1e71b7053SJung-uk Kim=pod 2e71b7053SJung-uk Kim 3e71b7053SJung-uk Kim=head1 NAME 4e71b7053SJung-uk Kim 5e71b7053SJung-uk Kimct - Certificate Transparency 6e71b7053SJung-uk Kim 7e71b7053SJung-uk Kim=head1 SYNOPSIS 8e71b7053SJung-uk Kim 9e71b7053SJung-uk Kim #include <openssl/ct.h> 10e71b7053SJung-uk Kim 11e71b7053SJung-uk Kim=head1 DESCRIPTION 12e71b7053SJung-uk Kim 13e71b7053SJung-uk KimThis library implements Certificate Transparency (CT) verification for TLS 14e71b7053SJung-uk Kimclients, as defined in RFC 6962. This verification can provide some confidence 15e71b7053SJung-uk Kimthat a certificate has been publicly logged in a set of CT logs. 16e71b7053SJung-uk Kim 17e71b7053SJung-uk KimBy default, these checks are disabled. They can be enabled using 186935a639SJung-uk KimL<SSL_CTX_enable_ct(3)> or L<SSL_enable_ct(3)>. 19e71b7053SJung-uk Kim 20e71b7053SJung-uk KimThis library can also be used to parse and examine CT data structures, such as 21e71b7053SJung-uk KimSigned Certificate Timestamps (SCTs), or to read a list of CT logs. There are 22e71b7053SJung-uk Kimfunctions for: 23e71b7053SJung-uk Kim- decoding and encoding SCTs in DER and TLS wire format. 24e71b7053SJung-uk Kim- printing SCTs. 25e71b7053SJung-uk Kim- verifying the authenticity of SCTs. 26e71b7053SJung-uk Kim- loading a CT log list from a CONF file. 27e71b7053SJung-uk Kim 28e71b7053SJung-uk Kim=head1 SEE ALSO 29e71b7053SJung-uk Kim 30e71b7053SJung-uk KimL<d2i_SCT_LIST(3)>, 31e71b7053SJung-uk KimL<CTLOG_STORE_new(3)>, 32e71b7053SJung-uk KimL<CTLOG_STORE_get0_log_by_id(3)>, 33e71b7053SJung-uk KimL<SCT_new(3)>, 34e71b7053SJung-uk KimL<SCT_print(3)>, 35e71b7053SJung-uk KimL<SCT_validate(3)>, 36e71b7053SJung-uk KimL<SCT_validate(3)>, 37e71b7053SJung-uk KimL<CT_POLICY_EVAL_CTX_new(3)>, 38e71b7053SJung-uk KimL<SSL_CTX_set_ct_validation_callback(3)> 39e71b7053SJung-uk Kim 40e71b7053SJung-uk Kim=head1 HISTORY 41e71b7053SJung-uk Kim 426935a639SJung-uk KimThe ct library was added in OpenSSL 1.1.0. 43e71b7053SJung-uk Kim 44e71b7053SJung-uk Kim=head1 COPYRIGHT 45e71b7053SJung-uk Kim 46e71b7053SJung-uk KimCopyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. 47e71b7053SJung-uk Kim 48*b077aed3SPierre ProncheryLicensed under the Apache License 2.0 (the "License"). You may not use 49e71b7053SJung-uk Kimthis file except in compliance with the License. You can obtain a copy 50e71b7053SJung-uk Kimin the file LICENSE in the source distribution or at 51e71b7053SJung-uk KimL<https://www.openssl.org/source/license.html>. 52e71b7053SJung-uk Kim 53e71b7053SJung-uk Kim=cut 54