Lines Matching +full:pre +full:- +full:set
14 - A Certificate Transparency Signed Certificate Timestamp
21 CT_LOG_ENTRY_TYPE_NOT_SET = -1,
27 SCT_VERSION_NOT_SET = -1,
91 SCT_set_version() to set the SCT version.
97 SCT_set_log_entry_type() to set the type of certificate the SCT was issued for:
100 B<CT_LOG_ENTRY_TYPE_PRECERT> for a pre-certificate.
104 SCT_set0_log_id() or SCT_set1_log_id() to set the LogID of the CT log that the SCT came from.
111 SCT_set_timestamp() to set the time the SCT was issued (time in milliseconds
116 SCT_set_signature_nid() to set the NID of the signature.
120 SCT_set0_signature() or SCT_set1_signature() to set the raw signature value.
132 Alternatively, the SCT can be pre-populated from the following data using
149 B<CT_LOG_ENTRY_TYPE_PRECERT> for a pre-certificate.
185 For example, an SCT found in an X.509 extension must have been issued for a pre-
197 valid SHA-256 hash, 0 otherwise. Additionally, B<SCT_set1_log_id> returns 0 if
219 Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved.