summaryrefslogtreecommitdiffstats
path: root/doc/man3/SSL_CTX_set_ct_validation_callback.pod
diff options
context:
space:
mode:
authorAlexander Kanavin <alex@linutronix.de>2024-04-30 11:54:42 +0200
committerTomas Mraz <tomas@openssl.org>2024-05-30 18:31:22 +0200
commit00a6d0743a38e179f5f9b5de4b73be9fcec0bb4c (patch)
treed964cda72c8902940685d8413ce5bb3b4589c06e /doc/man3/SSL_CTX_set_ct_validation_callback.pod
parent86c9bb137836036f2c95a2b2ee7abfd564b49708 (diff)
ssl_sess.c: deprecate SSL_SESSION_get_time/SSL_SESSION_set_time
Adjust the manpages at the same time so that only the new functions are being presented. Fixes: #23648 Signed-off-by: Alexander Kanavin <alex@linutronix.de> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Neil Horman <nhorman@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/24307)
Diffstat (limited to 'doc/man3/SSL_CTX_set_ct_validation_callback.pod')
-rw-r--r--doc/man3/SSL_CTX_set_ct_validation_callback.pod2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/man3/SSL_CTX_set_ct_validation_callback.pod b/doc/man3/SSL_CTX_set_ct_validation_callback.pod
index 962f5ebd79..37f0564484 100644
--- a/doc/man3/SSL_CTX_set_ct_validation_callback.pod
+++ b/doc/man3/SSL_CTX_set_ct_validation_callback.pod
@@ -101,7 +101,7 @@ otherwise.
When SCT processing is enabled, OCSP stapling will be enabled. This is because
one possible source of SCTs is the OCSP response from a server.
-The time returned by SSL_SESSION_get_time() will be used to evaluate whether any
+The time returned by SSL_SESSION_get_time_ex() will be used to evaluate whether any
presented SCTs have timestamps that are in the future (and therefore invalid).
=head1 RESTRICTIONS