xref: /freebsd/secure/lib/libcrypto/man/man3/SCT_new.3 (revision 271171e0)
Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "SCT_NEW 3"
SCT_NEW 3 "2022-07-05" "1.1.1q" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
SCT_new, SCT_new_from_base64, SCT_free, SCT_LIST_free, SCT_get_version, SCT_set_version, SCT_get_log_entry_type, SCT_set_log_entry_type, SCT_get0_log_id, SCT_set0_log_id, SCT_set1_log_id, SCT_get_timestamp, SCT_set_timestamp, SCT_get_signature_nid, SCT_set_signature_nid, SCT_get0_signature, SCT_set0_signature, SCT_set1_signature, SCT_get0_extensions, SCT_set0_extensions, SCT_set1_extensions, SCT_get_source, SCT_set_source \- A Certificate Transparency Signed Certificate Timestamp
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/ct.h> \& typedef enum { CT_LOG_ENTRY_TYPE_NOT_SET = -1, CT_LOG_ENTRY_TYPE_X509 = 0, CT_LOG_ENTRY_TYPE_PRECERT = 1 } ct_log_entry_type_t; \& typedef enum { SCT_VERSION_NOT_SET = -1, SCT_VERSION_V1 = 0 } sct_version_t; \& typedef enum { SCT_SOURCE_UNKNOWN, SCT_SOURCE_TLS_EXTENSION, SCT_SOURCE_X509V3_EXTENSION, SCT_SOURCE_OCSP_STAPLED_RESPONSE } sct_source_t; \& SCT *SCT_new(void); SCT *SCT_new_from_base64(unsigned char version, const char *logid_base64, ct_log_entry_type_t entry_type, uint64_t timestamp, const char *extensions_base64, const char *signature_base64); \& void SCT_free(SCT *sct); void SCT_LIST_free(STACK_OF(SCT) *a); \& sct_version_t SCT_get_version(const SCT *sct); int SCT_set_version(SCT *sct, sct_version_t version); \& ct_log_entry_type_t SCT_get_log_entry_type(const SCT *sct); int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type); \& size_t SCT_get0_log_id(const SCT *sct, unsigned char **log_id); int SCT_set0_log_id(SCT *sct, unsigned char *log_id, size_t log_id_len); int SCT_set1_log_id(SCT *sct, const unsigned char *log_id, size_t log_id_len); \& uint64_t SCT_get_timestamp(const SCT *sct); void SCT_set_timestamp(SCT *sct, uint64_t timestamp); \& int SCT_get_signature_nid(const SCT *sct); int SCT_set_signature_nid(SCT *sct, int nid); \& size_t SCT_get0_signature(const SCT *sct, unsigned char **sig); void SCT_set0_signature(SCT *sct, unsigned char *sig, size_t sig_len); int SCT_set1_signature(SCT *sct, const unsigned char *sig, size_t sig_len); \& size_t SCT_get0_extensions(const SCT *sct, unsigned char **ext); void SCT_set0_extensions(SCT *sct, unsigned char *ext, size_t ext_len); int SCT_set1_extensions(SCT *sct, const unsigned char *ext, size_t ext_len); \& sct_source_t SCT_get_source(const SCT *sct); int SCT_set_source(SCT *sct, sct_source_t source); .Ve
"DESCRIPTION"
Header "DESCRIPTION" Signed Certificate Timestamps (SCTs) are defined by \s-1RFC 6962,\s0 Section 3.2. They constitute a promise by a Certificate Transparency (\s-1CT\s0) log to publicly record a certificate. By cryptographically verifying that a log did indeed issue an \s-1SCT,\s0 some confidence can be gained that the certificate is publicly known.

An internal representation of an \s-1SCT\s0 can be created in one of two ways. The first option is to create a blank \s-1SCT,\s0 using SCT_new(), and then populate it using:

"\(bu" 2
\fBSCT_set_version() to set the \s-1SCT\s0 version. .Sp Only \s-1SCT_VERSION_V1\s0 is currently supported.
"\(bu" 2
\fBSCT_set_log_entry_type() to set the type of certificate the \s-1SCT\s0 was issued for: .Sp \fB\s-1CT_LOG_ENTRY_TYPE_X509\s0 for a normal certificate. \fB\s-1CT_LOG_ENTRY_TYPE_PRECERT\s0 for a pre-certificate.
"\(bu" 2
\fBSCT_set0_log_id() or SCT_set1_log_id() to set the LogID of the \s-1CT\s0 log that the \s-1SCT\s0 came from. .Sp The former takes ownership, whereas the latter makes a copy. See \s-1RFC 6962,\s0 Section 3.2 for the definition of LogID.
"\(bu" 2
\fBSCT_set_timestamp() to set the time the \s-1SCT\s0 was issued (epoch time in milliseconds).
"\(bu" 2
\fBSCT_set_signature_nid() to set the \s-1NID\s0 of the signature.
"\(bu" 2
\fBSCT_set0_signature() or SCT_set1_signature() to set the raw signature value. .Sp The former takes ownership, whereas the latter makes a copy.
"\(bu" 2
\fBSCT_set0_extensions() or SCT_set1_extensions to provide \s-1SCT\s0 extensions. .Sp The former takes ownership, whereas the latter makes a copy.

Alternatively, the \s-1SCT\s0 can be pre-populated from the following data using \fBSCT_new_from_base64():

"\(bu" 2
The \s-1SCT\s0 version (only \s-1SCT_VERSION_V1\s0 is currently supported).
"\(bu" 2
The LogID (see \s-1RFC 6962,\s0 Section 3.2), base64 encoded.
"\(bu" 2
The type of certificate the \s-1SCT\s0 was issued for: \fB\s-1CT_LOG_ENTRY_TYPE_X509\s0 for a normal certificate. \fB\s-1CT_LOG_ENTRY_TYPE_PRECERT\s0 for a pre-certificate.
"\(bu" 2
The time that the \s-1SCT\s0 was issued (epoch time in milliseconds).
"\(bu" 2
The \s-1SCT\s0 extensions, base64 encoded.
"\(bu" 2
The \s-1SCT\s0 signature, base64 encoded.

\fBSCT_set_source() can be used to record where the \s-1SCT\s0 was found (\s-1TLS\s0 extension, X.509 certificate extension or \s-1OCSP\s0 response). This is not required for verifying the \s-1SCT.\s0

"NOTES"
Header "NOTES" Some of the setters return int, instead of void. These will all return 1 on success, 0 on failure. They will not make changes on failure.

All of the setters will reset the validation status of the \s-1SCT\s0 to \s-1SCT_VALIDATION_STATUS_NOT_SET\s0 (see SCT_validate\|(3)).

\fBSCT_set_source() will call SCT_set_log_entry_type() if the type of certificate the \s-1SCT\s0 was issued for can be inferred from where the \s-1SCT\s0 was found. For example, an \s-1SCT\s0 found in an X.509 extension must have been issued for a pre- certificate.

\fBSCT_set_source() will not refuse unknown values.

"RETURN VALUES"
Header "RETURN VALUES" \fBSCT_set_version() returns 1 if the specified version is supported, 0 otherwise.

\fBSCT_set_log_entry_type() returns 1 if the specified log entry type is supported, 0 otherwise.

\fBSCT_set0_log_id() and SCT_set1_log_id return 1 if the specified LogID is a valid \s-1SHA-256\s0 hash, 0 otherwise. Additionally, SCT_set1_log_id returns 0 if malloc fails.

\fBSCT_set_signature_nid returns 1 if the specified \s-1NID\s0 is supported, 0 otherwise.

\fBSCT_set1_extensions and SCT_set1_signature return 1 if the supplied buffer is copied successfully, 0 otherwise (i.e. if malloc fails).

\fBSCT_set_source returns 1 on success, 0 otherwise.

"SEE ALSO"
Header "SEE ALSO" \fBct\|(7), \fBSCT_validate\|(3), \fBOBJ_nid2obj\|(3)
"HISTORY"
Header "HISTORY" These functions were added in OpenSSL 1.1.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.