CT_POLICY_EVAL_CTX_new.pod 4.4 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140
  1. =pod
  2. =head1 NAME
  3. CT_POLICY_EVAL_CTX_new_ex,
  4. CT_POLICY_EVAL_CTX_new, CT_POLICY_EVAL_CTX_free,
  5. CT_POLICY_EVAL_CTX_get0_cert, CT_POLICY_EVAL_CTX_set1_cert,
  6. CT_POLICY_EVAL_CTX_get0_issuer, CT_POLICY_EVAL_CTX_set1_issuer,
  7. CT_POLICY_EVAL_CTX_get0_log_store, CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE,
  8. CT_POLICY_EVAL_CTX_get_time, CT_POLICY_EVAL_CTX_set_time -
  9. Encapsulates the data required to evaluate whether SCTs meet a Certificate Transparency policy
  10. =head1 SYNOPSIS
  11. #include <openssl/ct.h>
  12. CT_POLICY_EVAL_CTX *CT_POLICY_EVAL_CTX_new_ex(OSSL_LIB_CTX *libctx,
  13. const char *propq);
  14. CT_POLICY_EVAL_CTX *CT_POLICY_EVAL_CTX_new(void);
  15. void CT_POLICY_EVAL_CTX_free(CT_POLICY_EVAL_CTX *ctx);
  16. X509* CT_POLICY_EVAL_CTX_get0_cert(const CT_POLICY_EVAL_CTX *ctx);
  17. int CT_POLICY_EVAL_CTX_set1_cert(CT_POLICY_EVAL_CTX *ctx, X509 *cert);
  18. X509* CT_POLICY_EVAL_CTX_get0_issuer(const CT_POLICY_EVAL_CTX *ctx);
  19. int CT_POLICY_EVAL_CTX_set1_issuer(CT_POLICY_EVAL_CTX *ctx, X509 *issuer);
  20. const CTLOG_STORE *CT_POLICY_EVAL_CTX_get0_log_store(const CT_POLICY_EVAL_CTX *ctx);
  21. void CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(CT_POLICY_EVAL_CTX *ctx,
  22. CTLOG_STORE *log_store);
  23. uint64_t CT_POLICY_EVAL_CTX_get_time(const CT_POLICY_EVAL_CTX *ctx);
  24. void CT_POLICY_EVAL_CTX_set_time(CT_POLICY_EVAL_CTX *ctx, uint64_t time_in_ms);
  25. =head1 DESCRIPTION
  26. A B<CT_POLICY_EVAL_CTX> is used by functions that evaluate whether Signed
  27. Certificate Timestamps (SCTs) fulfil a Certificate Transparency (CT) policy.
  28. This policy may be, for example, that at least one valid SCT is available. To
  29. determine this, an SCT's timestamp and signature must be verified.
  30. This requires:
  31. =over 2
  32. =item *
  33. the public key of the log that issued the SCT
  34. =item *
  35. the certificate that the SCT was issued for
  36. =item *
  37. the issuer certificate (if the SCT was issued for a pre-certificate)
  38. =item *
  39. the current time
  40. =back
  41. The above requirements are met using the setters described below.
  42. CT_POLICY_EVAL_CTX_new_ex() creates an empty policy evaluation context
  43. and associates it with the given library context I<libctx> and property query
  44. string I<propq>.
  45. CT_POLICY_EVAL_CTX_new() does the same thing as
  46. CT_POLICY_EVAL_CTX_new_ex() except that it uses the default library
  47. context and property query string.
  48. The CT_POLICY_EVAL_CTX should then be populated using:
  49. =over 2
  50. =item *
  51. CT_POLICY_EVAL_CTX_set1_cert() to provide the certificate the SCTs were issued for
  52. Increments the reference count of the certificate.
  53. =item *
  54. CT_POLICY_EVAL_CTX_set1_issuer() to provide the issuer certificate
  55. Increments the reference count of the certificate.
  56. =item *
  57. CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE() to provide a list of logs that are trusted as sources of SCTs
  58. Holds a pointer to the CTLOG_STORE, so the CTLOG_STORE must outlive the
  59. CT_POLICY_EVAL_CTX.
  60. =item *
  61. CT_POLICY_EVAL_CTX_set_time() to set the time SCTs should be compared with to determine if they are valid
  62. The SCT timestamp will be compared to this time to check whether the SCT was
  63. issued in the future. RFC6962 states that "TLS clients MUST reject SCTs whose
  64. timestamp is in the future". By default, this will be set to 5 minutes in the
  65. future (e.g. (time() + 300) * 1000), to allow for clock drift.
  66. The time should be in milliseconds since the Unix Epoch.
  67. =back
  68. Each setter has a matching getter for accessing the current value.
  69. When no longer required, the B<CT_POLICY_EVAL_CTX> should be passed to
  70. CT_POLICY_EVAL_CTX_free() to delete it.
  71. =head1 NOTES
  72. The issuer certificate only needs to be provided if at least one of the SCTs
  73. was issued for a pre-certificate. This will be the case for SCTs embedded in a
  74. certificate (i.e. those in an X.509 extension), but may not be the case for SCTs
  75. found in the TLS SCT extension or OCSP response.
  76. =head1 RETURN VALUES
  77. CT_POLICY_EVAL_CTX_new_ex() and CT_POLICY_EVAL_CTX_new() will return
  78. NULL if malloc fails.
  79. =head1 SEE ALSO
  80. L<ct(7)>
  81. =head1 HISTORY
  82. CT_POLICY_EVAL_CTX_new_ex was added in OpenSSL 3.0. All other
  83. functions were added in OpenSSL 1.1.0.
  84. =head1 COPYRIGHT
  85. Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
  86. Licensed under the Apache License 2.0 (the "License"). You may not use
  87. this file except in compliance with the License. You can obtain a copy
  88. in the file LICENSE in the source distribution or at
  89. L<https://www.openssl.org/source/license.html>.
  90. =cut