提交 32fa3da8 编写于 作者: R Rob Percival 提交者: Matt Caswell

Adds history section to CT PODs

Reviewed-by: NRich Salz <rsalz@openssl.org>
Reviewed-by: NMatt Caswell <matt@openssl.org>
上级 e469945f
...@@ -33,6 +33,10 @@ exists in the given CTLOG_STORE, otherwise it returns NULL. ...@@ -33,6 +33,10 @@ exists in the given CTLOG_STORE, otherwise it returns NULL.
L<ct(3)>, L<ct(3)>,
L<CTLOG_STORE_new(3)> L<CTLOG_STORE_new(3)>
=head1 HISTORY
This function was added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -63,6 +63,10 @@ L<ct(3)>, ...@@ -63,6 +63,10 @@ L<ct(3)>,
L<CTLOG_STORE_get0_log_by_id(3)>, L<CTLOG_STORE_get0_log_by_id(3)>,
L<SSL_CTX_set_ctlog_list_file(3)> L<SSL_CTX_set_ctlog_list_file(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -36,6 +36,10 @@ encapsulates information about a Certificate Transparency log ...@@ -36,6 +36,10 @@ encapsulates information about a Certificate Transparency log
L<ct(3)> L<ct(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -75,6 +75,10 @@ CT_POLICY_EVAL_CTX_new() will return NULL if malloc fails. ...@@ -75,6 +75,10 @@ CT_POLICY_EVAL_CTX_new() will return NULL if malloc fails.
L<ct(3)> L<ct(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -178,6 +178,10 @@ L<ct(3)>, ...@@ -178,6 +178,10 @@ L<ct(3)>,
L<SCT_verify(3)>, L<SCT_verify(3)>,
L<OBJ_nid2obj(3)> L<OBJ_nid2obj(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -36,6 +36,10 @@ L<bio(3)>, ...@@ -36,6 +36,10 @@ L<bio(3)>,
L<CTLOG_STORE_new(3)>, L<CTLOG_STORE_new(3)>,
L<SCT_validate(3)> L<SCT_validate(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -38,6 +38,10 @@ checks Signed Certificate Timestamps meet a Certificate Transparency policy ...@@ -38,6 +38,10 @@ checks Signed Certificate Timestamps meet a Certificate Transparency policy
L<ct(3)> L<ct(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -28,6 +28,10 @@ verifies a Signed Certificate Timestamp's signature ...@@ -28,6 +28,10 @@ verifies a Signed Certificate Timestamp's signature
L<ct(3)> L<ct(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -39,6 +39,10 @@ L<SCT_validate(3)>, ...@@ -39,6 +39,10 @@ L<SCT_validate(3)>,
L<CT_POLICY_EVAL_CTX(3)>, L<CT_POLICY_EVAL_CTX(3)>,
L<SSL_CTX_set_ct_validation_callback(3)> L<SSL_CTX_set_ct_validation_callback(3)>
=head1 HISTORY
This library was added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -29,6 +29,10 @@ decode and encode Signed Certificate Timestamp lists in DER format ...@@ -29,6 +29,10 @@ decode and encode Signed Certificate Timestamp lists in DER format
L<ct(3)>, L<ct(3)>,
L(o2i_SCT_LIST(3)> L(o2i_SCT_LIST(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
...@@ -33,6 +33,10 @@ decode and encode Signed Certificate Timestamp lists in TLS wire format ...@@ -33,6 +33,10 @@ decode and encode Signed Certificate Timestamp lists in TLS wire format
L<ct(3)>, L<ct(3)>,
L(d2i_SCT_LIST(3)> L(d2i_SCT_LIST(3)>
=head1 HISTORY
These functions were added in OpenSSL 1.1.0.
=head1 COPYRIGHT =head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册