This file is indexed.

/usr/share/doc/gnutls26-doc/api-reference/gnutls-extra.html is in gnutls26-doc 2.12.23-12ubuntu2.8.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<title>extra</title>
<meta name="generator" content="DocBook XSL Stylesheets V1.76.1">
<link rel="home" href="index.html" title="GnuTLS API Reference Manual">
<link rel="up" href="intro.html" title="GnuTLS API Reference Manual">
<link rel="prev" href="gnutls-gnutls.html" title="gnutls">
<link rel="next" href="gnutls-x509.html" title="x509">
<meta name="generator" content="GTK-Doc V1.18 (XML mode)">
<link rel="stylesheet" href="style.css" type="text/css">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
<table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
<tr valign="middle">
<td><a accesskey="p" href="gnutls-gnutls.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
<td><a accesskey="u" href="intro.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
<td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
<th width="100%" align="center">GnuTLS API Reference Manual</th>
<td><a accesskey="n" href="gnutls-x509.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
</tr>
<tr><td colspan="5" class="shortcuts">
<a href="#gnutls-extra.synopsis" class="shortcut">Top</a>
                   | 
                  <a href="#gnutls-extra.description" class="shortcut">Description</a>
</td></tr>
</table>
<div class="refentry">
<a name="gnutls-extra"></a><div class="titlepage"></div>
<div class="refnamediv"><table width="100%"><tr>
<td valign="top">
<h2><span class="refentrytitle"><a name="gnutls-extra.top_of_page"></a>extra</span></h2>
<p>extra</p>
</td>
<td valign="top" align="right"></td>
</tr></table></div>
<div class="refsynopsisdiv">
<a name="gnutls-extra.synopsis"></a><h2>Synopsis</h2>
<pre class="synopsis">#define             <a class="link" href="gnutls-extra.html#GNUTLS-EXTRA-VERSION:CAPS" title="GNUTLS_EXTRA_VERSION">GNUTLS_EXTRA_VERSION</a>
enum                <a class="link" href="gnutls-extra.html#gnutls-ia-apptype-t" title="enum gnutls_ia_apptype_t">gnutls_ia_apptype_t</a>;
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 (<a class="link" href="gnutls-extra.html#gnutls-ia-avp-func" title="gnutls_ia_avp_func ()">*gnutls_ia_avp_func</a>)               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code><span class="type">void</span> *ptr</code></em>,
                                                         <em class="parameter"><code>const <span class="type">char</span> *last</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> lastlen</code></em>,
                                                         <em class="parameter"><code><span class="type">char</span> **next</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> *nextlen</code></em>);
<span class="returnvalue">void</span>                <a class="link" href="gnutls-extra.html#gnutls-ia-free-client-credentials" title="gnutls_ia_free_client_credentials ()">gnutls_ia_free_client_credentials</a>   ();
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-extra.html#gnutls-ia-verify-endphase" title="gnutls_ia_verify_endphase ()">gnutls_ia_verify_endphase</a>           (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code>const <span class="type">char</span> *checksum</code></em>);
<span class="returnvalue">ssize_t</span>             <a class="link" href="gnutls-extra.html#gnutls-ia-send" title="gnutls_ia_send ()">gnutls_ia_send</a>                      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code>const <span class="type">char</span> *data</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> sizeofdata</code></em>);
<span class="returnvalue">ssize_t</span>             <a class="link" href="gnutls-extra.html#gnutls-ia-recv" title="gnutls_ia_recv ()">gnutls_ia_recv</a>                      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code><span class="type">char</span> *data</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> sizeofdata</code></em>);
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-extra.html#gnutls-ia-generate-challenge" title="gnutls_ia_generate_challenge ()">gnutls_ia_generate_challenge</a>        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> buffer_size</code></em>);
<a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 <a class="link" href="gnutls-extra.html#gnutls-register-md5-handler" title="gnutls_register_md5_handler ()">gnutls_register_md5_handler</a>         (<em class="parameter"><code><span class="type">void</span></code></em>);
const <span class="returnvalue">char</span> *        <a class="link" href="gnutls-extra.html#gnutls-extra-check-version" title="gnutls_extra_check_version ()">gnutls_extra_check_version</a>          (<em class="parameter"><code>const <span class="type">char</span> *req_version</code></em>);
</pre>
</div>
<div class="refsect1">
<a name="gnutls-extra.description"></a><h2>Description</h2>
<p>
</p>
</div>
<div class="refsect1">
<a name="gnutls-extra.details"></a><h2>Details</h2>
<div class="refsect2">
<a name="GNUTLS-EXTRA-VERSION:CAPS"></a><h3>GNUTLS_EXTRA_VERSION</h3>
<pre class="programlisting">#define GNUTLS_EXTRA_VERSION GNUTLS_VERSION
</pre>
<p>
</p>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-ia-apptype-t"></a><h3>enum gnutls_ia_apptype_t</h3>
<pre class="programlisting">typedef enum {
    GNUTLS_IA_APPLICATION_PAYLOAD = 0,
    GNUTLS_IA_INTERMEDIATE_PHASE_FINISHED = 1,
    GNUTLS_IA_FINAL_PHASE_FINISHED = 2
} gnutls_ia_apptype_t;
</pre>
<p>
Enumeration of different certificate encoding formats.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody>
<tr>
<td><p><a name="GNUTLS-IA-APPLICATION-PAYLOAD:CAPS"></a><span class="term"><code class="literal">GNUTLS_IA_APPLICATION_PAYLOAD</code></span></p></td>
<td>TLS/IA application payload.
</td>
</tr>
<tr>
<td><p><a name="GNUTLS-IA-INTERMEDIATE-PHASE-FINISHED:CAPS"></a><span class="term"><code class="literal">GNUTLS_IA_INTERMEDIATE_PHASE_FINISHED</code></span></p></td>
<td>TLS/IA intermediate phase finished.
</td>
</tr>
<tr>
<td><p><a name="GNUTLS-IA-FINAL-PHASE-FINISHED:CAPS"></a><span class="term"><code class="literal">GNUTLS_IA_FINAL_PHASE_FINISHED</code></span></p></td>
<td>TLS/IA final phase finished.
</td>
</tr>
</tbody>
</table></div>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-ia-avp-func"></a><h3>gnutls_ia_avp_func ()</h3>
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 (*gnutls_ia_avp_func)               (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code><span class="type">void</span> *ptr</code></em>,
                                                         <em class="parameter"><code>const <span class="type">char</span> *last</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> lastlen</code></em>,
                                                         <em class="parameter"><code><span class="type">char</span> **next</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> *nextlen</code></em>);</pre>
<p>
</p>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-ia-free-client-credentials"></a><h3>gnutls_ia_free_client_credentials ()</h3>
<pre class="programlisting"><span class="returnvalue">void</span>                gnutls_ia_free_client_credentials   ();</pre>
<p>
This structure is complex enough to manipulate directly thus this
helper function is provided in order to free (deallocate) it.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody><tr>
<td><p><span class="term"><em class="parameter"><code>sc</code></em> :</span></p></td>
<td>is a <span class="type">gnutls_ia_client_credentials_t</span> structure.</td>
</tr></tbody>
</table></div>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-ia-verify-endphase"></a><h3>gnutls_ia_verify_endphase ()</h3>
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_ia_verify_endphase           (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code>const <span class="type">char</span> *checksum</code></em>);</pre>
<p>
Verify TLS/IA end phase checksum data.  If verification fails, the
<a class="link" href="gnutls-gnutls.html#GNUTLS-A-INNER-APPLICATION-VERIFICATION:CAPS"><code class="literal">GNUTLS_A_INNER_APPLICATION_VERIFICATION</code></a> alert is sent to the other
sie.
</p>
<p>
This function is called when <a class="link" href="gnutls-extra.html#gnutls-ia-recv" title="gnutls_ia_recv ()"><code class="function">gnutls_ia_recv()</code></a> return
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-WARNING-IA-IPHF-RECEIVED:CAPS" title="GNUTLS_E_WARNING_IA_IPHF_RECEIVED"><code class="literal">GNUTLS_E_WARNING_IA_IPHF_RECEIVED</code></a> or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-WARNING-IA-FPHF-RECEIVED:CAPS" title="GNUTLS_E_WARNING_IA_FPHF_RECEIVED"><code class="literal">GNUTLS_E_WARNING_IA_FPHF_RECEIVED</code></a>.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody>
<tr>
<td><p><span class="term"><em class="parameter"><code>session</code></em> :</span></p></td>
<td>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> structure.</td>
</tr>
<tr>
<td><p><span class="term"><em class="parameter"><code>checksum</code></em> :</span></p></td>
<td>12-byte checksum data, received from <a class="link" href="gnutls-extra.html#gnutls-ia-recv" title="gnutls_ia_recv ()"><code class="function">gnutls_ia_recv()</code></a>.</td>
</tr>
<tr>
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
<td>Return 0 on successful verification, or an error
code.  If the checksum verification of the end phase message fails,
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-IA-VERIFY-FAILED:CAPS" title="GNUTLS_E_IA_VERIFY_FAILED"><code class="literal">GNUTLS_E_IA_VERIFY_FAILED</code></a> is returned.</td>
</tr>
</tbody>
</table></div>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-ia-send"></a><h3>gnutls_ia_send ()</h3>
<pre class="programlisting"><span class="returnvalue">ssize_t</span>             gnutls_ia_send                      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code>const <span class="type">char</span> *data</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> sizeofdata</code></em>);</pre>
<p>
Send TLS/IA application payload data.  This function has the
similar semantics with <code class="function">send()</code>.  The only difference is that it
accepts a GnuTLS session, and uses different error codes.
</p>
<p>
The TLS/IA protocol is synchronous, so you cannot send more than
one packet at a time.  The client always send the first packet.
</p>
<p>
To finish an application phase in the server, use
<code class="function">gnutls_ia_endphase_send()</code>.  The client cannot end an application
phase unilaterally; rather, a client is required to respond with an
endphase of its own if gnutls_ia_recv indicates that the server has
sent one.
</p>
<p>
If the EINTR is returned by the internal push function (the default
is <code class="function">send()</code>} then <a class="link" href="gnutls-gnutls.html#GNUTLS-E-INTERRUPTED:CAPS" title="GNUTLS_E_INTERRUPTED"><code class="literal">GNUTLS_E_INTERRUPTED</code></a> will be returned.  If
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-INTERRUPTED:CAPS" title="GNUTLS_E_INTERRUPTED"><code class="literal">GNUTLS_E_INTERRUPTED</code></a> or <a class="link" href="gnutls-gnutls.html#GNUTLS-E-AGAIN:CAPS" title="GNUTLS_E_AGAIN"><code class="literal">GNUTLS_E_AGAIN</code></a> is returned, you must call
this function again, with the same parameters; alternatively you
could provide a <a href="http://library.gnome.org/devel/glib/unstable/glib-Standard-Macros.html#NULL:CAPS"><code class="literal">NULL</code></a> pointer for data, and 0 for size.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody>
<tr>
<td><p><span class="term"><em class="parameter"><code>session</code></em> :</span></p></td>
<td>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> structure.</td>
</tr>
<tr>
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
<td>contains the data to send</td>
</tr>
<tr>
<td><p><span class="term"><em class="parameter"><code>sizeofdata</code></em> :</span></p></td>
<td>is the length of the data</td>
</tr>
<tr>
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
<td>The number of bytes sent, or a negative error code.</td>
</tr>
</tbody>
</table></div>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-ia-recv"></a><h3>gnutls_ia_recv ()</h3>
<pre class="programlisting"><span class="returnvalue">ssize_t</span>             gnutls_ia_recv                      (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code><span class="type">char</span> *data</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> sizeofdata</code></em>);</pre>
<p>
Receive TLS/IA data.  This function has the similar semantics with
<code class="function">recv()</code>.  The only difference is that it accepts a GnuTLS session,
and uses different error codes.
</p>
<p>
If the server attempt to finish an application phase, this function
will return <a class="link" href="gnutls-gnutls.html#GNUTLS-E-WARNING-IA-IPHF-RECEIVED:CAPS" title="GNUTLS_E_WARNING_IA_IPHF_RECEIVED"><code class="literal">GNUTLS_E_WARNING_IA_IPHF_RECEIVED</code></a> or
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-WARNING-IA-FPHF-RECEIVED:CAPS" title="GNUTLS_E_WARNING_IA_FPHF_RECEIVED"><code class="literal">GNUTLS_E_WARNING_IA_FPHF_RECEIVED</code></a>.  The caller should then invoke
<a class="link" href="gnutls-extra.html#gnutls-ia-verify-endphase" title="gnutls_ia_verify_endphase ()"><code class="function">gnutls_ia_verify_endphase()</code></a>, and if it runs the client side, also
send an endphase message of its own using gnutls_ia_endphase_send.
</p>
<p>
If EINTR is returned by the internal push function (the default is
<em class="parameter"><code>code</code></em>{<code class="function">recv()</code>}) then GNUTLS_E_INTERRUPTED will be returned.  If
GNUTLS_E_INTERRUPTED or GNUTLS_E_AGAIN is returned, you must call
this function again, with the same parameters; alternatively you
could provide a NULL pointer for data, and 0 for size.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody>
<tr>
<td><p><span class="term"><em class="parameter"><code>session</code></em> :</span></p></td>
<td>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> structure.</td>
</tr>
<tr>
<td><p><span class="term"><em class="parameter"><code>data</code></em> :</span></p></td>
<td>the buffer that the data will be read into, must hold &gt;= 12 bytes.</td>
</tr>
<tr>
<td><p><span class="term"><em class="parameter"><code>sizeofdata</code></em> :</span></p></td>
<td>the number of requested bytes, must be &gt;= 12.</td>
</tr>
<tr>
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
<td>The number of bytes received.  A negative error code is
returned in case of an error.  The
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-WARNING-IA-IPHF-RECEIVED:CAPS" title="GNUTLS_E_WARNING_IA_IPHF_RECEIVED"><code class="literal">GNUTLS_E_WARNING_IA_IPHF_RECEIVED</code></a> and
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-WARNING-IA-FPHF-RECEIVED:CAPS" title="GNUTLS_E_WARNING_IA_FPHF_RECEIVED"><code class="literal">GNUTLS_E_WARNING_IA_FPHF_RECEIVED</code></a> errors are returned when an
application phase finished message has been sent by the server.</td>
</tr>
</tbody>
</table></div>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-ia-generate-challenge"></a><h3>gnutls_ia_generate_challenge ()</h3>
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_ia_generate_challenge        (<em class="parameter"><code><a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> session</code></em>,
                                                         <em class="parameter"><code><span class="type">size_t</span> buffer_size</code></em>);</pre>
<p>
Generate an application challenge that the client cannot control or
predict, based on the TLS/IA inner secret.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody>
<tr>
<td><p><span class="term"><em class="parameter"><code>session</code></em> :</span></p></td>
<td>is a <a class="link" href="gnutls-gnutls.html#gnutls-session-t" title="gnutls_session_t"><span class="type">gnutls_session_t</span></a> structure.</td>
</tr>
<tr>
<td><p><span class="term"><em class="parameter"><code>buffer_size</code></em> :</span></p></td>
<td>size of output buffer.</td>
</tr>
<tr>
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
<td>Returns 0 on success, or an negative error code.</td>
</tr>
</tbody>
</table></div>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-register-md5-handler"></a><h3>gnutls_register_md5_handler ()</h3>
<pre class="programlisting"><a class="link" href="gnutls-crypto.html#int" title="int ()"><span class="returnvalue">int</span></a>                 gnutls_register_md5_handler         (<em class="parameter"><code><span class="type">void</span></code></em>);</pre>
<p>
Register a non-libgcrypt based MD5 and HMAC-MD5 handler.  This is
useful if you run Libgcrypt in FIPS-mode.  Normally TLS requires
use of MD5, so without this you cannot use GnuTLS with libgcrypt in
FIPS mode.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody><tr>
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
<td>
<a class="link" href="gnutls-gnutls.html#GNUTLS-E-SUCCESS:CAPS" title="GNUTLS_E_SUCCESS"><code class="literal">GNUTLS_E_SUCCESS</code></a> on success, otherwise an error.</td>
</tr></tbody>
</table></div>
<p class="since">Since 2.6.0</p>
</div>
<hr>
<div class="refsect2">
<a name="gnutls-extra-check-version"></a><h3>gnutls_extra_check_version ()</h3>
<pre class="programlisting">const <span class="returnvalue">char</span> *        gnutls_extra_check_version          (<em class="parameter"><code>const <span class="type">char</span> *req_version</code></em>);</pre>
<p>
Check GnuTLS Extra Library version.
</p>
<p>
See <a class="link" href="gnutls-extra.html#GNUTLS-EXTRA-VERSION:CAPS" title="GNUTLS_EXTRA_VERSION"><code class="literal">GNUTLS_EXTRA_VERSION</code></a> for a suitable <em class="parameter"><code>req_version</code></em> string.
</p>
<div class="variablelist"><table border="0">
<col align="left" valign="top">
<tbody>
<tr>
<td><p><span class="term"><em class="parameter"><code>req_version</code></em> :</span></p></td>
<td>version string to compare with, or <a href="http://library.gnome.org/devel/glib/unstable/glib-Standard-Macros.html#NULL:CAPS"><code class="literal">NULL</code></a>.</td>
</tr>
<tr>
<td><p><span class="term"><span class="emphasis"><em>Returns</em></span> :</span></p></td>
<td>Check that the version of the library is at
minimum the one given as a string in <em class="parameter"><code>req_version</code></em> and return the
actual version string of the library; return <a href="http://library.gnome.org/devel/glib/unstable/glib-Standard-Macros.html#NULL:CAPS"><code class="literal">NULL</code></a> if the
condition is not met.  If <a href="http://library.gnome.org/devel/glib/unstable/glib-Standard-Macros.html#NULL:CAPS"><code class="literal">NULL</code></a> is passed to this function no
check is done and only the version string is returned.</td>
</tr>
</tbody>
</table></div>
</div>
</div>
</div>
<div class="footer">
<hr>
          Generated by GTK-Doc V1.18</div>
</body>
</html>