aboutsummaryrefslogtreecommitdiff
path: root/secure/lib/libcrypto/man/man3/SCT_new.3
blob: 7b4f533ccb46ed684f0f7bd2c7472871c8984c5a (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)
.\"
.\" Standard preamble:
.\" ========================================================================
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings.  \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote.  \*(C+ will
.\" give a nicer C++.  Capital omega is used to do unbreakable dashes and
.\" therefore won't be available.  \*(C` and \*(C' expand to `' in nroff,
.\" nothing in troff, for use with C<>.
.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
.    ds -- \(*W-
.    ds PI pi
.    if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
.    if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\"  diablo 12 pitch
.    ds L" ""
.    ds R" ""
.    ds C` ""
.    ds C' ""
'br\}
.el\{\
.    ds -- \|\(em\|
.    ds PI \(*p
.    ds L" ``
.    ds R" ''
.    ds C`
.    ds C'
'br\}
.\"
.\" Escape single quotes in literal strings from groff's Unicode transform.
.ie \n(.g .ds Aq \(aq
.el       .ds Aq '
.\"
.\" If the F register is >0, we'll generate index entries on stderr for
.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD.  Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
.\"
.\" Avoid warning from groff about undefined register 'F'.
.de IX
..
.nr rF 0
.if \n(.g .if rF .nr rF 1
.if (\n(rF:(\n(.g==0)) \{\
.    if \nF \{\
.        de IX
.        tm Index:\\$1\t\\n%\t"\\$2"
..
.        if !\nF==2 \{\
.            nr % 0
.            nr F 2
.        \}
.    \}
.\}
.rr rF
.\" Fear.  Run.  Save yourself.  No user-serviceable parts.
.    \" fudge factors for nroff and troff
.if n \{\
.    ds #H 0
.    ds #V .8m
.    ds #F .3m
.    ds #[ \f1
.    ds #] \fP
.\}
.if t \{\
.    ds #H ((1u-(\\\\n(.fu%2u))*.13m)
.    ds #V .6m
.    ds #F 0
.    ds #[ \&
.    ds #] \&
.\}
.    \" simple accents for nroff and troff
.if n \{\
.    ds ' \&
.    ds ` \&
.    ds ^ \&
.    ds , \&
.    ds ~ ~
.    ds /
.\}
.if t \{\
.    ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
.    ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
.    ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
.    ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
.    ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
.    ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
.    \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
.    \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
.    \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
.    ds : e
.    ds 8 ss
.    ds o a
.    ds d- d\h'-1'\(ga
.    ds D- D\h'-1'\(hy
.    ds th \o'bp'
.    ds Th \o'LP'
.    ds ae ae
.    ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
.IX Title "SCT_NEW 3ossl"
.TH SCT_NEW 3ossl "2023-09-19" "3.0.11" "OpenSSL"
.\" For nroff, turn off justification.  Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
SCT_new, SCT_new_from_base64, SCT_free, SCT_LIST_free,
SCT_get_version, SCT_set_version,
SCT_get_log_entry_type, SCT_set_log_entry_type,
SCT_get0_log_id, SCT_set0_log_id, SCT_set1_log_id,
SCT_get_timestamp, SCT_set_timestamp,
SCT_get_signature_nid, SCT_set_signature_nid,
SCT_get0_signature, SCT_set0_signature, SCT_set1_signature,
SCT_get0_extensions, SCT_set0_extensions, SCT_set1_extensions,
SCT_get_source, SCT_set_source
\&\- A Certificate Transparency Signed Certificate Timestamp
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/ct.h>
\&
\& typedef enum {
\&     CT_LOG_ENTRY_TYPE_NOT_SET = \-1,
\&     CT_LOG_ENTRY_TYPE_X509 = 0,
\&     CT_LOG_ENTRY_TYPE_PRECERT = 1
\& } ct_log_entry_type_t;
\&
\& typedef enum {
\&     SCT_VERSION_NOT_SET = \-1,
\&     SCT_VERSION_V1 = 0
\& } sct_version_t;
\&
\& typedef enum {
\&     SCT_SOURCE_UNKNOWN,
\&     SCT_SOURCE_TLS_EXTENSION,
\&     SCT_SOURCE_X509V3_EXTENSION,
\&     SCT_SOURCE_OCSP_STAPLED_RESPONSE
\& } sct_source_t;
\&
\& SCT *SCT_new(void);
\& SCT *SCT_new_from_base64(unsigned char version,
\&                          const char *logid_base64,
\&                          ct_log_entry_type_t entry_type,
\&                          uint64_t timestamp,
\&                          const char *extensions_base64,
\&                          const char *signature_base64);
\&
\& void SCT_free(SCT *sct);
\& void SCT_LIST_free(STACK_OF(SCT) *a);
\&
\& sct_version_t SCT_get_version(const SCT *sct);
\& int SCT_set_version(SCT *sct, sct_version_t version);
\&
\& ct_log_entry_type_t SCT_get_log_entry_type(const SCT *sct);
\& int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type);
\&
\& size_t SCT_get0_log_id(const SCT *sct, unsigned char **log_id);
\& int SCT_set0_log_id(SCT *sct, unsigned char *log_id, size_t log_id_len);
\& int SCT_set1_log_id(SCT *sct, const unsigned char *log_id, size_t log_id_len);
\&
\& uint64_t SCT_get_timestamp(const SCT *sct);
\& void SCT_set_timestamp(SCT *sct, uint64_t timestamp);
\&
\& int SCT_get_signature_nid(const SCT *sct);
\& int SCT_set_signature_nid(SCT *sct, int nid);
\&
\& size_t SCT_get0_signature(const SCT *sct, unsigned char **sig);
\& void SCT_set0_signature(SCT *sct, unsigned char *sig, size_t sig_len);
\& int SCT_set1_signature(SCT *sct, const unsigned char *sig, size_t sig_len);
\&
\& size_t SCT_get0_extensions(const SCT *sct, unsigned char **ext);
\& void SCT_set0_extensions(SCT *sct, unsigned char *ext, size_t ext_len);
\& int SCT_set1_extensions(SCT *sct, const unsigned char *ext, size_t ext_len);
\&
\& sct_source_t SCT_get_source(const SCT *sct);
\& int SCT_set_source(SCT *sct, sct_source_t source);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
Signed Certificate Timestamps (SCTs) are defined by \s-1RFC 6962,\s0 Section 3.2.
They constitute a promise by a Certificate Transparency (\s-1CT\s0) log to publicly
record a certificate. By cryptographically verifying that a log did indeed issue
an \s-1SCT,\s0 some confidence can be gained that the certificate is publicly known.
.PP
An internal representation of an \s-1SCT\s0 can be created in one of two ways.
The first option is to create a blank \s-1SCT,\s0 using \fBSCT_new()\fR, and then populate
it using:
.IP "\(bu" 2
\&\fBSCT_set_version()\fR to set the \s-1SCT\s0 version.
.Sp
Only \s-1SCT_VERSION_V1\s0 is currently supported.
.IP "\(bu" 2
\&\fBSCT_set_log_entry_type()\fR to set the type of certificate the \s-1SCT\s0 was issued for:
.Sp
\&\fB\s-1CT_LOG_ENTRY_TYPE_X509\s0\fR for a normal certificate.
\&\fB\s-1CT_LOG_ENTRY_TYPE_PRECERT\s0\fR for a pre-certificate.
.IP "\(bu" 2
\&\fBSCT_set0_log_id()\fR or \fBSCT_set1_log_id()\fR to set the LogID of the \s-1CT\s0 log that the \s-1SCT\s0 came from.
.Sp
The former takes ownership, whereas the latter makes a copy.
See \s-1RFC 6962,\s0 Section 3.2 for the definition of LogID.
.IP "\(bu" 2
\&\fBSCT_set_timestamp()\fR to set the time the \s-1SCT\s0 was issued (time in milliseconds
since the Unix Epoch).
.IP "\(bu" 2
\&\fBSCT_set_signature_nid()\fR to set the \s-1NID\s0 of the signature.
.IP "\(bu" 2
\&\fBSCT_set0_signature()\fR or \fBSCT_set1_signature()\fR to set the raw signature value.
.Sp
The former takes ownership, whereas the latter makes a copy.
.IP "\(bu" 2
\&\fBSCT_set0_extensions()\fR or \fBSCT_set1_extensions\fR to provide \s-1SCT\s0 extensions.
.Sp
The former takes ownership, whereas the latter makes a copy.
.PP
Alternatively, the \s-1SCT\s0 can be pre-populated from the following data using
\&\fBSCT_new_from_base64()\fR:
.IP "\(bu" 2
The \s-1SCT\s0 version (only \s-1SCT_VERSION_V1\s0 is currently supported).
.IP "\(bu" 2
The LogID (see \s-1RFC 6962,\s0 Section 3.2), base64 encoded.
.IP "\(bu" 2
The type of certificate the \s-1SCT\s0 was issued for:
\&\fB\s-1CT_LOG_ENTRY_TYPE_X509\s0\fR for a normal certificate.
\&\fB\s-1CT_LOG_ENTRY_TYPE_PRECERT\s0\fR for a pre-certificate.
.IP "\(bu" 2
The time that the \s-1SCT\s0 was issued (time in milliseconds since the Unix Epoch).
.IP "\(bu" 2
The \s-1SCT\s0 extensions, base64 encoded.
.IP "\(bu" 2
The \s-1SCT\s0 signature, base64 encoded.
.PP
\&\fBSCT_set_source()\fR can be used to record where the \s-1SCT\s0 was found
(\s-1TLS\s0 extension, X.509 certificate extension or \s-1OCSP\s0 response). This is not
required for verifying the \s-1SCT.\s0
.SH "NOTES"
.IX Header "NOTES"
Some of the setters return int, instead of void. These will all return 1 on
success, 0 on failure. They will not make changes on failure.
.PP
All of the setters will reset the validation status of the \s-1SCT\s0 to
\&\s-1SCT_VALIDATION_STATUS_NOT_SET\s0 (see \fBSCT_validate\fR\|(3)).
.PP
\&\fBSCT_set_source()\fR will call \fBSCT_set_log_entry_type()\fR if the type of
certificate the \s-1SCT\s0 was issued for can be inferred from where the \s-1SCT\s0 was found.
For example, an \s-1SCT\s0 found in an X.509 extension must have been issued for a pre\-
certificate.
.PP
\&\fBSCT_set_source()\fR will not refuse unknown values.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
\&\fBSCT_set_version()\fR returns 1 if the specified version is supported, 0 otherwise.
.PP
\&\fBSCT_set_log_entry_type()\fR returns 1 if the specified log entry type is supported, 0 otherwise.
.PP
\&\fBSCT_set0_log_id()\fR and \fBSCT_set1_log_id\fR return 1 if the specified LogID is a
valid \s-1SHA\-256\s0 hash, 0 otherwise. Additionally, \fBSCT_set1_log_id\fR returns 0 if
malloc fails.
.PP
\&\fBSCT_set_signature_nid\fR returns 1 if the specified \s-1NID\s0 is supported, 0 otherwise.
.PP
\&\fBSCT_set1_extensions\fR and \fBSCT_set1_signature\fR return 1 if the supplied buffer
is copied successfully, 0 otherwise (i.e. if malloc fails).
.PP
\&\fBSCT_set_source\fR returns 1 on success, 0 otherwise.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fBct\fR\|(7),
\&\fBSCT_validate\fR\|(3),
\&\fBOBJ_nid2obj\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
These functions were added in OpenSSL 1.1.0.
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2016\-2017 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the Apache License 2.0 (the \*(L"License\*(R").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file \s-1LICENSE\s0 in the source distribution or at
<https://www.openssl.org/source/license.html>.