X-Git-Url: https://git.openssl.org/?a=blobdiff_plain;f=doc%2Fman3%2FCT_POLICY_EVAL_CTX_new.pod;h=ef968d9e70a58e761ac9d3e11b35a085746e1c0a;hb=ed57f7f93508776b898e4c23b65d67f3479edaf1;hp=e0fb7c1ebcbf16f38724ed57cecd30488ab2fae0;hpb=e25233d99c30885bdf97bfb6df657e13ca2bf1da;p=openssl.git diff --git a/doc/man3/CT_POLICY_EVAL_CTX_new.pod b/doc/man3/CT_POLICY_EVAL_CTX_new.pod index e0fb7c1ebc..ef968d9e70 100644 --- a/doc/man3/CT_POLICY_EVAL_CTX_new.pod +++ b/doc/man3/CT_POLICY_EVAL_CTX_new.pod @@ -20,7 +20,8 @@ Encapsulates the data required to evaluate whether SCTs meet a Certificate Trans X509* CT_POLICY_EVAL_CTX_get0_issuer(const CT_POLICY_EVAL_CTX *ctx); int CT_POLICY_EVAL_CTX_set1_issuer(CT_POLICY_EVAL_CTX *ctx, X509 *issuer); const CTLOG_STORE *CT_POLICY_EVAL_CTX_get0_log_store(const CT_POLICY_EVAL_CTX *ctx); - void CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(CT_POLICY_EVAL_CTX *ctx, CTLOG_STORE *log_store); + void CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(CT_POLICY_EVAL_CTX *ctx, + CTLOG_STORE *log_store); uint64_t CT_POLICY_EVAL_CTX_get_time(const CT_POLICY_EVAL_CTX *ctx); void CT_POLICY_EVAL_CTX_set_time(CT_POLICY_EVAL_CTX *ctx, uint64_t time_in_ms); @@ -32,15 +33,23 @@ This policy may be, for example, that at least one valid SCT is available. To determine this, an SCT's timestamp and signature must be verified. This requires: -=over +=over 2 -=item * the public key of the log that issued the SCT +=item * -=item * the certificate that the SCT was issued for +the public key of the log that issued the SCT -=item * the issuer certificate (if the SCT was issued for a pre-certificate) +=item * -=item * the current time +the certificate that the SCT was issued for + +=item * + +the issuer certificate (if the SCT was issued for a pre-certificate) + +=item * + +the current time =back @@ -49,27 +58,35 @@ The above requirements are met using the setters described below. CT_POLICY_EVAL_CTX_new() creates an empty policy evaluation context. This should then be populated using: -=over +=over 2 -=item * CT_POLICY_EVAL_CTX_set1_cert() to provide the certificate the SCTs were issued for +=item * + +CT_POLICY_EVAL_CTX_set1_cert() to provide the certificate the SCTs were issued for Increments the reference count of the certificate. -=item * CT_POLICY_EVAL_CTX_set1_issuer() to provide the issuer certificate +=item * + +CT_POLICY_EVAL_CTX_set1_issuer() to provide the issuer certificate Increments the reference count of the certificate. -=item * CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE() to provide a list of logs that are trusted as sources of SCTs +=item * + +CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE() to provide a list of logs that are trusted as sources of SCTs Holds a pointer to the CTLOG_STORE, so the CTLOG_STORE must outlive the CT_POLICY_EVAL_CTX. -=item * CT_POLICY_EVAL_CTX_set_time() to set the time SCTs should be compared with to determine if they are valid +=item * + +CT_POLICY_EVAL_CTX_set_time() to set the time SCTs should be compared with to determine if they are valid The SCT timestamp will be compared to this time to check whether the SCT was issued in the future. RFC6962 states that "TLS clients MUST reject SCTs whose -timestamp is in the future". By default, this will be set to the -current time (obtained by calling time()) if possible. +timestamp is in the future". By default, this will be set to 5 minutes in the +future (e.g. (time() + 300) * 1000), to allow for clock drift. The time should be in milliseconds since the Unix epoch. @@ -103,7 +120,7 @@ These functions were added in OpenSSL 1.1.0. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. -Licensed under the OpenSSL license (the "License"). You may not use +Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L.