>
939
927
</div>
940
928
<hr>
941
 
<div class="refsect2" title="GNUTLS_KP_TLS_WWW_SERVER">
 
929
<div class="refsect2">
942
930
<a name="GNUTLS-KP-TLS-WWW-SERVER:CAPS"></a><h3>GNUTLS_KP_TLS_WWW_SERVER</h3>
943
931
<pre class="programlisting">#define GNUTLS_KP_TLS_WWW_SERVER            "1.3.6.1.5.5.7.3.1"
944
932
</pre>
946
934
</p>
947
935
</div>
948
936
<hr>
949
 
<div class="refsect2" title="GNUTLS_KP_TLS_WWW_CLIENT">
 
937
<div class="refsect2">
950
938
<a name="GNUTLS-KP-TLS-WWW-CLIENT:CAPS"></a><h3>GNUTLS_KP_TLS_WWW_CLIENT</h3>
951
939
<pre class="programlisting">#define GNUTLS_KP_TLS_WWW_CLIENT                "1.3.6.1.5.5.7.3.2"
952
940
</pre>
954
942
</p>
955
943
</div>
956
944
<hr>
957
 
<div class="refsect2" title="GNUTLS_KP_CODE_SIGNING">
 
945
<div class="refsect2">
958
946
<a name="GNUTLS-KP-CODE-SIGNING:CAPS"></a><h3>GNUTLS_KP_CODE_SIGNING</h3>
959
947
<pre class="programlisting">#define GNUTLS_KP_CODE_SIGNING                      "1.3.6.1.5.5.7.3.3"
960
948
</pre>
962
950
</p>
963
951
</div>
964
952
<hr>
965
 
<div class="refsect2" title="GNUTLS_KP_EMAIL_PROTECTION">
 
953
<div class="refsect2">
966
954
<a name="GNUTLS-KP-EMAIL-PROTECTION:CAPS"></a><h3>GNUTLS_KP_EMAIL_PROTECTION</h3>
967
955
<pre class="programlisting">#define GNUTLS_KP_EMAIL_PROTECTION          "1.3.6.1.5.5.7.3.4"
968
956
</pre>
970
958
</p>
971
959
</div>
972
960
<hr>
973
 
<div class="refsect2" title="GNUTLS_KP_TIME_STAMPING">
 
961
<div class="refsect2">
974
962
<a name="GNUTLS-KP-TIME-STAMPING:CAPS"></a><h3>GNUTLS_KP_TIME_STAMPING</h3>
975
963
<pre class="programlisting">#define GNUTLS_KP_TIME_STAMPING                     "1.3.6.1.5.5.7.3.8"
976
964
</pre>
978
966
</p>
979
967
</div>
980
968
<hr>
981
 
<div class="refsect2" title="GNUTLS_KP_OCSP_SIGNING">
 
969
<div class="refsect2">
982
970
<a name="GNUTLS-KP-OCSP-SIGNING:CAPS"></a><h3>GNUTLS_KP_OCSP_SIGNING</h3>
983
971
<pre class="programlisting">#define GNUTLS_KP_OCSP_SIGNING                      "1.3.6.1.5.5.7.3.9"
984
972
</pre>
986
974
</p>
987
975
</div>
988
976
<hr>
989
 
<div class="refsect2" title="GNUTLS_KP_IPSEC_IKE">
 
977
<div class="refsect2">
990
978
<a name="GNUTLS-KP-IPSEC-IKE:CAPS"></a><h3>GNUTLS_KP_IPSEC_IKE</h3>
991
979
<pre class="programlisting">#define GNUTLS_KP_IPSEC_IKE                 "1.3.6.1.5.5.7.3.17"
992
980
</pre>
994
982
</p>
995
983
</div>
996
984
<hr>
997
 
<div class="refsect2" title="GNUTLS_KP_ANY">
 
985
<div class="refsect2">
998
986
<a name="GNUTLS-KP-ANY:CAPS"></a><h3>GNUTLS_KP_ANY</h3>
999
987
<pre class="programlisting">#define GNUTLS_KP_ANY                               "2.5.29.37.0"
1000
988
</pre>
1002
990
</p>
1003
991
</div>
1004
992
<hr>
1005
 
<div class="refsect2" title="GNUTLS_FSAN_SET">
 
993
<div class="refsect2">
1006
994
<a name="GNUTLS-FSAN-SET:CAPS"></a><h3>GNUTLS_FSAN_SET</h3>
1007
995
<pre class="programlisting">#define GNUTLS_FSAN_SET 0
1008
996
</pre>
1010
998
</p>
1011
999
</div>
1012
1000
<hr>
1013
 
<div class="refsect2" title="GNUTLS_FSAN_APPEND">
 
1001
<div class="refsect2">
1014
1002
<a name="GNUTLS-FSAN-APPEND:CAPS"></a><h3>GNUTLS_FSAN_APPEND</h3>
1015
1003
<pre class="programlisting">#define GNUTLS_FSAN_APPEND 1
1016
1004
</pre>
1018
1006
</p>
1019
1007
</div>
1020
1008
<hr>
1021
 
<div class="refsect2" title="enum gnutls_certificate_import_flags">
 
1009
<div class="refsect2">
1022
1010
<a name="gnutls-certificate-import-flags"></a><h3>enum gnutls_certificate_import_flags</h3>
1023
1011
<pre class="programlisting">  typedef enum gnutls_certificate_import_flags
1024
1012
  {
1025
 
    GNUTLS_X509_CRT_LIST_IMPORT_FAIL_IF_EXCEED = 1
 
1013
    GNUTLS_X509_CRT_LIST_IMPORT_FAIL_IF_EXCEED = 1,
 
1014
    GNUTLS_X509_CRT_LIST_FAIL_IF_UNSORTED = 2
1026
1015
  } gnutls_certificate_import_flags;
1027
1016
</pre>
1028
1017
<p>
1030
1019
</p>
1031
1020
<div class="variablelist"><table border="0">
1032
1021
<col align="left" valign="top">
1033
 
<tbody><tr>
 
1022
<tbody>
 
1023
<tr>
1034
1024
<td><p><a name="GNUTLS-X509-CRT-LIST-IMPORT-FAIL-IF-EXCEED:CAPS"></a><span class="term"><code class="literal">GNUTLS_X509_CRT_LIST_IMPORT_FAIL_IF_EXCEED</code></span></p></td>
1035
1025
<td>Fail if the
1036
1026
  certificates in the buffer are more than the space allocated for
1037
1027
  certificates. The error code will be <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a>.
1038
1028
</td>
1039
 
</tr></tbody>
 
1029
</tr>
 
1030
<tr>
 
1031
<td><p><a name="GNUTLS-X509-CRT-LIST-FAIL-IF-UNSORTED:CAPS"></a><span class="term"><code class="literal">GNUTLS_X509_CRT_LIST_FAIL_IF_UNSORTED</code></span></p></td>
 
1032
<td>Fail if the certificates
 
1033
  in the buffer are not ordered starting from subject to issuer.
 
1034
  The error code will be <code class="literal">GNUTLS_E_CERTIFICATE_LIST_UNSORTED</code>.
 
1035
</td>
 
1036
</tr>
 
1037
</tbody>
1040
1038
</table></div>
1041
1039
</div>
1042
1040
<hr>
1043
 
<div class="refsect2" title="gnutls_x509_crt_init ()">
 
1041
<div class="refsect2">
1044
1042
<a name="gnutls-x509-crt-init"></a><h3>gnutls_x509_crt_init ()</h3>
1045
1043
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_init                (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> *cert</code></em>);</pre>
1046
1044
<p>
1051
1049
<tbody>
1052
1050
<tr>
1053
1051
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1054
 
<td>The structure to be initialized
1055
 
</td>
 
1052
<td>The structure to be initialized</td>
1056
1053
</tr>
1057
1054
<tr>
1058
1055
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1059
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
1060
 
  negative error value.
1061
 
</td>
 
1056
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
1057
negative error value.</td>
1062
1058
</tr>
1063
1059
</tbody>
1064
1060
</table></div>
1065
1061
</div>
1066
1062
<hr>
1067
 
<div class="refsect2" title="gnutls_x509_crt_deinit ()">
 
1063
<div class="refsect2">
1068
1064
<a name="gnutls-x509-crt-deinit"></a><h3>gnutls_x509_crt_deinit ()</h3>
1069
1065
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_x509_crt_deinit              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>);</pre>
1070
1066
<p>
1071
 
This function will deinitialize a CRL structure.
 
1067
This function will deinitialize a certificate structure.
1072
1068
</p>
1073
1069
<div class="variablelist"><table border="0">
1074
1070
<col align="left" valign="top">
1075
1071
<tbody><tr>
1076
1072
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1077
 
<td>The structure to be initialized
1078
 
</td>
 
1073
<td>The structure to be deinitialized</td>
1079
1074
</tr></tbody>
1080
1075
</table></div>
1081
1076
</div>
1082
1077
<hr>
1083
 
<div class="refsect2" title="gnutls_x509_crt_import ()">
 
1078
<div class="refsect2">
1084
1079
<a name="gnutls-x509-crt-import"></a><h3>gnutls_x509_crt_import ()</h3>
1085
1080
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_import              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1086
1081
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
1099
1094
<tbody>
1100
1095
<tr>
1101
1096
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1102
 
<td>The structure to store the parsed certificate.
1103
 
</td>
 
1097
<td>The structure to store the parsed certificate.</td>
1104
1098
</tr>
1105
1099
<tr>
1106
1100
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
1107
 
<td>The DER or PEM encoded certificate.
1108
 
</td>
 
1101
<td>The DER or PEM encoded certificate.</td>
1109
1102
</tr>
1110
1103
<tr>
1111
1104
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
1112
 
<td>One of DER or PEM
1113
 
</td>
 
1105
<td>One of DER or PEM</td>
1114
1106
</tr>
1115
1107
<tr>
1116
1108
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1117
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
1118
 
  negative error value.
1119
 
</td>
 
1109
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
1110
negative error value.</td>
1120
1111
</tr>
1121
1112
</tbody>
1122
1113
</table></div>
1123
1114
</div>
1124
1115
<hr>
1125
 
<div class="refsect2" title="gnutls_x509_crt_list_import ()">
 
1116
<div class="refsect2">
1126
1117
<a name="gnutls-x509-crt-list-import"></a><h3>gnutls_x509_crt_list_import ()</h3>
1127
1118
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_list_import         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> *certs</code></em>,
1128
1119
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *cert_max</code></em>,
1135
1126
in <em class="parameter"><code>certs</code></em>.  They will be automatically initialized.
1136
1127
</p>
1137
1128
<p>
 
1129
The flag <a class="link" href="gnutls-x509.html#GNUTLS-X509-CRT-LIST-IMPORT-FAIL-IF-EXCEED:CAPS"><code class="literal">GNUTLS_X509_CRT_LIST_IMPORT_FAIL_IF_EXCEED</code></a> will cause
 
1130
import to fail if the certificates in the provided buffer are more
 
1131
than the available structures. The <a class="link" href="gnutls-x509.html#GNUTLS-X509-CRT-LIST-FAIL-IF-UNSORTED:CAPS"><code class="literal">GNUTLS_X509_CRT_LIST_FAIL_IF_UNSORTED</code></a>
 
1132
flag will cause the function to fail if the provided list is not
 
1133
sorted from subject to issuer.
 
1134
</p>
 
1135
<p>
1138
1136
If the Certificate is PEM encoded it should have a header of "X509
1139
1137
CERTIFICATE", or "CERTIFICATE".
1140
1138
</p>
1143
1141
<tbody>
1144
1142
<tr>
1145
1143
<td><p><span class="term"><em class="parameter"><code>certs</code></em> :</span></p></td>
1146
 
<td>The structures to store the parsed certificate. Must not be initialized.
1147
 
</td>
 
1144
<td>The structures to store the parsed certificate. Must not be initialized.</td>
1148
1145
</tr>
1149
1146
<tr>
1150
1147
<td><p><span class="term"><em class="parameter"><code>cert_max</code></em> :</span></p></td>
1151
 
<td>Initially must hold the maximum number of certs. It will be updated with the number of certs available.
1152
 
</td>
 
1148
<td>Initially must hold the maximum number of certs. It will be updated with the number of certs available.</td>
1153
1149
</tr>
1154
1150
<tr>
1155
1151
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
1156
 
<td>The PEM encoded certificate.
1157
 
</td>
 
1152
<td>The PEM encoded certificate.</td>
1158
1153
</tr>
1159
1154
<tr>
1160
1155
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
1161
 
<td>One of DER or PEM.
1162
 
</td>
 
1156
<td>One of DER or PEM.</td>
1163
1157
</tr>
1164
1158
<tr>
1165
1159
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
1166
 
<td>must be zero or an OR'd sequence of gnutls_certificate_import_flags.
1167
 
</td>
 
1160
<td>must be zero or an OR'd sequence of gnutls_certificate_import_flags.</td>
1168
1161
</tr>
1169
1162
<tr>
1170
1163
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1171
 
<td> the number of certificates read or a negative error value.
1172
 
</td>
 
1164
<td>the number of certificates read or a negative error value.</td>
1173
1165
</tr>
1174
1166
</tbody>
1175
1167
</table></div>
1176
1168
</div>
1177
1169
<hr>
1178
 
<div class="refsect2" title="gnutls_x509_crt_export ()">
 
1170
<div class="refsect2">
1179
1171
<a name="gnutls-x509-crt-export"></a><h3>gnutls_x509_crt_export ()</h3>
1180
1172
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_export              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1181
1173
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
1198
1190
<tbody>
1199
1191
<tr>
1200
1192
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1201
 
<td>Holds the certificate
1202
 
</td>
 
1193
<td>Holds the certificate</td>
1203
1194
</tr>
1204
1195
<tr>
1205
1196
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
1206
 
<td>the format of output params. One of PEM or DER.
1207
 
</td>
 
1197
<td>the format of output params. One of PEM or DER.</td>
1208
1198
</tr>
1209
1199
<tr>
1210
1200
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
1211
 
<td>will contain a certificate PEM or DER encoded
1212
 
</td>
 
1201
<td>will contain a certificate PEM or DER encoded</td>
1213
1202
</tr>
1214
1203
<tr>
1215
1204
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
1216
1205
<td>holds the size of output_data (and will be
1217
 
  replaced by the actual size of parameters)
1218
 
</td>
 
1206
replaced by the actual size of parameters)</td>
1219
1207
</tr>
1220
1208
<tr>
1221
1209
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1222
 
<td> In case of failure a negative value will be
1223
 
  returned, and 0 on success.
1224
 
</td>
 
1210
<td>In case of failure a negative value will be
 
1211
returned, and 0 on success.</td>
1225
1212
</tr>
1226
1213
</tbody>
1227
1214
</table></div>
1228
1215
</div>
1229
1216
<hr>
1230
 
<div class="refsect2" title="gnutls_x509_crt_get_issuer_dn ()">
 
1217
<div class="refsect2">
1231
1218
<a name="gnutls-x509-crt-get-issuer-dn"></a><h3>gnutls_x509_crt_get_issuer_dn ()</h3>
1232
1219
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer_dn       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1233
1220
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
1246
1233
<tbody>
1247
1234
<tr>
1248
1235
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1249
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1250
 
</td>
 
1236
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1251
1237
</tr>
1252
1238
<tr>
1253
1239
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
1254
 
<td>a pointer to a structure to hold the name (may be null)
1255
 
</td>
 
1240
<td>a pointer to a structure to hold the name (may be null)</td>
1256
1241
</tr>
1257
1242
<tr>
1258
1243
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
1261
1246
</tr>
1262
1247
<tr>
1263
1248
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1264
 
<td> GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
 
1249
<td>GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
1265
1250
long enough, and in that case the *sizeof_buf will be updated with
1266
 
the required size.  On success 0 is returned.
1267
 
</td>
 
1251
the required size.  On success 0 is returned.</td>
1268
1252
</tr>
1269
1253
</tbody>
1270
1254
</table></div>
1271
1255
</div>
1272
1256
<hr>
1273
 
<div class="refsect2" title="gnutls_x509_crt_get_issuer_dn_oid ()">
 
1257
<div class="refsect2">
1274
1258
<a name="gnutls-x509-crt-get-issuer-dn-oid"></a><h3>gnutls_x509_crt_get_issuer_dn_oid ()</h3>
1275
1259
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer_dn_oid   (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1276
1260
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
1288
1272
<tbody>
1289
1273
<tr>
1290
1274
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1291
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1292
 
</td>
 
1275
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1293
1276
</tr>
1294
1277
<tr>
1295
1278
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
1296
 
<td>This specifies which OID to return. Use zero to get the first one.
1297
 
</td>
 
1279
<td>This specifies which OID to return. Use zero to get the first one.</td>
1298
1280
</tr>
1299
1281
<tr>
1300
1282
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
1301
 
<td>a pointer to a buffer to hold the OID (may be null)
1302
 
</td>
 
1283
<td>a pointer to a buffer to hold the OID (may be null)</td>
1303
1284
</tr>
1304
1285
<tr>
1305
1286
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
1308
1289
</tr>
1309
1290
<tr>
1310
1291
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1311
 
<td> GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
1312
 
  long enough, and in that case the *sizeof_oid will be updated
1313
 
  with the required size.  On success 0 is returned.
1314
 
</td>
 
1292
<td>GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
 
1293
long enough, and in that case the *sizeof_oid will be updated
 
1294
with the required size.  On success 0 is returned.</td>
1315
1295
</tr>
1316
1296
</tbody>
1317
1297
</table></div>
1318
1298
</div>
1319
1299
<hr>
1320
 
<div class="refsect2" title="gnutls_x509_crt_get_issuer_dn_by_oid ()">
 
1300
<div class="refsect2">
1321
1301
<a name="gnutls-x509-crt-get-issuer-dn-by-oid"></a><h3>gnutls_x509_crt_get_issuer_dn_by_oid ()</h3>
1322
1302
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer_dn_by_oid
1323
1303
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1347
1327
<tbody>
1348
1328
<tr>
1349
1329
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1350
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1351
 
</td>
 
1330
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1352
1331
</tr>
1353
1332
<tr>
1354
1333
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
1355
 
<td>holds an Object Identified in null terminated string
1356
 
</td>
 
1334
<td>holds an Object Identified in null terminated string</td>
1357
1335
</tr>
1358
1336
<tr>
1359
1337
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
1360
 
<td>In case multiple same OIDs exist in the RDN, this specifies which to send. Use zero to get the first one.
1361
 
</td>
 
1338
<td>In case multiple same OIDs exist in the RDN, this specifies which to send. Use zero to get the first one.</td>
1362
1339
</tr>
1363
1340
<tr>
1364
1341
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
1365
 
<td>If non zero returns the raw DER data of the DN part.
1366
 
</td>
 
1342
<td>If non zero returns the raw DER data of the DN part.</td>
1367
1343
</tr>
1368
1344
<tr>
1369
1345
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
1370
 
<td>a pointer to a structure to hold the name (may be null)
1371
 
</td>
 
1346
<td>a pointer to a structure to hold the name (may be null)</td>
1372
1347
</tr>
1373
1348
<tr>
1374
1349
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
1377
1352
</tr>
1378
1353
<tr>
1379
1354
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1380
 
<td> GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
1381
 
  long enough, and in that case the *sizeof_buf will be updated
1382
 
  with the required size.  On success 0 is returned.
1383
 
</td>
 
1355
<td>GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
 
1356
long enough, and in that case the *sizeof_buf will be updated
 
1357
with the required size.  On success 0 is returned.</td>
1384
1358
</tr>
1385
1359
</tbody>
1386
1360
</table></div>
1387
1361
</div>
1388
1362
<hr>
1389
 
<div class="refsect2" title="gnutls_x509_crt_get_dn ()">
 
1363
<div class="refsect2">
1390
1364
<a name="gnutls-x509-crt-get-dn"></a><h3>gnutls_x509_crt_get_dn ()</h3>
1391
1365
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_dn              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1392
1366
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
1405
1379
<tbody>
1406
1380
<tr>
1407
1381
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1408
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1409
 
</td>
 
1382
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1410
1383
</tr>
1411
1384
<tr>
1412
1385
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
1413
 
<td>a pointer to a structure to hold the name (may be null)
1414
 
</td>
 
1386
<td>a pointer to a structure to hold the name (may be null)</td>
1415
1387
</tr>
1416
1388
<tr>
1417
1389
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
1420
1392
</tr>
1421
1393
<tr>
1422
1394
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1423
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
1424
 
  long enough, and in that case the *sizeof_buf will be updated
1425
 
  with the required size.  On success 0 is returned.
1426
 
</td>
 
1395
<td>
 
1396
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
 
1397
long enough, and in that case the *sizeof_buf will be updated
 
1398
with the required size.  On success 0 is returned.</td>
1427
1399
</tr>
1428
1400
</tbody>
1429
1401
</table></div>
1430
1402
</div>
1431
1403
<hr>
1432
 
<div class="refsect2" title="gnutls_x509_crt_get_dn_oid ()">
 
1404
<div class="refsect2">
1433
1405
<a name="gnutls-x509-crt-get-dn-oid"></a><h3>gnutls_x509_crt_get_dn_oid ()</h3>
1434
1406
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_dn_oid          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1435
1407
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
1447
1419
<tbody>
1448
1420
<tr>
1449
1421
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1450
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1451
 
</td>
 
1422
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1452
1423
</tr>
1453
1424
<tr>
1454
1425
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
1455
 
<td>This specifies which OID to return. Use zero to get the first one.
1456
 
</td>
 
1426
<td>This specifies which OID to return. Use zero to get the first one.</td>
1457
1427
</tr>
1458
1428
<tr>
1459
1429
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
1460
 
<td>a pointer to a buffer to hold the OID (may be null)
1461
 
</td>
 
1430
<td>a pointer to a buffer to hold the OID (may be null)</td>
1462
1431
</tr>
1463
1432
<tr>
1464
1433
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
1467
1436
</tr>
1468
1437
<tr>
1469
1438
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1470
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
1471
 
  not long enough, and in that case the *sizeof_oid will be updated
1472
 
  with the required size.  On success 0 is returned.
1473
 
</td>
 
1439
<td>
 
1440
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
1441
not long enough, and in that case the *sizeof_oid will be updated
 
1442
with the required size.  On success 0 is returned.</td>
1474
1443
</tr>
1475
1444
</tbody>
1476
1445
</table></div>
1477
1446
</div>
1478
1447
<hr>
1479
 
<div class="refsect2" title="gnutls_x509_crt_get_dn_by_oid ()">
 
1448
<div class="refsect2">
1480
1449
<a name="gnutls-x509-crt-get-dn-by-oid"></a><h3>gnutls_x509_crt_get_dn_by_oid ()</h3>
1481
1450
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_dn_by_oid       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1482
1451
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
1505
1474
<tbody>
1506
1475
<tr>
1507
1476
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1508
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1509
 
</td>
 
1477
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1510
1478
</tr>
1511
1479
<tr>
1512
1480
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
1513
 
<td>holds an Object Identified in null terminated string
1514
 
</td>
 
1481
<td>holds an Object Identified in null terminated string</td>
1515
1482
</tr>
1516
1483
<tr>
1517
1484
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
1518
 
<td>In case multiple same OIDs exist in the RDN, this specifies which to send. Use zero to get the first one.
1519
 
</td>
 
1485
<td>In case multiple same OIDs exist in the RDN, this specifies which to send. Use zero to get the first one.</td>
1520
1486
</tr>
1521
1487
<tr>
1522
1488
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
1523
 
<td>If non zero returns the raw DER data of the DN part.
1524
 
</td>
 
1489
<td>If non zero returns the raw DER data of the DN part.</td>
1525
1490
</tr>
1526
1491
<tr>
1527
1492
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
1528
 
<td>a pointer where the DN part will be copied (may be null).
1529
 
</td>
 
1493
<td>a pointer where the DN part will be copied (may be null).</td>
1530
1494
</tr>
1531
1495
<tr>
1532
1496
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
1535
1499
</tr>
1536
1500
<tr>
1537
1501
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1538
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
1539
 
  not long enough, and in that case the *sizeof_buf will be updated
1540
 
  with the required size.  On success 0 is returned.
1541
 
</td>
 
1502
<td>
 
1503
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
1504
not long enough, and in that case the *sizeof_buf will be updated
 
1505
with the required size.  On success 0 is returned.</td>
1542
1506
</tr>
1543
1507
</tbody>
1544
1508
</table></div>
1545
1509
</div>
1546
1510
<hr>
1547
 
<div class="refsect2" title="gnutls_x509_crt_check_hostname ()">
 
1511
<div class="refsect2">
1548
1512
<a name="gnutls-x509-crt-check-hostname"></a><h3>gnutls_x509_crt_check_hostname ()</h3>
1549
1513
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_check_hostname      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1550
1514
                                                         <em class="parameter"><code>const <span class="type">char</span> *hostname</code></em>);</pre>
1559
1523
<tbody>
1560
1524
<tr>
1561
1525
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1562
 
<td>should contain an gnutls_x509_crt_t structure
1563
 
</td>
 
1526
<td>should contain an gnutls_x509_crt_t structure</td>
1564
1527
</tr>
1565
1528
<tr>
1566
1529
<td><p><span class="term"><em class="parameter"><code>hostname</code></em> :</span></p></td>
1567
 
<td>A null terminated string that contains a DNS name
1568
 
</td>
 
1530
<td>A null terminated string that contains a DNS name</td>
1569
1531
</tr>
1570
1532
<tr>
1571
1533
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1572
 
<td> non zero for a successful match, and zero on failure.
1573
 
</td>
 
1534
<td>non zero for a successful match, and zero on failure.</td>
1574
1535
</tr>
1575
1536
</tbody>
1576
1537
</table></div>
1577
1538
</div>
1578
1539
<hr>
1579
 
<div class="refsect2" title="gnutls_x509_crt_get_signature_algorithm ()">
 
1540
<div class="refsect2">
1580
1541
<a name="gnutls-x509-crt-get-signature-algorithm"></a><h3>gnutls_x509_crt_get_signature_algorithm ()</h3>
1581
1542
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_signature_algorithm
1582
1543
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>);</pre>
1583
1544
<p>
1584
1545
This function will return a value of the <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a>
1585
 
enumeration that is the signature algorithm.
 
1546
enumeration that is the signature algorithm that has been used to
 
1547
sign this certificate.
1586
1548
</p>
1587
1549
<div class="variablelist"><table border="0">
1588
1550
<col align="left" valign="top">
1589
1551
<tbody>
1590
1552
<tr>
1591
1553
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1592
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1593
 
</td>
 
1554
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1594
1555
</tr>
1595
1556
<tr>
1596
1557
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1597
 
<td> a <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> value, or a negative value on
1598
 
  error.
1599
 
</td>
 
1558
<td>a <a class="link" href="gnutls-gnutls.html#gnutls-sign-algorithm-t" title="enum gnutls_sign_algorithm_t"><span class="type">gnutls_sign_algorithm_t</span></a> value, or a negative value on
 
1559
error.</td>
1600
1560
</tr>
1601
1561
</tbody>
1602
1562
</table></div>
1603
1563
</div>
1604
1564
<hr>
1605
 
<div class="refsect2" title="gnutls_x509_crt_get_signature ()">
 
1565
<div class="refsect2">
1606
1566
<a name="gnutls-x509-crt-get-signature"></a><h3>gnutls_x509_crt_get_signature ()</h3>
1607
1567
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_signature       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1608
1568
                                                         <em class="parameter"><code><span class="type">char</span> *sig</code></em>,
1615
1575
<tbody>
1616
1576
<tr>
1617
1577
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1618
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1619
 
</td>
 
1578
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1620
1579
</tr>
1621
1580
<tr>
1622
1581
<td><p><span class="term"><em class="parameter"><code>sig</code></em> :</span></p></td>
1623
 
<td>a pointer where the signature part will be copied (may be null).
1624
 
</td>
 
1582
<td>a pointer where the signature part will be copied (may be null).</td>
1625
1583
</tr>
1626
1584
<tr>
1627
1585
<td><p><span class="term"><em class="parameter"><code>sizeof_sig</code></em> :</span></p></td>
1630
1588
</tr>
1631
1589
<tr>
1632
1590
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1633
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
1634
 
  negative error value. and a negative value on error.
1635
 
</td>
 
1591
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
1592
negative error value. and a negative value on error.</td>
1636
1593
</tr>
1637
1594
</tbody>
1638
1595
</table></div>
1639
1596
</div>
1640
1597
<hr>
1641
 
<div class="refsect2" title="gnutls_x509_crt_get_version ()">
 
1598
<div class="refsect2">
1642
1599
<a name="gnutls-x509-crt-get-version"></a><h3>gnutls_x509_crt_get_version ()</h3>
1643
1600
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_version         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>);</pre>
1644
1601
<p>
1649
1606
<tbody>
1650
1607
<tr>
1651
1608
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1652
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1653
 
</td>
 
1609
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1654
1610
</tr>
1655
1611
<tr>
1656
1612
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1657
 
<td> version of certificate, or a negative value on error.
1658
 
</td>
 
1613
<td>version of certificate, or a negative value on error.</td>
1659
1614
</tr>
1660
1615
</tbody>
1661
1616
</table></div>
1662
1617
</div>
1663
1618
<hr>
1664
 
<div class="refsect2" title="gnutls_x509_crt_get_key_id ()">
 
1619
<div class="refsect2">
1665
1620
<a name="gnutls-x509-crt-get-key-id"></a><h3>gnutls_x509_crt_get_key_id ()</h3>
1666
1621
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_key_id          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
1667
1622
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
1683
1638
<tbody>
1684
1639
<tr>
1685
1640
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
1686
 
<td>Holds the certificate
1687
 
</td>
 
1641
<td>Holds the certificate</td>
1688
1642
</tr>
1689
1643
<tr>
1690
1644
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
1691
 
<td>should be 0 for now
1692
 
</td>
 
1645
<td>should be 0 for now</td>
1693
1646
</tr>
1694
1647
<tr>
1695
1648
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
1696
 
<td>will contain the key ID
1697
 
</td>
 
1649
<td>will contain the key ID</td>
1698
1650
</tr>
1699
1651
<tr>
1700
1652
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
1701
1653
<td>holds the size of output_data (and will be
1702
 
  replaced by the actual size of parameters)
1703
 
</td>
 
1654
replaced by the actual size of parameters)</td>
1704
1655
</tr>
1705
1656
<tr>
1706
1657
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1707
 
<td> In case of failure a negative value will be
1708
 
  returned, and 0 on success.
1709
 
</td>
 
1658
<td>In case of failure a negative value will be
 
1659
returned, and 0 on success.</td>
1710
1660
</tr>
1711
1661
</tbody>
1712
1662
</table></div>
1713
1663
</div>
1714
1664
<hr>
1715
 
<div class="refsect2" title="gnutls_x509_crt_set_authority_key_id ()">
 
1665
<div class="refsect2">
1716
1666
<a name="gnutls-x509-crt-set-authority-key-id"></a><h3>gnutls_x509_crt_set_authority_key_id ()</h3>
1717
1667
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_authority_key_id
1718
1668
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1732
1682
</tr>
1733
1683
<tr>
1734
1684
<td><p><span class="term"><em class="parameter"><code>id</code></em> :</span></p></td>
1735
 
<td>The key ID
1736
 
</td>
 
1685
<td>The key ID</td>
1737
1686
</tr>
1738
1687
<tr>
1739
1688
<td><p><span class="term"><em class="parameter"><code>id_size</code></em> :</span></p></td>
1740
 
<td>Holds the size of the serial field.
1741
 
</td>
 
1689
<td>Holds the size of the serial field.</td>
1742
1690
</tr>
1743
1691
<tr>
1744
1692
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1745
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
1746
 
  negative error value.
1747
 
</td>
 
1693
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
1694
negative error value.</td>
1748
1695
</tr>
1749
1696
</tbody>
1750
1697
</table></div>
1751
1698
</div>
1752
1699
<hr>
1753
 
<div class="refsect2" title="gnutls_x509_crt_get_authority_key_id ()">
 
1700
<div class="refsect2">
1754
1701
<a name="gnutls-x509-crt-get-authority-key-id"></a><h3>gnutls_x509_crt_get_authority_key_id ()</h3>
1755
1702
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_authority_key_id
1756
1703
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1768
1715
<tbody>
1769
1716
<tr>
1770
1717
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1771
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1772
 
</td>
 
1718
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1773
1719
</tr>
1774
1720
<tr>
1775
1721
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
1776
 
<td>The place where the identifier will be copied
1777
 
</td>
 
1722
<td>The place where the identifier will be copied</td>
1778
1723
</tr>
1779
1724
<tr>
1780
1725
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
1781
 
<td>Holds the size of the result field.
1782
 
</td>
 
1726
<td>Holds the size of the result field.</td>
1783
1727
</tr>
1784
1728
<tr>
1785
1729
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
1786
 
<td>will be non zero if the extension is marked as critical (may be null)
1787
 
</td>
 
1730
<td>will be non zero if the extension is marked as critical (may be null)</td>
1788
1731
</tr>
1789
1732
<tr>
1790
1733
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1791
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
1792
 
  negative error value.
1793
 
</td>
 
1734
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
1735
negative error value.</td>
1794
1736
</tr>
1795
1737
</tbody>
1796
1738
</table></div>
1797
1739
</div>
1798
1740
<hr>
1799
 
<div class="refsect2" title="gnutls_x509_crt_get_subject_key_id ()">
 
1741
<div class="refsect2">
1800
1742
<a name="gnutls-x509-crt-get-subject-key-id"></a><h3>gnutls_x509_crt_get_subject_key_id ()</h3>
1801
1743
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_subject_key_id  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1802
1744
                                                         <em class="parameter"><code><span class="type">void</span> *ret</code></em>,
1812
1754
<tbody>
1813
1755
<tr>
1814
1756
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1815
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1816
 
</td>
 
1757
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1817
1758
</tr>
1818
1759
<tr>
1819
1760
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
1820
 
<td>The place where the identifier will be copied
1821
 
</td>
 
1761
<td>The place where the identifier will be copied</td>
1822
1762
</tr>
1823
1763
<tr>
1824
1764
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
1825
 
<td>Holds the size of the result field.
1826
 
</td>
 
1765
<td>Holds the size of the result field.</td>
1827
1766
</tr>
1828
1767
<tr>
1829
1768
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
1830
 
<td>will be non zero if the extension is marked as critical (may be null)
1831
 
</td>
1832
 
</tr>
1833
 
<tr>
1834
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1835
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
1836
 
  negative error value.
1837
 
</td>
1838
 
</tr>
1839
 
</tbody>
1840
 
</table></div>
1841
 
</div>
1842
 
<hr>
1843
 
<div class="refsect2" title="GNUTLS_CRL_REASON_UNUSED">
 
1769
<td>will be non zero if the extension is marked as critical (may be null)</td>
 
1770
</tr>
 
1771
<tr>
 
1772
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
1773
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
1774
negative error value.</td>
 
1775
</tr>
 
1776
</tbody>
 
1777
</table></div>
 
1778
</div>
 
1779
<hr>
 
1780
<div class="refsect2">
 
1781
<a name="gnutls-x509-crt-get-subject-unique-id"></a><h3>gnutls_x509_crt_get_subject_unique_id ()</h3>
 
1782
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_subject_unique_id
 
1783
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
 
1784
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
 
1785
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);</pre>
 
1786
<p>
 
1787
This function will extract the subjectUniqueID value (if present) for
 
1788
the given certificate.
 
1789
</p>
 
1790
<p>
 
1791
If the user allocated memory buffer is not large enough to hold the
 
1792
full subjectUniqueID, then a GNUTLS_E_SHORT_MEMORY_BUFFER error will be
 
1793
returned, and sizeof_buf will be set to the actual length.
 
1794
</p>
 
1795
<div class="variablelist"><table border="0">
 
1796
<col align="left" valign="top">
 
1797
<tbody>
 
1798
<tr>
 
1799
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
 
1800
<td>Holds the certificate</td>
 
1801
</tr>
 
1802
<tr>
 
1803
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
 
1804
<td>user allocated memory buffer, will hold the unique id</td>
 
1805
</tr>
 
1806
<tr>
 
1807
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
 
1808
<td>size of user allocated memory buffer (on input), will hold
 
1809
actual size of the unique ID on return.</td>
 
1810
</tr>
 
1811
<tr>
 
1812
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
1813
<td>
 
1814
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.</td>
 
1815
</tr>
 
1816
</tbody>
 
1817
</table></div>
 
1818
</div>
 
1819
<hr>
 
1820
<div class="refsect2">
 
1821
<a name="gnutls-x509-crt-get-issuer-unique-id"></a><h3>gnutls_x509_crt_get_issuer_unique_id ()</h3>
 
1822
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer_unique_id
 
1823
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
 
1824
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
 
1825
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);</pre>
 
1826
<p>
 
1827
This function will extract the issuerUniqueID value (if present) for
 
1828
the given certificate.
 
1829
</p>
 
1830
<p>
 
1831
If the user allocated memory buffer is not large enough to hold the
 
1832
full subjectUniqueID, then a GNUTLS_E_SHORT_MEMORY_BUFFER error will be
 
1833
returned, and sizeof_buf will be set to the actual length.
 
1834
</p>
 
1835
<div class="variablelist"><table border="0">
 
1836
<col align="left" valign="top">
 
1837
<tbody>
 
1838
<tr>
 
1839
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
 
1840
<td>Holds the certificate</td>
 
1841
</tr>
 
1842
<tr>
 
1843
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
 
1844
<td>user allocated memory buffer, will hold the unique id</td>
 
1845
</tr>
 
1846
<tr>
 
1847
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
 
1848
<td>size of user allocated memory buffer (on input), will hold
 
1849
actual size of the unique ID on return.</td>
 
1850
</tr>
 
1851
<tr>
 
1852
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
1853
<td>
 
1854
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.</td>
 
1855
</tr>
 
1856
</tbody>
 
1857
</table></div>
 
1858
</div>
 
1859
<hr>
 
1860
<div class="refsect2">
1844
1861
<a name="GNUTLS-CRL-REASON-UNUSED:CAPS"></a><h3>GNUTLS_CRL_REASON_UNUSED</h3>
1845
1862
<pre class="programlisting">#define GNUTLS_CRL_REASON_UNUSED 128
1846
1863
</pre>
1848
1865
</p>
1849
1866
</div>
1850
1867
<hr>
1851
 
<div class="refsect2" title="GNUTLS_CRL_REASON_KEY_COMPROMISE">
 
1868
<div class="refsect2">
1852
1869
<a name="GNUTLS-CRL-REASON-KEY-COMPROMISE:CAPS"></a><h3>GNUTLS_CRL_REASON_KEY_COMPROMISE</h3>
1853
1870
<pre class="programlisting">#define GNUTLS_CRL_REASON_KEY_COMPROMISE 64
1854
1871
</pre>
1856
1873
</p>
1857
1874
</div>
1858
1875
<hr>
1859
 
<div class="refsect2" title="GNUTLS_CRL_REASON_CA_COMPROMISE">
 
1876
<div class="refsect2">
1860
1877
<a name="GNUTLS-CRL-REASON-CA-COMPROMISE:CAPS"></a><h3>GNUTLS_CRL_REASON_CA_COMPROMISE</h3>
1861
1878
<pre class="programlisting">#define GNUTLS_CRL_REASON_CA_COMPROMISE 32
1862
1879
</pre>
1864
1881
</p>
1865
1882
</div>
1866
1883
<hr>
1867
 
<div class="refsect2" title="GNUTLS_CRL_REASON_AFFILIATION_CHANGED">
 
1884
<div class="refsect2">
1868
1885
<a name="GNUTLS-CRL-REASON-AFFILIATION-CHANGED:CAPS"></a><h3>GNUTLS_CRL_REASON_AFFILIATION_CHANGED</h3>
1869
1886
<pre class="programlisting">#define GNUTLS_CRL_REASON_AFFILIATION_CHANGED 16
1870
1887
</pre>
1872
1889
</p>
1873
1890
</div>
1874
1891
<hr>
1875
 
<div class="refsect2" title="GNUTLS_CRL_REASON_SUPERSEDED">
 
1892
<div class="refsect2">
1876
1893
<a name="GNUTLS-CRL-REASON-SUPERSEDED:CAPS"></a><h3>GNUTLS_CRL_REASON_SUPERSEDED</h3>
1877
1894
<pre class="programlisting">#define GNUTLS_CRL_REASON_SUPERSEDED 8
1878
1895
</pre>
1880
1897
</p>
1881
1898
</div>
1882
1899
<hr>
1883
 
<div class="refsect2" title="GNUTLS_CRL_REASON_SUPERSEEDED">
 
1900
<div class="refsect2">
1884
1901
<a name="GNUTLS-CRL-REASON-SUPERSEEDED:CAPS"></a><h3>GNUTLS_CRL_REASON_SUPERSEEDED</h3>
1885
1902
<pre class="programlisting">#define GNUTLS_CRL_REASON_SUPERSEEDED GNUTLS_CRL_REASON_SUPERSEDED
1886
1903
</pre>
1888
1905
</p>
1889
1906
</div>
1890
1907
<hr>
1891
 
<div class="refsect2" title="GNUTLS_CRL_REASON_CESSATION_OF_OPERATION">
 
1908
<div class="refsect2">
1892
1909
<a name="GNUTLS-CRL-REASON-CESSATION-OF-OPERATION:CAPS"></a><h3>GNUTLS_CRL_REASON_CESSATION_OF_OPERATION</h3>
1893
1910
<pre class="programlisting">#define GNUTLS_CRL_REASON_CESSATION_OF_OPERATION 4
1894
1911
</pre>
1896
1913
</p>
1897
1914
</div>
1898
1915
<hr>
1899
 
<div class="refsect2" title="GNUTLS_CRL_REASON_CERTIFICATE_HOLD">
 
1916
<div class="refsect2">
1900
1917
<a name="GNUTLS-CRL-REASON-CERTIFICATE-HOLD:CAPS"></a><h3>GNUTLS_CRL_REASON_CERTIFICATE_HOLD</h3>
1901
1918
<pre class="programlisting">#define GNUTLS_CRL_REASON_CERTIFICATE_HOLD 2
1902
1919
</pre>
1904
1921
</p>
1905
1922
</div>
1906
1923
<hr>
1907
 
<div class="refsect2" title="GNUTLS_CRL_REASON_PRIVILEGE_WITHDRAWN">
 
1924
<div class="refsect2">
1908
1925
<a name="GNUTLS-CRL-REASON-PRIVILEGE-WITHDRAWN:CAPS"></a><h3>GNUTLS_CRL_REASON_PRIVILEGE_WITHDRAWN</h3>
1909
1926
<pre class="programlisting">#define GNUTLS_CRL_REASON_PRIVILEGE_WITHDRAWN 1
1910
1927
</pre>
1912
1929
</p>
1913
1930
</div>
1914
1931
<hr>
1915
 
<div class="refsect2" title="GNUTLS_CRL_REASON_AA_COMPROMISE">
 
1932
<div class="refsect2">
1916
1933
<a name="GNUTLS-CRL-REASON-AA-COMPROMISE:CAPS"></a><h3>GNUTLS_CRL_REASON_AA_COMPROMISE</h3>
1917
1934
<pre class="programlisting">#define GNUTLS_CRL_REASON_AA_COMPROMISE 32768
1918
1935
</pre>
1920
1937
</p>
1921
1938
</div>
1922
1939
<hr>
1923
 
<div class="refsect2" title="gnutls_x509_crt_get_crl_dist_points ()">
 
1940
<div class="refsect2">
1924
1941
<a name="gnutls-x509-crt-get-crl-dist-points"></a><h3>gnutls_x509_crt_get_crl_dist_points ()</h3>
1925
1942
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_crl_dist_points (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
1926
1943
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> seq</code></em>,
1949
1966
<tbody>
1950
1967
<tr>
1951
1968
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
1952
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
1953
 
</td>
 
1969
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
1954
1970
</tr>
1955
1971
<tr>
1956
1972
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
1957
 
<td>specifies the sequence number of the distribution point (0 for the first one, 1 for the second etc.)
1958
 
</td>
 
1973
<td>specifies the sequence number of the distribution point (0 for the first one, 1 for the second etc.)</td>
1959
1974
</tr>
1960
1975
<tr>
1961
1976
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
1962
 
<td>is the place where the distribution point will be copied to
1963
 
</td>
 
1977
<td>is the place where the distribution point will be copied to</td>
1964
1978
</tr>
1965
1979
<tr>
1966
1980
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
1967
 
<td>holds the size of ret.
1968
 
</td>
 
1981
<td>holds the size of ret.</td>
1969
1982
</tr>
1970
1983
<tr>
1971
1984
<td><p><span class="term"><em class="parameter"><code>reason_flags</code></em> :</span></p></td>
1972
 
<td>Revocation reasons flags.
1973
 
</td>
 
1985
<td>Revocation reasons flags.</td>
1974
1986
</tr>
1975
1987
<tr>
1976
1988
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
1977
 
<td>will be non zero if the extension is marked as critical (may be null)
1978
 
</td>
 
1989
<td>will be non zero if the extension is marked as critical (may be null)</td>
1979
1990
</tr>
1980
1991
<tr>
1981
1992
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
1982
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> and updates &amp;<em class="parameter"><code>ret_size</code></em> if
1983
 
  &amp;<em class="parameter"><code>ret_size</code></em> is not enough to hold the distribution point, or the
1984
 
  type of the distribution point if everything was ok. The type is
1985
 
  one of the enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><code class="literal">gnutls_x509_subject_alt_name_t</code></a>.  If the
1986
 
  certificate does not have an Alternative name with the specified
1987
 
  sequence number then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is
1988
 
  returned.
1989
 
</td>
 
1993
<td>
 
1994
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> and updates &amp;<em class="parameter"><code>ret_size</code></em> if
 
1995
&amp;<em class="parameter"><code>ret_size</code></em> is not enough to hold the distribution point, or the
 
1996
type of the distribution point if everything was ok. The type is
 
1997
one of the enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><code class="literal">gnutls_x509_subject_alt_name_t</code></a>.  If the
 
1998
certificate does not have an Alternative name with the specified
 
1999
sequence number then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is
 
2000
returned.</td>
1990
2001
</tr>
1991
2002
</tbody>
1992
2003
</table></div>
1993
2004
</div>
1994
2005
<hr>
1995
 
<div class="refsect2" title="gnutls_x509_crt_set_crl_dist_points2 ()">
 
2006
<div class="refsect2">
1996
2007
<a name="gnutls-x509-crt-set-crl-dist-points2"></a><h3>gnutls_x509_crt_set_crl_dist_points2 ()</h3>
1997
2008
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_crl_dist_points2
1998
2009
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
2013
2024
</tr>
2014
2025
<tr>
2015
2026
<td><p><span class="term"><em class="parameter"><code>type</code></em> :</span></p></td>
2016
 
<td>is one of the gnutls_x509_subject_alt_name_t enumerations
2017
 
</td>
 
2027
<td>is one of the gnutls_x509_subject_alt_name_t enumerations</td>
2018
2028
</tr>
2019
2029
<tr>
2020
2030
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
2021
 
<td>The data to be set
2022
 
</td>
 
2031
<td>The data to be set</td>
2023
2032
</tr>
2024
2033
<tr>
2025
2034
<td><p><span class="term"><em class="parameter"><code>data_size</code></em> :</span></p></td>
2026
 
<td>The data size
2027
 
</td>
 
2035
<td>The data size</td>
2028
2036
</tr>
2029
2037
<tr>
2030
2038
<td><p><span class="term"><em class="parameter"><code>reason_flags</code></em> :</span></p></td>
2031
 
<td>revocation reasons
2032
 
</td>
 
2039
<td>revocation reasons</td>
2033
2040
</tr>
2034
2041
<tr>
2035
2042
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2036
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
2037
 
  negative error value.
2038
 
 
2039
 
</td>
 
2043
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
2044
negative error value.</td>
2040
2045
</tr>
2041
2046
</tbody>
2042
2047
</table></div>
2043
2048
<p class="since">Since 2.6.0</p>
2044
2049
</div>
2045
2050
<hr>
2046
 
<div class="refsect2" title="gnutls_x509_crt_set_crl_dist_points ()">
 
2051
<div class="refsect2">
2047
2052
<a name="gnutls-x509-crt-set-crl-dist-points"></a><h3>gnutls_x509_crt_set_crl_dist_points ()</h3>
2048
2053
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_crl_dist_points (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
2049
2054
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a> type</code></em>,
2062
2067
</tr>
2063
2068
<tr>
2064
2069
<td><p><span class="term"><em class="parameter"><code>type</code></em> :</span></p></td>
2065
 
<td>is one of the gnutls_x509_subject_alt_name_t enumerations
2066
 
</td>
 
2070
<td>is one of the gnutls_x509_subject_alt_name_t enumerations</td>
2067
2071
</tr>
2068
2072
<tr>
2069
2073
<td><p><span class="term"><em class="parameter"><code>data_string</code></em> :</span></p></td>
2070
 
<td>The data to be set
2071
 
</td>
 
2074
<td>The data to be set</td>
2072
2075
</tr>
2073
2076
<tr>
2074
2077
<td><p><span class="term"><em class="parameter"><code>reason_flags</code></em> :</span></p></td>
2075
 
<td>revocation reasons
2076
 
</td>
 
2078
<td>revocation reasons</td>
2077
2079
</tr>
2078
2080
<tr>
2079
2081
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2080
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
2081
 
  negative error value.
2082
 
</td>
 
2082
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
2083
negative error value.</td>
2083
2084
</tr>
2084
2085
</tbody>
2085
2086
</table></div>
2086
2087
</div>
2087
2088
<hr>
2088
 
<div class="refsect2" title="gnutls_x509_crt_cpy_crl_dist_points ()">
 
2089
<div class="refsect2">
2089
2090
<a name="gnutls-x509-crt-cpy-crl-dist-points"></a><h3>gnutls_x509_crt_cpy_crl_dist_points ()</h3>
2090
2091
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_cpy_crl_dist_points (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> dst</code></em>,
2091
2092
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> src</code></em>);</pre>
2104
2105
</tr>
2105
2106
<tr>
2106
2107
<td><p><span class="term"><em class="parameter"><code>src</code></em> :</span></p></td>
2107
 
<td>the certificate where the dist points will be copied from
2108
 
</td>
 
2108
<td>the certificate where the dist points will be copied from</td>
2109
2109
</tr>
2110
2110
<tr>
2111
2111
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2112
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
2113
 
  negative error value.
2114
 
</td>
 
2112
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
2113
negative error value.</td>
2115
2114
</tr>
2116
2115
</tbody>
2117
2116
</table></div>
2118
2117
</div>
2119
2118
<hr>
2120
 
<div class="refsect2" title="gnutls_x509_crt_get_activation_time ()">
 
2119
<div class="refsect2">
2121
2120
<a name="gnutls-x509-crt-get-activation-time"></a><h3>gnutls_x509_crt_get_activation_time ()</h3>
2122
2121
<pre class="programlisting"><span class="returnvalue">time_t</span>              gnutls_x509_crt_get_activation_time (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>);</pre>
2123
2122
<p>
2129
2128
<tbody>
2130
2129
<tr>
2131
2130
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2132
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2133
 
</td>
 
2131
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2134
2132
</tr>
2135
2133
<tr>
2136
2134
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2137
 
<td> activation time, or (time_t)-1 on error.
2138
 
</td>
 
2135
<td>activation time, or (time_t)-1 on error.</td>
2139
2136
</tr>
2140
2137
</tbody>
2141
2138
</table></div>
2142
2139
</div>
2143
2140
<hr>
2144
 
<div class="refsect2" title="gnutls_x509_crt_get_expiration_time ()">
 
2141
<div class="refsect2">
2145
2142
<a name="gnutls-x509-crt-get-expiration-time"></a><h3>gnutls_x509_crt_get_expiration_time ()</h3>
2146
2143
<pre class="programlisting"><span class="returnvalue">time_t</span>              gnutls_x509_crt_get_expiration_time (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>);</pre>
2147
2144
<p>
2153
2150
<tbody>
2154
2151
<tr>
2155
2152
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2156
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2157
 
</td>
 
2153
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2158
2154
</tr>
2159
2155
<tr>
2160
2156
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2161
 
<td> expiration time, or (time_t)-1 on error.
2162
 
</td>
 
2157
<td>expiration time, or (time_t)-1 on error.</td>
2163
2158
</tr>
2164
2159
</tbody>
2165
2160
</table></div>
2166
2161
</div>
2167
2162
<hr>
2168
 
<div class="refsect2" title="gnutls_x509_crt_get_serial ()">
 
2163
<div class="refsect2">
2169
2164
<a name="gnutls-x509-crt-get-serial"></a><h3>gnutls_x509_crt_get_serial ()</h3>
2170
2165
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_serial          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2171
2166
                                                         <em class="parameter"><code><span class="type">void</span> *result</code></em>,
2181
2176
<tbody>
2182
2177
<tr>
2183
2178
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2184
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2185
 
</td>
 
2179
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2186
2180
</tr>
2187
2181
<tr>
2188
2182
<td><p><span class="term"><em class="parameter"><code>result</code></em> :</span></p></td>
2189
 
<td>The place where the serial number will be copied
2190
 
</td>
 
2183
<td>The place where the serial number will be copied</td>
2191
2184
</tr>
2192
2185
<tr>
2193
2186
<td><p><span class="term"><em class="parameter"><code>result_size</code></em> :</span></p></td>
2194
 
<td>Holds the size of the result field.
2195
 
</td>
 
2187
<td>Holds the size of the result field.</td>
2196
2188
</tr>
2197
2189
<tr>
2198
2190
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2199
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
2200
 
  negative error value.
2201
 
</td>
 
2191
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
2192
negative error value.</td>
2202
2193
</tr>
2203
2194
</tbody>
2204
2195
</table></div>
2205
2196
</div>
2206
2197
<hr>
2207
 
<div class="refsect2" title="gnutls_x509_crt_get_pk_algorithm ()">
 
2198
<div class="refsect2">
2208
2199
<a name="gnutls-x509-crt-get-pk-algorithm"></a><h3>gnutls_x509_crt_get_pk_algorithm ()</h3>
2209
2200
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_pk_algorithm    (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2210
2201
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *bits</code></em>);</pre>
2223
2214
<tbody>
2224
2215
<tr>
2225
2216
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2226
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2227
 
</td>
 
2217
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2228
2218
</tr>
2229
2219
<tr>
2230
2220
<td><p><span class="term"><em class="parameter"><code>bits</code></em> :</span></p></td>
2231
 
<td>if bits is non null it will hold the size of the parameters' in bits
2232
 
</td>
 
2221
<td>if bits is non null it will hold the size of the parameters' in bits</td>
2233
2222
</tr>
2234
2223
<tr>
2235
2224
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2236
 
<td> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
2237
 
success, or a negative value on error.
2238
 
</td>
 
2225
<td>a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
 
2226
success, or a negative value on error.</td>
2239
2227
</tr>
2240
2228
</tbody>
2241
2229
</table></div>
2242
2230
</div>
2243
2231
<hr>
2244
 
<div class="refsect2" title="gnutls_x509_crt_get_pk_rsa_raw ()">
 
2232
<div class="refsect2">
2245
2233
<a name="gnutls-x509-crt-get-pk-rsa-raw"></a><h3>gnutls_x509_crt_get_pk_rsa_raw ()</h3>
2246
2234
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_pk_rsa_raw      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
2247
2235
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *m</code></em>,
2256
2244
<tbody>
2257
2245
<tr>
2258
2246
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
2259
 
<td>Holds the certificate
2260
 
</td>
 
2247
<td>Holds the certificate</td>
2261
2248
</tr>
2262
2249
<tr>
2263
2250
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
2264
 
<td>will hold the modulus
2265
 
</td>
 
2251
<td>will hold the modulus</td>
2266
2252
</tr>
2267
2253
<tr>
2268
2254
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
2269
 
<td>will hold the public exponent
2270
 
</td>
 
2255
<td>will hold the public exponent</td>
2271
2256
</tr>
2272
2257
<tr>
2273
2258
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2274
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.
2275
 
</td>
 
2259
<td>
 
2260
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.</td>
2276
2261
</tr>
2277
2262
</tbody>
2278
2263
</table></div>
2279
2264
</div>
2280
2265
<hr>
2281
 
<div class="refsect2" title="gnutls_x509_crt_get_pk_dsa_raw ()">
 
2266
<div class="refsect2">
2282
2267
<a name="gnutls-x509-crt-get-pk-dsa-raw"></a><h3>gnutls_x509_crt_get_pk_dsa_raw ()</h3>
2283
2268
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_pk_dsa_raw      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
2284
2269
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *p</code></em>,
2295
2280
<tbody>
2296
2281
<tr>
2297
2282
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
2298
 
<td>Holds the certificate
2299
 
</td>
 
2283
<td>Holds the certificate</td>
2300
2284
</tr>
2301
2285
<tr>
2302
2286
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
2303
 
<td>will hold the p
2304
 
</td>
 
2287
<td>will hold the p</td>
2305
2288
</tr>
2306
2289
<tr>
2307
2290
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
2308
 
<td>will hold the q
2309
 
</td>
 
2291
<td>will hold the q</td>
2310
2292
</tr>
2311
2293
<tr>
2312
2294
<td><p><span class="term"><em class="parameter"><code>g</code></em> :</span></p></td>
2313
 
<td>will hold the g
2314
 
</td>
 
2295
<td>will hold the g</td>
2315
2296
</tr>
2316
2297
<tr>
2317
2298
<td><p><span class="term"><em class="parameter"><code>y</code></em> :</span></p></td>
2318
 
<td>will hold the y
2319
 
</td>
 
2299
<td>will hold the y</td>
2320
2300
</tr>
2321
2301
<tr>
2322
2302
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2323
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.
2324
 
</td>
 
2303
<td>
 
2304
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.</td>
2325
2305
</tr>
2326
2306
</tbody>
2327
2307
</table></div>
2328
2308
</div>
2329
2309
<hr>
2330
 
<div class="refsect2" title="gnutls_x509_crt_get_subject_alt_name ()">
 
2310
<div class="refsect2">
2331
2311
<a name="gnutls-x509-crt-get-subject-alt-name"></a><h3>gnutls_x509_crt_get_subject_alt_name ()</h3>
2332
2312
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_subject_alt_name
2333
2313
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2357
2337
<tbody>
2358
2338
<tr>
2359
2339
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2360
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2361
 
</td>
 
2340
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2362
2341
</tr>
2363
2342
<tr>
2364
2343
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
2365
 
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)
2366
 
</td>
 
2344
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)</td>
2367
2345
</tr>
2368
2346
<tr>
2369
2347
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
2370
 
<td>is the place where the alternative name will be copied to
2371
 
</td>
 
2348
<td>is the place where the alternative name will be copied to</td>
2372
2349
</tr>
2373
2350
<tr>
2374
2351
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
2375
 
<td>holds the size of ret.
2376
 
</td>
 
2352
<td>holds the size of ret.</td>
2377
2353
</tr>
2378
2354
<tr>
2379
2355
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2380
 
<td>will be non zero if the extension is marked as critical (may be null)
2381
 
</td>
 
2356
<td>will be non zero if the extension is marked as critical (may be null)</td>
2382
2357
</tr>
2383
2358
<tr>
2384
2359
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2385
 
<td> the alternative subject name type on success, one of the
2386
 
  enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
2387
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough to
2388
 
  hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with the
2389
 
  required size.  If the certificate does not have an Alternative
2390
 
  name with the specified sequence number then
2391
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
2392
 
</td>
 
2360
<td>the alternative subject name type on success, one of the
 
2361
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
 
2362
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough to
 
2363
hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with the
 
2364
required size.  If the certificate does not have an Alternative
 
2365
name with the specified sequence number then
 
2366
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
2393
2367
</tr>
2394
2368
</tbody>
2395
2369
</table></div>
2396
2370
</div>
2397
2371
<hr>
2398
 
<div class="refsect2" title="gnutls_x509_crt_get_subject_alt_name2 ()">
 
2372
<div class="refsect2">
2399
2373
<a name="gnutls-x509-crt-get-subject-alt-name2"></a><h3>gnutls_x509_crt_get_subject_alt_name2 ()</h3>
2400
2374
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_subject_alt_name2
2401
2375
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2417
2391
<tbody>
2418
2392
<tr>
2419
2393
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2420
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2421
 
</td>
 
2394
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2422
2395
</tr>
2423
2396
<tr>
2424
2397
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
2425
 
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)
2426
 
</td>
 
2398
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)</td>
2427
2399
</tr>
2428
2400
<tr>
2429
2401
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
2430
 
<td>is the place where the alternative name will be copied to
2431
 
</td>
 
2402
<td>is the place where the alternative name will be copied to</td>
2432
2403
</tr>
2433
2404
<tr>
2434
2405
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
2435
 
<td>holds the size of ret.
2436
 
</td>
 
2406
<td>holds the size of ret.</td>
2437
2407
</tr>
2438
2408
<tr>
2439
2409
<td><p><span class="term"><em class="parameter"><code>ret_type</code></em> :</span></p></td>
2440
 
<td>holds the type of the alternative name (one of gnutls_x509_subject_alt_name_t).
2441
 
</td>
 
2410
<td>holds the type of the alternative name (one of gnutls_x509_subject_alt_name_t).</td>
2442
2411
</tr>
2443
2412
<tr>
2444
2413
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2445
 
<td>will be non zero if the extension is marked as critical (may be null)
2446
 
</td>
 
2414
<td>will be non zero if the extension is marked as critical (may be null)</td>
2447
2415
</tr>
2448
2416
<tr>
2449
2417
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2450
 
<td> the alternative subject name type on success, one of the
2451
 
  enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
2452
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough
2453
 
  to hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with
2454
 
  the required size.  If the certificate does not have an
2455
 
  Alternative name with the specified sequence number then
2456
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
2457
 
</td>
 
2418
<td>the alternative subject name type on success, one of the
 
2419
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
 
2420
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough
 
2421
to hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with
 
2422
the required size.  If the certificate does not have an
 
2423
Alternative name with the specified sequence number then
 
2424
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
2458
2425
</tr>
2459
2426
</tbody>
2460
2427
</table></div>
2461
2428
</div>
2462
2429
<hr>
2463
 
<div class="refsect2" title="gnutls_x509_crt_get_subject_alt_othername_oid ()">
 
2430
<div class="refsect2">
2464
2431
<a name="gnutls-x509-crt-get-subject-alt-othername-oid"></a><h3>gnutls_x509_crt_get_subject_alt_othername_oid ()</h3>
2465
2432
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_subject_alt_othername_oid
2466
2433
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2482
2449
<tbody>
2483
2450
<tr>
2484
2451
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2485
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2486
 
</td>
 
2452
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2487
2453
</tr>
2488
2454
<tr>
2489
2455
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
2490
 
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)
2491
 
</td>
 
2456
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)</td>
2492
2457
</tr>
2493
2458
<tr>
2494
2459
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
2495
 
<td>is the place where the otherName OID will be copied to
2496
 
</td>
 
2460
<td>is the place where the otherName OID will be copied to</td>
2497
2461
</tr>
2498
2462
<tr>
2499
2463
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
2500
 
<td>holds the size of ret.
2501
 
</td>
 
2464
<td>holds the size of ret.</td>
2502
2465
</tr>
2503
2466
<tr>
2504
2467
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2505
 
<td> the alternative subject name type on success, one of the
 
2468
<td>the alternative subject name type on success, one of the
2506
2469
enumerated gnutls_x509_subject_alt_name_t.  For supported OIDs, it
2507
2470
will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
2508
2471
e.g. <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME-XMPP:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME_XMPP</code></a>, and <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME</code></a> for
2511
2474
<em class="parameter"><code>ret_size</code></em> will be updated with the required size.  If the
2512
2475
certificate does not have an Alternative name with the specified
2513
2476
sequence number and with the otherName type then
2514
 
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
2515
 
</td>
 
2477
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
2516
2478
</tr>
2517
2479
</tbody>
2518
2480
</table></div>
2519
2481
</div>
2520
2482
<hr>
2521
 
<div class="refsect2" title="gnutls_x509_crt_get_issuer_alt_name ()">
 
2483
<div class="refsect2">
2522
2484
<a name="gnutls-x509-crt-get-issuer-alt-name"></a><h3>gnutls_x509_crt_get_issuer_alt_name ()</h3>
2523
2485
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer_alt_name (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2524
2486
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> seq</code></em>,
2548
2510
<tbody>
2549
2511
<tr>
2550
2512
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2551
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2552
 
</td>
 
2513
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2553
2514
</tr>
2554
2515
<tr>
2555
2516
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
2556
 
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)
2557
 
</td>
 
2517
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)</td>
2558
2518
</tr>
2559
2519
<tr>
2560
2520
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
2561
 
<td>is the place where the alternative name will be copied to
2562
 
</td>
 
2521
<td>is the place where the alternative name will be copied to</td>
2563
2522
</tr>
2564
2523
<tr>
2565
2524
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
2566
 
<td>holds the size of ret.
2567
 
</td>
 
2525
<td>holds the size of ret.</td>
2568
2526
</tr>
2569
2527
<tr>
2570
2528
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2571
 
<td>will be non zero if the extension is marked as critical (may be null)
2572
 
</td>
 
2529
<td>will be non zero if the extension is marked as critical (may be null)</td>
2573
2530
</tr>
2574
2531
<tr>
2575
2532
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2576
 
<td> the alternative issuer name type on success, one of the
2577
 
  enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
2578
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough
2579
 
  to hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with
2580
 
  the required size.  If the certificate does not have an
2581
 
  Alternative name with the specified sequence number then
2582
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
2583
 
 
2584
 
</td>
 
2533
<td>the alternative issuer name type on success, one of the
 
2534
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
 
2535
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough
 
2536
to hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with
 
2537
the required size.  If the certificate does not have an
 
2538
Alternative name with the specified sequence number then
 
2539
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
2585
2540
</tr>
2586
2541
</tbody>
2587
2542
</table></div>
2588
2543
<p class="since">Since 2.10.0</p>
2589
2544
</div>
2590
2545
<hr>
2591
 
<div class="refsect2" title="gnutls_x509_crt_get_issuer_alt_name2 ()">
 
2546
<div class="refsect2">
2592
2547
<a name="gnutls-x509-crt-get-issuer-alt-name2"></a><h3>gnutls_x509_crt_get_issuer_alt_name2 ()</h3>
2593
2548
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer_alt_name2
2594
2549
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2610
2565
<tbody>
2611
2566
<tr>
2612
2567
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2613
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2614
 
</td>
 
2568
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2615
2569
</tr>
2616
2570
<tr>
2617
2571
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
2618
 
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)
2619
 
</td>
 
2572
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)</td>
2620
2573
</tr>
2621
2574
<tr>
2622
2575
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
2623
 
<td>is the place where the alternative name will be copied to
2624
 
</td>
 
2576
<td>is the place where the alternative name will be copied to</td>
2625
2577
</tr>
2626
2578
<tr>
2627
2579
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
2628
 
<td>holds the size of ret.
2629
 
</td>
 
2580
<td>holds the size of ret.</td>
2630
2581
</tr>
2631
2582
<tr>
2632
2583
<td><p><span class="term"><em class="parameter"><code>ret_type</code></em> :</span></p></td>
2633
 
<td>holds the type of the alternative name (one of gnutls_x509_subject_alt_name_t).
2634
 
</td>
 
2584
<td>holds the type of the alternative name (one of gnutls_x509_subject_alt_name_t).</td>
2635
2585
</tr>
2636
2586
<tr>
2637
2587
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2638
 
<td>will be non zero if the extension is marked as critical (may be null)
2639
 
</td>
 
2588
<td>will be non zero if the extension is marked as critical (may be null)</td>
2640
2589
</tr>
2641
2590
<tr>
2642
2591
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2643
 
<td> the alternative issuer name type on success, one of the
2644
 
  enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
2645
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough
2646
 
  to hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with
2647
 
  the required size.  If the certificate does not have an
2648
 
  Alternative name with the specified sequence number then
2649
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
2650
 
 
2651
 
</td>
 
2592
<td>the alternative issuer name type on success, one of the
 
2593
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
 
2594
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough
 
2595
to hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with
 
2596
the required size.  If the certificate does not have an
 
2597
Alternative name with the specified sequence number then
 
2598
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
2652
2599
</tr>
2653
2600
</tbody>
2654
2601
</table></div>
2655
2602
<p class="since">Since 2.10.0</p>
2656
2603
</div>
2657
2604
<hr>
2658
 
<div class="refsect2" title="gnutls_x509_crt_get_issuer_alt_othername_oid ()">
 
2605
<div class="refsect2">
2659
2606
<a name="gnutls-x509-crt-get-issuer-alt-othername-oid"></a><h3>gnutls_x509_crt_get_issuer_alt_othername_oid ()</h3>
2660
2607
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer_alt_othername_oid
2661
2608
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2677
2624
<tbody>
2678
2625
<tr>
2679
2626
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2680
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2681
 
</td>
 
2627
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2682
2628
</tr>
2683
2629
<tr>
2684
2630
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
2685
 
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)
2686
 
</td>
 
2631
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)</td>
2687
2632
</tr>
2688
2633
<tr>
2689
2634
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
2690
 
<td>is the place where the otherName OID will be copied to
2691
 
</td>
 
2635
<td>is the place where the otherName OID will be copied to</td>
2692
2636
</tr>
2693
2637
<tr>
2694
2638
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
2695
 
<td>holds the size of ret.
2696
 
</td>
 
2639
<td>holds the size of ret.</td>
2697
2640
</tr>
2698
2641
<tr>
2699
2642
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2700
 
<td> the alternative issuer name type on success, one of the
 
2643
<td>the alternative issuer name type on success, one of the
2701
2644
enumerated gnutls_x509_subject_alt_name_t.  For supported OIDs, it
2702
2645
will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
2703
2646
e.g. <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME-XMPP:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME_XMPP</code></a>, and <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME</code></a> for
2706
2649
<em class="parameter"><code>ret_size</code></em> will be updated with the required size.  If the
2707
2650
certificate does not have an Alternative name with the specified
2708
2651
sequence number and with the otherName type then
2709
 
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
2710
 
 
2711
 
</td>
 
2652
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
2712
2653
</tr>
2713
2654
</tbody>
2714
2655
</table></div>
2715
2656
<p class="since">Since 2.10.0</p>
2716
2657
</div>
2717
2658
<hr>
2718
 
<div class="refsect2" title="gnutls_x509_crt_get_ca_status ()">
 
2659
<div class="refsect2">
2719
2660
<a name="gnutls-x509-crt-get-ca-status"></a><h3>gnutls_x509_crt_get_ca_status ()</h3>
2720
2661
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_ca_status       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2721
2662
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);</pre>
2734
2675
<tbody>
2735
2676
<tr>
2736
2677
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2737
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2738
 
</td>
 
2678
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2739
2679
</tr>
2740
2680
<tr>
2741
2681
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2742
 
<td>will be non zero if the extension is marked as critical
2743
 
</td>
 
2682
<td>will be non zero if the extension is marked as critical</td>
2744
2683
</tr>
2745
2684
<tr>
2746
2685
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2747
 
<td> A negative value may be returned in case of parsing error.
 
2686
<td>A negative value may be returned in case of parsing error.
2748
2687
If the certificate does not contain the basicConstraints extension
2749
 
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.
2750
 
</td>
 
2688
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.</td>
2751
2689
</tr>
2752
2690
</tbody>
2753
2691
</table></div>
2754
2692
</div>
2755
2693
<hr>
2756
 
<div class="refsect2" title="gnutls_x509_crt_get_basic_constraints ()">
 
2694
<div class="refsect2">
2757
2695
<a name="gnutls-x509-crt-get-basic-constraints"></a><h3>gnutls_x509_crt_get_basic_constraints ()</h3>
2758
2696
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_basic_constraints
2759
2697
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2770
2708
<tbody>
2771
2709
<tr>
2772
2710
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2773
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2774
 
</td>
 
2711
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2775
2712
</tr>
2776
2713
<tr>
2777
2714
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2778
 
<td>will be non zero if the extension is marked as critical
2779
 
</td>
 
2715
<td>will be non zero if the extension is marked as critical</td>
2780
2716
</tr>
2781
2717
<tr>
2782
2718
<td><p><span class="term"><em class="parameter"><code>ca</code></em> :</span></p></td>
2783
2719
<td>pointer to output integer indicating CA status, may be NULL,
2784
 
  value is 1 if the certificate CA flag is set, 0 otherwise.
2785
 
</td>
 
2720
value is 1 if the certificate CA flag is set, 0 otherwise.</td>
2786
2721
</tr>
2787
2722
<tr>
2788
2723
<td><p><span class="term"><em class="parameter"><code>pathlen</code></em> :</span></p></td>
2789
2724
<td>pointer to output integer indicating path length (may be
2790
 
  NULL), non-negative values indicate a present pathLenConstraint
2791
 
  field and the actual value, -1 indicate that the field is absent.
2792
 
</td>
 
2725
NULL), non-negative values indicate a present pathLenConstraint
 
2726
field and the actual value, -1 indicate that the field is absent.</td>
2793
2727
</tr>
2794
2728
<tr>
2795
2729
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2796
 
<td> If the certificate is a CA a positive value will be
 
2730
<td>If the certificate is a CA a positive value will be
2797
2731
returned, or zero if the certificate does not have CA flag set.  A
2798
2732
negative value may be returned in case of errors.  If the
2799
2733
certificate does not contain the basicConstraints extension
2800
 
GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE will be returned.
2801
 
</td>
 
2734
GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE will be returned.</td>
2802
2735
</tr>
2803
2736
</tbody>
2804
2737
</table></div>
2805
2738
</div>
2806
2739
<hr>
2807
 
<div class="refsect2" title="gnutls_x509_crt_get_key_usage ()">
 
2740
<div class="refsect2">
2808
2741
<a name="gnutls-x509-crt-get-key-usage"></a><h3>gnutls_x509_crt_get_key_usage ()</h3>
2809
2742
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_key_usage       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2810
2743
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *key_usage</code></em>,
2823
2756
<tbody>
2824
2757
<tr>
2825
2758
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2826
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2827
 
</td>
 
2759
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2828
2760
</tr>
2829
2761
<tr>
2830
2762
<td><p><span class="term"><em class="parameter"><code>key_usage</code></em> :</span></p></td>
2831
 
<td>where the key usage bits will be stored
2832
 
</td>
 
2763
<td>where the key usage bits will be stored</td>
2833
2764
</tr>
2834
2765
<tr>
2835
2766
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2836
 
<td>will be non zero if the extension is marked as critical
2837
 
</td>
 
2767
<td>will be non zero if the extension is marked as critical</td>
2838
2768
</tr>
2839
2769
<tr>
2840
2770
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2841
 
<td> the certificate key usage, or a negative value in case of
2842
 
  parsing error.  If the certificate does not contain the keyUsage
2843
 
  extension <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
2844
 
  returned.
2845
 
</td>
 
2771
<td>the certificate key usage, or a negative value in case of
 
2772
parsing error.  If the certificate does not contain the keyUsage
 
2773
extension <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
 
2774
returned.</td>
2846
2775
</tr>
2847
2776
</tbody>
2848
2777
</table></div>
2849
2778
</div>
2850
2779
<hr>
2851
 
<div class="refsect2" title="gnutls_x509_crt_set_key_usage ()">
 
2780
<div class="refsect2">
2852
2781
<a name="gnutls-x509-crt-set-key-usage"></a><h3>gnutls_x509_crt_set_key_usage ()</h3>
2853
2782
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_key_usage       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
2854
2783
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> usage</code></em>);</pre>
2865
2794
</tr>
2866
2795
<tr>
2867
2796
<td><p><span class="term"><em class="parameter"><code>usage</code></em> :</span></p></td>
2868
 
<td>an ORed sequence of the GNUTLS_KEY_* elements.
2869
 
</td>
 
2797
<td>an ORed sequence of the GNUTLS_KEY_* elements.</td>
2870
2798
</tr>
2871
2799
<tr>
2872
2800
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2873
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
2874
 
  negative error value.
2875
 
</td>
 
2801
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
2802
negative error value.</td>
2876
2803
</tr>
2877
2804
</tbody>
2878
2805
</table></div>
2879
2806
</div>
2880
2807
<hr>
2881
 
<div class="refsect2" title="gnutls_x509_crt_get_proxy ()">
 
2808
<div class="refsect2">
2882
2809
<a name="gnutls-x509-crt-get-proxy"></a><h3>gnutls_x509_crt_get_proxy ()</h3>
2883
2810
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_proxy           (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2884
2811
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>,
2895
2822
<tbody>
2896
2823
<tr>
2897
2824
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2898
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2899
 
</td>
 
2825
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2900
2826
</tr>
2901
2827
<tr>
2902
2828
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
2903
 
<td>will be non zero if the extension is marked as critical
2904
 
</td>
 
2829
<td>will be non zero if the extension is marked as critical</td>
2905
2830
</tr>
2906
2831
<tr>
2907
2832
<td><p><span class="term"><em class="parameter"><code>pathlen</code></em> :</span></p></td>
2908
2833
<td>pointer to output integer indicating path length (may be
2909
 
  NULL), non-negative values indicate a present pCPathLenConstraint
2910
 
  field and the actual value, -1 indicate that the field is absent.
2911
 
</td>
 
2834
NULL), non-negative values indicate a present pCPathLenConstraint
 
2835
field and the actual value, -1 indicate that the field is absent.</td>
2912
2836
</tr>
2913
2837
<tr>
2914
2838
<td><p><span class="term"><em class="parameter"><code>policyLanguage</code></em> :</span></p></td>
2915
 
<td>output variable with OID of policy language
2916
 
</td>
 
2839
<td>output variable with OID of policy language</td>
2917
2840
</tr>
2918
2841
<tr>
2919
2842
<td><p><span class="term"><em class="parameter"><code>policy</code></em> :</span></p></td>
2920
 
<td>output variable with policy data
2921
 
</td>
 
2843
<td>output variable with policy data</td>
2922
2844
</tr>
2923
2845
<tr>
2924
2846
<td><p><span class="term"><em class="parameter"><code>sizeof_policy</code></em> :</span></p></td>
2925
 
<td>output variable size of policy data
2926
 
</td>
 
2847
<td>output variable size of policy data</td>
2927
2848
</tr>
2928
2849
<tr>
2929
2850
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2930
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
2931
 
  otherwise an error code is returned.
2932
 
</td>
 
2851
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
 
2852
otherwise an error code is returned.</td>
2933
2853
</tr>
2934
2854
</tbody>
2935
2855
</table></div>
2936
2856
</div>
2937
2857
<hr>
2938
 
<div class="refsect2" title="gnutls_x509_dn_oid_known ()">
 
2858
<div class="refsect2">
2939
2859
<a name="gnutls-x509-dn-oid-known"></a><h3>gnutls_x509_dn_oid_known ()</h3>
2940
2860
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_dn_oid_known            (<em class="parameter"><code>const <span class="type">char</span> *oid</code></em>);</pre>
2941
2861
<p>
2952
2872
<tbody>
2953
2873
<tr>
2954
2874
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
2955
 
<td>holds an Object Identifier in a null terminated string
2956
 
</td>
 
2875
<td>holds an Object Identifier in a null terminated string</td>
2957
2876
</tr>
2958
2877
<tr>
2959
2878
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
2960
 
<td> 1 on known OIDs and 0 otherwise.
2961
 
</td>
 
2879
<td>1 on known OIDs and 0 otherwise.</td>
2962
2880
</tr>
2963
2881
</tbody>
2964
2882
</table></div>
2965
2883
</div>
2966
2884
<hr>
2967
 
<div class="refsect2" title="gnutls_x509_crt_get_extension_oid ()">
 
2885
<div class="refsect2">
2968
2886
<a name="gnutls-x509-crt-get-extension-oid"></a><h3>gnutls_x509_crt_get_extension_oid ()</h3>
2969
2887
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_extension_oid   (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
2970
2888
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
2979
2897
<tbody>
2980
2898
<tr>
2981
2899
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
2982
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
2983
 
</td>
 
2900
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
2984
2901
</tr>
2985
2902
<tr>
2986
2903
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
2987
 
<td>Specifies which extension OID to send. Use zero to get the first one.
2988
 
</td>
 
2904
<td>Specifies which extension OID to send. Use zero to get the first one.</td>
2989
2905
</tr>
2990
2906
<tr>
2991
2907
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
2992
 
<td>a pointer to a structure to hold the OID (may be null)
2993
 
</td>
 
2908
<td>a pointer to a structure to hold the OID (may be null)</td>
2994
2909
</tr>
2995
2910
<tr>
2996
2911
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
2999
2914
</tr>
3000
2915
<tr>
3001
2916
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3002
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
3003
 
  otherwise an error code is returned.  If you have reached the
3004
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
3005
 
  will be returned.
3006
 
</td>
 
2917
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
 
2918
otherwise an error code is returned.  If you have reached the
 
2919
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
2920
will be returned.</td>
3007
2921
</tr>
3008
2922
</tbody>
3009
2923
</table></div>
3010
2924
</div>
3011
2925
<hr>
3012
 
<div class="refsect2" title="gnutls_x509_crt_get_extension_by_oid ()">
 
2926
<div class="refsect2">
3013
2927
<a name="gnutls-x509-crt-get-extension-by-oid"></a><h3>gnutls_x509_crt_get_extension_by_oid ()</h3>
3014
2928
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_extension_by_oid
3015
2929
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3028
2942
<tbody>
3029
2943
<tr>
3030
2944
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
3031
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
3032
 
</td>
 
2945
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
3033
2946
</tr>
3034
2947
<tr>
3035
2948
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
3036
 
<td>holds an Object Identified in null terminated string
3037
 
</td>
 
2949
<td>holds an Object Identified in null terminated string</td>
3038
2950
</tr>
3039
2951
<tr>
3040
2952
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
3041
 
<td>In case multiple same OIDs exist in the extensions, this specifies which to send. Use zero to get the first one.
3042
 
</td>
 
2953
<td>In case multiple same OIDs exist in the extensions, this specifies which to send. Use zero to get the first one.</td>
3043
2954
</tr>
3044
2955
<tr>
3045
2956
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
3046
 
<td>a pointer to a structure to hold the name (may be null)
3047
 
</td>
 
2957
<td>a pointer to a structure to hold the name (may be null)</td>
3048
2958
</tr>
3049
2959
<tr>
3050
2960
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
3053
2963
</tr>
3054
2964
<tr>
3055
2965
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
3056
 
<td>will be non zero if the extension is marked as critical
3057
 
</td>
 
2966
<td>will be non zero if the extension is marked as critical</td>
3058
2967
</tr>
3059
2968
<tr>
3060
2969
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3061
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
3062
 
  otherwise an error code is returned. If the certificate does not
3063
 
  contain the specified extension
3064
 
  GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE will be returned.
3065
 
</td>
 
2970
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
 
2971
otherwise an error code is returned. If the certificate does not
 
2972
contain the specified extension
 
2973
GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE will be returned.</td>
3066
2974
</tr>
3067
2975
</tbody>
3068
2976
</table></div>
3069
2977
</div>
3070
2978
<hr>
3071
 
<div class="refsect2" title="gnutls_x509_crt_get_extension_info ()">
 
2979
<div class="refsect2">
3072
2980
<a name="gnutls-x509-crt-get-extension-info"></a><h3>gnutls_x509_crt_get_extension_info ()</h3>
3073
2981
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_extension_info  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3074
2982
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
3091
2999
<tbody>
3092
3000
<tr>
3093
3001
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
3094
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
3095
 
</td>
 
3002
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
3096
3003
</tr>
3097
3004
<tr>
3098
3005
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
3099
 
<td>Specifies which extension OID to send. Use zero to get the first one.
3100
 
</td>
 
3006
<td>Specifies which extension OID to send. Use zero to get the first one.</td>
3101
3007
</tr>
3102
3008
<tr>
3103
3009
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
3104
 
<td>a pointer to a structure to hold the OID
3105
 
</td>
 
3010
<td>a pointer to a structure to hold the OID</td>
3106
3011
</tr>
3107
3012
<tr>
3108
3013
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
3109
3014
<td>initially holds the maximum size of <em class="parameter"><code>oid</code></em>, on return
3110
 
  holds actual size of <em class="parameter"><code>oid</code></em>.
3111
 
</td>
 
3015
holds actual size of <em class="parameter"><code>oid</code></em>.</td>
3112
3016
</tr>
3113
3017
<tr>
3114
3018
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
3115
 
<td>output variable with critical flag, may be NULL.
3116
 
</td>
 
3019
<td>output variable with critical flag, may be NULL.</td>
3117
3020
</tr>
3118
3021
<tr>
3119
3022
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3120
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
3121
 
  otherwise an error code is returned.  If you have reached the
3122
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
3123
 
  will be returned.
3124
 
</td>
 
3023
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
 
3024
otherwise an error code is returned.  If you have reached the
 
3025
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
3026
will be returned.</td>
3125
3027
</tr>
3126
3028
</tbody>
3127
3029
</table></div>
3128
3030
</div>
3129
3031
<hr>
3130
 
<div class="refsect2" title="gnutls_x509_crt_get_extension_data ()">
 
3032
<div class="refsect2">
3131
3033
<a name="gnutls-x509-crt-get-extension-data"></a><h3>gnutls_x509_crt_get_extension_data ()</h3>
3132
3034
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_extension_data  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3133
3035
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
3149
3051
<tbody>
3150
3052
<tr>
3151
3053
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
3152
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
3153
 
</td>
 
3054
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
3154
3055
</tr>
3155
3056
<tr>
3156
3057
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
3157
 
<td>Specifies which extension OID to send. Use zero to get the first one.
3158
 
</td>
 
3058
<td>Specifies which extension OID to send. Use zero to get the first one.</td>
3159
3059
</tr>
3160
3060
<tr>
3161
3061
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
3162
 
<td>a pointer to a structure to hold the data (may be null)
3163
 
</td>
 
3062
<td>a pointer to a structure to hold the data (may be null)</td>
3164
3063
</tr>
3165
3064
<tr>
3166
3065
<td><p><span class="term"><em class="parameter"><code>sizeof_data</code></em> :</span></p></td>
3169
3068
</tr>
3170
3069
<tr>
3171
3070
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3172
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
3173
 
  otherwise an error code is returned.  If you have reached the
3174
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
3175
 
  will be returned.
3176
 
</td>
 
3071
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
 
3072
otherwise an error code is returned.  If you have reached the
 
3073
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
3074
will be returned.</td>
3177
3075
</tr>
3178
3076
</tbody>
3179
3077
</table></div>
3180
3078
</div>
3181
3079
<hr>
3182
 
<div class="refsect2" title="gnutls_x509_crt_set_extension_by_oid ()">
 
3080
<div class="refsect2">
3183
3081
<a name="gnutls-x509-crt-set-extension-by-oid"></a><h3>gnutls_x509_crt_set_extension_by_oid ()</h3>
3184
3082
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_extension_by_oid
3185
3083
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3202
3100
</tr>
3203
3101
<tr>
3204
3102
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
3205
 
<td>holds an Object Identified in null terminated string
3206
 
</td>
 
3103
<td>holds an Object Identified in null terminated string</td>
3207
3104
</tr>
3208
3105
<tr>
3209
3106
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
3210
 
<td>a pointer to a DER encoded data
3211
 
</td>
 
3107
<td>a pointer to a DER encoded data</td>
3212
3108
</tr>
3213
3109
<tr>
3214
3110
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
3217
3113
</tr>
3218
3114
<tr>
3219
3115
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
3220
 
<td>should be non zero if the extension is to be marked as critical
3221
 
</td>
 
3116
<td>should be non zero if the extension is to be marked as critical</td>
3222
3117
</tr>
3223
3118
<tr>
3224
3119
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3225
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3226
 
  negative error value.
3227
 
</td>
 
3120
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3121
negative error value.</td>
3228
3122
</tr>
3229
3123
</tbody>
3230
3124
</table></div>
3231
3125
</div>
3232
3126
<hr>
3233
 
<div class="refsect2" title="gnutls_x509_crt_set_dn_by_oid ()">
 
3127
<div class="refsect2">
3234
3128
<a name="gnutls-x509-crt-set-dn-by-oid"></a><h3>gnutls_x509_crt_set_dn_by_oid ()</h3>
3235
3129
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_dn_by_oid       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3236
3130
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
3259
3153
</tr>
3260
3154
<tr>
3261
3155
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
3262
 
<td>holds an Object Identifier in a null terminated string
3263
 
</td>
 
3156
<td>holds an Object Identifier in a null terminated string</td>
3264
3157
</tr>
3265
3158
<tr>
3266
3159
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
3267
 
<td>must be 0, or 1 if the data are DER encoded
3268
 
</td>
 
3160
<td>must be 0, or 1 if the data are DER encoded</td>
3269
3161
</tr>
3270
3162
<tr>
3271
3163
<td><p><span class="term"><em class="parameter"><code>name</code></em> :</span></p></td>
3272
 
<td>a pointer to the name
3273
 
</td>
 
3164
<td>a pointer to the name</td>
3274
3165
</tr>
3275
3166
<tr>
3276
3167
<td><p><span class="term"><em class="parameter"><code>sizeof_name</code></em> :</span></p></td>
3279
3170
</tr>
3280
3171
<tr>
3281
3172
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3282
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3283
 
  negative error value.
3284
 
</td>
 
3173
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3174
negative error value.</td>
3285
3175
</tr>
3286
3176
</tbody>
3287
3177
</table></div>
3288
3178
</div>
3289
3179
<hr>
3290
 
<div class="refsect2" title="gnutls_x509_crt_set_issuer_dn_by_oid ()">
 
3180
<div class="refsect2">
3291
3181
<a name="gnutls-x509-crt-set-issuer-dn-by-oid"></a><h3>gnutls_x509_crt_set_issuer_dn_by_oid ()</h3>
3292
3182
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_issuer_dn_by_oid
3293
3183
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3322
3212
</tr>
3323
3213
<tr>
3324
3214
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
3325
 
<td>holds an Object Identifier in a null terminated string
3326
 
</td>
 
3215
<td>holds an Object Identifier in a null terminated string</td>
3327
3216
</tr>
3328
3217
<tr>
3329
3218
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
3330
 
<td>must be 0, or 1 if the data are DER encoded
3331
 
</td>
 
3219
<td>must be 0, or 1 if the data are DER encoded</td>
3332
3220
</tr>
3333
3221
<tr>
3334
3222
<td><p><span class="term"><em class="parameter"><code>name</code></em> :</span></p></td>
3335
 
<td>a pointer to the name
3336
 
</td>
 
3223
<td>a pointer to the name</td>
3337
3224
</tr>
3338
3225
<tr>
3339
3226
<td><p><span class="term"><em class="parameter"><code>sizeof_name</code></em> :</span></p></td>
3342
3229
</tr>
3343
3230
<tr>
3344
3231
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3345
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3346
 
  negative error value.
3347
 
</td>
 
3232
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3233
negative error value.</td>
3348
3234
</tr>
3349
3235
</tbody>
3350
3236
</table></div>
3351
3237
</div>
3352
3238
<hr>
3353
 
<div class="refsect2" title="gnutls_x509_crt_set_version ()">
 
3239
<div class="refsect2">
3354
3240
<a name="gnutls-x509-crt-set-version"></a><h3>gnutls_x509_crt_set_version ()</h3>
3355
3241
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_version         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3356
3242
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> version</code></em>);</pre>
3375
3261
</tr>
3376
3262
<tr>
3377
3263
<td><p><span class="term"><em class="parameter"><code>version</code></em> :</span></p></td>
3378
 
<td>holds the version number. For X.509v1 certificates must be 1.
3379
 
</td>
 
3264
<td>holds the version number. For X.509v1 certificates must be 1.</td>
3380
3265
</tr>
3381
3266
<tr>
3382
3267
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3383
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3384
 
  negative error value.
3385
 
</td>
 
3268
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3269
negative error value.</td>
3386
3270
</tr>
3387
3271
</tbody>
3388
3272
</table></div>
3389
3273
</div>
3390
3274
<hr>
3391
 
<div class="refsect2" title="gnutls_x509_crt_set_key ()">
 
3275
<div class="refsect2">
3392
3276
<a name="gnutls-x509-crt-set-key"></a><h3>gnutls_x509_crt_set_key ()</h3>
3393
3277
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_key             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3394
3278
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
3407
3291
</tr>
3408
3292
<tr>
3409
3293
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
3410
 
<td>holds a private key
3411
 
</td>
 
3294
<td>holds a private key</td>
3412
3295
</tr>
3413
3296
<tr>
3414
3297
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3415
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3416
 
  negative error value.
3417
 
 
3418
 
</td>
 
3298
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3299
negative error value.</td>
3419
3300
</tr>
3420
3301
</tbody>
3421
3302
</table></div>
3422
3303
</div>
3423
3304
<hr>
3424
 
<div class="refsect2" title="gnutls_x509_crt_set_ca_status ()">
 
3305
<div class="refsect2">
3425
3306
<a name="gnutls-x509-crt-set-ca-status"></a><h3>gnutls_x509_crt_set_ca_status ()</h3>
3426
3307
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_ca_status       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3427
3308
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> ca</code></em>);</pre>
3440
3321
</tr>
3441
3322
<tr>
3442
3323
<td><p><span class="term"><em class="parameter"><code>ca</code></em> :</span></p></td>
3443
 
<td>true(1) or false(0). Depending on the Certificate authority status.
3444
 
</td>
 
3324
<td>true(1) or false(0). Depending on the Certificate authority status.</td>
3445
3325
</tr>
3446
3326
<tr>
3447
3327
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3448
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3449
 
  negative error value.
3450
 
</td>
 
3328
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3329
negative error value.</td>
3451
3330
</tr>
3452
3331
</tbody>
3453
3332
</table></div>
3454
3333
</div>
3455
3334
<hr>
3456
 
<div class="refsect2" title="gnutls_x509_crt_set_basic_constraints ()">
 
3335
<div class="refsect2">
3457
3336
<a name="gnutls-x509-crt-set-basic-constraints"></a><h3>gnutls_x509_crt_set_basic_constraints ()</h3>
3458
3337
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_basic_constraints
3459
3338
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3472
3351
</tr>
3473
3352
<tr>
3474
3353
<td><p><span class="term"><em class="parameter"><code>ca</code></em> :</span></p></td>
3475
 
<td>true(1) or false(0). Depending on the Certificate authority status.
3476
 
</td>
 
3354
<td>true(1) or false(0). Depending on the Certificate authority status.</td>
3477
3355
</tr>
3478
3356
<tr>
3479
3357
<td><p><span class="term"><em class="parameter"><code>pathLenConstraint</code></em> :</span></p></td>
3480
3358
<td>non-negative values indicate maximum length of path,
3481
 
  and negative values indicate that the pathLenConstraints field should
3482
 
  not be present.
3483
 
</td>
 
3359
and negative values indicate that the pathLenConstraints field should
 
3360
not be present.</td>
3484
3361
</tr>
3485
3362
<tr>
3486
3363
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3487
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3488
 
  negative error value.
3489
 
</td>
 
3364
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3365
negative error value.</td>
3490
3366
</tr>
3491
3367
</tbody>
3492
3368
</table></div>
3493
3369
</div>
3494
3370
<hr>
3495
 
<div class="refsect2" title="gnutls_x509_crt_set_subject_alternative_name ()">
 
3371
<div class="refsect2">
3496
3372
<a name="gnutls-x509-crt-set-subject-alternative-name"></a><h3>gnutls_x509_crt_set_subject_alternative_name ()</h3>
3497
3373
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_subject_alternative_name
3498
3374
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3517
3393
</tr>
3518
3394
<tr>
3519
3395
<td><p><span class="term"><em class="parameter"><code>type</code></em> :</span></p></td>
3520
 
<td>is one of the gnutls_x509_subject_alt_name_t enumerations
3521
 
</td>
 
3396
<td>is one of the gnutls_x509_subject_alt_name_t enumerations</td>
3522
3397
</tr>
3523
3398
<tr>
3524
3399
<td><p><span class="term"><em class="parameter"><code>data_string</code></em> :</span></p></td>
3525
 
<td>The data to be set, a zero terminated string
3526
 
</td>
 
3400
<td>The data to be set, a zero terminated string</td>
3527
3401
</tr>
3528
3402
<tr>
3529
3403
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3530
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3531
 
  negative error value.
3532
 
</td>
 
3404
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3405
negative error value.</td>
3533
3406
</tr>
3534
3407
</tbody>
3535
3408
</table></div>
3536
3409
</div>
3537
3410
<hr>
3538
 
<div class="refsect2" title="gnutls_x509_crt_set_subject_alt_name ()">
 
3411
<div class="refsect2">
3539
3412
<a name="gnutls-x509-crt-set-subject-alt-name"></a><h3>gnutls_x509_crt_set_subject_alt_name ()</h3>
3540
3413
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_subject_alt_name
3541
3414
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3572
3445
</tr>
3573
3446
<tr>
3574
3447
<td><p><span class="term"><em class="parameter"><code>type</code></em> :</span></p></td>
3575
 
<td>is one of the gnutls_x509_subject_alt_name_t enumerations
3576
 
</td>
 
3448
<td>is one of the gnutls_x509_subject_alt_name_t enumerations</td>
3577
3449
</tr>
3578
3450
<tr>
3579
3451
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
3580
 
<td>The data to be set
3581
 
</td>
 
3452
<td>The data to be set</td>
3582
3453
</tr>
3583
3454
<tr>
3584
3455
<td><p><span class="term"><em class="parameter"><code>data_size</code></em> :</span></p></td>
3585
 
<td>The size of data to be set
3586
 
</td>
 
3456
<td>The size of data to be set</td>
3587
3457
</tr>
3588
3458
<tr>
3589
3459
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
3590
 
<td>GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append. 
3591
 
</td>
 
3460
<td>GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append.</td>
3592
3461
</tr>
3593
3462
<tr>
3594
3463
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3595
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3596
 
  negative error value.
3597
 
 
3598
 
</td>
 
3464
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3465
negative error value.</td>
3599
3466
</tr>
3600
3467
</tbody>
3601
3468
</table></div>
3602
3469
<p class="since">Since 2.6.0</p>
3603
3470
</div>
3604
3471
<hr>
3605
 
<div class="refsect2" title="gnutls_x509_crt_sign ()">
 
3472
<div class="refsect2">
3606
3473
<a name="gnutls-x509-crt-sign"></a><h3>gnutls_x509_crt_sign ()</h3>
3607
3474
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_sign                (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3608
3475
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>,
3621
3488
</tr>
3622
3489
<tr>
3623
3490
<td><p><span class="term"><em class="parameter"><code>issuer</code></em> :</span></p></td>
3624
 
<td>is the certificate of the certificate issuer
3625
 
</td>
 
3491
<td>is the certificate of the certificate issuer</td>
3626
3492
</tr>
3627
3493
<tr>
3628
3494
<td><p><span class="term"><em class="parameter"><code>issuer_key</code></em> :</span></p></td>
3629
 
<td>holds the issuer's private key
3630
 
</td>
 
3495
<td>holds the issuer's private key</td>
3631
3496
</tr>
3632
3497
<tr>
3633
3498
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3634
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3635
 
  negative error value.
3636
 
</td>
 
3499
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3500
negative error value.</td>
3637
3501
</tr>
3638
3502
</tbody>
3639
3503
</table></div>
3640
3504
</div>
3641
3505
<hr>
3642
 
<div class="refsect2" title="gnutls_x509_crt_sign2 ()">
 
3506
<div class="refsect2">
3643
3507
<a name="gnutls-x509-crt-sign2"></a><h3>gnutls_x509_crt_sign2 ()</h3>
3644
3508
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_sign2               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3645
3509
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>,
3664
3528
</tr>
3665
3529
<tr>
3666
3530
<td><p><span class="term"><em class="parameter"><code>issuer</code></em> :</span></p></td>
3667
 
<td>is the certificate of the certificate issuer
3668
 
</td>
 
3531
<td>is the certificate of the certificate issuer</td>
3669
3532
</tr>
3670
3533
<tr>
3671
3534
<td><p><span class="term"><em class="parameter"><code>issuer_key</code></em> :</span></p></td>
3672
 
<td>holds the issuer's private key
3673
 
</td>
 
3535
<td>holds the issuer's private key</td>
3674
3536
</tr>
3675
3537
<tr>
3676
3538
<td><p><span class="term"><em class="parameter"><code>dig</code></em> :</span></p></td>
3677
 
<td>The message digest to use, <a class="link" href="gnutls-gnutls.html#GNUTLS-DIG-SHA1:CAPS"><code class="literal">GNUTLS_DIG_SHA1</code></a> is a safe choice
3678
 
</td>
 
3539
<td>The message digest to use, <a class="link" href="gnutls-gnutls.html#GNUTLS-DIG-SHA1:CAPS"><code class="literal">GNUTLS_DIG_SHA1</code></a> is a safe choice</td>
3679
3540
</tr>
3680
3541
<tr>
3681
3542
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
3682
 
<td>must be 0
3683
 
</td>
 
3543
<td>must be 0</td>
3684
3544
</tr>
3685
3545
<tr>
3686
3546
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3687
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3688
 
  negative error value.
3689
 
</td>
 
3547
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3548
negative error value.</td>
3690
3549
</tr>
3691
3550
</tbody>
3692
3551
</table></div>
3693
3552
</div>
3694
3553
<hr>
3695
 
<div class="refsect2" title="gnutls_x509_crt_set_activation_time ()">
 
3554
<div class="refsect2">
3696
3555
<a name="gnutls-x509-crt-set-activation-time"></a><h3>gnutls_x509_crt_set_activation_time ()</h3>
3697
3556
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_activation_time (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3698
3557
                                                         <em class="parameter"><code><span class="type">time_t</span> act_time</code></em>);</pre>
3710
3569
</tr>
3711
3570
<tr>
3712
3571
<td><p><span class="term"><em class="parameter"><code>act_time</code></em> :</span></p></td>
3713
 
<td>The actual time
3714
 
</td>
 
3572
<td>The actual time</td>
3715
3573
</tr>
3716
3574
<tr>
3717
3575
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3718
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3719
 
  negative error value.
3720
 
</td>
 
3576
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3577
negative error value.</td>
3721
3578
</tr>
3722
3579
</tbody>
3723
3580
</table></div>
3724
3581
</div>
3725
3582
<hr>
3726
 
<div class="refsect2" title="gnutls_x509_crt_set_expiration_time ()">
 
3583
<div class="refsect2">
3727
3584
<a name="gnutls-x509-crt-set-expiration-time"></a><h3>gnutls_x509_crt_set_expiration_time ()</h3>
3728
3585
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_expiration_time (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3729
3586
                                                         <em class="parameter"><code><span class="type">time_t</span> exp_time</code></em>);</pre>
3740
3597
</tr>
3741
3598
<tr>
3742
3599
<td><p><span class="term"><em class="parameter"><code>exp_time</code></em> :</span></p></td>
3743
 
<td>The actual time
3744
 
</td>
 
3600
<td>The actual time</td>
3745
3601
</tr>
3746
3602
<tr>
3747
3603
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3748
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3749
 
  negative error value.
3750
 
</td>
 
3604
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3605
negative error value.</td>
3751
3606
</tr>
3752
3607
</tbody>
3753
3608
</table></div>
3754
3609
</div>
3755
3610
<hr>
3756
 
<div class="refsect2" title="gnutls_x509_crt_set_serial ()">
 
3611
<div class="refsect2">
3757
3612
<a name="gnutls-x509-crt-set-serial"></a><h3>gnutls_x509_crt_set_serial ()</h3>
3758
3613
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_serial          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3759
3614
                                                         <em class="parameter"><code>const <span class="type">void</span> *serial</code></em>,
3774
3629
</tr>
3775
3630
<tr>
3776
3631
<td><p><span class="term"><em class="parameter"><code>serial</code></em> :</span></p></td>
3777
 
<td>The serial number
3778
 
</td>
 
3632
<td>The serial number</td>
3779
3633
</tr>
3780
3634
<tr>
3781
3635
<td><p><span class="term"><em class="parameter"><code>serial_size</code></em> :</span></p></td>
3782
 
<td>Holds the size of the serial field.
3783
 
</td>
 
3636
<td>Holds the size of the serial field.</td>
3784
3637
</tr>
3785
3638
<tr>
3786
3639
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3787
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3788
 
  negative error value.
3789
 
</td>
 
3640
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3641
negative error value.</td>
3790
3642
</tr>
3791
3643
</tbody>
3792
3644
</table></div>
3793
3645
</div>
3794
3646
<hr>
3795
 
<div class="refsect2" title="gnutls_x509_crt_set_subject_key_id ()">
 
3647
<div class="refsect2">
3796
3648
<a name="gnutls-x509-crt-set-subject-key-id"></a><h3>gnutls_x509_crt_set_subject_key_id ()</h3>
3797
3649
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_subject_key_id  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3798
3650
                                                         <em class="parameter"><code>const <span class="type">void</span> *id</code></em>,
3811
3663
</tr>
3812
3664
<tr>
3813
3665
<td><p><span class="term"><em class="parameter"><code>id</code></em> :</span></p></td>
3814
 
<td>The key ID
3815
 
</td>
 
3666
<td>The key ID</td>
3816
3667
</tr>
3817
3668
<tr>
3818
3669
<td><p><span class="term"><em class="parameter"><code>id_size</code></em> :</span></p></td>
3819
 
<td>Holds the size of the serial field.
3820
 
</td>
 
3670
<td>Holds the size of the serial field.</td>
3821
3671
</tr>
3822
3672
<tr>
3823
3673
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3824
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3825
 
  negative error value.
3826
 
</td>
 
3674
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3675
negative error value.</td>
3827
3676
</tr>
3828
3677
</tbody>
3829
3678
</table></div>
3830
3679
</div>
3831
3680
<hr>
3832
 
<div class="refsect2" title="gnutls_x509_crt_set_proxy_dn ()">
 
3681
<div class="refsect2">
3833
3682
<a name="gnutls-x509-crt-set-proxy-dn"></a><h3>gnutls_x509_crt_set_proxy_dn ()</h3>
3834
3683
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_proxy_dn        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3835
3684
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> eecrt</code></em>,
3848
3697
<tbody>
3849
3698
<tr>
3850
3699
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
3851
 
<td>a gnutls_x509_crt_t structure with the new proxy cert
3852
 
</td>
 
3700
<td>a gnutls_x509_crt_t structure with the new proxy cert</td>
3853
3701
</tr>
3854
3702
<tr>
3855
3703
<td><p><span class="term"><em class="parameter"><code>eecrt</code></em> :</span></p></td>
3856
 
<td>the end entity certificate that will be issuing the proxy
3857
 
</td>
 
3704
<td>the end entity certificate that will be issuing the proxy</td>
3858
3705
</tr>
3859
3706
<tr>
3860
3707
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
3861
 
<td>must be 0, or 1 if the CN is DER encoded
3862
 
</td>
 
3708
<td>must be 0, or 1 if the CN is DER encoded</td>
3863
3709
</tr>
3864
3710
<tr>
3865
3711
<td><p><span class="term"><em class="parameter"><code>name</code></em> :</span></p></td>
3866
 
<td>a pointer to the CN name, may be NULL (but MUST then be added later)
3867
 
</td>
 
3712
<td>a pointer to the CN name, may be NULL (but MUST then be added later)</td>
3868
3713
</tr>
3869
3714
<tr>
3870
3715
<td><p><span class="term"><em class="parameter"><code>sizeof_name</code></em> :</span></p></td>
3873
3718
</tr>
3874
3719
<tr>
3875
3720
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3876
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3877
 
  negative error value.
3878
 
</td>
 
3721
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3722
negative error value.</td>
3879
3723
</tr>
3880
3724
</tbody>
3881
3725
</table></div>
3882
3726
</div>
3883
3727
<hr>
3884
 
<div class="refsect2" title="gnutls_x509_crt_set_proxy ()">
 
3728
<div class="refsect2">
3885
3729
<a name="gnutls-x509-crt-set-proxy"></a><h3>gnutls_x509_crt_set_proxy ()</h3>
3886
3730
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_proxy           (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
3887
3731
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> pathLenConstraint</code></em>,
3902
3746
<tr>
3903
3747
<td><p><span class="term"><em class="parameter"><code>pathLenConstraint</code></em> :</span></p></td>
3904
3748
<td>non-negative values indicate maximum length of path,
3905
 
  and negative values indicate that the pathLenConstraints field should
3906
 
  not be present.
3907
 
</td>
 
3749
and negative values indicate that the pathLenConstraints field should
 
3750
not be present.</td>
3908
3751
</tr>
3909
3752
<tr>
3910
3753
<td><p><span class="term"><em class="parameter"><code>policyLanguage</code></em> :</span></p></td>
3911
 
<td>OID describing the language of <em class="parameter"><code>policy</code></em>.
3912
 
</td>
 
3754
<td>OID describing the language of <em class="parameter"><code>policy</code></em>.</td>
3913
3755
</tr>
3914
3756
<tr>
3915
3757
<td><p><span class="term"><em class="parameter"><code>policy</code></em> :</span></p></td>
3918
3760
</tr>
3919
3761
<tr>
3920
3762
<td><p><span class="term"><em class="parameter"><code>sizeof_policy</code></em> :</span></p></td>
3921
 
<td>size of <em class="parameter"><code>policy</code></em>.
3922
 
</td>
 
3763
<td>size of <em class="parameter"><code>policy</code></em>.</td>
3923
3764
</tr>
3924
3765
<tr>
3925
3766
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3926
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3927
 
  negative error value.
3928
 
</td>
 
3767
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3768
negative error value.</td>
3929
3769
</tr>
3930
3770
</tbody>
3931
3771
</table></div>
3932
3772
</div>
3933
3773
<hr>
3934
 
<div class="refsect2" title="gnutls_x509_crt_print ()">
 
3774
<div class="refsect2">
3935
3775
<a name="gnutls-x509-crt-print"></a><h3>gnutls_x509_crt_print ()</h3>
3936
3776
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_print               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
3937
3777
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-certificate-print-formats-t" title="enum gnutls_certificate_print_formats_t"><span class="type">gnutls_certificate_print_formats_t</span></a> format</code></em>,
3954
3794
<tbody>
3955
3795
<tr>
3956
3796
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
3957
 
<td>The structure to be printed
3958
 
</td>
 
3797
<td>The structure to be printed</td>
3959
3798
</tr>
3960
3799
<tr>
3961
3800
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
3962
 
<td>Indicate the format to use
3963
 
</td>
 
3801
<td>Indicate the format to use</td>
3964
3802
</tr>
3965
3803
<tr>
3966
3804
<td><p><span class="term"><em class="parameter"><code>out</code></em> :</span></p></td>
3967
 
<td>Newly allocated datum with zero terminated string.
3968
 
</td>
 
3805
<td>Newly allocated datum with zero terminated string.</td>
3969
3806
</tr>
3970
3807
<tr>
3971
3808
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
3972
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
3973
 
  negative error value.
3974
 
</td>
 
3809
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3810
negative error value.</td>
3975
3811
</tr>
3976
3812
</tbody>
3977
3813
</table></div>
3978
3814
</div>
3979
3815
<hr>
3980
 
<div class="refsect2" title="gnutls_x509_crl_print ()">
 
3816
<div class="refsect2">
3981
3817
<a name="gnutls-x509-crl-print"></a><h3>gnutls_x509_crl_print ()</h3>
3982
3818
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_print               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
3983
3819
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-certificate-print-formats-t" title="enum gnutls_certificate_print_formats_t"><span class="type">gnutls_certificate_print_formats_t</span></a> format</code></em>,
3994
3830
<tbody>
3995
3831
<tr>
3996
3832
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
3997
 
<td>The structure to be printed
3998
 
</td>
 
3833
<td>The structure to be printed</td>
3999
3834
</tr>
4000
3835
<tr>
4001
3836
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
4002
 
<td>Indicate the format to use
4003
 
</td>
 
3837
<td>Indicate the format to use</td>
4004
3838
</tr>
4005
3839
<tr>
4006
3840
<td><p><span class="term"><em class="parameter"><code>out</code></em> :</span></p></td>
4007
 
<td>Newly allocated datum with zero terminated string.
4008
 
</td>
 
3841
<td>Newly allocated datum with zero terminated string.</td>
4009
3842
</tr>
4010
3843
<tr>
4011
3844
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4012
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4013
 
  negative error value.
4014
 
</td>
 
3845
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3846
negative error value.</td>
4015
3847
</tr>
4016
3848
</tbody>
4017
3849
</table></div>
4018
3850
</div>
4019
3851
<hr>
4020
 
<div class="refsect2" title="gnutls_x509_crt_get_raw_issuer_dn ()">
 
3852
<div class="refsect2">
4021
3853
<a name="gnutls-x509-crt-get-raw-issuer-dn"></a><h3>gnutls_x509_crt_get_raw_issuer_dn ()</h3>
4022
3854
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_raw_issuer_dn   (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
4023
3855
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *start</code></em>);</pre>
4030
3862
<tbody>
4031
3863
<tr>
4032
3864
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
4033
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
4034
 
</td>
 
3865
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
4035
3866
</tr>
4036
3867
<tr>
4037
3868
<td><p><span class="term"><em class="parameter"><code>start</code></em> :</span></p></td>
4038
 
<td>will hold the starting point of the DN
4039
 
</td>
 
3869
<td>will hold the starting point of the DN</td>
4040
3870
</tr>
4041
3871
<tr>
4042
3872
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4043
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4044
 
  negative error value.or a negative value on error.
4045
 
 
4046
 
</td>
 
3873
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3874
negative error value.or a negative value on error.</td>
4047
3875
</tr>
4048
3876
</tbody>
4049
3877
</table></div>
4050
3878
</div>
4051
3879
<hr>
4052
 
<div class="refsect2" title="gnutls_x509_crt_get_raw_dn ()">
 
3880
<div class="refsect2">
4053
3881
<a name="gnutls-x509-crt-get-raw-dn"></a><h3>gnutls_x509_crt_get_raw_dn ()</h3>
4054
3882
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_raw_dn          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
4055
3883
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *start</code></em>);</pre>
4062
3890
<tbody>
4063
3891
<tr>
4064
3892
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
4065
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
4066
 
</td>
 
3893
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
4067
3894
</tr>
4068
3895
<tr>
4069
3896
<td><p><span class="term"><em class="parameter"><code>start</code></em> :</span></p></td>
4070
 
<td>will hold the starting point of the DN
4071
 
</td>
 
3897
<td>will hold the starting point of the DN</td>
4072
3898
</tr>
4073
3899
<tr>
4074
3900
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4075
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4076
 
  negative error value. or a negative value on error.
4077
 
 
4078
 
</td>
 
3901
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
3902
negative error value. or a negative value on error.</td>
4079
3903
</tr>
4080
3904
</tbody>
4081
3905
</table></div>
4082
3906
</div>
4083
3907
<hr>
4084
 
<div class="refsect2" title="gnutls_x509_rdn_get ()">
 
3908
<div class="refsect2">
4085
3909
<a name="gnutls-x509-rdn-get"></a><h3>gnutls_x509_rdn_get ()</h3>
4086
3910
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_rdn_get                 (<em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *idn</code></em>,
4087
3911
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
4096
3920
<tbody>
4097
3921
<tr>
4098
3922
<td><p><span class="term"><em class="parameter"><code>idn</code></em> :</span></p></td>
4099
 
<td>should contain a DER encoded RDN sequence
4100
 
</td>
 
3923
<td>should contain a DER encoded RDN sequence</td>
4101
3924
</tr>
4102
3925
<tr>
4103
3926
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
4104
 
<td>a pointer to a structure to hold the peer's name
4105
 
</td>
 
3927
<td>a pointer to a structure to hold the peer's name</td>
4106
3928
</tr>
4107
3929
<tr>
4108
3930
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
4111
3933
</tr>
4112
3934
<tr>
4113
3935
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4114
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, or
 
3936
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, or
4115
3937
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned and *<em class="parameter"><code>sizeof_buf</code></em> is
4116
3938
updated if the provided buffer is not long enough, otherwise a
4117
 
negative error value.
4118
 
</td>
 
3939
negative error value.</td>
4119
3940
</tr>
4120
3941
</tbody>
4121
3942
</table></div>
4122
3943
</div>
4123
3944
<hr>
4124
 
<div class="refsect2" title="gnutls_x509_rdn_get_oid ()">
 
3945
<div class="refsect2">
4125
3946
<a name="gnutls-x509-rdn-get-oid"></a><h3>gnutls_x509_rdn_get_oid ()</h3>
4126
3947
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_rdn_get_oid             (<em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *idn</code></em>,
4127
3948
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
4136
3957
<tbody>
4137
3958
<tr>
4138
3959
<td><p><span class="term"><em class="parameter"><code>idn</code></em> :</span></p></td>
4139
 
<td>should contain a DER encoded RDN sequence
4140
 
</td>
 
3960
<td>should contain a DER encoded RDN sequence</td>
4141
3961
</tr>
4142
3962
<tr>
4143
3963
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
4144
 
<td>Indicates which OID to return. Use 0 for the first one.
4145
 
</td>
 
3964
<td>Indicates which OID to return. Use 0 for the first one.</td>
4146
3965
</tr>
4147
3966
<tr>
4148
3967
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
4149
 
<td>a pointer to a structure to hold the peer's name OID
4150
 
</td>
 
3968
<td>a pointer to a structure to hold the peer's name OID</td>
4151
3969
</tr>
4152
3970
<tr>
4153
3971
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
4156
3974
</tr>
4157
3975
<tr>
4158
3976
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4159
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, or
 
3977
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, or
4160
3978
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned and *<em class="parameter"><code>sizeof_buf</code></em> is
4161
3979
updated if the provided buffer is not long enough, otherwise a
4162
 
negative error value.
4163
 
 
4164
 
</td>
 
3980
negative error value.</td>
4165
3981
</tr>
4166
3982
</tbody>
4167
3983
</table></div>
4168
3984
<p class="since">Since 2.4.0</p>
4169
3985
</div>
4170
3986
<hr>
4171
 
<div class="refsect2" title="gnutls_x509_rdn_get_by_oid ()">
 
3987
<div class="refsect2">
4172
3988
<a name="gnutls-x509-rdn-get-by-oid"></a><h3>gnutls_x509_rdn_get_by_oid ()</h3>
4173
3989
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_rdn_get_by_oid          (<em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *idn</code></em>,
4174
3990
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
4186
4002
<tbody>
4187
4003
<tr>
4188
4004
<td><p><span class="term"><em class="parameter"><code>idn</code></em> :</span></p></td>
4189
 
<td>should contain a DER encoded RDN sequence
4190
 
</td>
 
4005
<td>should contain a DER encoded RDN sequence</td>
4191
4006
</tr>
4192
4007
<tr>
4193
4008
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
4194
 
<td>an Object Identifier
4195
 
</td>
 
4009
<td>an Object Identifier</td>
4196
4010
</tr>
4197
4011
<tr>
4198
4012
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
4199
4013
<td>In case multiple same OIDs exist in the RDN indicates which
4200
 
  to send. Use 0 for the first one.
4201
 
</td>
 
4014
to send. Use 0 for the first one.</td>
4202
4015
</tr>
4203
4016
<tr>
4204
4017
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
4205
 
<td>If non zero then the raw DER data are returned.
4206
 
</td>
 
4018
<td>If non zero then the raw DER data are returned.</td>
4207
4019
</tr>
4208
4020
<tr>
4209
4021
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
4210
 
<td>a pointer to a structure to hold the peer's name
4211
 
</td>
 
4022
<td>a pointer to a structure to hold the peer's name</td>
4212
4023
</tr>
4213
4024
<tr>
4214
4025
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
4217
4028
</tr>
4218
4029
<tr>
4219
4030
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4220
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, or
 
4031
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, or
4221
4032
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned and *<em class="parameter"><code>sizeof_buf</code></em> is
4222
4033
updated if the provided buffer is not long enough, otherwise a
4223
 
negative error value.
4224
 
</td>
 
4034
negative error value.</td>
4225
4035
</tr>
4226
4036
</tbody>
4227
4037
</table></div>
4228
4038
</div>
4229
4039
<hr>
4230
 
<div class="refsect2" title="gnutls_x509_dn_t">
 
4040
<div class="refsect2">
4231
4041
<a name="gnutls-x509-dn-t"></a><h3>gnutls_x509_dn_t</h3>
4232
4042
<pre class="programlisting">  typedef void *gnutls_x509_dn_t;
4233
4043
</pre>
4235
4045
</p>
4236
4046
</div>
4237
4047
<hr>
4238
 
<div class="refsect2" title="gnutls_x509_crt_get_subject ()">
 
4048
<div class="refsect2">
4239
4049
<a name="gnutls-x509-crt-get-subject"></a><h3>gnutls_x509_crt_get_subject ()</h3>
4240
4050
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_subject         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
4241
4051
                                                         <em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-dn-t" title="gnutls_x509_dn_t"><span class="type">gnutls_x509_dn_t</span></a> *dn</code></em>);</pre>
4253
4063
<tbody>
4254
4064
<tr>
4255
4065
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
4256
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
4257
 
</td>
 
4066
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
4258
4067
</tr>
4259
4068
<tr>
4260
4069
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
4261
 
<td>output variable with pointer to opaque DN.
4262
 
</td>
 
4070
<td>output variable with pointer to opaque DN.</td>
4263
4071
</tr>
4264
4072
<tr>
4265
4073
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4266
 
<td> Returns 0 on success, or an error code.
4267
 
</td>
 
4074
<td>Returns 0 on success, or an error code.</td>
4268
4075
</tr>
4269
4076
</tbody>
4270
4077
</table></div>
4271
4078
</div>
4272
4079
<hr>
4273
 
<div class="refsect2" title="gnutls_x509_crt_get_issuer ()">
 
4080
<div class="refsect2">
4274
4081
<a name="gnutls-x509-crt-get-issuer"></a><h3>gnutls_x509_crt_get_issuer ()</h3>
4275
4082
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_issuer          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
4276
4083
                                                         <em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-dn-t" title="gnutls_x509_dn_t"><span class="type">gnutls_x509_dn_t</span></a> *dn</code></em>);</pre>
4288
4095
<tbody>
4289
4096
<tr>
4290
4097
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
4291
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
4292
 
</td>
 
4098
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
4293
4099
</tr>
4294
4100
<tr>
4295
4101
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
4296
 
<td>output variable with pointer to opaque DN
4297
 
</td>
 
4102
<td>output variable with pointer to opaque DN</td>
4298
4103
</tr>
4299
4104
<tr>
4300
4105
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4301
 
<td> Returns 0 on success, or an error code.
4302
 
</td>
 
4106
<td>Returns 0 on success, or an error code.</td>
4303
4107
</tr>
4304
4108
</tbody>
4305
4109
</table></div>
4306
4110
</div>
4307
4111
<hr>
4308
 
<div class="refsect2" title="gnutls_x509_dn_get_rdn_ava ()">
 
4112
<div class="refsect2">
4309
4113
<a name="gnutls-x509-dn-get-rdn-ava"></a><h3>gnutls_x509_dn_get_rdn_ava ()</h3>
4310
4114
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_dn_get_rdn_ava          (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-dn-t" title="gnutls_x509_dn_t"><span class="type">gnutls_x509_dn_t</span></a> dn</code></em>,
4311
4115
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> irdn</code></em>,
4325
4129
<tbody>
4326
4130
<tr>
4327
4131
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
4328
 
<td>input variable with opaque DN pointer
4329
 
</td>
 
4132
<td>input variable with opaque DN pointer</td>
4330
4133
</tr>
4331
4134
<tr>
4332
4135
<td><p><span class="term"><em class="parameter"><code>irdn</code></em> :</span></p></td>
4333
 
<td>index of RDN
4334
 
</td>
 
4136
<td>index of RDN</td>
4335
4137
</tr>
4336
4138
<tr>
4337
4139
<td><p><span class="term"><em class="parameter"><code>iava</code></em> :</span></p></td>
4338
 
<td>index of AVA.
4339
 
</td>
 
4140
<td>index of AVA.</td>
4340
4141
</tr>
4341
4142
<tr>
4342
4143
<td><p><span class="term"><em class="parameter"><code>ava</code></em> :</span></p></td>
4343
 
<td>Pointer to structure which will hold output information.
4344
 
</td>
 
4144
<td>Pointer to structure which will hold output information.</td>
4345
4145
</tr>
4346
4146
<tr>
4347
4147
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4348
 
<td> Returns 0 on success, or an error code.
4349
 
</td>
 
4148
<td>Returns 0 on success, or an error code.</td>
4350
4149
</tr>
4351
4150
</tbody>
4352
4151
</table></div>
4353
4152
</div>
4354
4153
<hr>
4355
 
<div class="refsect2" title="gnutls_x509_dn_init ()">
 
4154
<div class="refsect2">
4356
4155
<a name="gnutls-x509-dn-init"></a><h3>gnutls_x509_dn_init ()</h3>
4357
4156
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_dn_init                 (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-dn-t" title="gnutls_x509_dn_t"><span class="type">gnutls_x509_dn_t</span></a> *dn</code></em>);</pre>
4358
4157
<p>
4367
4166
<tbody>
4368
4167
<tr>
4369
4168
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
4370
 
<td>the object to be initialized
4371
 
</td>
 
4169
<td>the object to be initialized</td>
4372
4170
</tr>
4373
4171
<tr>
4374
4172
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4375
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4376
 
  negative error value.
4377
 
 
4378
 
</td>
 
4173
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4174
negative error value.</td>
4379
4175
</tr>
4380
4176
</tbody>
4381
4177
</table></div>
4382
4178
<p class="since">Since 2.4.0</p>
4383
4179
</div>
4384
4180
<hr>
4385
 
<div class="refsect2" title="gnutls_x509_dn_import ()">
 
4181
<div class="refsect2">
4386
4182
<a name="gnutls-x509-dn-import"></a><h3>gnutls_x509_dn_import ()</h3>
4387
4183
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_dn_import               (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-dn-t" title="gnutls_x509_dn_t"><span class="type">gnutls_x509_dn_t</span></a> dn</code></em>,
4388
4184
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>);</pre>
4397
4193
<tbody>
4398
4194
<tr>
4399
4195
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
4400
 
<td>the structure that will hold the imported DN
4401
 
</td>
 
4196
<td>the structure that will hold the imported DN</td>
4402
4197
</tr>
4403
4198
<tr>
4404
4199
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
4405
 
<td>should contain a DER encoded RDN sequence
4406
 
</td>
 
4200
<td>should contain a DER encoded RDN sequence</td>
4407
4201
</tr>
4408
4202
<tr>
4409
4203
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4410
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4411
 
  negative error value.
4412
 
 
4413
 
</td>
 
4204
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4205
negative error value.</td>
4414
4206
</tr>
4415
4207
</tbody>
4416
4208
</table></div>
4417
4209
<p class="since">Since 2.4.0</p>
4418
4210
</div>
4419
4211
<hr>
4420
 
<div class="refsect2" title="gnutls_x509_dn_export ()">
 
4212
<div class="refsect2">
4421
4213
<a name="gnutls-x509-dn-export"></a><h3>gnutls_x509_dn_export ()</h3>
4422
4214
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_dn_export               (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-dn-t" title="gnutls_x509_dn_t"><span class="type">gnutls_x509_dn_t</span></a> dn</code></em>,
4423
4215
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
4440
4232
<tbody>
4441
4233
<tr>
4442
4234
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
4443
 
<td>Holds the opaque DN object
4444
 
</td>
 
4235
<td>Holds the opaque DN object</td>
4445
4236
</tr>
4446
4237
<tr>
4447
4238
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
4448
 
<td>the format of output params. One of PEM or DER.
4449
 
</td>
 
4239
<td>the format of output params. One of PEM or DER.</td>
4450
4240
</tr>
4451
4241
<tr>
4452
4242
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
4453
 
<td>will contain a DN PEM or DER encoded
4454
 
</td>
 
4243
<td>will contain a DN PEM or DER encoded</td>
4455
4244
</tr>
4456
4245
<tr>
4457
4246
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
4458
4247
<td>holds the size of output_data (and will be
4459
 
  replaced by the actual size of parameters)
4460
 
</td>
 
4248
replaced by the actual size of parameters)</td>
4461
4249
</tr>
4462
4250
<tr>
4463
4251
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4464
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4465
 
  negative error value.
4466
 
</td>
 
4252
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4253
negative error value.</td>
4467
4254
</tr>
4468
4255
</tbody>
4469
4256
</table></div>
4470
4257
</div>
4471
4258
<hr>
4472
 
<div class="refsect2" title="gnutls_x509_dn_deinit ()">
 
4259
<div class="refsect2">
4473
4260
<a name="gnutls-x509-dn-deinit"></a><h3>gnutls_x509_dn_deinit ()</h3>
4474
4261
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_x509_dn_deinit               (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-dn-t" title="gnutls_x509_dn_t"><span class="type">gnutls_x509_dn_t</span></a> dn</code></em>);</pre>
4475
4262
<p>
4480
4267
<col align="left" valign="top">
4481
4268
<tbody><tr>
4482
4269
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
4483
 
<td>a DN opaque object pointer.
4484
 
</td>
 
4270
<td>a DN opaque object pointer.</td>
4485
4271
</tr></tbody>
4486
4272
</table></div>
4487
4273
<p class="since">Since 2.4.0</p>
4488
4274
</div>
4489
4275
<hr>
4490
 
<div class="refsect2" title="gnutls_x509_crl_init ()">
 
4276
<div class="refsect2">
4491
4277
<a name="gnutls-x509-crl-init"></a><h3>gnutls_x509_crl_init ()</h3>
4492
4278
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_init                (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> *crl</code></em>);</pre>
4493
4279
<p>
4502
4288
<tbody>
4503
4289
<tr>
4504
4290
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4505
 
<td>The structure to be initialized
4506
 
</td>
 
4291
<td>The structure to be initialized</td>
4507
4292
</tr>
4508
4293
<tr>
4509
4294
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4510
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4511
 
  negative error value.
4512
 
</td>
 
4295
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4296
negative error value.</td>
4513
4297
</tr>
4514
4298
</tbody>
4515
4299
</table></div>
4516
4300
</div>
4517
4301
<hr>
4518
 
<div class="refsect2" title="gnutls_x509_crl_deinit ()">
 
4302
<div class="refsect2">
4519
4303
<a name="gnutls-x509-crl-deinit"></a><h3>gnutls_x509_crl_deinit ()</h3>
4520
4304
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_x509_crl_deinit              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
4521
4305
<p>
4525
4309
<col align="left" valign="top">
4526
4310
<tbody><tr>
4527
4311
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4528
 
<td>The structure to be initialized
4529
 
</td>
 
4312
<td>The structure to be initialized</td>
4530
4313
</tr></tbody>
4531
4314
</table></div>
4532
4315
</div>
4533
4316
<hr>
4534
 
<div class="refsect2" title="gnutls_x509_crl_import ()">
 
4317
<div class="refsect2">
4535
4318
<a name="gnutls-x509-crl-import"></a><h3>gnutls_x509_crl_import ()</h3>
4536
4319
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_import              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
4537
4320
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
4548
4331
<tbody>
4549
4332
<tr>
4550
4333
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4551
 
<td>The structure to store the parsed CRL.
4552
 
</td>
 
4334
<td>The structure to store the parsed CRL.</td>
4553
4335
</tr>
4554
4336
<tr>
4555
4337
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
4556
 
<td>The DER or PEM encoded CRL.
4557
 
</td>
 
4338
<td>The DER or PEM encoded CRL.</td>
4558
4339
</tr>
4559
4340
<tr>
4560
4341
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
4561
 
<td>One of DER or PEM
4562
 
</td>
 
4342
<td>One of DER or PEM</td>
4563
4343
</tr>
4564
4344
<tr>
4565
4345
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4566
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4567
 
  negative error value.
4568
 
</td>
 
4346
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4347
negative error value.</td>
4569
4348
</tr>
4570
4349
</tbody>
4571
4350
</table></div>
4572
4351
</div>
4573
4352
<hr>
4574
 
<div class="refsect2" title="gnutls_x509_crl_export ()">
 
4353
<div class="refsect2">
4575
4354
<a name="gnutls-x509-crl-export"></a><h3>gnutls_x509_crl_export ()</h3>
4576
4355
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_export              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
4577
4356
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
4593
4372
<tbody>
4594
4373
<tr>
4595
4374
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4596
 
<td>Holds the revocation list
4597
 
</td>
 
4375
<td>Holds the revocation list</td>
4598
4376
</tr>
4599
4377
<tr>
4600
4378
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
4601
 
<td>the format of output params. One of PEM or DER.
4602
 
</td>
 
4379
<td>the format of output params. One of PEM or DER.</td>
4603
4380
</tr>
4604
4381
<tr>
4605
4382
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
4606
 
<td>will contain a private key PEM or DER encoded
4607
 
</td>
 
4383
<td>will contain a private key PEM or DER encoded</td>
4608
4384
</tr>
4609
4385
<tr>
4610
4386
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
4611
4387
<td>holds the size of output_data (and will
4612
 
  be replaced by the actual size of parameters)
4613
 
</td>
4614
 
</tr>
4615
 
<tr>
4616
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4617
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4618
 
  negative error value. and a negative value on failure.
4619
 
</td>
4620
 
</tr>
4621
 
</tbody>
4622
 
</table></div>
4623
 
</div>
4624
 
<hr>
4625
 
<div class="refsect2" title="gnutls_x509_crl_get_issuer_dn ()">
 
4388
be replaced by the actual size of parameters)</td>
 
4389
</tr>
 
4390
<tr>
 
4391
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
4392
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4393
negative error value. and a negative value on failure.</td>
 
4394
</tr>
 
4395
</tbody>
 
4396
</table></div>
 
4397
</div>
 
4398
<hr>
 
4399
<div class="refsect2">
 
4400
<a name="gnutls-x509-crl-get-raw-issuer-dn"></a><h3>gnutls_x509_crl_get_raw_issuer_dn ()</h3>
 
4401
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_raw_issuer_dn   (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
 
4402
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *dn</code></em>);</pre>
 
4403
<p>
 
4404
This function will return a pointer to the DER encoded DN structure
 
4405
and the length.
 
4406
</p>
 
4407
<div class="variablelist"><table border="0">
 
4408
<col align="left" valign="top">
 
4409
<tbody>
 
4410
<tr>
 
4411
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
 
4412
<td>should contain a gnutls_x509_crl_t structure</td>
 
4413
</tr>
 
4414
<tr>
 
4415
<td><p><span class="term"><em class="parameter"><code>dn</code></em> :</span></p></td>
 
4416
<td>will hold the starting point of the DN</td>
 
4417
</tr>
 
4418
<tr>
 
4419
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
4420
<td>a negative value on error, and zero on success.</td>
 
4421
</tr>
 
4422
</tbody>
 
4423
</table></div>
 
4424
<p class="since">Since 2.12.0</p>
 
4425
</div>
 
4426
<hr>
 
4427
<div class="refsect2">
4626
4428
<a name="gnutls-x509-crl-get-issuer-dn"></a><h3>gnutls_x509_crl_get_issuer_dn ()</h3>
4627
4429
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_issuer_dn       (<em class="parameter"><code>const <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
4628
4430
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
4641
4443
<tbody>
4642
4444
<tr>
4643
4445
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4644
 
<td>should contain a gnutls_x509_crl_t structure
4645
 
</td>
 
4446
<td>should contain a gnutls_x509_crl_t structure</td>
4646
4447
</tr>
4647
4448
<tr>
4648
4449
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
4649
 
<td>a pointer to a structure to hold the peer's name (may be null)
4650
 
</td>
 
4450
<td>a pointer to a structure to hold the peer's name (may be null)</td>
4651
4451
</tr>
4652
4452
<tr>
4653
4453
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
4656
4456
</tr>
4657
4457
<tr>
4658
4458
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4659
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
4459
<td>
 
4460
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
4660
4461
not long enough, and in that case the sizeof_buf will be updated
4661
 
with the required size, and 0 on success.
4662
 
 
4663
 
</td>
 
4462
with the required size, and 0 on success.</td>
4664
4463
</tr>
4665
4464
</tbody>
4666
4465
</table></div>
4667
4466
</div>
4668
4467
<hr>
4669
 
<div class="refsect2" title="gnutls_x509_crl_get_issuer_dn_by_oid ()">
 
4468
<div class="refsect2">
4670
4469
<a name="gnutls-x509-crl-get-issuer-dn-by-oid"></a><h3>gnutls_x509_crl_get_issuer_dn_by_oid ()</h3>
4671
4470
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_issuer_dn_by_oid
4672
4471
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
4696
4495
<tbody>
4697
4496
<tr>
4698
4497
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4699
 
<td>should contain a gnutls_x509_crl_t structure
4700
 
</td>
 
4498
<td>should contain a gnutls_x509_crl_t structure</td>
4701
4499
</tr>
4702
4500
<tr>
4703
4501
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
4704
 
<td>holds an Object Identified in null terminated string
4705
 
</td>
 
4502
<td>holds an Object Identified in null terminated string</td>
4706
4503
</tr>
4707
4504
<tr>
4708
4505
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
4709
 
<td>In case multiple same OIDs exist in the RDN, this specifies which to send. Use zero to get the first one.
4710
 
</td>
 
4506
<td>In case multiple same OIDs exist in the RDN, this specifies which to send. Use zero to get the first one.</td>
4711
4507
</tr>
4712
4508
<tr>
4713
4509
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
4714
 
<td>If non zero returns the raw DER data of the DN part.
4715
 
</td>
 
4510
<td>If non zero returns the raw DER data of the DN part.</td>
4716
4511
</tr>
4717
4512
<tr>
4718
4513
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
4719
 
<td>a pointer to a structure to hold the peer's name (may be null)
4720
 
</td>
 
4514
<td>a pointer to a structure to hold the peer's name (may be null)</td>
4721
4515
</tr>
4722
4516
<tr>
4723
4517
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
4726
4520
</tr>
4727
4521
<tr>
4728
4522
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4729
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
4523
<td>
 
4524
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
4730
4525
not long enough, and in that case the sizeof_buf will be updated
4731
 
with the required size, and 0 on success.
4732
 
</td>
 
4526
with the required size, and 0 on success.</td>
4733
4527
</tr>
4734
4528
</tbody>
4735
4529
</table></div>
4736
4530
</div>
4737
4531
<hr>
4738
 
<div class="refsect2" title="gnutls_x509_crl_get_dn_oid ()">
 
4532
<div class="refsect2">
4739
4533
<a name="gnutls-x509-crl-get-dn-oid"></a><h3>gnutls_x509_crl_get_dn_oid ()</h3>
4740
4534
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_dn_oid          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
4741
4535
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
4753
4547
<tbody>
4754
4548
<tr>
4755
4549
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4756
 
<td>should contain a gnutls_x509_crl_t structure
4757
 
</td>
 
4550
<td>should contain a gnutls_x509_crl_t structure</td>
4758
4551
</tr>
4759
4552
<tr>
4760
4553
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
4761
 
<td>Specifies which DN OID to send. Use zero to get the first one.
4762
 
</td>
 
4554
<td>Specifies which DN OID to send. Use zero to get the first one.</td>
4763
4555
</tr>
4764
4556
<tr>
4765
4557
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
4766
 
<td>a pointer to a structure to hold the name (may be null)
4767
 
</td>
 
4558
<td>a pointer to a structure to hold the name (may be null)</td>
4768
4559
</tr>
4769
4560
<tr>
4770
4561
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
4771
 
<td>initially holds the size of 'oid'
4772
 
</td>
 
4562
<td>initially holds the size of 'oid'</td>
4773
4563
</tr>
4774
4564
<tr>
4775
4565
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4776
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
4566
<td>
 
4567
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
4777
4568
not long enough, and in that case the sizeof_oid will be updated
4778
 
with the required size.  On success 0 is returned.
4779
 
</td>
 
4569
with the required size.  On success 0 is returned.</td>
4780
4570
</tr>
4781
4571
</tbody>
4782
4572
</table></div>
4783
4573
</div>
4784
4574
<hr>
4785
 
<div class="refsect2" title="gnutls_x509_crl_get_signature_algorithm ()">
 
4575
<div class="refsect2">
4786
4576
<a name="gnutls-x509-crl-get-signature-algorithm"></a><h3>gnutls_x509_crl_get_signature_algorithm ()</h3>
4787
4577
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_signature_algorithm
4788
4578
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
4795
4585
<tbody>
4796
4586
<tr>
4797
4587
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4798
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
4799
 
</td>
 
4588
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
4800
4589
</tr>
4801
4590
<tr>
4802
4591
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4803
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4804
 
  negative error value.
4805
 
</td>
 
4592
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4593
negative error value.</td>
4806
4594
</tr>
4807
4595
</tbody>
4808
4596
</table></div>
4809
4597
</div>
4810
4598
<hr>
4811
 
<div class="refsect2" title="gnutls_x509_crl_get_signature ()">
 
4599
<div class="refsect2">
4812
4600
<a name="gnutls-x509-crl-get-signature"></a><h3>gnutls_x509_crl_get_signature ()</h3>
4813
4601
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_signature       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
4814
4602
                                                         <em class="parameter"><code><span class="type">char</span> *sig</code></em>,
4821
4609
<tbody>
4822
4610
<tr>
4823
4611
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4824
 
<td>should contain a gnutls_x509_crl_t structure
4825
 
</td>
 
4612
<td>should contain a gnutls_x509_crl_t structure</td>
4826
4613
</tr>
4827
4614
<tr>
4828
4615
<td><p><span class="term"><em class="parameter"><code>sig</code></em> :</span></p></td>
4829
 
<td>a pointer where the signature part will be copied (may be null).
4830
 
</td>
 
4616
<td>a pointer where the signature part will be copied (may be null).</td>
4831
4617
</tr>
4832
4618
<tr>
4833
4619
<td><p><span class="term"><em class="parameter"><code>sizeof_sig</code></em> :</span></p></td>
4836
4622
</tr>
4837
4623
<tr>
4838
4624
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4839
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4840
 
  negative error value. and a negative value on error.
4841
 
</td>
 
4625
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4626
negative error value. and a negative value on error.</td>
4842
4627
</tr>
4843
4628
</tbody>
4844
4629
</table></div>
4845
4630
</div>
4846
4631
<hr>
4847
 
<div class="refsect2" title="gnutls_x509_crl_get_version ()">
 
4632
<div class="refsect2">
4848
4633
<a name="gnutls-x509-crl-get-version"></a><h3>gnutls_x509_crl_get_version ()</h3>
4849
4634
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_version         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
4850
4635
<p>
4855
4640
<tbody>
4856
4641
<tr>
4857
4642
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4858
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
4859
 
</td>
 
4643
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
4860
4644
</tr>
4861
4645
<tr>
4862
4646
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4863
 
<td> The version number, or a negative value on error.
4864
 
</td>
 
4647
<td>The version number, or a negative value on error.</td>
4865
4648
</tr>
4866
4649
</tbody>
4867
4650
</table></div>
4868
4651
</div>
4869
4652
<hr>
4870
 
<div class="refsect2" title="gnutls_x509_crl_get_this_update ()">
 
4653
<div class="refsect2">
4871
4654
<a name="gnutls-x509-crl-get-this-update"></a><h3>gnutls_x509_crl_get_this_update ()</h3>
4872
4655
<pre class="programlisting"><span class="returnvalue">time_t</span>              gnutls_x509_crl_get_this_update     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
4873
4656
<p>
4878
4661
<tbody>
4879
4662
<tr>
4880
4663
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4881
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
4882
 
</td>
 
4664
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
4883
4665
</tr>
4884
4666
<tr>
4885
4667
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4886
 
<td> when the CRL was issued, or (time_t)-1 on error.
4887
 
</td>
 
4668
<td>when the CRL was issued, or (time_t)-1 on error.</td>
4888
4669
</tr>
4889
4670
</tbody>
4890
4671
</table></div>
4891
4672
</div>
4892
4673
<hr>
4893
 
<div class="refsect2" title="gnutls_x509_crl_get_next_update ()">
 
4674
<div class="refsect2">
4894
4675
<a name="gnutls-x509-crl-get-next-update"></a><h3>gnutls_x509_crl_get_next_update ()</h3>
4895
4676
<pre class="programlisting"><span class="returnvalue">time_t</span>              gnutls_x509_crl_get_next_update     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
4896
4677
<p>
4903
4684
<tbody>
4904
4685
<tr>
4905
4686
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4906
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
4907
 
</td>
 
4687
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
4908
4688
</tr>
4909
4689
<tr>
4910
4690
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4911
 
<td> when the next CRL will be issued, or (time_t)-1 on error.
4912
 
</td>
 
4691
<td>when the next CRL will be issued, or (time_t)-1 on error.</td>
4913
4692
</tr>
4914
4693
</tbody>
4915
4694
</table></div>
4916
4695
</div>
4917
4696
<hr>
4918
 
<div class="refsect2" title="gnutls_x509_crl_get_crt_count ()">
 
4697
<div class="refsect2">
4919
4698
<a name="gnutls-x509-crl-get-crt-count"></a><h3>gnutls_x509_crl_get_crt_count ()</h3>
4920
4699
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_crt_count       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
4921
4700
<p>
4927
4706
<tbody>
4928
4707
<tr>
4929
4708
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4930
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
4931
 
</td>
 
4709
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
4932
4710
</tr>
4933
4711
<tr>
4934
4712
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4935
 
<td> number of certificates, a negative value on failure.
4936
 
</td>
 
4713
<td>number of certificates, a negative value on failure.</td>
4937
4714
</tr>
4938
4715
</tbody>
4939
4716
</table></div>
4940
4717
</div>
4941
4718
<hr>
4942
 
<div class="refsect2" title="gnutls_x509_crl_get_crt_serial ()">
 
4719
<div class="refsect2">
4943
4720
<a name="gnutls-x509-crl-get-crt-serial"></a><h3>gnutls_x509_crl_get_crt_serial ()</h3>
4944
4721
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_crt_serial      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
4945
4722
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
4955
4732
<tbody>
4956
4733
<tr>
4957
4734
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
4958
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
4959
 
</td>
 
4735
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
4960
4736
</tr>
4961
4737
<tr>
4962
4738
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
4963
 
<td>the index of the certificate to extract (starting from 0)
4964
 
</td>
 
4739
<td>the index of the certificate to extract (starting from 0)</td>
4965
4740
</tr>
4966
4741
<tr>
4967
4742
<td><p><span class="term"><em class="parameter"><code>serial</code></em> :</span></p></td>
4968
 
<td>where the serial number will be copied
4969
 
</td>
 
4743
<td>where the serial number will be copied</td>
4970
4744
</tr>
4971
4745
<tr>
4972
4746
<td><p><span class="term"><em class="parameter"><code>serial_size</code></em> :</span></p></td>
4973
 
<td>initially holds the size of serial
4974
 
</td>
 
4747
<td>initially holds the size of serial</td>
4975
4748
</tr>
4976
4749
<tr>
4977
4750
<td><p><span class="term"><em class="parameter"><code>t</code></em> :</span></p></td>
4978
 
<td>if non null, will hold the time this certificate was revoked
4979
 
</td>
 
4751
<td>if non null, will hold the time this certificate was revoked</td>
4980
4752
</tr>
4981
4753
<tr>
4982
4754
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
4983
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
4984
 
  negative error value. and a negative value on error.
4985
 
</td>
 
4755
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4756
negative error value. and a negative value on error.</td>
4986
4757
</tr>
4987
4758
</tbody>
4988
4759
</table></div>
4989
4760
</div>
4990
4761
<hr>
4991
 
<div class="refsect2" title="gnutls_x509_crl_get_certificate_count">
 
4762
<div class="refsect2">
4992
4763
<a name="gnutls-x509-crl-get-certificate-count"></a><h3>gnutls_x509_crl_get_certificate_count</h3>
4993
4764
<pre class="programlisting">#define gnutls_x509_crl_get_certificate_count gnutls_x509_crl_get_crt_count
4994
4765
</pre>
4996
4767
</p>
4997
4768
</div>
4998
4769
<hr>
4999
 
<div class="refsect2" title="gnutls_x509_crl_get_certificate">
 
4770
<div class="refsect2">
5000
4771
<a name="gnutls-x509-crl-get-certificate"></a><h3>gnutls_x509_crl_get_certificate</h3>
5001
4772
<pre class="programlisting">#define gnutls_x509_crl_get_certificate gnutls_x509_crl_get_crt_serial
5002
4773
</pre>
5004
4775
</p>
5005
4776
</div>
5006
4777
<hr>
5007
 
<div class="refsect2" title="gnutls_x509_crl_check_issuer ()">
 
4778
<div class="refsect2">
5008
4779
<a name="gnutls-x509-crl-check-issuer"></a><h3>gnutls_x509_crl_check_issuer ()</h3>
5009
4780
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_check_issuer        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5010
4781
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>);</pre>
5018
4789
<tbody>
5019
4790
<tr>
5020
4791
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5021
 
<td>is the CRL to be checked
5022
 
</td>
 
4792
<td>is the CRL to be checked</td>
5023
4793
</tr>
5024
4794
<tr>
5025
4795
<td><p><span class="term"><em class="parameter"><code>issuer</code></em> :</span></p></td>
5026
 
<td>is the certificate of a possible issuer
5027
 
</td>
 
4796
<td>is the certificate of a possible issuer</td>
5028
4797
</tr>
5029
4798
<tr>
5030
4799
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5031
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5032
 
  negative error value.
5033
 
</td>
 
4800
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4801
negative error value.</td>
5034
4802
</tr>
5035
4803
</tbody>
5036
4804
</table></div>
5037
4805
</div>
5038
4806
<hr>
5039
 
<div class="refsect2" title="gnutls_x509_crl_set_version ()">
 
4807
<div class="refsect2">
5040
4808
<a name="gnutls-x509-crl-set-version"></a><h3>gnutls_x509_crl_set_version ()</h3>
5041
4809
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_set_version         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5042
4810
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> version</code></em>);</pre>
5050
4818
<tbody>
5051
4819
<tr>
5052
4820
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5053
 
<td>should contain a gnutls_x509_crl_t structure
5054
 
</td>
 
4821
<td>should contain a gnutls_x509_crl_t structure</td>
5055
4822
</tr>
5056
4823
<tr>
5057
4824
<td><p><span class="term"><em class="parameter"><code>version</code></em> :</span></p></td>
5058
 
<td>holds the version number. For CRLv1 crls must be 1.
5059
 
</td>
5060
 
</tr>
5061
 
<tr>
5062
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5063
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5064
 
  negative error value.
5065
 
</td>
5066
 
</tr>
5067
 
</tbody>
5068
 
</table></div>
5069
 
</div>
5070
 
<hr>
5071
 
<div class="refsect2" title="gnutls_x509_crl_sign ()">
5072
 
<a name="gnutls-x509-crl-sign"></a><h3>gnutls_x509_crl_sign ()</h3>
5073
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_sign                (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5074
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>,
5075
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> issuer_key</code></em>);</pre>
5076
 
<p>
5077
 
This function is the same a <a class="link" href="gnutls-x509.html#gnutls-x509-crl-sign2" title="gnutls_x509_crl_sign2 ()"><code class="function">gnutls_x509_crl_sign2()</code></a> with no flags, and
5078
 
SHA1 as the hash algorithm.
5079
 
</p>
5080
 
<div class="variablelist"><table border="0">
5081
 
<col align="left" valign="top">
5082
 
<tbody>
5083
 
<tr>
5084
 
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5085
 
<td>should contain a gnutls_x509_crl_t structure
5086
 
</td>
5087
 
</tr>
5088
 
<tr>
5089
 
<td><p><span class="term"><em class="parameter"><code>issuer</code></em> :</span></p></td>
5090
 
<td>is the certificate of the certificate issuer
5091
 
</td>
5092
 
</tr>
5093
 
<tr>
5094
 
<td><p><span class="term"><em class="parameter"><code>issuer_key</code></em> :</span></p></td>
5095
 
<td>holds the issuer's private key
5096
 
</td>
5097
 
</tr>
5098
 
<tr>
5099
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5100
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5101
 
  negative error value.
5102
 
</td>
5103
 
</tr>
5104
 
</tbody>
5105
 
</table></div>
5106
 
</div>
5107
 
<hr>
5108
 
<div class="refsect2" title="gnutls_x509_crl_sign2 ()">
5109
 
<a name="gnutls-x509-crl-sign2"></a><h3>gnutls_x509_crl_sign2 ()</h3>
5110
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_sign2               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5111
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>,
5112
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> issuer_key</code></em>,
5113
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> dig</code></em>,
5114
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>);</pre>
5115
 
<p>
5116
 
This function will sign the CRL with the issuer's private key, and
5117
 
will copy the issuer's information into the CRL.
5118
 
</p>
5119
 
<p>
5120
 
This must be the last step in a certificate CRL since all
5121
 
the previously set parameters are now signed.
5122
 
</p>
5123
 
<div class="variablelist"><table border="0">
5124
 
<col align="left" valign="top">
5125
 
<tbody>
5126
 
<tr>
5127
 
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5128
 
<td>should contain a gnutls_x509_crl_t structure
5129
 
</td>
5130
 
</tr>
5131
 
<tr>
5132
 
<td><p><span class="term"><em class="parameter"><code>issuer</code></em> :</span></p></td>
5133
 
<td>is the certificate of the certificate issuer
5134
 
</td>
5135
 
</tr>
5136
 
<tr>
5137
 
<td><p><span class="term"><em class="parameter"><code>issuer_key</code></em> :</span></p></td>
5138
 
<td>holds the issuer's private key
5139
 
</td>
5140
 
</tr>
5141
 
<tr>
5142
 
<td><p><span class="term"><em class="parameter"><code>dig</code></em> :</span></p></td>
5143
 
<td>The message digest to use. GNUTLS_DIG_SHA1 is the safe choice unless you know what you're doing.
5144
 
</td>
5145
 
</tr>
5146
 
<tr>
5147
 
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
5148
 
<td>must be 0
5149
 
</td>
5150
 
</tr>
5151
 
<tr>
5152
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5153
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5154
 
  negative error value.
5155
 
</td>
5156
 
</tr>
5157
 
</tbody>
5158
 
</table></div>
5159
 
</div>
5160
 
<hr>
5161
 
<div class="refsect2" title="gnutls_x509_crl_set_this_update ()">
 
4825
<td>holds the version number. For CRLv1 crls must be 1.</td>
 
4826
</tr>
 
4827
<tr>
 
4828
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
4829
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4830
negative error value.</td>
 
4831
</tr>
 
4832
</tbody>
 
4833
</table></div>
 
4834
</div>
 
4835
<hr>
 
4836
<div class="refsect2">
5162
4837
<a name="gnutls-x509-crl-set-this-update"></a><h3>gnutls_x509_crl_set_this_update ()</h3>
5163
4838
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_set_this_update     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5164
4839
                                                         <em class="parameter"><code><span class="type">time_t</span> act_time</code></em>);</pre>
5170
4845
<tbody>
5171
4846
<tr>
5172
4847
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5173
 
<td>should contain a gnutls_x509_crl_t structure
5174
 
</td>
 
4848
<td>should contain a gnutls_x509_crl_t structure</td>
5175
4849
</tr>
5176
4850
<tr>
5177
4851
<td><p><span class="term"><em class="parameter"><code>act_time</code></em> :</span></p></td>
5178
 
<td>The actual time
5179
 
</td>
 
4852
<td>The actual time</td>
5180
4853
</tr>
5181
4854
<tr>
5182
4855
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5183
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5184
 
  negative error value.
5185
 
</td>
 
4856
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4857
negative error value.</td>
5186
4858
</tr>
5187
4859
</tbody>
5188
4860
</table></div>
5189
4861
</div>
5190
4862
<hr>
5191
 
<div class="refsect2" title="gnutls_x509_crl_set_next_update ()">
 
4863
<div class="refsect2">
5192
4864
<a name="gnutls-x509-crl-set-next-update"></a><h3>gnutls_x509_crl_set_next_update ()</h3>
5193
4865
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_set_next_update     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5194
4866
                                                         <em class="parameter"><code><span class="type">time_t</span> exp_time</code></em>);</pre>
5200
4872
<tbody>
5201
4873
<tr>
5202
4874
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5203
 
<td>should contain a gnutls_x509_crl_t structure
5204
 
</td>
 
4875
<td>should contain a gnutls_x509_crl_t structure</td>
5205
4876
</tr>
5206
4877
<tr>
5207
4878
<td><p><span class="term"><em class="parameter"><code>exp_time</code></em> :</span></p></td>
5208
 
<td>The actual time
5209
 
</td>
 
4879
<td>The actual time</td>
5210
4880
</tr>
5211
4881
<tr>
5212
4882
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5213
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5214
 
  negative error value.
5215
 
</td>
 
4883
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4884
negative error value.</td>
5216
4885
</tr>
5217
4886
</tbody>
5218
4887
</table></div>
5219
4888
</div>
5220
4889
<hr>
5221
 
<div class="refsect2" title="gnutls_x509_crl_set_crt_serial ()">
 
4890
<div class="refsect2">
5222
4891
<a name="gnutls-x509-crl-set-crt-serial"></a><h3>gnutls_x509_crl_set_crt_serial ()</h3>
5223
4892
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_set_crt_serial      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5224
4893
                                                         <em class="parameter"><code>const <span class="type">void</span> *serial</code></em>,
5232
4901
<tbody>
5233
4902
<tr>
5234
4903
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5235
 
<td>should contain a gnutls_x509_crl_t structure
5236
 
</td>
 
4904
<td>should contain a gnutls_x509_crl_t structure</td>
5237
4905
</tr>
5238
4906
<tr>
5239
4907
<td><p><span class="term"><em class="parameter"><code>serial</code></em> :</span></p></td>
5240
 
<td>The revoked certificate's serial number
5241
 
</td>
 
4908
<td>The revoked certificate's serial number</td>
5242
4909
</tr>
5243
4910
<tr>
5244
4911
<td><p><span class="term"><em class="parameter"><code>serial_size</code></em> :</span></p></td>
5245
 
<td>Holds the size of the serial field.
5246
 
</td>
 
4912
<td>Holds the size of the serial field.</td>
5247
4913
</tr>
5248
4914
<tr>
5249
4915
<td><p><span class="term"><em class="parameter"><code>revocation_time</code></em> :</span></p></td>
5250
 
<td>The time this certificate was revoked
5251
 
</td>
 
4916
<td>The time this certificate was revoked</td>
5252
4917
</tr>
5253
4918
<tr>
5254
4919
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5255
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5256
 
  negative error value.
5257
 
</td>
 
4920
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4921
negative error value.</td>
5258
4922
</tr>
5259
4923
</tbody>
5260
4924
</table></div>
5261
4925
</div>
5262
4926
<hr>
5263
 
<div class="refsect2" title="gnutls_x509_crl_set_crt ()">
 
4927
<div class="refsect2">
5264
4928
<a name="gnutls-x509-crl-set-crt"></a><h3>gnutls_x509_crl_set_crt ()</h3>
5265
4929
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_set_crt             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5266
4930
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
5273
4937
<tbody>
5274
4938
<tr>
5275
4939
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5276
 
<td>should contain a gnutls_x509_crl_t structure
5277
 
</td>
 
4940
<td>should contain a gnutls_x509_crl_t structure</td>
5278
4941
</tr>
5279
4942
<tr>
5280
4943
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
5281
 
<td>a certificate of type <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> with the revoked certificate
5282
 
</td>
 
4944
<td>a certificate of type <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> with the revoked certificate</td>
5283
4945
</tr>
5284
4946
<tr>
5285
4947
<td><p><span class="term"><em class="parameter"><code>revocation_time</code></em> :</span></p></td>
5286
 
<td>The time this certificate was revoked
5287
 
</td>
 
4948
<td>The time this certificate was revoked</td>
5288
4949
</tr>
5289
4950
<tr>
5290
4951
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5291
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5292
 
  negative error value.
5293
 
</td>
 
4952
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4953
negative error value.</td>
5294
4954
</tr>
5295
4955
</tbody>
5296
4956
</table></div>
5297
4957
</div>
5298
4958
<hr>
5299
 
<div class="refsect2" title="gnutls_x509_crl_get_authority_key_id ()">
 
4959
<div class="refsect2">
5300
4960
<a name="gnutls-x509-crl-get-authority-key-id"></a><h3>gnutls_x509_crl_get_authority_key_id ()</h3>
5301
4961
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_authority_key_id
5302
4962
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5314
4974
<tbody>
5315
4975
<tr>
5316
4976
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5317
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
5318
 
</td>
 
4977
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
5319
4978
</tr>
5320
4979
<tr>
5321
4980
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
5322
 
<td>The place where the identifier will be copied
5323
 
</td>
 
4981
<td>The place where the identifier will be copied</td>
5324
4982
</tr>
5325
4983
<tr>
5326
4984
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
5327
 
<td>Holds the size of the result field.
5328
 
</td>
 
4985
<td>Holds the size of the result field.</td>
5329
4986
</tr>
5330
4987
<tr>
5331
4988
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
5332
4989
<td>will be non zero if the extension is marked as critical
5333
 
  (may be null)
5334
 
</td>
 
4990
(may be null)</td>
5335
4991
</tr>
5336
4992
<tr>
5337
4993
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5338
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5339
 
  negative value in case of an error.
5340
 
 
5341
 
</td>
 
4994
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
4995
negative value in case of an error.</td>
5342
4996
</tr>
5343
4997
</tbody>
5344
4998
</table></div>
5345
4999
<p class="since">Since 2.8.0</p>
5346
5000
</div>
5347
5001
<hr>
5348
 
<div class="refsect2" title="gnutls_x509_crl_get_number ()">
 
5002
<div class="refsect2">
5349
5003
<a name="gnutls-x509-crl-get-number"></a><h3>gnutls_x509_crl_get_number ()</h3>
5350
5004
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_number          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5351
5005
                                                         <em class="parameter"><code><span class="type">void</span> *ret</code></em>,
5360
5014
<tbody>
5361
5015
<tr>
5362
5016
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5363
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
5364
 
</td>
 
5017
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
5365
5018
</tr>
5366
5019
<tr>
5367
5020
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
5368
 
<td>The place where the number will be copied
5369
 
</td>
 
5021
<td>The place where the number will be copied</td>
5370
5022
</tr>
5371
5023
<tr>
5372
5024
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
5373
 
<td>Holds the size of the result field.
5374
 
</td>
 
5025
<td>Holds the size of the result field.</td>
5375
5026
</tr>
5376
5027
<tr>
5377
5028
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
5378
5029
<td>will be non zero if the extension is marked as critical
5379
 
  (may be null)
5380
 
</td>
 
5030
(may be null)</td>
5381
5031
</tr>
5382
5032
<tr>
5383
5033
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5384
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5385
 
  negative value in case of an error.
5386
 
 
5387
 
</td>
 
5034
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5035
negative value in case of an error.</td>
5388
5036
</tr>
5389
5037
</tbody>
5390
5038
</table></div>
5391
5039
<p class="since">Since 2.8.0</p>
5392
5040
</div>
5393
5041
<hr>
5394
 
<div class="refsect2" title="gnutls_x509_crl_get_extension_oid ()">
 
5042
<div class="refsect2">
5395
5043
<a name="gnutls-x509-crl-get-extension-oid"></a><h3>gnutls_x509_crl_get_extension_oid ()</h3>
5396
5044
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_extension_oid   (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5397
5045
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
5407
5055
<tbody>
5408
5056
<tr>
5409
5057
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5410
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
5411
 
</td>
 
5058
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
5412
5059
</tr>
5413
5060
<tr>
5414
5061
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
5415
 
<td>Specifies which extension OID to send, use zero to get the first one.
5416
 
</td>
 
5062
<td>Specifies which extension OID to send, use zero to get the first one.</td>
5417
5063
</tr>
5418
5064
<tr>
5419
5065
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
5420
 
<td>a pointer to a structure to hold the OID (may be null)
5421
 
</td>
 
5066
<td>a pointer to a structure to hold the OID (may be null)</td>
5422
5067
</tr>
5423
5068
<tr>
5424
5069
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
5427
5072
</tr>
5428
5073
<tr>
5429
5074
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5430
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5431
 
  negative value in case of an error.  If your have reached the
5432
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
5433
 
  will be returned.
5434
 
 
5435
 
</td>
 
5075
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5076
negative value in case of an error.  If your have reached the
 
5077
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
5078
will be returned.</td>
5436
5079
</tr>
5437
5080
</tbody>
5438
5081
</table></div>
5439
5082
<p class="since">Since 2.8.0</p>
5440
5083
</div>
5441
5084
<hr>
5442
 
<div class="refsect2" title="gnutls_x509_crl_get_extension_info ()">
 
5085
<div class="refsect2">
5443
5086
<a name="gnutls-x509-crl-get-extension-info"></a><h3>gnutls_x509_crl_get_extension_info ()</h3>
5444
5087
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_extension_info  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5445
5088
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
5462
5105
<tbody>
5463
5106
<tr>
5464
5107
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5465
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
5466
 
</td>
 
5108
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
5467
5109
</tr>
5468
5110
<tr>
5469
5111
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
5470
 
<td>Specifies which extension OID to send, use zero to get the first one.
5471
 
</td>
 
5112
<td>Specifies which extension OID to send, use zero to get the first one.</td>
5472
5113
</tr>
5473
5114
<tr>
5474
5115
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
5475
 
<td>a pointer to a structure to hold the OID
5476
 
</td>
 
5116
<td>a pointer to a structure to hold the OID</td>
5477
5117
</tr>
5478
5118
<tr>
5479
5119
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
5480
5120
<td>initially holds the maximum size of <em class="parameter"><code>oid</code></em>, on return
5481
 
  holds actual size of <em class="parameter"><code>oid</code></em>.
5482
 
</td>
 
5121
holds actual size of <em class="parameter"><code>oid</code></em>.</td>
5483
5122
</tr>
5484
5123
<tr>
5485
5124
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
5486
 
<td>output variable with critical flag, may be NULL.
5487
 
</td>
 
5125
<td>output variable with critical flag, may be NULL.</td>
5488
5126
</tr>
5489
5127
<tr>
5490
5128
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5491
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5492
 
  negative value in case of an error.  If your have reached the
5493
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
5494
 
  will be returned.
5495
 
 
5496
 
</td>
 
5129
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5130
negative value in case of an error.  If your have reached the
 
5131
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
5132
will be returned.</td>
5497
5133
</tr>
5498
5134
</tbody>
5499
5135
</table></div>
5500
5136
<p class="since">Since 2.8.0</p>
5501
5137
</div>
5502
5138
<hr>
5503
 
<div class="refsect2" title="gnutls_x509_crl_get_extension_data ()">
 
5139
<div class="refsect2">
5504
5140
<a name="gnutls-x509-crl-get-extension-data"></a><h3>gnutls_x509_crl_get_extension_data ()</h3>
5505
5141
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_get_extension_data  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5506
5142
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
5522
5158
<tbody>
5523
5159
<tr>
5524
5160
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5525
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure
5526
 
</td>
 
5161
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> structure</td>
5527
5162
</tr>
5528
5163
<tr>
5529
5164
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
5530
 
<td>Specifies which extension OID to send. Use zero to get the first one.
5531
 
</td>
 
5165
<td>Specifies which extension OID to send. Use zero to get the first one.</td>
5532
5166
</tr>
5533
5167
<tr>
5534
5168
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
5535
 
<td>a pointer to a structure to hold the data (may be null)
5536
 
</td>
 
5169
<td>a pointer to a structure to hold the data (may be null)</td>
5537
5170
</tr>
5538
5171
<tr>
5539
5172
<td><p><span class="term"><em class="parameter"><code>sizeof_data</code></em> :</span></p></td>
5542
5175
</tr>
5543
5176
<tr>
5544
5177
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5545
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5546
 
  negative value in case of an error.  If your have reached the
5547
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
5548
 
  will be returned.
5549
 
 
5550
 
</td>
 
5178
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5179
negative value in case of an error.  If your have reached the
 
5180
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
5181
will be returned.</td>
5551
5182
</tr>
5552
5183
</tbody>
5553
5184
</table></div>
5554
5185
<p class="since">Since 2.8.0</p>
5555
5186
</div>
5556
5187
<hr>
5557
 
<div class="refsect2" title="gnutls_x509_crl_set_authority_key_id ()">
 
5188
<div class="refsect2">
5558
5189
<a name="gnutls-x509-crl-set-authority-key-id"></a><h3>gnutls_x509_crl_set_authority_key_id ()</h3>
5559
5190
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_set_authority_key_id
5560
5191
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5574
5205
</tr>
5575
5206
<tr>
5576
5207
<td><p><span class="term"><em class="parameter"><code>id</code></em> :</span></p></td>
5577
 
<td>The key ID
5578
 
</td>
 
5208
<td>The key ID</td>
5579
5209
</tr>
5580
5210
<tr>
5581
5211
<td><p><span class="term"><em class="parameter"><code>id_size</code></em> :</span></p></td>
5582
 
<td>Holds the size of the serial field.
5583
 
</td>
 
5212
<td>Holds the size of the serial field.</td>
5584
5213
</tr>
5585
5214
<tr>
5586
5215
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5587
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5588
 
  negative error value.
5589
 
 
5590
 
</td>
 
5216
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5217
negative error value.</td>
5591
5218
</tr>
5592
5219
</tbody>
5593
5220
</table></div>
5594
5221
<p class="since">Since 2.8.0</p>
5595
5222
</div>
5596
5223
<hr>
5597
 
<div class="refsect2" title="gnutls_x509_crl_set_number ()">
 
5224
<div class="refsect2">
5598
5225
<a name="gnutls-x509-crl-set-number"></a><h3>gnutls_x509_crl_set_number ()</h3>
5599
5226
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_set_number          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
5600
5227
                                                         <em class="parameter"><code>const <span class="type">void</span> *nr</code></em>,
5612
5239
</tr>
5613
5240
<tr>
5614
5241
<td><p><span class="term"><em class="parameter"><code>nr</code></em> :</span></p></td>
5615
 
<td>The CRL number
5616
 
</td>
 
5242
<td>The CRL number</td>
5617
5243
</tr>
5618
5244
<tr>
5619
5245
<td><p><span class="term"><em class="parameter"><code>nr_size</code></em> :</span></p></td>
5620
 
<td>Holds the size of the nr field.
5621
 
</td>
 
5246
<td>Holds the size of the nr field.</td>
5622
5247
</tr>
5623
5248
<tr>
5624
5249
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5625
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5626
 
  negative error value.
5627
 
 
5628
 
</td>
 
5250
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5251
negative error value.</td>
5629
5252
</tr>
5630
5253
</tbody>
5631
5254
</table></div>
5632
5255
<p class="since">Since 2.8.0</p>
5633
5256
</div>
5634
5257
<hr>
5635
 
<div class="refsect2" title="struct gnutls_pkcs7_int">
 
5258
<div class="refsect2">
5636
5259
<a name="gnutls-pkcs7-int"></a><h3>struct gnutls_pkcs7_int</h3>
5637
5260
<pre class="programlisting">struct gnutls_pkcs7_int;</pre>
5638
5261
<p>
5639
5262
</p>
5640
5263
</div>
5641
5264
<hr>
5642
 
<div class="refsect2" title="gnutls_pkcs7_t">
 
5265
<div class="refsect2">
5643
5266
<a name="gnutls-pkcs7-t"></a><h3>gnutls_pkcs7_t</h3>
5644
5267
<pre class="programlisting">  typedef struct gnutls_pkcs7_int *gnutls_pkcs7_t;
5645
5268
</pre>
5647
5270
</p>
5648
5271
</div>
5649
5272
<hr>
5650
 
<div class="refsect2" title="gnutls_pkcs7_init ()">
 
5273
<div class="refsect2">
5651
5274
<a name="gnutls-pkcs7-init"></a><h3>gnutls_pkcs7_init ()</h3>
5652
5275
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_init                   (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> *pkcs7</code></em>);</pre>
5653
5276
<p>
5660
5283
<tbody>
5661
5284
<tr>
5662
5285
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5663
 
<td>The structure to be initialized
5664
 
</td>
 
5286
<td>The structure to be initialized</td>
5665
5287
</tr>
5666
5288
<tr>
5667
5289
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5668
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5669
 
  negative error value.
5670
 
</td>
 
5290
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5291
negative error value.</td>
5671
5292
</tr>
5672
5293
</tbody>
5673
5294
</table></div>
5674
5295
</div>
5675
5296
<hr>
5676
 
<div class="refsect2" title="gnutls_pkcs7_deinit ()">
 
5297
<div class="refsect2">
5677
5298
<a name="gnutls-pkcs7-deinit"></a><h3>gnutls_pkcs7_deinit ()</h3>
5678
5299
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_pkcs7_deinit                 (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>);</pre>
5679
5300
<p>
5683
5304
<col align="left" valign="top">
5684
5305
<tbody><tr>
5685
5306
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5686
 
<td>The structure to be initialized
5687
 
</td>
 
5307
<td>The structure to be initialized</td>
5688
5308
</tr></tbody>
5689
5309
</table></div>
5690
5310
</div>
5691
5311
<hr>
5692
 
<div class="refsect2" title="gnutls_pkcs7_import ()">
 
5312
<div class="refsect2">
5693
5313
<a name="gnutls-pkcs7-import"></a><h3>gnutls_pkcs7_import ()</h3>
5694
5314
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_import                 (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
5695
5315
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
5707
5327
<tbody>
5708
5328
<tr>
5709
5329
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5710
 
<td>The structure to store the parsed PKCS7.
5711
 
</td>
 
5330
<td>The structure to store the parsed PKCS7.</td>
5712
5331
</tr>
5713
5332
<tr>
5714
5333
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
5715
 
<td>The DER or PEM encoded PKCS7.
5716
 
</td>
 
5334
<td>The DER or PEM encoded PKCS7.</td>
5717
5335
</tr>
5718
5336
<tr>
5719
5337
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
5720
 
<td>One of DER or PEM
5721
 
</td>
 
5338
<td>One of DER or PEM</td>
5722
5339
</tr>
5723
5340
<tr>
5724
5341
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5725
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5726
 
  negative error value.
5727
 
</td>
 
5342
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5343
negative error value.</td>
5728
5344
</tr>
5729
5345
</tbody>
5730
5346
</table></div>
5731
5347
</div>
5732
5348
<hr>
5733
 
<div class="refsect2" title="gnutls_pkcs7_export ()">
 
5349
<div class="refsect2">
5734
5350
<a name="gnutls-pkcs7-export"></a><h3>gnutls_pkcs7_export ()</h3>
5735
5351
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_export                 (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
5736
5352
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
5753
5369
<tbody>
5754
5370
<tr>
5755
5371
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5756
 
<td>Holds the pkcs7 structure
5757
 
</td>
 
5372
<td>Holds the pkcs7 structure</td>
5758
5373
</tr>
5759
5374
<tr>
5760
5375
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
5761
 
<td>the format of output params. One of PEM or DER.
5762
 
</td>
 
5376
<td>the format of output params. One of PEM or DER.</td>
5763
5377
</tr>
5764
5378
<tr>
5765
5379
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
5766
 
<td>will contain a structure PEM or DER encoded
5767
 
</td>
 
5380
<td>will contain a structure PEM or DER encoded</td>
5768
5381
</tr>
5769
5382
<tr>
5770
5383
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
5771
5384
<td>holds the size of output_data (and will be
5772
 
  replaced by the actual size of parameters)
5773
 
</td>
 
5385
replaced by the actual size of parameters)</td>
5774
5386
</tr>
5775
5387
<tr>
5776
5388
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5777
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5778
 
  negative error value.
5779
 
</td>
 
5389
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5390
negative error value.</td>
5780
5391
</tr>
5781
5392
</tbody>
5782
5393
</table></div>
5783
5394
</div>
5784
5395
<hr>
5785
 
<div class="refsect2" title="gnutls_pkcs7_get_crt_count ()">
 
5396
<div class="refsect2">
5786
5397
<a name="gnutls-pkcs7-get-crt-count"></a><h3>gnutls_pkcs7_get_crt_count ()</h3>
5787
5398
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_get_crt_count          (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>);</pre>
5788
5399
<p>
5794
5405
<tbody>
5795
5406
<tr>
5796
5407
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5797
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure
5798
 
</td>
 
5408
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure</td>
5799
5409
</tr>
5800
5410
<tr>
5801
5411
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5802
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5803
 
  negative error value.
5804
 
</td>
 
5412
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5413
negative error value.</td>
5805
5414
</tr>
5806
5415
</tbody>
5807
5416
</table></div>
5808
5417
</div>
5809
5418
<hr>
5810
 
<div class="refsect2" title="gnutls_pkcs7_get_crt_raw ()">
 
5419
<div class="refsect2">
5811
5420
<a name="gnutls-pkcs7-get-crt-raw"></a><h3>gnutls_pkcs7_get_crt_raw ()</h3>
5812
5421
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_get_crt_raw            (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
5813
5422
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
5826
5435
<tbody>
5827
5436
<tr>
5828
5437
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5829
 
<td>should contain a gnutls_pkcs7_t structure
5830
 
</td>
 
5438
<td>should contain a gnutls_pkcs7_t structure</td>
5831
5439
</tr>
5832
5440
<tr>
5833
5441
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
5834
 
<td>contains the index of the certificate to extract
5835
 
</td>
 
5442
<td>contains the index of the certificate to extract</td>
5836
5443
</tr>
5837
5444
<tr>
5838
5445
<td><p><span class="term"><em class="parameter"><code>certificate</code></em> :</span></p></td>
5839
5446
<td>the contents of the certificate will be copied
5840
 
  there (may be null)
5841
 
</td>
 
5447
there (may be null)</td>
5842
5448
</tr>
5843
5449
<tr>
5844
5450
<td><p><span class="term"><em class="parameter"><code>certificate_size</code></em> :</span></p></td>
5845
 
<td>should hold the size of the certificate
5846
 
</td>
 
5451
<td>should hold the size of the certificate</td>
5847
5452
</tr>
5848
5453
<tr>
5849
5454
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5850
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5851
 
  negative error value.  If the provided buffer is not long enough,
5852
 
  then <em class="parameter"><code>certificate_size</code></em> is updated and
5853
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned.
5854
 
</td>
 
5455
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5456
negative error value.  If the provided buffer is not long enough,
 
5457
then <em class="parameter"><code>certificate_size</code></em> is updated and
 
5458
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is returned.</td>
5855
5459
</tr>
5856
5460
</tbody>
5857
5461
</table></div>
5858
5462
</div>
5859
5463
<hr>
5860
 
<div class="refsect2" title="gnutls_pkcs7_set_crt_raw ()">
 
5464
<div class="refsect2">
5861
5465
<a name="gnutls-pkcs7-set-crt-raw"></a><h3>gnutls_pkcs7_set_crt_raw ()</h3>
5862
5466
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_set_crt_raw            (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
5863
5467
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *crt</code></em>);</pre>
5870
5474
<tbody>
5871
5475
<tr>
5872
5476
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5873
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure
5874
 
</td>
 
5477
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure</td>
5875
5478
</tr>
5876
5479
<tr>
5877
5480
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
5878
 
<td>the DER encoded certificate to be added
5879
 
</td>
 
5481
<td>the DER encoded certificate to be added</td>
5880
5482
</tr>
5881
5483
<tr>
5882
5484
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5883
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5884
 
  negative error value.
5885
 
</td>
 
5485
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5486
negative error value.</td>
5886
5487
</tr>
5887
5488
</tbody>
5888
5489
</table></div>
5889
5490
</div>
5890
5491
<hr>
5891
 
<div class="refsect2" title="gnutls_pkcs7_set_crt ()">
 
5492
<div class="refsect2">
5892
5493
<a name="gnutls-pkcs7-set-crt"></a><h3>gnutls_pkcs7_set_crt ()</h3>
5893
5494
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_set_crt                (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
5894
5495
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>);</pre>
5902
5503
<tbody>
5903
5504
<tr>
5904
5505
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5905
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure
5906
 
</td>
 
5506
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure</td>
5907
5507
</tr>
5908
5508
<tr>
5909
5509
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
5910
 
<td>the certificate to be copied.
5911
 
</td>
 
5510
<td>the certificate to be copied.</td>
5912
5511
</tr>
5913
5512
<tr>
5914
5513
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5915
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5916
 
  negative error value.
5917
 
</td>
 
5514
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5515
negative error value.</td>
5918
5516
</tr>
5919
5517
</tbody>
5920
5518
</table></div>
5921
5519
</div>
5922
5520
<hr>
5923
 
<div class="refsect2" title="gnutls_pkcs7_delete_crt ()">
 
5521
<div class="refsect2">
5924
5522
<a name="gnutls-pkcs7-delete-crt"></a><h3>gnutls_pkcs7_delete_crt ()</h3>
5925
5523
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_delete_crt             (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
5926
5524
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>);</pre>
5933
5531
<tbody>
5934
5532
<tr>
5935
5533
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5936
 
<td>should contain a gnutls_pkcs7_t structure
5937
 
</td>
 
5534
<td>should contain a gnutls_pkcs7_t structure</td>
5938
5535
</tr>
5939
5536
<tr>
5940
5537
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
5941
 
<td>the index of the certificate to delete
5942
 
</td>
 
5538
<td>the index of the certificate to delete</td>
5943
5539
</tr>
5944
5540
<tr>
5945
5541
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5946
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5947
 
  negative error value.
5948
 
</td>
 
5542
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5543
negative error value.</td>
5949
5544
</tr>
5950
5545
</tbody>
5951
5546
</table></div>
5952
5547
</div>
5953
5548
<hr>
5954
 
<div class="refsect2" title="gnutls_pkcs7_get_crl_raw ()">
 
5549
<div class="refsect2">
5955
5550
<a name="gnutls-pkcs7-get-crl-raw"></a><h3>gnutls_pkcs7_get_crl_raw ()</h3>
5956
5551
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_get_crl_raw            (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
5957
5552
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
5965
5560
<tbody>
5966
5561
<tr>
5967
5562
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
5968
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure
5969
 
</td>
 
5563
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure</td>
5970
5564
</tr>
5971
5565
<tr>
5972
5566
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
5973
 
<td>contains the index of the crl to extract
5974
 
</td>
 
5567
<td>contains the index of the crl to extract</td>
5975
5568
</tr>
5976
5569
<tr>
5977
5570
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
5978
 
<td>the contents of the crl will be copied there (may be null)
5979
 
</td>
 
5571
<td>the contents of the crl will be copied there (may be null)</td>
5980
5572
</tr>
5981
5573
<tr>
5982
5574
<td><p><span class="term"><em class="parameter"><code>crl_size</code></em> :</span></p></td>
5983
 
<td>should hold the size of the crl
5984
 
</td>
 
5575
<td>should hold the size of the crl</td>
5985
5576
</tr>
5986
5577
<tr>
5987
5578
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
5988
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
5989
 
  negative error value.  If the provided buffer is not long enough,
5990
 
  then <em class="parameter"><code>crl_size</code></em> is updated and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is
5991
 
  returned.  After the last crl has been read
5992
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.
5993
 
</td>
 
5579
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5580
negative error value.  If the provided buffer is not long enough,
 
5581
then <em class="parameter"><code>crl_size</code></em> is updated and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> is
 
5582
returned.  After the last crl has been read
 
5583
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.</td>
5994
5584
</tr>
5995
5585
</tbody>
5996
5586
</table></div>
5997
5587
</div>
5998
5588
<hr>
5999
 
<div class="refsect2" title="gnutls_pkcs7_get_crl_count ()">
 
5589
<div class="refsect2">
6000
5590
<a name="gnutls-pkcs7-get-crl-count"></a><h3>gnutls_pkcs7_get_crl_count ()</h3>
6001
5591
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_get_crl_count          (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>);</pre>
6002
5592
<p>
6008
5598
<tbody>
6009
5599
<tr>
6010
5600
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
6011
 
<td>should contain a gnutls_pkcs7_t structure
6012
 
</td>
 
5601
<td>should contain a gnutls_pkcs7_t structure</td>
6013
5602
</tr>
6014
5603
<tr>
6015
5604
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6016
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6017
 
  negative error value.
6018
 
</td>
 
5605
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5606
negative error value.</td>
6019
5607
</tr>
6020
5608
</tbody>
6021
5609
</table></div>
6022
5610
</div>
6023
5611
<hr>
6024
 
<div class="refsect2" title="gnutls_pkcs7_set_crl_raw ()">
 
5612
<div class="refsect2">
6025
5613
<a name="gnutls-pkcs7-set-crl-raw"></a><h3>gnutls_pkcs7_set_crl_raw ()</h3>
6026
5614
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_set_crl_raw            (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
6027
5615
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *crl</code></em>);</pre>
6033
5621
<tbody>
6034
5622
<tr>
6035
5623
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
6036
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure
6037
 
</td>
 
5624
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure</td>
6038
5625
</tr>
6039
5626
<tr>
6040
5627
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
6041
 
<td>the DER encoded crl to be added
6042
 
</td>
 
5628
<td>the DER encoded crl to be added</td>
6043
5629
</tr>
6044
5630
<tr>
6045
5631
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6046
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6047
 
  negative error value.
6048
 
</td>
 
5632
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5633
negative error value.</td>
6049
5634
</tr>
6050
5635
</tbody>
6051
5636
</table></div>
6052
5637
</div>
6053
5638
<hr>
6054
 
<div class="refsect2" title="gnutls_pkcs7_set_crl ()">
 
5639
<div class="refsect2">
6055
5640
<a name="gnutls-pkcs7-set-crl"></a><h3>gnutls_pkcs7_set_crl ()</h3>
6056
5641
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_set_crl                (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
6057
5642
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>);</pre>
6064
5649
<tbody>
6065
5650
<tr>
6066
5651
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
6067
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure
6068
 
</td>
 
5652
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure</td>
6069
5653
</tr>
6070
5654
<tr>
6071
5655
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
6072
 
<td>the DER encoded crl to be added
6073
 
</td>
 
5656
<td>the DER encoded crl to be added</td>
6074
5657
</tr>
6075
5658
<tr>
6076
5659
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6077
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6078
 
  negative error value.
6079
 
</td>
 
5660
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5661
negative error value.</td>
6080
5662
</tr>
6081
5663
</tbody>
6082
5664
</table></div>
6083
5665
</div>
6084
5666
<hr>
6085
 
<div class="refsect2" title="gnutls_pkcs7_delete_crl ()">
 
5667
<div class="refsect2">
6086
5668
<a name="gnutls-pkcs7-delete-crl"></a><h3>gnutls_pkcs7_delete_crl ()</h3>
6087
5669
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_pkcs7_delete_crl             (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> pkcs7</code></em>,
6088
5670
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>);</pre>
6095
5677
<tbody>
6096
5678
<tr>
6097
5679
<td><p><span class="term"><em class="parameter"><code>pkcs7</code></em> :</span></p></td>
6098
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure
6099
 
</td>
 
5680
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-pkcs7-t" title="gnutls_pkcs7_t"><span class="type">gnutls_pkcs7_t</span></a> structure</td>
6100
5681
</tr>
6101
5682
<tr>
6102
5683
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
6103
 
<td>the index of the crl to delete
6104
 
</td>
 
5684
<td>the index of the crl to delete</td>
6105
5685
</tr>
6106
5686
<tr>
6107
5687
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6108
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6109
 
  negative error value.
6110
 
</td>
 
5688
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5689
negative error value.</td>
6111
5690
</tr>
6112
5691
</tbody>
6113
5692
</table></div>
6114
5693
</div>
6115
5694
<hr>
6116
 
<div class="refsect2" title="enum gnutls_certificate_verify_flags">
 
5695
<div class="refsect2">
6117
5696
<a name="gnutls-certificate-verify-flags"></a><h3>enum gnutls_certificate_verify_flags</h3>
6118
5697
<pre class="programlisting">  typedef enum gnutls_certificate_verify_flags
6119
5698
  {
6143
5722
</tr>
6144
5723
<tr>
6145
5724
<td><p><a name="GNUTLS-VERIFY-ALLOW-X509-V1-CA-CRT:CAPS"></a><span class="term"><code class="literal">GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT</code></span></p></td>
6146
 
<td>Allow only trusted CA
 
5725
<td>Allow trusted CA
6147
5726
  certificates that have version 1.  This is the default.
6148
5727
</td>
6149
5728
</tr>
6199
5778
</table></div>
6200
5779
</div>
6201
5780
<hr>
6202
 
<div class="refsect2" title="gnutls_x509_crt_check_issuer ()">
 
5781
<div class="refsect2">
6203
5782
<a name="gnutls-x509-crt-check-issuer"></a><h3>gnutls_x509_crt_check_issuer ()</h3>
6204
5783
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_check_issuer        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
6205
5784
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> issuer</code></em>);</pre>
6212
5791
<tbody>
6213
5792
<tr>
6214
5793
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
6215
 
<td>is the certificate to be checked
6216
 
</td>
 
5794
<td>is the certificate to be checked</td>
6217
5795
</tr>
6218
5796
<tr>
6219
5797
<td><p><span class="term"><em class="parameter"><code>issuer</code></em> :</span></p></td>
6220
 
<td>is the certificate of a possible issuer
6221
 
</td>
 
5798
<td>is the certificate of a possible issuer</td>
6222
5799
</tr>
6223
5800
<tr>
6224
5801
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6225
 
<td> It will return true (1) if the given certificate is issued
6226
 
  by the given issuer, and false (0) if not.  A negative value is
6227
 
  returned in case of an error.
6228
 
</td>
 
5802
<td>It will return true (1) if the given certificate is issued
 
5803
by the given issuer, and false (0) if not.  A negative value is
 
5804
returned in case of an error.</td>
6229
5805
</tr>
6230
5806
</tbody>
6231
5807
</table></div>
6232
5808
</div>
6233
5809
<hr>
6234
 
<div class="refsect2" title="gnutls_x509_crt_list_verify ()">
 
5810
<div class="refsect2">
6235
5811
<a name="gnutls-x509-crt-list-verify"></a><h3>gnutls_x509_crt_list_verify ()</h3>
6236
5812
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_list_verify         (<em class="parameter"><code>const <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> *cert_list</code></em>,
6237
5813
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> cert_list_length</code></em>,
6269
5845
<tbody>
6270
5846
<tr>
6271
5847
<td><p><span class="term"><em class="parameter"><code>cert_list</code></em> :</span></p></td>
6272
 
<td>is the certificate list to be verified
6273
 
</td>
 
5848
<td>is the certificate list to be verified</td>
6274
5849
</tr>
6275
5850
<tr>
6276
5851
<td><p><span class="term"><em class="parameter"><code>cert_list_length</code></em> :</span></p></td>
6277
 
<td>holds the number of certificate in cert_list
6278
 
</td>
 
5852
<td>holds the number of certificate in cert_list</td>
6279
5853
</tr>
6280
5854
<tr>
6281
5855
<td><p><span class="term"><em class="parameter"><code>CA_list</code></em> :</span></p></td>
6282
 
<td>is the CA list which will be used in verification
6283
 
</td>
 
5856
<td>is the CA list which will be used in verification</td>
6284
5857
</tr>
6285
5858
<tr>
6286
5859
<td><p><span class="term"><em class="parameter"><code>CA_list_length</code></em> :</span></p></td>
6287
 
<td>holds the number of CA certificate in CA_list
6288
 
</td>
 
5860
<td>holds the number of CA certificate in CA_list</td>
6289
5861
</tr>
6290
5862
<tr>
6291
5863
<td><p><span class="term"><em class="parameter"><code>CRL_list</code></em> :</span></p></td>
6292
 
<td>holds a list of CRLs.
6293
 
</td>
 
5864
<td>holds a list of CRLs.</td>
6294
5865
</tr>
6295
5866
<tr>
6296
5867
<td><p><span class="term"><em class="parameter"><code>CRL_list_length</code></em> :</span></p></td>
6297
 
<td>the length of CRL list.
6298
 
</td>
 
5868
<td>the length of CRL list.</td>
6299
5869
</tr>
6300
5870
<tr>
6301
5871
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
6302
 
<td>Flags that may be used to change the verification algorithm. Use OR of the gnutls_certificate_verify_flags enumerations.
6303
 
</td>
 
5872
<td>Flags that may be used to change the verification algorithm. Use OR of the gnutls_certificate_verify_flags enumerations.</td>
6304
5873
</tr>
6305
5874
<tr>
6306
5875
<td><p><span class="term"><em class="parameter"><code>verify</code></em> :</span></p></td>
6307
 
<td>will hold the certificate verification output.
6308
 
</td>
 
5876
<td>will hold the certificate verification output.</td>
6309
5877
</tr>
6310
5878
<tr>
6311
5879
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6312
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6313
 
  negative error value.
6314
 
</td>
 
5880
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5881
negative error value.</td>
6315
5882
</tr>
6316
5883
</tbody>
6317
5884
</table></div>
6318
5885
</div>
6319
5886
<hr>
6320
 
<div class="refsect2" title="gnutls_x509_crt_verify ()">
 
5887
<div class="refsect2">
6321
5888
<a name="gnutls-x509-crt-verify"></a><h3>gnutls_x509_crt_verify ()</h3>
6322
5889
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_verify              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
6323
5890
                                                         <em class="parameter"><code>const <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> *CA_list</code></em>,
6333
5900
<tbody>
6334
5901
<tr>
6335
5902
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
6336
 
<td>is the certificate to be verified
6337
 
</td>
 
5903
<td>is the certificate to be verified</td>
6338
5904
</tr>
6339
5905
<tr>
6340
5906
<td><p><span class="term"><em class="parameter"><code>CA_list</code></em> :</span></p></td>
6341
 
<td>is one certificate that is considered to be trusted one
6342
 
</td>
 
5907
<td>is one certificate that is considered to be trusted one</td>
6343
5908
</tr>
6344
5909
<tr>
6345
5910
<td><p><span class="term"><em class="parameter"><code>CA_list_length</code></em> :</span></p></td>
6346
 
<td>holds the number of CA certificate in CA_list
6347
 
</td>
 
5911
<td>holds the number of CA certificate in CA_list</td>
6348
5912
</tr>
6349
5913
<tr>
6350
5914
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
6351
 
<td>Flags that may be used to change the verification algorithm. Use OR of the gnutls_certificate_verify_flags enumerations.
6352
 
</td>
 
5915
<td>Flags that may be used to change the verification algorithm. Use OR of the gnutls_certificate_verify_flags enumerations.</td>
6353
5916
</tr>
6354
5917
<tr>
6355
5918
<td><p><span class="term"><em class="parameter"><code>verify</code></em> :</span></p></td>
6356
 
<td>will hold the certificate verification output.
6357
 
</td>
 
5919
<td>will hold the certificate verification output.</td>
6358
5920
</tr>
6359
5921
<tr>
6360
5922
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6361
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6362
 
  negative error value.
6363
 
</td>
 
5923
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5924
negative error value.</td>
6364
5925
</tr>
6365
5926
</tbody>
6366
5927
</table></div>
6367
5928
</div>
6368
5929
<hr>
6369
 
<div class="refsect2" title="gnutls_x509_crl_verify ()">
 
5930
<div class="refsect2">
6370
5931
<a name="gnutls-x509-crl-verify"></a><h3>gnutls_x509_crl_verify ()</h3>
6371
5932
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crl_verify              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> crl</code></em>,
6372
5933
                                                         <em class="parameter"><code>const <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> *CA_list</code></em>,
6383
5944
<tbody>
6384
5945
<tr>
6385
5946
<td><p><span class="term"><em class="parameter"><code>crl</code></em> :</span></p></td>
6386
 
<td>is the crl to be verified
6387
 
</td>
 
5947
<td>is the crl to be verified</td>
6388
5948
</tr>
6389
5949
<tr>
6390
5950
<td><p><span class="term"><em class="parameter"><code>CA_list</code></em> :</span></p></td>
6391
 
<td>is a certificate list that is considered to be trusted one
6392
 
</td>
 
5951
<td>is a certificate list that is considered to be trusted one</td>
6393
5952
</tr>
6394
5953
<tr>
6395
5954
<td><p><span class="term"><em class="parameter"><code>CA_list_length</code></em> :</span></p></td>
6396
 
<td>holds the number of CA certificates in CA_list
6397
 
</td>
 
5955
<td>holds the number of CA certificates in CA_list</td>
6398
5956
</tr>
6399
5957
<tr>
6400
5958
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
6401
 
<td>Flags that may be used to change the verification algorithm. Use OR of the gnutls_certificate_verify_flags enumerations.
6402
 
</td>
 
5959
<td>Flags that may be used to change the verification algorithm. Use OR of the gnutls_certificate_verify_flags enumerations.</td>
6403
5960
</tr>
6404
5961
<tr>
6405
5962
<td><p><span class="term"><em class="parameter"><code>verify</code></em> :</span></p></td>
6406
 
<td>will hold the crl verification output.
6407
 
</td>
 
5963
<td>will hold the crl verification output.</td>
6408
5964
</tr>
6409
5965
<tr>
6410
5966
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6411
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6412
 
  negative error value.
6413
 
</td>
 
5967
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
5968
negative error value.</td>
6414
5969
</tr>
6415
5970
</tbody>
6416
5971
</table></div>
6417
5972
</div>
6418
5973
<hr>
6419
 
<div class="refsect2" title="gnutls_x509_crt_check_revocation ()">
 
5974
<div class="refsect2">
6420
5975
<a name="gnutls-x509-crt-check-revocation"></a><h3>gnutls_x509_crt_check_revocation ()</h3>
6421
5976
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_check_revocation    (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
6422
5977
                                                         <em class="parameter"><code>const <a class="link" href="gnutls-gnutls.html#gnutls-x509-crl-t" title="gnutls_x509_crl_t"><span class="type">gnutls_x509_crl_t</span></a> *crl_list</code></em>,
6430
5985
<tbody>
6431
5986
<tr>
6432
5987
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
6433
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
6434
 
</td>
 
5988
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
6435
5989
</tr>
6436
5990
<tr>
6437
5991
<td><p><span class="term"><em class="parameter"><code>crl_list</code></em> :</span></p></td>
6438
 
<td>should contain a list of gnutls_x509_crl_t structures
6439
 
</td>
 
5992
<td>should contain a list of gnutls_x509_crl_t structures</td>
6440
5993
</tr>
6441
5994
<tr>
6442
5995
<td><p><span class="term"><em class="parameter"><code>crl_list_length</code></em> :</span></p></td>
6443
 
<td>the length of the crl_list
6444
 
</td>
 
5996
<td>the length of the crl_list</td>
6445
5997
</tr>
6446
5998
<tr>
6447
5999
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6448
 
<td> 0 if the certificate is NOT revoked, and 1 if it is.  A
6449
 
negative value is returned on error.
6450
 
</td>
 
6000
<td>0 if the certificate is NOT revoked, and 1 if it is.  A
 
6001
negative value is returned on error.</td>
6451
6002
</tr>
6452
6003
</tbody>
6453
6004
</table></div>
6454
6005
</div>
6455
6006
<hr>
6456
 
<div class="refsect2" title="gnutls_x509_crt_get_fingerprint ()">
 
6007
<div class="refsect2">
6457
6008
<a name="gnutls-x509-crt-get-fingerprint"></a><h3>gnutls_x509_crt_get_fingerprint ()</h3>
6458
6009
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_fingerprint     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
6459
6010
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> algo</code></em>,
6471
6022
<tbody>
6472
6023
<tr>
6473
6024
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
6474
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
6475
 
</td>
 
6025
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
6476
6026
</tr>
6477
6027
<tr>
6478
6028
<td><p><span class="term"><em class="parameter"><code>algo</code></em> :</span></p></td>
6479
 
<td>is a digest algorithm
6480
 
</td>
 
6029
<td>is a digest algorithm</td>
6481
6030
</tr>
6482
6031
<tr>
6483
6032
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
6484
 
<td>a pointer to a structure to hold the fingerprint (may be null)
6485
 
</td>
 
6033
<td>a pointer to a structure to hold the fingerprint (may be null)</td>
6486
6034
</tr>
6487
6035
<tr>
6488
6036
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
6491
6039
</tr>
6492
6040
<tr>
6493
6041
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6494
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
6495
 
  not long enough, and in that case the *sizeof_buf will be updated
6496
 
  with the required size.  On success 0 is returned.
6497
 
</td>
 
6042
<td>
 
6043
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
6044
not long enough, and in that case the *sizeof_buf will be updated
 
6045
with the required size.  On success 0 is returned.</td>
6498
6046
</tr>
6499
6047
</tbody>
6500
6048
</table></div>
6501
6049
</div>
6502
6050
<hr>
6503
 
<div class="refsect2" title="gnutls_x509_crt_get_key_purpose_oid ()">
 
6051
<div class="refsect2">
6504
6052
<a name="gnutls-x509-crt-get-key-purpose-oid"></a><h3>gnutls_x509_crt_get_key_purpose_oid ()</h3>
6505
6053
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_key_purpose_oid (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
6506
6054
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
6521
6069
<tbody>
6522
6070
<tr>
6523
6071
<td><p><span class="term"><em class="parameter"><code>cert</code></em> :</span></p></td>
6524
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure
6525
 
</td>
 
6072
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> structure</td>
6526
6073
</tr>
6527
6074
<tr>
6528
6075
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
6529
 
<td>This specifies which OID to return. Use zero to get the first one.
6530
 
</td>
 
6076
<td>This specifies which OID to return. Use zero to get the first one.</td>
6531
6077
</tr>
6532
6078
<tr>
6533
6079
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
6534
 
<td>a pointer to a buffer to hold the OID (may be null)
6535
 
</td>
 
6080
<td>a pointer to a buffer to hold the OID (may be null)</td>
6536
6081
</tr>
6537
6082
<tr>
6538
6083
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
6541
6086
</tr>
6542
6087
<tr>
6543
6088
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
6544
 
<td>output flag to indicate criticality of extension
6545
 
</td>
 
6089
<td>output flag to indicate criticality of extension</td>
6546
6090
</tr>
6547
6091
<tr>
6548
6092
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6549
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
6550
 
  not long enough, and in that case the *sizeof_oid will be updated
6551
 
  with the required size.  On success 0 is returned.
6552
 
</td>
 
6093
<td>
 
6094
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
6095
not long enough, and in that case the *sizeof_oid will be updated
 
6096
with the required size.  On success 0 is returned.</td>
6553
6097
</tr>
6554
6098
</tbody>
6555
6099
</table></div>
6556
6100
</div>
6557
6101
<hr>
6558
 
<div class="refsect2" title="gnutls_x509_crt_set_key_purpose_oid ()">
 
6102
<div class="refsect2">
6559
6103
<a name="gnutls-x509-crt-set-key-purpose-oid"></a><h3>gnutls_x509_crt_set_key_purpose_oid ()</h3>
6560
6104
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_key_purpose_oid (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> cert</code></em>,
6561
6105
                                                         <em class="parameter"><code>const <span class="type">void</span> *oid</code></em>,
6578
6122
</tr>
6579
6123
<tr>
6580
6124
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
6581
 
<td>a pointer to a null terminated string that holds the OID
6582
 
</td>
 
6125
<td>a pointer to a null terminated string that holds the OID</td>
6583
6126
</tr>
6584
6127
<tr>
6585
6128
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
6586
 
<td>Whether this extension will be critical or not
6587
 
</td>
 
6129
<td>Whether this extension will be critical or not</td>
6588
6130
</tr>
6589
6131
<tr>
6590
6132
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6591
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
6592
 
  otherwise an error code is returned.
6593
 
</td>
 
6133
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> (zero) is returned,
 
6134
otherwise an error code is returned.</td>
6594
6135
</tr>
6595
6136
</tbody>
6596
6137
</table></div>
6597
6138
</div>
6598
6139
<hr>
6599
 
<div class="refsect2" title="enum gnutls_pkcs_encrypt_flags_t">
 
6140
<div class="refsect2">
6600
6141
<a name="gnutls-pkcs-encrypt-flags-t"></a><h3>enum gnutls_pkcs_encrypt_flags_t</h3>
6601
6142
<pre class="programlisting">  typedef enum gnutls_pkcs_encrypt_flags_t
6602
6143
  {
6684
6225
</table></div>
6685
6226
</div>
6686
6227
<hr>
6687
 
<div class="refsect2" title="gnutls_x509_privkey_init ()">
 
6228
<div class="refsect2">
6688
6229
<a name="gnutls-x509-privkey-init"></a><h3>gnutls_x509_privkey_init ()</h3>
6689
6230
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_init            (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> *key</code></em>);</pre>
6690
6231
<p>
6695
6236
<tbody>
6696
6237
<tr>
6697
6238
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
6698
 
<td>The structure to be initialized
6699
 
</td>
 
6239
<td>The structure to be initialized</td>
6700
6240
</tr>
6701
6241
<tr>
6702
6242
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6703
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6704
 
  negative error value.
6705
 
</td>
 
6243
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6244
negative error value.</td>
6706
6245
</tr>
6707
6246
</tbody>
6708
6247
</table></div>
6709
6248
</div>
6710
6249
<hr>
6711
 
<div class="refsect2" title="gnutls_x509_privkey_deinit ()">
 
6250
<div class="refsect2">
6712
6251
<a name="gnutls-x509-privkey-deinit"></a><h3>gnutls_x509_privkey_deinit ()</h3>
6713
6252
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_x509_privkey_deinit          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
6714
6253
<p>
6718
6257
<col align="left" valign="top">
6719
6258
<tbody><tr>
6720
6259
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
6721
 
<td>The structure to be initialized
6722
 
</td>
 
6260
<td>The structure to be deinitialized</td>
6723
6261
</tr></tbody>
6724
6262
</table></div>
6725
6263
</div>
6726
6264
<hr>
6727
 
<div class="refsect2" title="gnutls_x509_privkey_cpy ()">
 
6265
<div class="refsect2">
 
6266
<a name="gnutls-x509-privkey-sec-param"></a><h3>gnutls_x509_privkey_sec_param ()</h3>
 
6267
<pre class="programlisting"><a class="link" href="gnutls-gnutls.html#gnutls-sec-param-t" title="enum gnutls_sec_param_t"><span class="returnvalue">gnutls_sec_param_t</span></a>  gnutls_x509_privkey_sec_param       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
 
6268
<p>
 
6269
This function will return the security parameter appropriate with
 
6270
this private key.
 
6271
</p>
 
6272
<div class="variablelist"><table border="0">
 
6273
<col align="left" valign="top">
 
6274
<tbody>
 
6275
<tr>
 
6276
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
 
6277
<td>a key structure</td>
 
6278
</tr>
 
6279
<tr>
 
6280
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
6281
<td>On success, a valid security parameter is returned otherwise
 
6282
<a class="link" href="gnutls-gnutls.html#GNUTLS-SEC-PARAM-UNKNOWN:CAPS"><code class="literal">GNUTLS_SEC_PARAM_UNKNOWN</code></a> is returned.</td>
 
6283
</tr>
 
6284
</tbody>
 
6285
</table></div>
 
6286
</div>
 
6287
<hr>
 
6288
<div class="refsect2">
6728
6289
<a name="gnutls-x509-privkey-cpy"></a><h3>gnutls_x509_privkey_cpy ()</h3>
6729
6290
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_cpy             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> dst</code></em>,
6730
6291
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> src</code></em>);</pre>
6731
6292
<p>
6732
6293
This function will copy a private key from source to destination
6733
 
key.
 
6294
key. Destination has to be initialized.
6734
6295
</p>
6735
6296
<div class="variablelist"><table border="0">
6736
6297
<col align="left" valign="top">
6737
6298
<tbody>
6738
6299
<tr>
6739
6300
<td><p><span class="term"><em class="parameter"><code>dst</code></em> :</span></p></td>
6740
 
<td>The destination key, which should be initialized.
6741
 
</td>
 
6301
<td>The destination key, which should be initialized.</td>
6742
6302
</tr>
6743
6303
<tr>
6744
6304
<td><p><span class="term"><em class="parameter"><code>src</code></em> :</span></p></td>
6745
 
<td>The source key
6746
 
</td>
 
6305
<td>The source key</td>
6747
6306
</tr>
6748
6307
<tr>
6749
6308
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6750
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6751
 
  negative error value.
6752
 
</td>
 
6309
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6310
negative error value.</td>
6753
6311
</tr>
6754
6312
</tbody>
6755
6313
</table></div>
6756
6314
</div>
6757
6315
<hr>
6758
 
<div class="refsect2" title="gnutls_x509_privkey_import ()">
 
6316
<div class="refsect2">
6759
6317
<a name="gnutls-x509-privkey-import"></a><h3>gnutls_x509_privkey_import ()</h3>
6760
6318
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_import          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
6761
6319
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
6774
6332
<tbody>
6775
6333
<tr>
6776
6334
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
6777
 
<td>The structure to store the parsed key
6778
 
</td>
 
6335
<td>The structure to store the parsed key</td>
6779
6336
</tr>
6780
6337
<tr>
6781
6338
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
6782
 
<td>The DER or PEM encoded certificate.
6783
 
</td>
 
6339
<td>The DER or PEM encoded certificate.</td>
6784
6340
</tr>
6785
6341
<tr>
6786
6342
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
6787
 
<td>One of DER or PEM
6788
 
</td>
 
6343
<td>One of DER or PEM</td>
6789
6344
</tr>
6790
6345
<tr>
6791
6346
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6792
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6793
 
  negative error value.
6794
 
</td>
 
6347
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6348
negative error value.</td>
6795
6349
</tr>
6796
6350
</tbody>
6797
6351
</table></div>
6798
6352
</div>
6799
6353
<hr>
6800
 
<div class="refsect2" title="gnutls_x509_privkey_import_pkcs8 ()">
 
6354
<div class="refsect2">
6801
6355
<a name="gnutls-x509-privkey-import-pkcs8"></a><h3>gnutls_x509_privkey_import_pkcs8 ()</h3>
6802
6356
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_import_pkcs8    (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
6803
6357
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
6826
6380
<tbody>
6827
6381
<tr>
6828
6382
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
6829
 
<td>The structure to store the parsed key
6830
 
</td>
 
6383
<td>The structure to store the parsed key</td>
6831
6384
</tr>
6832
6385
<tr>
6833
6386
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
6834
 
<td>The DER or PEM encoded key.
6835
 
</td>
 
6387
<td>The DER or PEM encoded key.</td>
6836
6388
</tr>
6837
6389
<tr>
6838
6390
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
6839
 
<td>One of DER or PEM
6840
 
</td>
 
6391
<td>One of DER or PEM</td>
6841
6392
</tr>
6842
6393
<tr>
6843
6394
<td><p><span class="term"><em class="parameter"><code>password</code></em> :</span></p></td>
6844
 
<td>the password to decrypt the key (if it is encrypted).
6845
 
</td>
 
6395
<td>the password to decrypt the key (if it is encrypted).</td>
6846
6396
</tr>
6847
6397
<tr>
6848
6398
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
6849
 
<td>0 if encrypted or GNUTLS_PKCS_PLAIN if not encrypted.
6850
 
</td>
 
6399
<td>0 if encrypted or GNUTLS_PKCS_PLAIN if not encrypted.</td>
6851
6400
</tr>
6852
6401
<tr>
6853
6402
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6854
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6855
 
  negative error value.
6856
 
</td>
 
6403
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6404
negative error value.</td>
6857
6405
</tr>
6858
6406
</tbody>
6859
6407
</table></div>
6860
6408
</div>
6861
6409
<hr>
6862
 
<div class="refsect2" title="gnutls_x509_privkey_import_rsa_raw ()">
 
6410
<div class="refsect2">
6863
6411
<a name="gnutls-x509-privkey-import-rsa-raw"></a><h3>gnutls_x509_privkey_import_rsa_raw ()</h3>
6864
6412
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_import_rsa_raw  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
6865
6413
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *m</code></em>,
6878
6426
<tbody>
6879
6427
<tr>
6880
6428
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
6881
 
<td>The structure to store the parsed key
6882
 
</td>
6883
 
</tr>
6884
 
<tr>
6885
 
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
6886
 
<td>holds the modulus
6887
 
</td>
6888
 
</tr>
6889
 
<tr>
6890
 
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
6891
 
<td>holds the public exponent
6892
 
</td>
6893
 
</tr>
6894
 
<tr>
6895
 
<td><p><span class="term"><em class="parameter"><code>d</code></em> :</span></p></td>
6896
 
<td>holds the private exponent
6897
 
</td>
6898
 
</tr>
6899
 
<tr>
6900
 
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
6901
 
<td>holds the first prime (p)
6902
 
</td>
6903
 
</tr>
6904
 
<tr>
6905
 
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
6906
 
<td>holds the second prime (q)
6907
 
</td>
6908
 
</tr>
6909
 
<tr>
6910
 
<td><p><span class="term"><em class="parameter"><code>u</code></em> :</span></p></td>
6911
 
<td>holds the coefficient
6912
 
</td>
6913
 
</tr>
6914
 
<tr>
6915
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6916
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6917
 
  negative error value.
6918
 
</td>
6919
 
</tr>
6920
 
</tbody>
6921
 
</table></div>
6922
 
</div>
6923
 
<hr>
6924
 
<div class="refsect2" title="gnutls_x509_privkey_fix ()">
 
6429
<td>The structure to store the parsed key</td>
 
6430
</tr>
 
6431
<tr>
 
6432
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
 
6433
<td>holds the modulus</td>
 
6434
</tr>
 
6435
<tr>
 
6436
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
 
6437
<td>holds the public exponent</td>
 
6438
</tr>
 
6439
<tr>
 
6440
<td><p><span class="term"><em class="parameter"><code>d</code></em> :</span></p></td>
 
6441
<td>holds the private exponent</td>
 
6442
</tr>
 
6443
<tr>
 
6444
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
 
6445
<td>holds the first prime (p)</td>
 
6446
</tr>
 
6447
<tr>
 
6448
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
 
6449
<td>holds the second prime (q)</td>
 
6450
</tr>
 
6451
<tr>
 
6452
<td><p><span class="term"><em class="parameter"><code>u</code></em> :</span></p></td>
 
6453
<td>holds the coefficient</td>
 
6454
</tr>
 
6455
<tr>
 
6456
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
6457
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6458
negative error value.</td>
 
6459
</tr>
 
6460
</tbody>
 
6461
</table></div>
 
6462
</div>
 
6463
<hr>
 
6464
<div class="refsect2">
 
6465
<a name="gnutls-x509-privkey-import-rsa-raw2"></a><h3>gnutls_x509_privkey_import_rsa_raw2 ()</h3>
 
6466
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_import_rsa_raw2 (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
 
6467
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *m</code></em>,
 
6468
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e</code></em>,
 
6469
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *d</code></em>,
 
6470
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *p</code></em>,
 
6471
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *q</code></em>,
 
6472
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *u</code></em>,
 
6473
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e1</code></em>,
 
6474
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e2</code></em>);</pre>
 
6475
<p>
 
6476
This function will convert the given RSA raw parameters to the
 
6477
native <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> format.  The output will be stored in
 
6478
<em class="parameter"><code>key</code></em>.
 
6479
</p>
 
6480
<div class="variablelist"><table border="0">
 
6481
<col align="left" valign="top">
 
6482
<tbody>
 
6483
<tr>
 
6484
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
 
6485
<td>The structure to store the parsed key</td>
 
6486
</tr>
 
6487
<tr>
 
6488
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
 
6489
<td>holds the modulus</td>
 
6490
</tr>
 
6491
<tr>
 
6492
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
 
6493
<td>holds the public exponent</td>
 
6494
</tr>
 
6495
<tr>
 
6496
<td><p><span class="term"><em class="parameter"><code>d</code></em> :</span></p></td>
 
6497
<td>holds the private exponent</td>
 
6498
</tr>
 
6499
<tr>
 
6500
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
 
6501
<td>holds the first prime (p)</td>
 
6502
</tr>
 
6503
<tr>
 
6504
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
 
6505
<td>holds the second prime (q)</td>
 
6506
</tr>
 
6507
<tr>
 
6508
<td><p><span class="term"><em class="parameter"><code>u</code></em> :</span></p></td>
 
6509
<td>holds the coefficient</td>
 
6510
</tr>
 
6511
<tr>
 
6512
<td><p><span class="term"><em class="parameter"><code>e1</code></em> :</span></p></td>
 
6513
<td>holds e1 = d mod (p-1)</td>
 
6514
</tr>
 
6515
<tr>
 
6516
<td><p><span class="term"><em class="parameter"><code>e2</code></em> :</span></p></td>
 
6517
<td>holds e2 = d mod (q-1)</td>
 
6518
</tr>
 
6519
<tr>
 
6520
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
6521
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6522
negative error value.</td>
 
6523
</tr>
 
6524
</tbody>
 
6525
</table></div>
 
6526
</div>
 
6527
<hr>
 
6528
<div class="refsect2">
6925
6529
<a name="gnutls-x509-privkey-fix"></a><h3>gnutls_x509_privkey_fix ()</h3>
6926
6530
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_fix             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
6927
6531
<p>
6933
6537
<tbody>
6934
6538
<tr>
6935
6539
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
6936
 
<td>Holds the key
6937
 
</td>
 
6540
<td>Holds the key</td>
6938
6541
</tr>
6939
6542
<tr>
6940
6543
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6941
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6942
 
  negative error value.
6943
 
</td>
 
6544
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6545
negative error value.</td>
6944
6546
</tr>
6945
6547
</tbody>
6946
6548
</table></div>
6947
6549
</div>
6948
6550
<hr>
6949
 
<div class="refsect2" title="gnutls_x509_privkey_export_dsa_raw ()">
 
6551
<div class="refsect2">
6950
6552
<a name="gnutls-x509-privkey-export-dsa-raw"></a><h3>gnutls_x509_privkey_export_dsa_raw ()</h3>
6951
6553
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_export_dsa_raw  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
6952
6554
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *p</code></em>,
6964
6566
<tbody>
6965
6567
<tr>
6966
6568
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
6967
 
<td>a structure that holds the DSA parameters
6968
 
</td>
 
6569
<td>a structure that holds the DSA parameters</td>
6969
6570
</tr>
6970
6571
<tr>
6971
6572
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
6972
 
<td>will hold the p
6973
 
</td>
 
6573
<td>will hold the p</td>
6974
6574
</tr>
6975
6575
<tr>
6976
6576
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
6977
 
<td>will hold the q
6978
 
</td>
 
6577
<td>will hold the q</td>
6979
6578
</tr>
6980
6579
<tr>
6981
6580
<td><p><span class="term"><em class="parameter"><code>g</code></em> :</span></p></td>
6982
 
<td>will hold the g
6983
 
</td>
 
6581
<td>will hold the g</td>
6984
6582
</tr>
6985
6583
<tr>
6986
6584
<td><p><span class="term"><em class="parameter"><code>y</code></em> :</span></p></td>
6987
 
<td>will hold the y
6988
 
</td>
 
6585
<td>will hold the y</td>
6989
6586
</tr>
6990
6587
<tr>
6991
6588
<td><p><span class="term"><em class="parameter"><code>x</code></em> :</span></p></td>
6992
 
<td>will hold the x
6993
 
</td>
 
6589
<td>will hold the x</td>
6994
6590
</tr>
6995
6591
<tr>
6996
6592
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
6997
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
6998
 
  negative error value.
6999
 
</td>
 
6593
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6594
negative error value.</td>
7000
6595
</tr>
7001
6596
</tbody>
7002
6597
</table></div>
7003
6598
</div>
7004
6599
<hr>
7005
 
<div class="refsect2" title="gnutls_x509_privkey_import_dsa_raw ()">
 
6600
<div class="refsect2">
7006
6601
<a name="gnutls-x509-privkey-import-dsa-raw"></a><h3>gnutls_x509_privkey_import_dsa_raw ()</h3>
7007
6602
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_import_dsa_raw  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7008
6603
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *p</code></em>,
7020
6615
<tbody>
7021
6616
<tr>
7022
6617
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7023
 
<td>The structure to store the parsed key
7024
 
</td>
 
6618
<td>The structure to store the parsed key</td>
7025
6619
</tr>
7026
6620
<tr>
7027
6621
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
7028
 
<td>holds the p
7029
 
</td>
 
6622
<td>holds the p</td>
7030
6623
</tr>
7031
6624
<tr>
7032
6625
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
7033
 
<td>holds the q
7034
 
</td>
 
6626
<td>holds the q</td>
7035
6627
</tr>
7036
6628
<tr>
7037
6629
<td><p><span class="term"><em class="parameter"><code>g</code></em> :</span></p></td>
7038
 
<td>holds the g
7039
 
</td>
 
6630
<td>holds the g</td>
7040
6631
</tr>
7041
6632
<tr>
7042
6633
<td><p><span class="term"><em class="parameter"><code>y</code></em> :</span></p></td>
7043
 
<td>holds the y
7044
 
</td>
 
6634
<td>holds the y</td>
7045
6635
</tr>
7046
6636
<tr>
7047
6637
<td><p><span class="term"><em class="parameter"><code>x</code></em> :</span></p></td>
7048
 
<td>holds the x
7049
 
</td>
 
6638
<td>holds the x</td>
7050
6639
</tr>
7051
6640
<tr>
7052
6641
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7053
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7054
 
  negative error value.
7055
 
</td>
 
6642
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6643
negative error value.</td>
7056
6644
</tr>
7057
6645
</tbody>
7058
6646
</table></div>
7059
6647
</div>
7060
6648
<hr>
7061
 
<div class="refsect2" title="gnutls_x509_privkey_get_pk_algorithm ()">
 
6649
<div class="refsect2">
7062
6650
<a name="gnutls-x509-privkey-get-pk-algorithm"></a><h3>gnutls_x509_privkey_get_pk_algorithm ()</h3>
7063
6651
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_get_pk_algorithm
7064
6652
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
7071
6659
<tbody>
7072
6660
<tr>
7073
6661
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7074
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> structure
7075
 
</td>
 
6662
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> structure</td>
7076
6663
</tr>
7077
6664
<tr>
7078
6665
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7079
 
<td> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
7080
 
  success, or a negative value on error.
7081
 
</td>
 
6666
<td>a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
 
6667
success, or a negative value on error.</td>
7082
6668
</tr>
7083
6669
</tbody>
7084
6670
</table></div>
7085
6671
</div>
7086
6672
<hr>
7087
 
<div class="refsect2" title="gnutls_x509_privkey_get_key_id ()">
 
6673
<div class="refsect2">
7088
6674
<a name="gnutls-x509-privkey-get-key-id"></a><h3>gnutls_x509_privkey_get_key_id ()</h3>
7089
6675
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_get_key_id      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7090
6676
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
7106
6692
<tbody>
7107
6693
<tr>
7108
6694
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7109
 
<td>Holds the key
7110
 
</td>
 
6695
<td>Holds the key</td>
7111
6696
</tr>
7112
6697
<tr>
7113
6698
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
7114
 
<td>should be 0 for now
7115
 
</td>
 
6699
<td>should be 0 for now</td>
7116
6700
</tr>
7117
6701
<tr>
7118
6702
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
7119
 
<td>will contain the key ID
7120
 
</td>
 
6703
<td>will contain the key ID</td>
7121
6704
</tr>
7122
6705
<tr>
7123
6706
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
7124
6707
<td>holds the size of output_data (and will be
7125
 
  replaced by the actual size of parameters)
7126
 
</td>
 
6708
replaced by the actual size of parameters)</td>
7127
6709
</tr>
7128
6710
<tr>
7129
6711
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7130
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7131
 
  negative error value.
7132
 
</td>
 
6712
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6713
negative error value.</td>
7133
6714
</tr>
7134
6715
</tbody>
7135
6716
</table></div>
7136
6717
</div>
7137
6718
<hr>
7138
 
<div class="refsect2" title="gnutls_x509_privkey_generate ()">
 
6719
<div class="refsect2">
7139
6720
<a name="gnutls-x509-privkey-generate"></a><h3>gnutls_x509_privkey_generate ()</h3>
7140
6721
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_generate        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7141
6722
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> algo</code></em>,
7145
6726
This function will generate a random private key. Note that this
7146
6727
function must be called on an empty private key.
7147
6728
</p>
 
6729
<p>
 
6730
Do not set the number of bits directly, use <a class="link" href="gnutls-gnutls.html#gnutls-sec-param-to-pk-bits" title="gnutls_sec_param_to_pk_bits ()"><code class="function">gnutls_sec_param_to_pk_bits()</code></a>.
 
6731
</p>
7148
6732
<div class="variablelist"><table border="0">
7149
6733
<col align="left" valign="top">
7150
6734
<tbody>
7151
6735
<tr>
7152
6736
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7153
 
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> structure
7154
 
</td>
 
6737
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> structure</td>
7155
6738
</tr>
7156
6739
<tr>
7157
6740
<td><p><span class="term"><em class="parameter"><code>algo</code></em> :</span></p></td>
7158
 
<td>is one of RSA or DSA.
7159
 
</td>
 
6741
<td>is one of RSA or DSA.</td>
7160
6742
</tr>
7161
6743
<tr>
7162
6744
<td><p><span class="term"><em class="parameter"><code>bits</code></em> :</span></p></td>
7163
 
<td>the size of the modulus
7164
 
</td>
 
6745
<td>the size of the modulus</td>
7165
6746
</tr>
7166
6747
<tr>
7167
6748
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
7168
 
<td>unused for now.  Must be 0.
7169
 
</td>
 
6749
<td>unused for now.  Must be 0.</td>
7170
6750
</tr>
7171
6751
<tr>
7172
6752
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7173
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7174
 
  negative error value.
7175
 
</td>
 
6753
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6754
negative error value.</td>
7176
6755
</tr>
7177
6756
</tbody>
7178
6757
</table></div>
7179
6758
</div>
7180
6759
<hr>
7181
 
<div class="refsect2" title="gnutls_x509_privkey_export ()">
 
6760
<div class="refsect2">
7182
6761
<a name="gnutls-x509-privkey-export"></a><h3>gnutls_x509_privkey_export ()</h3>
7183
6762
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_export          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7184
6763
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
7203
6782
<tbody>
7204
6783
<tr>
7205
6784
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7206
 
<td>Holds the key
7207
 
</td>
 
6785
<td>Holds the key</td>
7208
6786
</tr>
7209
6787
<tr>
7210
6788
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
7211
 
<td>the format of output params. One of PEM or DER.
7212
 
</td>
 
6789
<td>the format of output params. One of PEM or DER.</td>
7213
6790
</tr>
7214
6791
<tr>
7215
6792
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
7216
 
<td>will contain a private key PEM or DER encoded
7217
 
</td>
 
6793
<td>will contain a private key PEM or DER encoded</td>
7218
6794
</tr>
7219
6795
<tr>
7220
6796
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
7221
6797
<td>holds the size of output_data (and will be
7222
 
  replaced by the actual size of parameters)
7223
 
</td>
 
6798
replaced by the actual size of parameters)</td>
7224
6799
</tr>
7225
6800
<tr>
7226
6801
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7227
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7228
 
  negative error value.
7229
 
</td>
 
6802
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6803
negative error value.</td>
7230
6804
</tr>
7231
6805
</tbody>
7232
6806
</table></div>
7233
6807
</div>
7234
6808
<hr>
7235
 
<div class="refsect2" title="gnutls_x509_privkey_export_pkcs8 ()">
 
6809
<div class="refsect2">
7236
6810
<a name="gnutls-x509-privkey-export-pkcs8"></a><h3>gnutls_x509_privkey_export_pkcs8 ()</h3>
7237
6811
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_export_pkcs8    (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7238
6812
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
7265
6839
<tbody>
7266
6840
<tr>
7267
6841
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7268
 
<td>Holds the key
7269
 
</td>
 
6842
<td>Holds the key</td>
7270
6843
</tr>
7271
6844
<tr>
7272
6845
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
7273
 
<td>the format of output params. One of PEM or DER.
7274
 
</td>
 
6846
<td>the format of output params. One of PEM or DER.</td>
7275
6847
</tr>
7276
6848
<tr>
7277
6849
<td><p><span class="term"><em class="parameter"><code>password</code></em> :</span></p></td>
7278
 
<td>the password that will be used to encrypt the key.
7279
 
</td>
 
6850
<td>the password that will be used to encrypt the key.</td>
7280
6851
</tr>
7281
6852
<tr>
7282
6853
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
7283
 
<td>an ORed sequence of gnutls_pkcs_encrypt_flags_t
7284
 
</td>
 
6854
<td>an ORed sequence of gnutls_pkcs_encrypt_flags_t</td>
7285
6855
</tr>
7286
6856
<tr>
7287
6857
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
7288
 
<td>will contain a private key PEM or DER encoded
7289
 
</td>
 
6858
<td>will contain a private key PEM or DER encoded</td>
7290
6859
</tr>
7291
6860
<tr>
7292
6861
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
7293
6862
<td>holds the size of output_data (and will be
7294
 
  replaced by the actual size of parameters)
7295
 
</td>
7296
 
</tr>
7297
 
<tr>
7298
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7299
 
<td> In case of failure a negative value will be
7300
 
  returned, and 0 on success.
7301
 
</td>
7302
 
</tr>
7303
 
</tbody>
7304
 
</table></div>
7305
 
</div>
7306
 
<hr>
7307
 
<div class="refsect2" title="gnutls_x509_privkey_export_rsa_raw ()">
 
6863
replaced by the actual size of parameters)</td>
 
6864
</tr>
 
6865
<tr>
 
6866
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
6867
<td>In case of failure a negative value will be
 
6868
returned, and 0 on success.</td>
 
6869
</tr>
 
6870
</tbody>
 
6871
</table></div>
 
6872
</div>
 
6873
<hr>
 
6874
<div class="refsect2">
 
6875
<a name="gnutls-x509-privkey-export-rsa-raw2"></a><h3>gnutls_x509_privkey_export_rsa_raw2 ()</h3>
 
6876
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_export_rsa_raw2 (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
 
6877
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *m</code></em>,
 
6878
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>,
 
6879
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *d</code></em>,
 
6880
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *p</code></em>,
 
6881
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *q</code></em>,
 
6882
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *u</code></em>,
 
6883
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e1</code></em>,
 
6884
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e2</code></em>);</pre>
 
6885
<p>
 
6886
This function will export the RSA private key's parameters found
 
6887
in the given structure. The new parameters will be allocated using
 
6888
<a class="link" href="gnutls-gnutls.html#gnutls-malloc" title="gnutls_malloc"><code class="function">gnutls_malloc()</code></a> and will be stored in the appropriate datum.
 
6889
</p>
 
6890
<div class="variablelist"><table border="0">
 
6891
<col align="left" valign="top">
 
6892
<tbody>
 
6893
<tr>
 
6894
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
 
6895
<td>a structure that holds the rsa parameters</td>
 
6896
</tr>
 
6897
<tr>
 
6898
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
 
6899
<td>will hold the modulus</td>
 
6900
</tr>
 
6901
<tr>
 
6902
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
 
6903
<td>will hold the public exponent</td>
 
6904
</tr>
 
6905
<tr>
 
6906
<td><p><span class="term"><em class="parameter"><code>d</code></em> :</span></p></td>
 
6907
<td>will hold the private exponent</td>
 
6908
</tr>
 
6909
<tr>
 
6910
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
 
6911
<td>will hold the first prime (p)</td>
 
6912
</tr>
 
6913
<tr>
 
6914
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
 
6915
<td>will hold the second prime (q)</td>
 
6916
</tr>
 
6917
<tr>
 
6918
<td><p><span class="term"><em class="parameter"><code>u</code></em> :</span></p></td>
 
6919
<td>will hold the coefficient</td>
 
6920
</tr>
 
6921
<tr>
 
6922
<td><p><span class="term"><em class="parameter"><code>e1</code></em> :</span></p></td>
 
6923
<td>will hold e1 = d mod (p-1)</td>
 
6924
</tr>
 
6925
<tr>
 
6926
<td><p><span class="term"><em class="parameter"><code>e2</code></em> :</span></p></td>
 
6927
<td>will hold e2 = d mod (q-1)</td>
 
6928
</tr>
 
6929
<tr>
 
6930
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
6931
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6932
negative error value.</td>
 
6933
</tr>
 
6934
</tbody>
 
6935
</table></div>
 
6936
</div>
 
6937
<hr>
 
6938
<div class="refsect2">
7308
6939
<a name="gnutls-x509-privkey-export-rsa-raw"></a><h3>gnutls_x509_privkey_export_rsa_raw ()</h3>
7309
6940
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_export_rsa_raw  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7310
6941
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *m</code></em>,
7323
6954
<tbody>
7324
6955
<tr>
7325
6956
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7326
 
<td>a structure that holds the rsa parameters
7327
 
</td>
 
6957
<td>a structure that holds the rsa parameters</td>
7328
6958
</tr>
7329
6959
<tr>
7330
6960
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
7331
 
<td>will hold the modulus
7332
 
</td>
 
6961
<td>will hold the modulus</td>
7333
6962
</tr>
7334
6963
<tr>
7335
6964
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
7336
 
<td>will hold the public exponent
7337
 
</td>
 
6965
<td>will hold the public exponent</td>
7338
6966
</tr>
7339
6967
<tr>
7340
6968
<td><p><span class="term"><em class="parameter"><code>d</code></em> :</span></p></td>
7341
 
<td>will hold the private exponent
7342
 
</td>
 
6969
<td>will hold the private exponent</td>
7343
6970
</tr>
7344
6971
<tr>
7345
6972
<td><p><span class="term"><em class="parameter"><code>p</code></em> :</span></p></td>
7346
 
<td>will hold the first prime (p)
7347
 
</td>
 
6973
<td>will hold the first prime (p)</td>
7348
6974
</tr>
7349
6975
<tr>
7350
6976
<td><p><span class="term"><em class="parameter"><code>q</code></em> :</span></p></td>
7351
 
<td>will hold the second prime (q)
7352
 
</td>
 
6977
<td>will hold the second prime (q)</td>
7353
6978
</tr>
7354
6979
<tr>
7355
6980
<td><p><span class="term"><em class="parameter"><code>u</code></em> :</span></p></td>
7356
 
<td>will hold the coefficient
7357
 
</td>
7358
 
</tr>
7359
 
<tr>
7360
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7361
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7362
 
  negative error value.
7363
 
</td>
7364
 
</tr>
7365
 
</tbody>
7366
 
</table></div>
7367
 
</div>
7368
 
<hr>
7369
 
<div class="refsect2" title="gnutls_x509_privkey_sign_data ()">
7370
 
<a name="gnutls-x509-privkey-sign-data"></a><h3>gnutls_x509_privkey_sign_data ()</h3>
7371
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_sign_data       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7372
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> digest</code></em>,
7373
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
7374
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
7375
 
                                                         <em class="parameter"><code><span class="type">void</span> *signature</code></em>,
7376
 
                                                         <em class="parameter"><code><span class="type">size_t</span> *signature_size</code></em>);</pre>
7377
 
<p>
7378
 
This function will sign the given data using a signature algorithm
7379
 
supported by the private key. Signature algorithms are always used
7380
 
together with a hash functions.  Different hash functions may be
7381
 
used for the RSA algorithm, but only SHA-1 for the DSA keys.
7382
 
</p>
7383
 
<p>
7384
 
If the buffer provided is not long enough to hold the output, then
7385
 
*<em class="parameter"><code>signature_size</code></em> is updated and <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> will
7386
 
be returned.
7387
 
</p>
7388
 
<div class="variablelist"><table border="0">
7389
 
<col align="left" valign="top">
7390
 
<tbody>
7391
 
<tr>
7392
 
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7393
 
<td>Holds the key
7394
 
</td>
7395
 
</tr>
7396
 
<tr>
7397
 
<td><p><span class="term"><em class="parameter"><code>digest</code></em> :</span></p></td>
7398
 
<td>should be MD5 or SHAx. May be ignored.
7399
 
</td>
7400
 
</tr>
7401
 
<tr>
7402
 
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
7403
 
<td>should be 0 for now
7404
 
</td>
7405
 
</tr>
7406
 
<tr>
7407
 
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
7408
 
<td>holds the data to be signed
7409
 
</td>
7410
 
</tr>
7411
 
<tr>
7412
 
<td><p><span class="term"><em class="parameter"><code>signature</code></em> :</span></p></td>
7413
 
<td>will contain the signature
7414
 
</td>
7415
 
</tr>
7416
 
<tr>
7417
 
<td><p><span class="term"><em class="parameter"><code>signature_size</code></em> :</span></p></td>
7418
 
<td>holds the size of signature (and will be replaced
7419
 
  by the new size)
7420
 
</td>
7421
 
</tr>
7422
 
<tr>
7423
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7424
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7425
 
  negative error value.
7426
 
</td>
7427
 
</tr>
7428
 
</tbody>
7429
 
</table></div>
7430
 
</div>
7431
 
<hr>
7432
 
<div class="refsect2" title="gnutls_x509_privkey_verify_data ()">
7433
 
<a name="gnutls-x509-privkey-verify-data"></a><h3>gnutls_x509_privkey_verify_data ()</h3>
7434
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_verify_data     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7435
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
7436
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
7437
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>);</pre>
7438
 
<p>
7439
 
This function will verify the given signed data, using the
7440
 
parameters in the private key.
7441
 
</p>
7442
 
<div class="variablelist"><table border="0">
7443
 
<col align="left" valign="top">
7444
 
<tbody>
7445
 
<tr>
7446
 
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7447
 
<td>Holds the key
7448
 
</td>
7449
 
</tr>
7450
 
<tr>
7451
 
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
7452
 
<td>should be 0 for now
7453
 
</td>
7454
 
</tr>
7455
 
<tr>
7456
 
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
7457
 
<td>holds the data to be signed
7458
 
</td>
7459
 
</tr>
7460
 
<tr>
7461
 
<td><p><span class="term"><em class="parameter"><code>signature</code></em> :</span></p></td>
7462
 
<td>contains the signature
7463
 
</td>
7464
 
</tr>
7465
 
<tr>
7466
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7467
 
<td> In case of a verification failure 0 is returned, and 1 on
7468
 
  success.
7469
 
</td>
7470
 
</tr>
7471
 
</tbody>
7472
 
</table></div>
7473
 
</div>
7474
 
<hr>
7475
 
<div class="refsect2" title="gnutls_x509_crt_verify_data ()">
7476
 
<a name="gnutls-x509-crt-verify-data"></a><h3>gnutls_x509_crt_verify_data ()</h3>
7477
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_verify_data         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
7478
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
7479
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
7480
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>);</pre>
7481
 
<p>
7482
 
This function will verify the given signed data, using the
7483
 
parameters from the certificate.
7484
 
</p>
7485
 
<div class="variablelist"><table border="0">
7486
 
<col align="left" valign="top">
7487
 
<tbody>
7488
 
<tr>
7489
 
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
7490
 
<td>Holds the certificate
7491
 
</td>
7492
 
</tr>
7493
 
<tr>
7494
 
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
7495
 
<td>should be 0 for now
7496
 
</td>
7497
 
</tr>
7498
 
<tr>
7499
 
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
7500
 
<td>holds the data to be signed
7501
 
</td>
7502
 
</tr>
7503
 
<tr>
7504
 
<td><p><span class="term"><em class="parameter"><code>signature</code></em> :</span></p></td>
7505
 
<td>contains the signature
7506
 
</td>
7507
 
</tr>
7508
 
<tr>
7509
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7510
 
<td> In case of a verification failure 0 is returned, and 1 on
7511
 
success.
7512
 
</td>
7513
 
</tr>
7514
 
</tbody>
7515
 
</table></div>
7516
 
</div>
7517
 
<hr>
7518
 
<div class="refsect2" title="gnutls_x509_crt_verify_hash ()">
7519
 
<a name="gnutls-x509-crt-verify-hash"></a><h3>gnutls_x509_crt_verify_hash ()</h3>
7520
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_verify_hash         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
7521
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
7522
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *hash</code></em>,
7523
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>);</pre>
7524
 
<p>
7525
 
This function will verify the given signed digest, using the
7526
 
parameters from the certificate.
7527
 
</p>
7528
 
<div class="variablelist"><table border="0">
7529
 
<col align="left" valign="top">
7530
 
<tbody>
7531
 
<tr>
7532
 
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
7533
 
<td>Holds the certificate
7534
 
</td>
7535
 
</tr>
7536
 
<tr>
7537
 
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
7538
 
<td>should be 0 for now
7539
 
</td>
7540
 
</tr>
7541
 
<tr>
7542
 
<td><p><span class="term"><em class="parameter"><code>hash</code></em> :</span></p></td>
7543
 
<td>holds the hash digest to be verified
7544
 
</td>
7545
 
</tr>
7546
 
<tr>
7547
 
<td><p><span class="term"><em class="parameter"><code>signature</code></em> :</span></p></td>
7548
 
<td>contains the signature
7549
 
</td>
7550
 
</tr>
7551
 
<tr>
7552
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7553
 
<td> In case of a verification failure 0 is returned, and 1 on
7554
 
success.
7555
 
</td>
7556
 
</tr>
7557
 
</tbody>
7558
 
</table></div>
7559
 
</div>
7560
 
<hr>
7561
 
<div class="refsect2" title="gnutls_x509_crt_get_verify_algorithm ()">
7562
 
<a name="gnutls-x509-crt-get-verify-algorithm"></a><h3>gnutls_x509_crt_get_verify_algorithm ()</h3>
7563
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_get_verify_algorithm
7564
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
7565
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *signature</code></em>,
7566
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> *hash</code></em>);</pre>
7567
 
<p>
7568
 
This function will read the certifcate and the signed data to
7569
 
determine the hash algorithm used to generate the signature.
7570
 
</p>
7571
 
<div class="variablelist"><table border="0">
7572
 
<col align="left" valign="top">
7573
 
<tbody>
7574
 
<tr>
7575
 
<td><p><span class="term"><em class="parameter"><code>crt</code></em> :</span></p></td>
7576
 
<td>Holds the certificate
7577
 
</td>
7578
 
</tr>
7579
 
<tr>
7580
 
<td><p><span class="term"><em class="parameter"><code>signature</code></em> :</span></p></td>
7581
 
<td>contains the signature
7582
 
</td>
7583
 
</tr>
7584
 
<tr>
7585
 
<td><p><span class="term"><em class="parameter"><code>hash</code></em> :</span></p></td>
7586
 
<td>The result of the call with the hash algorithm used for signature
7587
 
</td>
7588
 
</tr>
7589
 
<tr>
7590
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7591
 
<td> the 0 if the hash algorithm is found. A negative value is
7592
 
returned on error.
7593
 
 
7594
 
</td>
7595
 
</tr>
7596
 
</tbody>
7597
 
</table></div>
7598
 
<p class="since">Since 2.8.0</p>
7599
 
</div>
7600
 
<hr>
7601
 
<div class="refsect2" title="gnutls_x509_privkey_sign_hash ()">
7602
 
<a name="gnutls-x509-privkey-sign-hash"></a><h3>gnutls_x509_privkey_sign_hash ()</h3>
7603
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_privkey_sign_hash       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
7604
 
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *hash</code></em>,
7605
 
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *signature</code></em>);</pre>
7606
 
<p>
7607
 
This function will sign the given hash using the private key. Do not
7608
 
use this function directly unless you know what it is. Typical signing
7609
 
requires the data to be hashed and stored in special formats 
7610
 
(e.g. BER Digest-Info for RSA).
7611
 
</p>
7612
 
<div class="variablelist"><table border="0">
7613
 
<col align="left" valign="top">
7614
 
<tbody>
7615
 
<tr>
7616
 
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
7617
 
<td>Holds the key
7618
 
</td>
7619
 
</tr>
7620
 
<tr>
7621
 
<td><p><span class="term"><em class="parameter"><code>hash</code></em> :</span></p></td>
7622
 
<td>holds the data to be signed
7623
 
</td>
7624
 
</tr>
7625
 
<tr>
7626
 
<td><p><span class="term"><em class="parameter"><code>signature</code></em> :</span></p></td>
7627
 
<td>will contain newly allocated signature
7628
 
</td>
7629
 
</tr>
7630
 
<tr>
7631
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7632
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7633
 
  negative error value.
7634
 
</td>
7635
 
</tr>
7636
 
</tbody>
7637
 
</table></div>
7638
 
</div>
7639
 
<hr>
7640
 
<div class="refsect2" title="struct gnutls_x509_crq_int">
7641
 
<a name="gnutls-x509-crq-int"></a><h3>struct gnutls_x509_crq_int</h3>
7642
 
<pre class="programlisting">struct gnutls_x509_crq_int;</pre>
7643
 
<p>
7644
 
</p>
7645
 
</div>
7646
 
<hr>
7647
 
<div class="refsect2" title="gnutls_x509_crq_t">
7648
 
<a name="gnutls-x509-crq-t"></a><h3>gnutls_x509_crq_t</h3>
7649
 
<pre class="programlisting">  typedef struct gnutls_x509_crq_int *gnutls_x509_crq_t;
7650
 
</pre>
7651
 
<p>
7652
 
</p>
7653
 
</div>
7654
 
<hr>
7655
 
<div class="refsect2" title="gnutls_x509_crq_print ()">
 
6981
<td>will hold the coefficient</td>
 
6982
</tr>
 
6983
<tr>
 
6984
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
6985
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
6986
negative error value.</td>
 
6987
</tr>
 
6988
</tbody>
 
6989
</table></div>
 
6990
</div>
 
6991
<hr>
 
6992
<div class="refsect2">
7656
6993
<a name="gnutls-x509-crq-print"></a><h3>gnutls_x509_crq_print ()</h3>
7657
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_print               (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
6994
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_print               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
7658
6995
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-certificate-print-formats-t" title="enum gnutls_certificate_print_formats_t"><span class="type">gnutls_certificate_print_formats_t</span></a> format</code></em>,
7659
6996
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *out</code></em>);</pre>
7660
6997
<p>
7669
7006
<tbody>
7670
7007
<tr>
7671
7008
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7672
 
<td>The structure to be printed
7673
 
</td>
 
7009
<td>The structure to be printed</td>
7674
7010
</tr>
7675
7011
<tr>
7676
7012
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
7677
 
<td>Indicate the format to use
7678
 
</td>
 
7013
<td>Indicate the format to use</td>
7679
7014
</tr>
7680
7015
<tr>
7681
7016
<td><p><span class="term"><em class="parameter"><code>out</code></em> :</span></p></td>
7682
 
<td>Newly allocated datum with zero terminated string.
7683
 
</td>
 
7017
<td>Newly allocated datum with zero terminated string.</td>
7684
7018
</tr>
7685
7019
<tr>
7686
7020
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7687
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7688
 
  negative error value.
7689
 
 
7690
 
</td>
 
7021
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7022
negative error value.</td>
7691
7023
</tr>
7692
7024
</tbody>
7693
7025
</table></div>
7694
7026
<p class="since">Since 2.8.0</p>
7695
7027
</div>
7696
7028
<hr>
7697
 
<div class="refsect2" title="gnutls_x509_crq_init ()">
 
7029
<div class="refsect2">
7698
7030
<a name="gnutls-x509-crq-init"></a><h3>gnutls_x509_crq_init ()</h3>
7699
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_init                (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> *crq</code></em>);</pre>
 
7031
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_init                (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> *crq</code></em>);</pre>
7700
7032
<p>
7701
7033
This function will initialize a PKCS<span class="type">10</span> certificate request
7702
7034
structure.
7706
7038
<tbody>
7707
7039
<tr>
7708
7040
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7709
 
<td>The structure to be initialized
7710
 
</td>
 
7041
<td>The structure to be initialized</td>
7711
7042
</tr>
7712
7043
<tr>
7713
7044
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7714
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7715
 
  negative error value.
7716
 
</td>
 
7045
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7046
negative error value.</td>
7717
7047
</tr>
7718
7048
</tbody>
7719
7049
</table></div>
7720
7050
</div>
7721
7051
<hr>
7722
 
<div class="refsect2" title="gnutls_x509_crq_deinit ()">
 
7052
<div class="refsect2">
7723
7053
<a name="gnutls-x509-crq-deinit"></a><h3>gnutls_x509_crq_deinit ()</h3>
7724
 
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_x509_crq_deinit              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
 
7054
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_x509_crq_deinit              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
7725
7055
<p>
7726
7056
This function will deinitialize a PKCS<span class="type">10</span> certificate request
7727
7057
structure.
7730
7060
<col align="left" valign="top">
7731
7061
<tbody><tr>
7732
7062
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7733
 
<td>The structure to be initialized
7734
 
</td>
 
7063
<td>The structure to be initialized</td>
7735
7064
</tr></tbody>
7736
7065
</table></div>
7737
7066
</div>
7738
7067
<hr>
7739
 
<div class="refsect2" title="gnutls_x509_crq_import ()">
 
7068
<div class="refsect2">
7740
7069
<a name="gnutls-x509-crq-import"></a><h3>gnutls_x509_crq_import ()</h3>
7741
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_import              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7070
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_import              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
7742
7071
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *data</code></em>,
7743
7072
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>);</pre>
7744
7073
<p>
7745
7074
This function will convert the given DER or PEM encoded certificate
7746
 
request to a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure.  The output will be
 
7075
request to a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure.  The output will be
7747
7076
stored in <em class="parameter"><code>crq</code></em>.
7748
7077
</p>
7749
7078
<p>
7755
7084
<tbody>
7756
7085
<tr>
7757
7086
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7758
 
<td>The structure to store the parsed certificate request.
7759
 
</td>
 
7087
<td>The structure to store the parsed certificate request.</td>
7760
7088
</tr>
7761
7089
<tr>
7762
7090
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
7763
 
<td>The DER or PEM encoded certificate.
7764
 
</td>
 
7091
<td>The DER or PEM encoded certificate.</td>
7765
7092
</tr>
7766
7093
<tr>
7767
7094
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
7768
 
<td>One of DER or PEM
7769
 
</td>
 
7095
<td>One of DER or PEM</td>
7770
7096
</tr>
7771
7097
<tr>
7772
7098
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7773
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7774
 
  negative error value.
7775
 
</td>
 
7099
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7100
negative error value.</td>
7776
7101
</tr>
7777
7102
</tbody>
7778
7103
</table></div>
7779
7104
</div>
7780
7105
<hr>
7781
 
<div class="refsect2" title="gnutls_x509_crq_get_dn ()">
 
7106
<div class="refsect2">
7782
7107
<a name="gnutls-x509-crq-get-dn"></a><h3>gnutls_x509_crq_get_dn ()</h3>
7783
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_dn              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7108
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_dn              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
7784
7109
                                                         <em class="parameter"><code><span class="type">char</span> *buf</code></em>,
7785
7110
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_buf</code></em>);</pre>
7786
7111
<p>
7795
7120
<tbody>
7796
7121
<tr>
7797
7122
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7798
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
7799
 
</td>
 
7123
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
7800
7124
</tr>
7801
7125
<tr>
7802
7126
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
7803
 
<td>a pointer to a structure to hold the name (may be <code class="literal">NULL</code>)
7804
 
</td>
 
7127
<td>a pointer to a structure to hold the name (may be <code class="literal">NULL</code>)</td>
7805
7128
</tr>
7806
7129
<tr>
7807
7130
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
7810
7133
</tr>
7811
7134
<tr>
7812
7135
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7813
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
7814
 
  long enough, and in that case the *<em class="parameter"><code>sizeof_buf</code></em> will be updated with
7815
 
  the required size.  On success 0 is returned.
7816
 
</td>
 
7136
<td>
 
7137
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is not
 
7138
long enough, and in that case the *<em class="parameter"><code>sizeof_buf</code></em> will be updated with
 
7139
the required size.  On success 0 is returned.</td>
7817
7140
</tr>
7818
7141
</tbody>
7819
7142
</table></div>
7820
7143
</div>
7821
7144
<hr>
7822
 
<div class="refsect2" title="gnutls_x509_crq_get_dn_oid ()">
 
7145
<div class="refsect2">
7823
7146
<a name="gnutls-x509-crq-get-dn-oid"></a><h3>gnutls_x509_crq_get_dn_oid ()</h3>
7824
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_dn_oid          (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7147
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_dn_oid          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
7825
7148
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
7826
7149
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
7827
7150
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>);</pre>
7834
7157
<tbody>
7835
7158
<tr>
7836
7159
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7837
 
<td>should contain a gnutls_x509_crq_t structure
7838
 
</td>
 
7160
<td>should contain a gnutls_x509_crq_t structure</td>
7839
7161
</tr>
7840
7162
<tr>
7841
7163
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
7842
 
<td>Specifies which DN OID to send. Use zero to get the first one.
7843
 
</td>
 
7164
<td>Specifies which DN OID to send. Use zero to get the first one.</td>
7844
7165
</tr>
7845
7166
<tr>
7846
7167
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
7847
 
<td>a pointer to a structure to hold the name (may be <code class="literal">NULL</code>)
7848
 
</td>
 
7168
<td>a pointer to a structure to hold the name (may be <code class="literal">NULL</code>)</td>
7849
7169
</tr>
7850
7170
<tr>
7851
7171
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
7854
7174
</tr>
7855
7175
<tr>
7856
7176
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7857
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
7858
 
  not long enough, and in that case the *<em class="parameter"><code>sizeof_oid</code></em> will be
7859
 
  updated with the required size.  On success 0 is returned.
7860
 
</td>
 
7177
<td>
 
7178
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
7179
not long enough, and in that case the *<em class="parameter"><code>sizeof_oid</code></em> will be
 
7180
updated with the required size.  On success 0 is returned.</td>
7861
7181
</tr>
7862
7182
</tbody>
7863
7183
</table></div>
7864
7184
</div>
7865
7185
<hr>
7866
 
<div class="refsect2" title="gnutls_x509_crq_get_dn_by_oid ()">
 
7186
<div class="refsect2">
7867
7187
<a name="gnutls-x509-crq-get-dn-by-oid"></a><h3>gnutls_x509_crq_get_dn_by_oid ()</h3>
7868
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_dn_by_oid       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7188
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_dn_by_oid       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
7869
7189
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
7870
7190
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
7871
7191
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> raw_flag</code></em>,
7889
7209
<tbody>
7890
7210
<tr>
7891
7211
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7892
 
<td>should contain a gnutls_x509_crq_t structure
7893
 
</td>
 
7212
<td>should contain a gnutls_x509_crq_t structure</td>
7894
7213
</tr>
7895
7214
<tr>
7896
7215
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
7897
 
<td>holds an Object Identified in null terminated string
7898
 
</td>
 
7216
<td>holds an Object Identified in null terminated string</td>
7899
7217
</tr>
7900
7218
<tr>
7901
7219
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
7902
7220
<td>In case multiple same OIDs exist in the RDN, this specifies
7903
 
  which to send. Use zero to get the first one.
7904
 
</td>
 
7221
which to send. Use zero to get the first one.</td>
7905
7222
</tr>
7906
7223
<tr>
7907
7224
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
7908
 
<td>If non zero returns the raw DER data of the DN part.
7909
 
</td>
 
7225
<td>If non zero returns the raw DER data of the DN part.</td>
7910
7226
</tr>
7911
7227
<tr>
7912
7228
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
7913
 
<td>a pointer to a structure to hold the name (may be <code class="literal">NULL</code>)
7914
 
</td>
 
7229
<td>a pointer to a structure to hold the name (may be <code class="literal">NULL</code>)</td>
7915
7230
</tr>
7916
7231
<tr>
7917
7232
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
7920
7235
</tr>
7921
7236
<tr>
7922
7237
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7923
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
7924
 
  not long enough, and in that case the *<em class="parameter"><code>sizeof_buf</code></em> will be
7925
 
  updated with the required size.  On success 0 is returned.
7926
 
</td>
 
7238
<td>
 
7239
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
7240
not long enough, and in that case the *<em class="parameter"><code>sizeof_buf</code></em> will be
 
7241
updated with the required size.  On success 0 is returned.</td>
7927
7242
</tr>
7928
7243
</tbody>
7929
7244
</table></div>
7930
7245
</div>
7931
7246
<hr>
7932
 
<div class="refsect2" title="gnutls_x509_crq_set_dn_by_oid ()">
 
7247
<div class="refsect2">
7933
7248
<a name="gnutls-x509-crq-set-dn-by-oid"></a><h3>gnutls_x509_crq_set_dn_by_oid ()</h3>
7934
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_dn_by_oid       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7249
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_dn_by_oid       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
7935
7250
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
7936
7251
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> raw_flag</code></em>,
7937
7252
                                                         <em class="parameter"><code>const <span class="type">void</span> *data</code></em>,
7953
7268
<tbody>
7954
7269
<tr>
7955
7270
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
7956
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
7957
 
</td>
 
7271
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
7958
7272
</tr>
7959
7273
<tr>
7960
7274
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
7961
 
<td>holds an Object Identifier in a zero-terminated string
7962
 
</td>
 
7275
<td>holds an Object Identifier in a zero-terminated string</td>
7963
7276
</tr>
7964
7277
<tr>
7965
7278
<td><p><span class="term"><em class="parameter"><code>raw_flag</code></em> :</span></p></td>
7966
 
<td>must be 0, or 1 if the data are DER encoded
7967
 
</td>
 
7279
<td>must be 0, or 1 if the data are DER encoded</td>
7968
7280
</tr>
7969
7281
<tr>
7970
7282
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
7971
 
<td>a pointer to the input data
7972
 
</td>
 
7283
<td>a pointer to the input data</td>
7973
7284
</tr>
7974
7285
<tr>
7975
7286
<td><p><span class="term"><em class="parameter"><code>sizeof_data</code></em> :</span></p></td>
7978
7289
</tr>
7979
7290
<tr>
7980
7291
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
7981
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
7982
 
  negative error value.
7983
 
</td>
 
7292
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7293
negative error value.</td>
7984
7294
</tr>
7985
7295
</tbody>
7986
7296
</table></div>
7987
7297
</div>
7988
7298
<hr>
7989
 
<div class="refsect2" title="gnutls_x509_crq_set_version ()">
 
7299
<div class="refsect2">
7990
7300
<a name="gnutls-x509-crq-set-version"></a><h3>gnutls_x509_crq_set_version ()</h3>
7991
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_version         (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7301
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_version         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
7992
7302
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> version</code></em>);</pre>
7993
7303
<p>
7994
7304
This function will set the version of the certificate request.  For
7999
7309
<tbody>
8000
7310
<tr>
8001
7311
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8002
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8003
 
</td>
 
7312
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8004
7313
</tr>
8005
7314
<tr>
8006
7315
<td><p><span class="term"><em class="parameter"><code>version</code></em> :</span></p></td>
8007
 
<td>holds the version number, for v1 Requests must be 1
8008
 
</td>
 
7316
<td>holds the version number, for v1 Requests must be 1</td>
8009
7317
</tr>
8010
7318
<tr>
8011
7319
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8012
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8013
 
  negative error value.
8014
 
</td>
 
7320
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7321
negative error value.</td>
8015
7322
</tr>
8016
7323
</tbody>
8017
7324
</table></div>
8018
7325
</div>
8019
7326
<hr>
8020
 
<div class="refsect2" title="gnutls_x509_crq_get_version ()">
 
7327
<div class="refsect2">
8021
7328
<a name="gnutls-x509-crq-get-version"></a><h3>gnutls_x509_crq_get_version ()</h3>
8022
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_version         (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
 
7329
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_version         (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
8023
7330
<p>
8024
7331
This function will return the version of the specified Certificate
8025
7332
request.
8029
7336
<tbody>
8030
7337
<tr>
8031
7338
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8032
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8033
 
</td>
 
7339
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8034
7340
</tr>
8035
7341
<tr>
8036
7342
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8037
 
<td> version of certificate request, or a negative value on
8038
 
  error.
8039
 
</td>
 
7343
<td>version of certificate request, or a negative value on
 
7344
error.</td>
8040
7345
</tr>
8041
7346
</tbody>
8042
7347
</table></div>
8043
7348
</div>
8044
7349
<hr>
8045
 
<div class="refsect2" title="gnutls_x509_crq_set_key ()">
 
7350
<div class="refsect2">
8046
7351
<a name="gnutls-x509-crq-set-key"></a><h3>gnutls_x509_crq_set_key ()</h3>
8047
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key             (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7352
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8048
7353
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
8049
7354
<p>
8050
7355
This function will set the public parameters from the given private
8055
7360
<tbody>
8056
7361
<tr>
8057
7362
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8058
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8059
 
</td>
8060
 
</tr>
8061
 
<tr>
8062
 
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
8063
 
<td>holds a private key
8064
 
</td>
8065
 
</tr>
8066
 
<tr>
8067
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8068
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8069
 
  negative error value.
8070
 
</td>
8071
 
</tr>
8072
 
</tbody>
8073
 
</table></div>
8074
 
</div>
8075
 
<hr>
8076
 
<div class="refsect2" title="gnutls_x509_crq_sign2 ()">
8077
 
<a name="gnutls-x509-crq-sign2"></a><h3>gnutls_x509_crq_sign2 ()</h3>
8078
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_sign2               (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8079
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>,
8080
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-digest-algorithm-t" title="enum gnutls_digest_algorithm_t"><span class="type">gnutls_digest_algorithm_t</span></a> dig</code></em>,
8081
 
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>);</pre>
8082
 
<p>
8083
 
This function will sign the certificate request with a private key.
8084
 
This must be the same key as the one used in
8085
 
<a class="link" href="gnutls-x509.html#gnutls-x509-crt-set-key" title="gnutls_x509_crt_set_key ()"><code class="function">gnutls_x509_crt_set_key()</code></a> since a certificate request is self
8086
 
signed.
8087
 
</p>
8088
 
<p>
8089
 
This must be the last step in a certificate request generation
8090
 
since all the previously set parameters are now signed.
8091
 
</p>
8092
 
<div class="variablelist"><table border="0">
8093
 
<col align="left" valign="top">
8094
 
<tbody>
8095
 
<tr>
8096
 
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8097
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8098
 
</td>
8099
 
</tr>
8100
 
<tr>
8101
 
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
8102
 
<td>holds a private key
8103
 
</td>
8104
 
</tr>
8105
 
<tr>
8106
 
<td><p><span class="term"><em class="parameter"><code>dig</code></em> :</span></p></td>
8107
 
<td>The message digest to use, i.e., <a class="link" href="gnutls-gnutls.html#GNUTLS-DIG-SHA1:CAPS"><code class="literal">GNUTLS_DIG_SHA1</code></a>
8108
 
</td>
8109
 
</tr>
8110
 
<tr>
8111
 
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
8112
 
<td>must be 0
8113
 
</td>
8114
 
</tr>
8115
 
<tr>
8116
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8117
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.
8118
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-ASN1-VALUE-NOT-FOUND:CAPS" title="GNUTLS_E_ASN1_VALUE_NOT_FOUND"><code class="literal">GNUTLS_E_ASN1_VALUE_NOT_FOUND</code></a> is returned if you didn't set all
8119
 
  information in the certificate request (e.g., the version using
8120
 
  <a class="link" href="gnutls-x509.html#gnutls-x509-crq-set-version" title="gnutls_x509_crq_set_version ()"><code class="function">gnutls_x509_crq_set_version()</code></a>).
8121
 
 
8122
 
</td>
8123
 
</tr>
8124
 
</tbody>
8125
 
</table></div>
8126
 
</div>
8127
 
<hr>
8128
 
<div class="refsect2" title="gnutls_x509_crq_sign ()">
8129
 
<a name="gnutls-x509-crq-sign"></a><h3>gnutls_x509_crq_sign ()</h3>
8130
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_sign                (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8131
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-privkey-t" title="gnutls_x509_privkey_t"><span class="type">gnutls_x509_privkey_t</span></a> key</code></em>);</pre>
8132
 
<p>
8133
 
This function is the same a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-sign2" title="gnutls_x509_crq_sign2 ()"><code class="function">gnutls_x509_crq_sign2()</code></a> with no flags,
8134
 
and SHA1 as the hash algorithm.
8135
 
</p>
8136
 
<div class="variablelist"><table border="0">
8137
 
<col align="left" valign="top">
8138
 
<tbody>
8139
 
<tr>
8140
 
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8141
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8142
 
</td>
8143
 
</tr>
8144
 
<tr>
8145
 
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
8146
 
<td>holds a private key
8147
 
</td>
8148
 
</tr>
8149
 
<tr>
8150
 
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8151
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8152
 
  negative error value.
8153
 
</td>
8154
 
</tr>
8155
 
</tbody>
8156
 
</table></div>
8157
 
</div>
8158
 
<hr>
8159
 
<div class="refsect2" title="gnutls_x509_crq_set_challenge_password ()">
 
7363
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
 
7364
</tr>
 
7365
<tr>
 
7366
<td><p><span class="term"><em class="parameter"><code>key</code></em> :</span></p></td>
 
7367
<td>holds a private key</td>
 
7368
</tr>
 
7369
<tr>
 
7370
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
 
7371
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7372
negative error value.</td>
 
7373
</tr>
 
7374
</tbody>
 
7375
</table></div>
 
7376
</div>
 
7377
<hr>
 
7378
<div class="refsect2">
8160
7379
<a name="gnutls-x509-crq-set-challenge-password"></a><h3>gnutls_x509_crq_set_challenge_password ()</h3>
8161
7380
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_challenge_password
8162
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7381
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8163
7382
                                                         <em class="parameter"><code>const <span class="type">char</span> *pass</code></em>);</pre>
8164
7383
<p>
8165
7384
This function will set a challenge password to be used when
8170
7389
<tbody>
8171
7390
<tr>
8172
7391
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8173
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8174
 
</td>
 
7392
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8175
7393
</tr>
8176
7394
<tr>
8177
7395
<td><p><span class="term"><em class="parameter"><code>pass</code></em> :</span></p></td>
8178
 
<td>holds a zero-terminated password
8179
 
</td>
 
7396
<td>holds a zero-terminated password</td>
8180
7397
</tr>
8181
7398
<tr>
8182
7399
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8183
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8184
 
  negative error value.
8185
 
</td>
 
7400
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7401
negative error value.</td>
8186
7402
</tr>
8187
7403
</tbody>
8188
7404
</table></div>
8189
7405
</div>
8190
7406
<hr>
8191
 
<div class="refsect2" title="gnutls_x509_crq_get_challenge_password ()">
 
7407
<div class="refsect2">
8192
7408
<a name="gnutls-x509-crq-get-challenge-password"></a><h3>gnutls_x509_crq_get_challenge_password ()</h3>
8193
7409
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_challenge_password
8194
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7410
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8195
7411
                                                         <em class="parameter"><code><span class="type">char</span> *pass</code></em>,
8196
7412
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_pass</code></em>);</pre>
8197
7413
<p>
8204
7420
<tbody>
8205
7421
<tr>
8206
7422
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8207
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8208
 
</td>
 
7423
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8209
7424
</tr>
8210
7425
<tr>
8211
7426
<td><p><span class="term"><em class="parameter"><code>pass</code></em> :</span></p></td>
8212
 
<td>will hold a zero-terminated password string
8213
 
</td>
 
7427
<td>will hold a zero-terminated password string</td>
8214
7428
</tr>
8215
7429
<tr>
8216
7430
<td><p><span class="term"><em class="parameter"><code>sizeof_pass</code></em> :</span></p></td>
8217
 
<td>Initially holds the size of <em class="parameter"><code>pass</code></em>.
8218
 
</td>
 
7431
<td>Initially holds the size of <em class="parameter"><code>pass</code></em>.</td>
8219
7432
</tr>
8220
7433
<tr>
8221
7434
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8222
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8223
 
  negative error value.
8224
 
</td>
 
7435
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7436
negative error value.</td>
8225
7437
</tr>
8226
7438
</tbody>
8227
7439
</table></div>
8228
7440
</div>
8229
7441
<hr>
8230
 
<div class="refsect2" title="gnutls_x509_crq_set_attribute_by_oid ()">
 
7442
<div class="refsect2">
8231
7443
<a name="gnutls-x509-crq-set-attribute-by-oid"></a><h3>gnutls_x509_crq_set_attribute_by_oid ()</h3>
8232
7444
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_attribute_by_oid
8233
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7445
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8234
7446
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
8235
7447
                                                         <em class="parameter"><code><span class="type">void</span> *buf</code></em>,
8236
7448
                                                         <em class="parameter"><code><span class="type">size_t</span> sizeof_buf</code></em>);</pre>
8244
7456
<tbody>
8245
7457
<tr>
8246
7458
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8247
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8248
 
</td>
 
7459
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8249
7460
</tr>
8250
7461
<tr>
8251
7462
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
8252
 
<td>holds an Object Identified in zero-terminated string
8253
 
</td>
 
7463
<td>holds an Object Identified in zero-terminated string</td>
8254
7464
</tr>
8255
7465
<tr>
8256
7466
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
8257
 
<td>a pointer to a structure that holds the attribute data
8258
 
</td>
 
7467
<td>a pointer to a structure that holds the attribute data</td>
8259
7468
</tr>
8260
7469
<tr>
8261
7470
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
8264
7473
</tr>
8265
7474
<tr>
8266
7475
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8267
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8268
 
  negative error value.
8269
 
</td>
 
7476
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7477
negative error value.</td>
8270
7478
</tr>
8271
7479
</tbody>
8272
7480
</table></div>
8273
7481
</div>
8274
7482
<hr>
8275
 
<div class="refsect2" title="gnutls_x509_crq_get_attribute_by_oid ()">
 
7483
<div class="refsect2">
8276
7484
<a name="gnutls-x509-crq-get-attribute-by-oid"></a><h3>gnutls_x509_crq_get_attribute_by_oid ()</h3>
8277
7485
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_attribute_by_oid
8278
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7486
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8279
7487
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
8280
7488
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
8281
7489
                                                         <em class="parameter"><code><span class="type">void</span> *buf</code></em>,
8290
7498
<tbody>
8291
7499
<tr>
8292
7500
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8293
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8294
 
</td>
 
7501
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8295
7502
</tr>
8296
7503
<tr>
8297
7504
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
8298
 
<td>holds an Object Identified in zero-terminated string
8299
 
</td>
 
7505
<td>holds an Object Identified in zero-terminated string</td>
8300
7506
</tr>
8301
7507
<tr>
8302
7508
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
8303
7509
<td>In case multiple same OIDs exist in the attribute list, this
8304
 
  specifies which to send, use zero to get the first one
8305
 
</td>
 
7510
specifies which to send, use zero to get the first one</td>
8306
7511
</tr>
8307
7512
<tr>
8308
7513
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
8309
 
<td>a pointer to a structure to hold the attribute data (may be <code class="literal">NULL</code>)
8310
 
</td>
 
7514
<td>a pointer to a structure to hold the attribute data (may be <code class="literal">NULL</code>)</td>
8311
7515
</tr>
8312
7516
<tr>
8313
7517
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
8316
7520
</tr>
8317
7521
<tr>
8318
7522
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8319
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8320
 
  negative error value.
8321
 
</td>
 
7523
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7524
negative error value.</td>
8322
7525
</tr>
8323
7526
</tbody>
8324
7527
</table></div>
8325
7528
</div>
8326
7529
<hr>
8327
 
<div class="refsect2" title="gnutls_x509_crq_export ()">
 
7530
<div class="refsect2">
8328
7531
<a name="gnutls-x509-crq-export"></a><h3>gnutls_x509_crq_export ()</h3>
8329
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_export              (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7532
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_export              (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8330
7533
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-fmt-t" title="enum gnutls_x509_crt_fmt_t"><span class="type">gnutls_x509_crt_fmt_t</span></a> format</code></em>,
8331
7534
                                                         <em class="parameter"><code><span class="type">void</span> *output_data</code></em>,
8332
7535
                                                         <em class="parameter"><code><span class="type">size_t</span> *output_data_size</code></em>);</pre>
8348
7551
<tbody>
8349
7552
<tr>
8350
7553
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8351
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8352
 
</td>
 
7554
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8353
7555
</tr>
8354
7556
<tr>
8355
7557
<td><p><span class="term"><em class="parameter"><code>format</code></em> :</span></p></td>
8356
 
<td>the format of output params. One of PEM or DER.
8357
 
</td>
 
7558
<td>the format of output params. One of PEM or DER.</td>
8358
7559
</tr>
8359
7560
<tr>
8360
7561
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
8361
 
<td>will contain a certificate request PEM or DER encoded
8362
 
</td>
 
7562
<td>will contain a certificate request PEM or DER encoded</td>
8363
7563
</tr>
8364
7564
<tr>
8365
7565
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
8366
7566
<td>holds the size of output_data (and will be
8367
 
  replaced by the actual size of parameters)
8368
 
</td>
 
7567
replaced by the actual size of parameters)</td>
8369
7568
</tr>
8370
7569
<tr>
8371
7570
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8372
 
<td> In case of failure a negative value will be
8373
 
  returned, and 0 on success.
8374
 
</td>
 
7571
<td>In case of failure a negative value will be
 
7572
returned, and 0 on success.</td>
8375
7573
</tr>
8376
7574
</tbody>
8377
7575
</table></div>
8378
7576
</div>
8379
7577
<hr>
8380
 
<div class="refsect2" title="gnutls_x509_crt_set_crq ()">
 
7578
<div class="refsect2">
8381
7579
<a name="gnutls-x509-crt-set-crq"></a><h3>gnutls_x509_crt_set_crq ()</h3>
8382
7580
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_crq             (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
8383
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
 
7581
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
8384
7582
<p>
8385
7583
This function will set the name and public parameters as well as
8386
7584
the extensions from the given certificate request to the certificate. 
8396
7594
</tr>
8397
7595
<tr>
8398
7596
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8399
 
<td>holds a certificate request
8400
 
</td>
 
7597
<td>holds a certificate request</td>
8401
7598
</tr>
8402
7599
<tr>
8403
7600
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8404
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8405
 
  negative error value.
8406
 
</td>
 
7601
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7602
negative error value.</td>
8407
7603
</tr>
8408
7604
</tbody>
8409
7605
</table></div>
8410
7606
</div>
8411
7607
<hr>
8412
 
<div class="refsect2" title="gnutls_x509_crt_set_crq_extensions ()">
 
7608
<div class="refsect2">
8413
7609
<a name="gnutls-x509-crt-set-crq-extensions"></a><h3>gnutls_x509_crt_set_crq_extensions ()</h3>
8414
7610
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crt_set_crq_extensions  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crt-t" title="gnutls_x509_crt_t"><span class="type">gnutls_x509_crt_t</span></a> crt</code></em>,
8415
 
                                                         <em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
 
7611
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>);</pre>
8416
7612
<p>
8417
7613
This function will set extensions from the given request to the
8418
7614
certificate.
8427
7623
</tr>
8428
7624
<tr>
8429
7625
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8430
 
<td>holds a certificate request
8431
 
</td>
 
7626
<td>holds a certificate request</td>
8432
7627
</tr>
8433
7628
<tr>
8434
7629
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8435
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8436
 
  negative error value.
8437
 
 
8438
 
</td>
 
7630
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7631
negative error value.</td>
8439
7632
</tr>
8440
7633
</tbody>
8441
7634
</table></div>
8442
7635
<p class="since">Since 2.8.0</p>
8443
7636
</div>
8444
7637
<hr>
8445
 
<div class="refsect2" title="gnutls_x509_crq_set_key_rsa_raw ()">
 
7638
<div class="refsect2">
8446
7639
<a name="gnutls-x509-crq-set-key-rsa-raw"></a><h3>gnutls_x509_crq_set_key_rsa_raw ()</h3>
8447
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key_rsa_raw     (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7640
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key_rsa_raw     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8448
7641
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *m</code></em>,
8449
7642
                                                         <em class="parameter"><code>const <span class="type">gnutls_datum_t</span> *e</code></em>);</pre>
8450
7643
<p>
8456
7649
<tbody>
8457
7650
<tr>
8458
7651
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8459
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8460
 
</td>
 
7652
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8461
7653
</tr>
8462
7654
<tr>
8463
7655
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
8464
 
<td>holds the modulus
8465
 
</td>
 
7656
<td>holds the modulus</td>
8466
7657
</tr>
8467
7658
<tr>
8468
7659
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
8469
 
<td>holds the public exponent
8470
 
</td>
 
7660
<td>holds the public exponent</td>
8471
7661
</tr>
8472
7662
<tr>
8473
7663
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8474
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8475
 
  negative error value.
8476
 
 
8477
 
</td>
 
7664
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7665
negative error value.</td>
8478
7666
</tr>
8479
7667
</tbody>
8480
7668
</table></div>
8481
7669
<p class="since">Since 2.6.0</p>
8482
7670
</div>
8483
7671
<hr>
8484
 
<div class="refsect2" title="gnutls_x509_crq_set_subject_alt_name ()">
 
7672
<div class="refsect2">
8485
7673
<a name="gnutls-x509-crq-set-subject-alt-name"></a><h3>gnutls_x509_crq_set_subject_alt_name ()</h3>
8486
7674
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_subject_alt_name
8487
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7675
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8488
7676
                                                         <em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a> nt</code></em>,
8489
7677
                                                         <em class="parameter"><code>const <span class="type">void</span> *data</code></em>,
8490
7678
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> data_size</code></em>,
8513
7701
<tbody>
8514
7702
<tr>
8515
7703
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8516
 
<td>a certificate request of type <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
 
7704
<td>a certificate request of type <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
8517
7705
</td>
8518
7706
</tr>
8519
7707
<tr>
8520
7708
<td><p><span class="term"><em class="parameter"><code>nt</code></em> :</span></p></td>
8521
 
<td>is one of the <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a> enumerations
8522
 
</td>
 
7709
<td>is one of the <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a> enumerations</td>
8523
7710
</tr>
8524
7711
<tr>
8525
7712
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
8526
 
<td>The data to be set
8527
 
</td>
 
7713
<td>The data to be set</td>
8528
7714
</tr>
8529
7715
<tr>
8530
7716
<td><p><span class="term"><em class="parameter"><code>data_size</code></em> :</span></p></td>
8531
 
<td>The size of data to be set
8532
 
</td>
 
7717
<td>The size of data to be set</td>
8533
7718
</tr>
8534
7719
<tr>
8535
7720
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
8536
7721
<td>
8537
7722
<a class="link" href="gnutls-x509.html#GNUTLS-FSAN-SET:CAPS" title="GNUTLS_FSAN_SET"><code class="literal">GNUTLS_FSAN_SET</code></a> to clear previous data or
8538
 
  <a class="link" href="gnutls-x509.html#GNUTLS-FSAN-APPEND:CAPS" title="GNUTLS_FSAN_APPEND"><code class="literal">GNUTLS_FSAN_APPEND</code></a> to append.
8539
 
</td>
 
7723
<a class="link" href="gnutls-x509.html#GNUTLS-FSAN-APPEND:CAPS" title="GNUTLS_FSAN_APPEND"><code class="literal">GNUTLS_FSAN_APPEND</code></a> to append.</td>
8540
7724
</tr>
8541
7725
<tr>
8542
7726
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8543
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8544
 
  negative error value.
8545
 
 
8546
 
</td>
 
7727
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7728
negative error value.</td>
8547
7729
</tr>
8548
7730
</tbody>
8549
7731
</table></div>
8550
7732
<p class="since">Since 2.8.0</p>
8551
7733
</div>
8552
7734
<hr>
8553
 
<div class="refsect2" title="gnutls_x509_crq_set_key_usage ()">
 
7735
<div class="refsect2">
8554
7736
<a name="gnutls-x509-crq-set-key-usage"></a><h3>gnutls_x509_crq_set_key_usage ()</h3>
8555
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key_usage       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7737
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key_usage       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8556
7738
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> usage</code></em>);</pre>
8557
7739
<p>
8558
7740
This function will set the keyUsage certificate extension.
8562
7744
<tbody>
8563
7745
<tr>
8564
7746
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8565
 
<td>a certificate request of type <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
 
7747
<td>a certificate request of type <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
8566
7748
</td>
8567
7749
</tr>
8568
7750
<tr>
8569
7751
<td><p><span class="term"><em class="parameter"><code>usage</code></em> :</span></p></td>
8570
 
<td>an ORed sequence of the GNUTLS_KEY_* elements.
8571
 
</td>
 
7752
<td>an ORed sequence of the GNUTLS_KEY_* elements.</td>
8572
7753
</tr>
8573
7754
<tr>
8574
7755
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8575
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8576
 
  negative error value.
8577
 
 
8578
 
</td>
 
7756
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7757
negative error value.</td>
8579
7758
</tr>
8580
7759
</tbody>
8581
7760
</table></div>
8582
7761
<p class="since">Since 2.8.0</p>
8583
7762
</div>
8584
7763
<hr>
8585
 
<div class="refsect2" title="gnutls_x509_crq_set_basic_constraints ()">
 
7764
<div class="refsect2">
8586
7765
<a name="gnutls-x509-crq-set-basic-constraints"></a><h3>gnutls_x509_crq_set_basic_constraints ()</h3>
8587
7766
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_basic_constraints
8588
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7767
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8589
7768
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> ca</code></em>,
8590
7769
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> pathLenConstraint</code></em>);</pre>
8591
7770
<p>
8596
7775
<tbody>
8597
7776
<tr>
8598
7777
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8599
 
<td>a certificate request of type <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
 
7778
<td>a certificate request of type <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
8600
7779
</td>
8601
7780
</tr>
8602
7781
<tr>
8603
7782
<td><p><span class="term"><em class="parameter"><code>ca</code></em> :</span></p></td>
8604
 
<td>true(1) or false(0) depending on the Certificate authority status.
8605
 
</td>
 
7783
<td>true(1) or false(0) depending on the Certificate authority status.</td>
8606
7784
</tr>
8607
7785
<tr>
8608
7786
<td><p><span class="term"><em class="parameter"><code>pathLenConstraint</code></em> :</span></p></td>
8609
7787
<td>non-negative values indicate maximum length of path,
8610
 
  and negative values indicate that the pathLenConstraints field should
8611
 
  not be present.
8612
 
</td>
 
7788
and negative values indicate that the pathLenConstraints field should
 
7789
not be present.</td>
8613
7790
</tr>
8614
7791
<tr>
8615
7792
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8616
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8617
 
  negative error value.
8618
 
 
8619
 
</td>
 
7793
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7794
negative error value.</td>
8620
7795
</tr>
8621
7796
</tbody>
8622
7797
</table></div>
8623
7798
<p class="since">Since 2.8.0</p>
8624
7799
</div>
8625
7800
<hr>
8626
 
<div class="refsect2" title="gnutls_x509_crq_set_key_purpose_oid ()">
 
7801
<div class="refsect2">
8627
7802
<a name="gnutls-x509-crq-set-key-purpose-oid"></a><h3>gnutls_x509_crq_set_key_purpose_oid ()</h3>
8628
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key_purpose_oid (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7803
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_set_key_purpose_oid (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8629
7804
                                                         <em class="parameter"><code>const <span class="type">void</span> *oid</code></em>,
8630
7805
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> critical</code></em>);</pre>
8631
7806
<p>
8641
7816
<tbody>
8642
7817
<tr>
8643
7818
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8644
 
<td>a certificate of type <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
 
7819
<td>a certificate of type <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
8645
7820
</td>
8646
7821
</tr>
8647
7822
<tr>
8648
7823
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
8649
 
<td>a pointer to a zero-terminated string that holds the OID
8650
 
</td>
 
7824
<td>a pointer to a zero-terminated string that holds the OID</td>
8651
7825
</tr>
8652
7826
<tr>
8653
7827
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
8654
 
<td>Whether this extension will be critical or not
8655
 
</td>
 
7828
<td>Whether this extension will be critical or not</td>
8656
7829
</tr>
8657
7830
<tr>
8658
7831
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8659
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8660
 
  negative error value.
8661
 
 
8662
 
</td>
 
7832
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7833
negative error value.</td>
8663
7834
</tr>
8664
7835
</tbody>
8665
7836
</table></div>
8666
7837
<p class="since">Since 2.8.0</p>
8667
7838
</div>
8668
7839
<hr>
8669
 
<div class="refsect2" title="gnutls_x509_crq_get_key_purpose_oid ()">
 
7840
<div class="refsect2">
8670
7841
<a name="gnutls-x509-crq-get-key-purpose-oid"></a><h3>gnutls_x509_crq_get_key_purpose_oid ()</h3>
8671
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_purpose_oid (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7842
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_purpose_oid (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8672
7843
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
8673
7844
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
8674
7845
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>,
8684
7855
<tbody>
8685
7856
<tr>
8686
7857
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8687
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8688
 
</td>
 
7858
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8689
7859
</tr>
8690
7860
<tr>
8691
7861
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
8692
 
<td>This specifies which OID to return, use zero to get the first one
8693
 
</td>
 
7862
<td>This specifies which OID to return, use zero to get the first one</td>
8694
7863
</tr>
8695
7864
<tr>
8696
7865
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
8697
 
<td>a pointer to a buffer to hold the OID (may be <code class="literal">NULL</code>)
8698
 
</td>
 
7866
<td>a pointer to a buffer to hold the OID (may be <code class="literal">NULL</code>)</td>
8699
7867
</tr>
8700
7868
<tr>
8701
7869
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
8704
7872
</tr>
8705
7873
<tr>
8706
7874
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
8707
 
<td>output variable with critical flag, may be <code class="literal">NULL</code>.
8708
 
</td>
 
7875
<td>output variable with critical flag, may be <code class="literal">NULL</code>.</td>
8709
7876
</tr>
8710
7877
<tr>
8711
7878
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8712
 
<td> <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
8713
 
  not long enough, and in that case the *<em class="parameter"><code>sizeof_oid</code></em> will be
8714
 
  updated with the required size.  On success 0 is returned.
8715
 
 
8716
 
</td>
 
7879
<td>
 
7880
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if the provided buffer is
 
7881
not long enough, and in that case the *<em class="parameter"><code>sizeof_oid</code></em> will be
 
7882
updated with the required size.  On success 0 is returned.</td>
8717
7883
</tr>
8718
7884
</tbody>
8719
7885
</table></div>
8720
7886
<p class="since">Since 2.8.0</p>
8721
7887
</div>
8722
7888
<hr>
8723
 
<div class="refsect2" title="gnutls_x509_crq_get_extension_data ()">
 
7889
<div class="refsect2">
8724
7890
<a name="gnutls-x509-crq-get-extension-data"></a><h3>gnutls_x509_crq_get_extension_data ()</h3>
8725
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_extension_data  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7891
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_extension_data  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8726
7892
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
8727
7893
                                                         <em class="parameter"><code><span class="type">void</span> *data</code></em>,
8728
7894
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_data</code></em>);</pre>
8742
7908
<tbody>
8743
7909
<tr>
8744
7910
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8745
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8746
 
</td>
 
7911
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8747
7912
</tr>
8748
7913
<tr>
8749
7914
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
8750
 
<td>Specifies which extension OID to send. Use zero to get the first one.
8751
 
</td>
 
7915
<td>Specifies which extension OID to send. Use zero to get the first one.</td>
8752
7916
</tr>
8753
7917
<tr>
8754
7918
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
8755
 
<td>a pointer to a structure to hold the data (may be null)
8756
 
</td>
 
7919
<td>a pointer to a structure to hold the data (may be null)</td>
8757
7920
</tr>
8758
7921
<tr>
8759
7922
<td><p><span class="term"><em class="parameter"><code>sizeof_data</code></em> :</span></p></td>
8762
7925
</tr>
8763
7926
<tr>
8764
7927
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8765
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8766
 
  negative value in case of an error.  If your have reached the
8767
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
8768
 
  will be returned.
8769
 
 
8770
 
</td>
 
7928
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7929
negative value in case of an error.  If your have reached the
 
7930
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
7931
will be returned.</td>
8771
7932
</tr>
8772
7933
</tbody>
8773
7934
</table></div>
8774
7935
<p class="since">Since 2.8.0</p>
8775
7936
</div>
8776
7937
<hr>
8777
 
<div class="refsect2" title="gnutls_x509_crq_get_extension_info ()">
 
7938
<div class="refsect2">
8778
7939
<a name="gnutls-x509-crq-get-extension-info"></a><h3>gnutls_x509_crq_get_extension_info ()</h3>
8779
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_extension_info  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7940
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_extension_info  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8780
7941
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
8781
7942
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
8782
7943
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>,
8797
7958
<tbody>
8798
7959
<tr>
8799
7960
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8800
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8801
 
</td>
 
7961
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8802
7962
</tr>
8803
7963
<tr>
8804
7964
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
8805
 
<td>Specifies which extension OID to send. Use zero to get the first one.
8806
 
</td>
 
7965
<td>Specifies which extension OID to send. Use zero to get the first one.</td>
8807
7966
</tr>
8808
7967
<tr>
8809
7968
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
8810
 
<td>a pointer to a structure to hold the OID
8811
 
</td>
 
7969
<td>a pointer to a structure to hold the OID</td>
8812
7970
</tr>
8813
7971
<tr>
8814
7972
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
8815
7973
<td>initially holds the maximum size of <em class="parameter"><code>oid</code></em>, on return
8816
 
  holds actual size of <em class="parameter"><code>oid</code></em>.
8817
 
</td>
 
7974
holds actual size of <em class="parameter"><code>oid</code></em>.</td>
8818
7975
</tr>
8819
7976
<tr>
8820
7977
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
8821
 
<td>output variable with critical flag, may be NULL.
8822
 
</td>
 
7978
<td>output variable with critical flag, may be NULL.</td>
8823
7979
</tr>
8824
7980
<tr>
8825
7981
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8826
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8827
 
  negative value in case of an error.  If your have reached the
8828
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
8829
 
  will be returned.
8830
 
 
8831
 
</td>
 
7982
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
7983
negative value in case of an error.  If your have reached the
 
7984
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
7985
will be returned.</td>
8832
7986
</tr>
8833
7987
</tbody>
8834
7988
</table></div>
8835
7989
<p class="since">Since 2.8.0</p>
8836
7990
</div>
8837
7991
<hr>
8838
 
<div class="refsect2" title="gnutls_x509_crq_get_attribute_data ()">
 
7992
<div class="refsect2">
8839
7993
<a name="gnutls-x509-crq-get-attribute-data"></a><h3>gnutls_x509_crq_get_attribute_data ()</h3>
8840
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_attribute_data  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
7994
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_attribute_data  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8841
7995
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
8842
7996
                                                         <em class="parameter"><code><span class="type">void</span> *data</code></em>,
8843
7997
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_data</code></em>);</pre>
8857
8011
<tbody>
8858
8012
<tr>
8859
8013
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8860
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8861
 
</td>
 
8014
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8862
8015
</tr>
8863
8016
<tr>
8864
8017
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
8865
 
<td>Specifies which attribute OID to send. Use zero to get the first one.
8866
 
</td>
 
8018
<td>Specifies which attribute OID to send. Use zero to get the first one.</td>
8867
8019
</tr>
8868
8020
<tr>
8869
8021
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
8870
 
<td>a pointer to a structure to hold the data (may be null)
8871
 
</td>
 
8022
<td>a pointer to a structure to hold the data (may be null)</td>
8872
8023
</tr>
8873
8024
<tr>
8874
8025
<td><p><span class="term"><em class="parameter"><code>sizeof_data</code></em> :</span></p></td>
8877
8028
</tr>
8878
8029
<tr>
8879
8030
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8880
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8881
 
  negative value in case of an error.  If your have reached the
8882
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
8883
 
  will be returned.
8884
 
 
8885
 
</td>
 
8031
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
8032
negative value in case of an error.  If your have reached the
 
8033
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
8034
will be returned.</td>
8886
8035
</tr>
8887
8036
</tbody>
8888
8037
</table></div>
8889
8038
<p class="since">Since 2.8.0</p>
8890
8039
</div>
8891
8040
<hr>
8892
 
<div class="refsect2" title="gnutls_x509_crq_get_attribute_info ()">
 
8041
<div class="refsect2">
8893
8042
<a name="gnutls-x509-crq-get-attribute-info"></a><h3>gnutls_x509_crq_get_attribute_info ()</h3>
8894
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_attribute_info  (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8043
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_attribute_info  (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8895
8044
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
8896
8045
                                                         <em class="parameter"><code><span class="type">void</span> *oid</code></em>,
8897
8046
                                                         <em class="parameter"><code><span class="type">size_t</span> *sizeof_oid</code></em>);</pre>
8911
8060
<tbody>
8912
8061
<tr>
8913
8062
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8914
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8915
 
</td>
 
8063
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8916
8064
</tr>
8917
8065
<tr>
8918
8066
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
8919
 
<td>Specifies which attribute OID to send. Use zero to get the first one.
8920
 
</td>
 
8067
<td>Specifies which attribute OID to send. Use zero to get the first one.</td>
8921
8068
</tr>
8922
8069
<tr>
8923
8070
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
8924
 
<td>a pointer to a structure to hold the OID
8925
 
</td>
 
8071
<td>a pointer to a structure to hold the OID</td>
8926
8072
</tr>
8927
8073
<tr>
8928
8074
<td><p><span class="term"><em class="parameter"><code>sizeof_oid</code></em> :</span></p></td>
8929
8075
<td>initially holds the maximum size of <em class="parameter"><code>oid</code></em>, on return
8930
 
  holds actual size of <em class="parameter"><code>oid</code></em>.
8931
 
</td>
 
8076
holds actual size of <em class="parameter"><code>oid</code></em>.</td>
8932
8077
</tr>
8933
8078
<tr>
8934
8079
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8935
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
8936
 
  negative value in case of an error.  If your have reached the
8937
 
  last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
8938
 
  will be returned.
8939
 
 
8940
 
</td>
 
8080
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
8081
negative value in case of an error.  If your have reached the
 
8082
last extension available <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a>
 
8083
will be returned.</td>
8941
8084
</tr>
8942
8085
</tbody>
8943
8086
</table></div>
8944
8087
<p class="since">Since 2.8.0</p>
8945
8088
</div>
8946
8089
<hr>
8947
 
<div class="refsect2" title="gnutls_x509_crq_get_pk_algorithm ()">
 
8090
<div class="refsect2">
8948
8091
<a name="gnutls-x509-crq-get-pk-algorithm"></a><h3>gnutls_x509_crq_get_pk_algorithm ()</h3>
8949
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_pk_algorithm    (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8092
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_pk_algorithm    (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8950
8093
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *bits</code></em>);</pre>
8951
8094
<p>
8952
8095
This function will return the public key algorithm of a PKCS<span class="type">10</span>
8962
8105
<tbody>
8963
8106
<tr>
8964
8107
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
8965
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
8966
 
</td>
 
8108
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
8967
8109
</tr>
8968
8110
<tr>
8969
8111
<td><p><span class="term"><em class="parameter"><code>bits</code></em> :</span></p></td>
8970
 
<td>if bits is non-<code class="literal">NULL</code> it will hold the size of the parameters' in bits
8971
 
</td>
 
8112
<td>if bits is non-<code class="literal">NULL</code> it will hold the size of the parameters' in bits</td>
8972
8113
</tr>
8973
8114
<tr>
8974
8115
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
8975
 
<td> a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
8976
 
  success, or a negative value on error.
8977
 
</td>
 
8116
<td>a member of the <a class="link" href="gnutls-gnutls.html#gnutls-pk-algorithm-t" title="enum gnutls_pk_algorithm_t"><span class="type">gnutls_pk_algorithm_t</span></a> enumeration on
 
8117
success, or a negative value on error.</td>
8978
8118
</tr>
8979
8119
</tbody>
8980
8120
</table></div>
8981
8121
</div>
8982
8122
<hr>
8983
 
<div class="refsect2" title="gnutls_x509_crq_get_key_id ()">
 
8123
<div class="refsect2">
8984
8124
<a name="gnutls-x509-crq-get-key-id"></a><h3>gnutls_x509_crq_get_key_id ()</h3>
8985
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_id          (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8125
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_id          (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
8986
8126
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> flags</code></em>,
8987
8127
                                                         <em class="parameter"><code>unsigned <span class="type">char</span> *output_data</code></em>,
8988
8128
                                                         <em class="parameter"><code><span class="type">size_t</span> *output_data_size</code></em>);</pre>
9002
8142
<tbody>
9003
8143
<tr>
9004
8144
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
9005
 
<td>a certificate of type <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
 
8145
<td>a certificate of type <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a>
9006
8146
</td>
9007
8147
</tr>
9008
8148
<tr>
9009
8149
<td><p><span class="term"><em class="parameter"><code>flags</code></em> :</span></p></td>
9010
 
<td>should be 0 for now
9011
 
</td>
 
8150
<td>should be 0 for now</td>
9012
8151
</tr>
9013
8152
<tr>
9014
8153
<td><p><span class="term"><em class="parameter"><code>output_data</code></em> :</span></p></td>
9015
 
<td>will contain the key ID
9016
 
</td>
 
8154
<td>will contain the key ID</td>
9017
8155
</tr>
9018
8156
<tr>
9019
8157
<td><p><span class="term"><em class="parameter"><code>output_data_size</code></em> :</span></p></td>
9020
8158
<td>holds the size of output_data (and will be
9021
 
  replaced by the actual size of parameters)
9022
 
</td>
 
8159
replaced by the actual size of parameters)</td>
9023
8160
</tr>
9024
8161
<tr>
9025
8162
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
9026
 
<td> In case of failure a negative value will be
9027
 
  returned, and 0 on success.
9028
 
 
9029
 
</td>
 
8163
<td>In case of failure a negative value will be
 
8164
returned, and 0 on success.</td>
9030
8165
</tr>
9031
8166
</tbody>
9032
8167
</table></div>
9033
8168
<p class="since">Since 2.8.0</p>
9034
8169
</div>
9035
8170
<hr>
9036
 
<div class="refsect2" title="gnutls_x509_crq_get_key_rsa_raw ()">
 
8171
<div class="refsect2">
9037
8172
<a name="gnutls-x509-crq-get-key-rsa-raw"></a><h3>gnutls_x509_crq_get_key_rsa_raw ()</h3>
9038
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_rsa_raw     (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8173
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_rsa_raw     (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
9039
8174
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *m</code></em>,
9040
8175
                                                         <em class="parameter"><code><span class="type">gnutls_datum_t</span> *e</code></em>);</pre>
9041
8176
<p>
9048
8183
<tbody>
9049
8184
<tr>
9050
8185
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
9051
 
<td>Holds the certificate
9052
 
</td>
 
8186
<td>Holds the certificate</td>
9053
8187
</tr>
9054
8188
<tr>
9055
8189
<td><p><span class="term"><em class="parameter"><code>m</code></em> :</span></p></td>
9056
 
<td>will hold the modulus
9057
 
</td>
 
8190
<td>will hold the modulus</td>
9058
8191
</tr>
9059
8192
<tr>
9060
8193
<td><p><span class="term"><em class="parameter"><code>e</code></em> :</span></p></td>
9061
 
<td>will hold the public exponent
9062
 
</td>
 
8194
<td>will hold the public exponent</td>
9063
8195
</tr>
9064
8196
<tr>
9065
8197
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
9066
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
9067
 
  negative error value.
9068
 
 
9069
 
</td>
 
8198
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
8199
negative error value.</td>
9070
8200
</tr>
9071
8201
</tbody>
9072
8202
</table></div>
9073
8203
<p class="since">Since 2.8.0</p>
9074
8204
</div>
9075
8205
<hr>
9076
 
<div class="refsect2" title="gnutls_x509_crq_get_key_usage ()">
 
8206
<div class="refsect2">
9077
8207
<a name="gnutls-x509-crq-get-key-usage"></a><h3>gnutls_x509_crq_get_key_usage ()</h3>
9078
 
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_usage       (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8208
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_key_usage       (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
9079
8209
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *key_usage</code></em>,
9080
8210
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>);</pre>
9081
8211
<p>
9092
8222
<tbody>
9093
8223
<tr>
9094
8224
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
9095
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
9096
 
</td>
 
8225
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
9097
8226
</tr>
9098
8227
<tr>
9099
8228
<td><p><span class="term"><em class="parameter"><code>key_usage</code></em> :</span></p></td>
9100
 
<td>where the key usage bits will be stored
9101
 
</td>
 
8229
<td>where the key usage bits will be stored</td>
9102
8230
</tr>
9103
8231
<tr>
9104
8232
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
9105
 
<td>will be non zero if the extension is marked as critical
9106
 
</td>
 
8233
<td>will be non zero if the extension is marked as critical</td>
9107
8234
</tr>
9108
8235
<tr>
9109
8236
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
9110
 
<td> the certificate key usage, or a negative value in case of
9111
 
  parsing error.  If the certificate does not contain the keyUsage
9112
 
  extension <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
9113
 
  returned.
9114
 
 
9115
 
</td>
 
8237
<td>the certificate key usage, or a negative value in case of
 
8238
parsing error.  If the certificate does not contain the keyUsage
 
8239
extension <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be
 
8240
returned.</td>
9116
8241
</tr>
9117
8242
</tbody>
9118
8243
</table></div>
9119
8244
<p class="since">Since 2.8.0</p>
9120
8245
</div>
9121
8246
<hr>
9122
 
<div class="refsect2" title="gnutls_x509_crq_get_basic_constraints ()">
 
8247
<div class="refsect2">
9123
8248
<a name="gnutls-x509-crq-get-basic-constraints"></a><h3>gnutls_x509_crq_get_basic_constraints ()</h3>
9124
8249
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_basic_constraints
9125
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8250
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
9126
8251
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *critical</code></em>,
9127
8252
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *ca</code></em>,
9128
8253
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> *pathlen</code></em>);</pre>
9136
8261
<tbody>
9137
8262
<tr>
9138
8263
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
9139
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
9140
 
</td>
 
8264
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
9141
8265
</tr>
9142
8266
<tr>
9143
8267
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
9144
 
<td>will be non zero if the extension is marked as critical
9145
 
</td>
 
8268
<td>will be non zero if the extension is marked as critical</td>
9146
8269
</tr>
9147
8270
<tr>
9148
8271
<td><p><span class="term"><em class="parameter"><code>ca</code></em> :</span></p></td>
9149
8272
<td>pointer to output integer indicating CA status, may be NULL,
9150
 
  value is 1 if the certificate CA flag is set, 0 otherwise.
9151
 
</td>
 
8273
value is 1 if the certificate CA flag is set, 0 otherwise.</td>
9152
8274
</tr>
9153
8275
<tr>
9154
8276
<td><p><span class="term"><em class="parameter"><code>pathlen</code></em> :</span></p></td>
9155
8277
<td>pointer to output integer indicating path length (may be
9156
 
  NULL), non-negative values indicate a present pathLenConstraint
9157
 
  field and the actual value, -1 indicate that the field is absent.
9158
 
</td>
 
8278
NULL), non-negative values indicate a present pathLenConstraint
 
8279
field and the actual value, -1 indicate that the field is absent.</td>
9159
8280
</tr>
9160
8281
<tr>
9161
8282
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
9162
 
<td> If the certificate is a CA a positive value will be
9163
 
  returned, or zero if the certificate does not have CA flag set.
9164
 
  A negative value may be returned in case of errors.  If the
9165
 
  certificate does not contain the basicConstraints extension
9166
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.
9167
 
 
9168
 
</td>
 
8283
<td>If the certificate is a CA a positive value will be
 
8284
returned, or zero if the certificate does not have CA flag set.
 
8285
A negative value may be returned in case of errors.  If the
 
8286
certificate does not contain the basicConstraints extension
 
8287
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.</td>
9169
8288
</tr>
9170
8289
</tbody>
9171
8290
</table></div>
9172
8291
<p class="since">Since 2.8.0</p>
9173
8292
</div>
9174
8293
<hr>
9175
 
<div class="refsect2" title="gnutls_x509_crq_get_subject_alt_name ()">
 
8294
<div class="refsect2">
9176
8295
<a name="gnutls-x509-crq-get-subject-alt-name"></a><h3>gnutls_x509_crq_get_subject_alt_name ()</h3>
9177
8296
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_subject_alt_name
9178
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8297
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
9179
8298
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> seq</code></em>,
9180
8299
                                                         <em class="parameter"><code><span class="type">void</span> *ret</code></em>,
9181
8300
                                                         <em class="parameter"><code><span class="type">size_t</span> *ret_size</code></em>,
9194
8313
<tbody>
9195
8314
<tr>
9196
8315
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
9197
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
9198
 
</td>
 
8316
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
9199
8317
</tr>
9200
8318
<tr>
9201
8319
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
9202
8320
<td>specifies the sequence number of the alt name, 0 for the
9203
 
  first one, 1 for the second etc.
9204
 
</td>
 
8321
first one, 1 for the second etc.</td>
9205
8322
</tr>
9206
8323
<tr>
9207
8324
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
9208
 
<td>is the place where the alternative name will be copied to
9209
 
</td>
 
8325
<td>is the place where the alternative name will be copied to</td>
9210
8326
</tr>
9211
8327
<tr>
9212
8328
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
9213
 
<td>holds the size of ret.
9214
 
</td>
 
8329
<td>holds the size of ret.</td>
9215
8330
</tr>
9216
8331
<tr>
9217
8332
<td><p><span class="term"><em class="parameter"><code>ret_type</code></em> :</span></p></td>
9218
 
<td>holds the <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a> name type
9219
 
</td>
 
8333
<td>holds the <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a> name type</td>
9220
8334
</tr>
9221
8335
<tr>
9222
8336
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
9223
8337
<td>will be non zero if the extension is marked as critical
9224
 
  (may be null)
9225
 
</td>
 
8338
(may be null)</td>
9226
8339
</tr>
9227
8340
<tr>
9228
8341
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
9229
 
<td> the alternative subject name type on success, one of the
9230
 
  enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
9231
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough to
9232
 
  hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with the
9233
 
  required size.  If the certificate request does not have an
9234
 
  Alternative name with the specified sequence number then
9235
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
9236
 
 
9237
 
</td>
 
8342
<td>the alternative subject name type on success, one of the
 
8343
enumerated <a class="link" href="gnutls-gnutls.html#gnutls-x509-subject-alt-name-t" title="enum gnutls_x509_subject_alt_name_t"><span class="type">gnutls_x509_subject_alt_name_t</span></a>.  It will return
 
8344
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if <em class="parameter"><code>ret_size</code></em> is not large enough to
 
8345
hold the value.  In that case <em class="parameter"><code>ret_size</code></em> will be updated with the
 
8346
required size.  If the certificate request does not have an
 
8347
Alternative name with the specified sequence number then
 
8348
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
9238
8349
</tr>
9239
8350
</tbody>
9240
8351
</table></div>
9241
8352
<p class="since">Since 2.8.0</p>
9242
8353
</div>
9243
8354
<hr>
9244
 
<div class="refsect2" title="gnutls_x509_crq_get_subject_alt_othername_oid ()">
 
8355
<div class="refsect2">
9245
8356
<a name="gnutls-x509-crq-get-subject-alt-othername-oid"></a><h3>gnutls_x509_crq_get_subject_alt_othername_oid ()</h3>
9246
8357
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_subject_alt_othername_oid
9247
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8358
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
9248
8359
                                                         <em class="parameter"><code>unsigned <a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> seq</code></em>,
9249
8360
                                                         <em class="parameter"><code><span class="type">void</span> *ret</code></em>,
9250
8361
                                                         <em class="parameter"><code><span class="type">size_t</span> *ret_size</code></em>);</pre>
9263
8374
<tbody>
9264
8375
<tr>
9265
8376
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
9266
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
9267
 
</td>
 
8377
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
9268
8378
</tr>
9269
8379
<tr>
9270
8380
<td><p><span class="term"><em class="parameter"><code>seq</code></em> :</span></p></td>
9271
 
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)
9272
 
</td>
 
8381
<td>specifies the sequence number of the alt name (0 for the first one, 1 for the second etc.)</td>
9273
8382
</tr>
9274
8383
<tr>
9275
8384
<td><p><span class="term"><em class="parameter"><code>ret</code></em> :</span></p></td>
9276
 
<td>is the place where the otherName OID will be copied to
9277
 
</td>
 
8385
<td>is the place where the otherName OID will be copied to</td>
9278
8386
</tr>
9279
8387
<tr>
9280
8388
<td><p><span class="term"><em class="parameter"><code>ret_size</code></em> :</span></p></td>
9281
 
<td>holds the size of ret.
9282
 
</td>
 
8389
<td>holds the size of ret.</td>
9283
8390
</tr>
9284
8391
<tr>
9285
8392
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
9286
 
<td> the alternative subject name type on success, one of the
9287
 
  enumerated gnutls_x509_subject_alt_name_t.  For supported OIDs,
9288
 
  it will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
9289
 
  e.g. <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME-XMPP:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME_XMPP</code></a>, and <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME</code></a> for
9290
 
  unknown OIDs.  It will return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if
9291
 
  <em class="parameter"><code>ret_size</code></em> is not large enough to hold the value.  In that case
9292
 
  <em class="parameter"><code>ret_size</code></em> will be updated with the required size.  If the
9293
 
  certificate does not have an Alternative name with the specified
9294
 
  sequence number and with the otherName type then
9295
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.
9296
 
 
9297
 
</td>
 
8393
<td>the alternative subject name type on success, one of the
 
8394
enumerated gnutls_x509_subject_alt_name_t.  For supported OIDs,
 
8395
it will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
 
8396
e.g. <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME-XMPP:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME_XMPP</code></a>, and <a class="link" href="gnutls-gnutls.html#GNUTLS-SAN-OTHERNAME:CAPS"><code class="literal">GNUTLS_SAN_OTHERNAME</code></a> for
 
8397
unknown OIDs.  It will return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SHORT-MEMORY-BUFFER:CAPS" title="GNUTLS_E_SHORT_MEMORY_BUFFER"><code class="literal">GNUTLS_E_SHORT_MEMORY_BUFFER</code></a> if
 
8398
<em class="parameter"><code>ret_size</code></em> is not large enough to hold the value.  In that case
 
8399
<em class="parameter"><code>ret_size</code></em> will be updated with the required size.  If the
 
8400
certificate does not have an Alternative name with the specified
 
8401
sequence number and with the otherName type then
 
8402
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> is returned.</td>
9298
8403
</tr>
9299
8404
</tbody>
9300
8405
</table></div>
9301
8406
<p class="since">Since 2.8.0</p>
9302
8407
</div>
9303
8408
<hr>
9304
 
<div class="refsect2" title="gnutls_x509_crq_get_extension_by_oid ()">
 
8409
<div class="refsect2">
9305
8410
<a name="gnutls-x509-crq-get-extension-by-oid"></a><h3>gnutls_x509_crq_get_extension_by_oid ()</h3>
9306
8411
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_x509_crq_get_extension_by_oid
9307
 
                                                        (<em class="parameter"><code><a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
 
8412
                                                        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> crq</code></em>,
9308
8413
                                                         <em class="parameter"><code>const <span class="type">char</span> *oid</code></em>,
9309
8414
                                                         <em class="parameter"><code><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="type">int</span></a> indx</code></em>,
9310
8415
                                                         <em class="parameter"><code><span class="type">void</span> *buf</code></em>,
9320
8425
<tbody>
9321
8426
<tr>
9322
8427
<td><p><span class="term"><em class="parameter"><code>crq</code></em> :</span></p></td>
9323
 
<td>should contain a <a class="link" href="gnutls-x509.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure
9324
 
</td>
 
8428
<td>should contain a <a class="link" href="gnutls-gnutls.html#gnutls-x509-crq-t" title="gnutls_x509_crq_t"><span class="type">gnutls_x509_crq_t</span></a> structure</td>
9325
8429
</tr>
9326
8430
<tr>
9327
8431
<td><p><span class="term"><em class="parameter"><code>oid</code></em> :</span></p></td>
9328
 
<td>holds an Object Identified in null terminated string
9329
 
</td>
 
8432
<td>holds an Object Identified in null terminated string</td>
9330
8433
</tr>
9331
8434
<tr>
9332
8435
<td><p><span class="term"><em class="parameter"><code>indx</code></em> :</span></p></td>
9333
8436
<td>In case multiple same OIDs exist in the extensions, this
9334
 
  specifies which to send. Use zero to get the first one.
9335
 
</td>
 
8437
specifies which to send. Use zero to get the first one.</td>
9336
8438
</tr>
9337
8439
<tr>
9338
8440
<td><p><span class="term"><em class="parameter"><code>buf</code></em> :</span></p></td>
9339
 
<td>a pointer to a structure to hold the name (may be null)
9340
 
</td>
 
8441
<td>a pointer to a structure to hold the name (may be null)</td>
9341
8442
</tr>
9342
8443
<tr>
9343
8444
<td><p><span class="term"><em class="parameter"><code>sizeof_buf</code></em> :</span></p></td>
9346
8447
</tr>
9347
8448
<tr>
9348
8449
<td><p><span class="term"><em class="parameter"><code>critical</code></em> :</span></p></td>
9349
 
<td>will be non zero if the extension is marked as critical
9350
 
</td>
 
8450
<td>will be non zero if the extension is marked as critical</td>
9351
8451
</tr>
9352
8452
<tr>
9353
8453
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
9354
 
<td> On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
9355
 
  negative value in case of an error.  If the certificate does not
9356
 
  contain the specified extension
9357
 
  <a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.
9358
 
 
9359
 
</td>
 
8454
<td>On success, <a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> is returned, otherwise a
 
8455
negative value in case of an error.  If the certificate does not
 
8456
contain the specified extension
 
8457
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-REQUESTED-DATA-NOT-AVAILABLE:CAPS" title="GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE"><code class="literal">GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE</code></a> will be returned.</td>
9360
8458
</tr>
9361
8459
</tbody>
9362
8460
</table></div>
9366
8464
</div>
9367
8465
<div class="footer">
9368
8466
<hr>
9369
 
          Generated by GTK-Doc V1.15</div>
 
8467
          Generated by GTK-Doc V1.17</div>
9370
8468
</body>
9371
8469
</html>
 
 
b'\\ No newline at end of file'