.\" DO NOT MODIFY THIS FILE! It was generated by gdoc. .TH "gnutls_x509_crt_set_key" 3 "3.8.4" "gnutls" "gnutls" .SH NAME gnutls_x509_crt_set_key \- API function .SH SYNOPSIS .B #include .sp .BI "int gnutls_x509_crt_set_key(gnutls_x509_crt_t " crt ", gnutls_x509_privkey_t " key ");" .SH ARGUMENTS .IP "gnutls_x509_crt_t crt" 12 a certificate of type \fBgnutls_x509_crt_t\fP .IP "gnutls_x509_privkey_t key" 12 holds a private key .SH "DESCRIPTION" This function will set the public parameters from the given private key to the certificate. To export the public key (i.e., the SubjectPublicKeyInfo part), check \fBgnutls_pubkey_import_x509()\fP. .SH "RETURNS" On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a negative error value. .SH "REPORTING BUGS" Report bugs to . .br Home page: https://www.gnutls.org .SH COPYRIGHT Copyright \(co 2001-2023 Free Software Foundation, Inc., and others. .br Copying and distribution of this file, with or without modification, are permitted in any medium without royalty provided the copyright notice and this notice are preserved. .SH "SEE ALSO" The full documentation for .B gnutls is maintained as a Texinfo manual. If the /usr/share/doc/gnutls/ directory does not contain the HTML form visit .B .IP https://www.gnutls.org/manual/ .PP