From aa4d426b4d3527d7e166df1a05058c9a4a0f6683 Mon Sep 17 00:00:00 2001 From: Wojtek Kosior Date: Fri, 30 Apr 2021 00:33:56 +0200 Subject: initial/final commit --- openssl-1.1.0h/doc/crypto/ct.pod | 55 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 55 insertions(+) create mode 100644 openssl-1.1.0h/doc/crypto/ct.pod (limited to 'openssl-1.1.0h/doc/crypto/ct.pod') diff --git a/openssl-1.1.0h/doc/crypto/ct.pod b/openssl-1.1.0h/doc/crypto/ct.pod new file mode 100644 index 0000000..60718b3 --- /dev/null +++ b/openssl-1.1.0h/doc/crypto/ct.pod @@ -0,0 +1,55 @@ +=pod + +=for comment openssl_manual_section:7 + +=head1 NAME + +ct - Certificate Transparency + +=head1 SYNOPSIS + + #include + +=head1 DESCRIPTION + +This library implements Certificate Transparency (CT) verification for TLS +clients, as defined in RFC 6962. This verification can provide some confidence +that a certificate has been publicly logged in a set of CT logs. + +By default, these checks are disabled. They can be enabled using +SSL_CTX_ct_enable() or SSL_ct_enable(). + +This library can also be used to parse and examine CT data structures, such as +Signed Certificate Timestamps (SCTs), or to read a list of CT logs. There are +functions for: +- decoding and encoding SCTs in DER and TLS wire format. +- printing SCTs. +- verifying the authenticity of SCTs. +- loading a CT log list from a CONF file. + +=head1 SEE ALSO + +L, +L, +L, +L, +L, +L, +L, +L, +L + +=head1 HISTORY + +This library was added in OpenSSL 1.1.0. + +=head1 COPYRIGHT + +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut -- cgit v1.2.3