Searched refs:ct (Results 276 - 300 of 341) sorted by last modified time

<<11121314

/external/chromium_org/net/cert/
H A Dct_known_logs.h15 namespace ct { namespace in namespace:net
21 } // namespace ct
H A Dct_log_response_parser.cc19 namespace ct { namespace in namespace:net
138 } // namespace ct
H A Dct_log_response_parser.h13 namespace ct { namespace in namespace:net
24 } // namespace ct
H A Dct_log_response_parser_unittest.cc18 namespace ct { namespace in namespace:net
104 } // namespace ct
H A Dct_log_verifier.cc23 bool CTLogVerifier::Verify(const ct::LogEntry& entry,
24 const ct::SignedCertificateTimestamp& sct) {
34 if (!ct::EncodeLogEntry(entry, &serialized_log_entry)) {
39 if (!ct::EncodeV1SCTSignedData(sct.timestamp, serialized_log_entry,
49 scoped_ptr<ct::SignedTreeHead> signed_tree_head) {
54 ct::EncodeTreeHeadSignature(*signed_tree_head.get(), &serialized_data);
64 const ct::DigitallySigned& signature) {
H A Dct_log_verifier.h26 namespace ct { namespace in namespace:net
28 } // namespace ct
50 bool Verify(const ct::LogEntry& entry,
51 const ct::SignedCertificateTimestamp& sct);
56 bool SetSignedTreeHead(scoped_ptr<ct::SignedTreeHead> signed_tree_head);
75 bool SignatureParametersMatch(const ct::DigitallySigned& signature);
79 ct::DigitallySigned::HashAlgorithm hash_algorithm_;
80 ct::DigitallySigned::SignatureAlgorithm signature_algorithm_;
81 scoped_ptr<ct::SignedTreeHead> signed_tree_head_;
H A Dct_log_verifier_nss.cc23 SECOidTag GetNSSSigAlg(ct::DigitallySigned::SignatureAlgorithm alg) {
25 case ct::DigitallySigned::SIG_ALGO_RSA:
27 case ct::DigitallySigned::SIG_ALGO_DSA:
29 case ct::DigitallySigned::SIG_ALGO_ECDSA:
31 case ct::DigitallySigned::SIG_ALGO_ANONYMOUS:
38 SECOidTag GetNSSHashAlg(ct::DigitallySigned::HashAlgorithm alg) {
40 case ct::DigitallySigned::HASH_ALGO_MD5:
42 case ct::DigitallySigned::HASH_ALGO_SHA1:
44 case ct::DigitallySigned::HASH_ALGO_SHA224:
46 case ct
[all...]
H A Dct_log_verifier_openssl.cc20 const EVP_MD* GetEvpAlg(ct::DigitallySigned::HashAlgorithm alg) {
22 case ct::DigitallySigned::HASH_ALGO_MD5:
24 case ct::DigitallySigned::HASH_ALGO_SHA1:
26 case ct::DigitallySigned::HASH_ALGO_SHA224:
28 case ct::DigitallySigned::HASH_ALGO_SHA256:
30 case ct::DigitallySigned::HASH_ALGO_SHA384:
32 case ct::DigitallySigned::HASH_ALGO_SHA512:
34 case ct::DigitallySigned::HASH_ALGO_NONE:
51 : hash_algorithm_(ct::DigitallySigned::HASH_ALGO_NONE),
52 signature_algorithm_(ct
[all...]
H A Dct_log_verifier_unittest.cc22 log_ = CTLogVerifier::Create(ct::GetTestPublicKey(), "testlog").Pass();
25 ASSERT_EQ(log_->key_id(), ct::GetTestPublicKeyId());
33 ct::LogEntry cert_entry;
34 ct::GetX509CertLogEntry(&cert_entry);
36 scoped_refptr<ct::SignedCertificateTimestamp> cert_sct;
37 ct::GetX509CertSCT(&cert_sct);
43 ct::LogEntry precert_entry;
44 ct::GetPrecertLogEntry(&precert_entry);
46 scoped_refptr<ct::SignedCertificateTimestamp> precert_sct;
47 ct
[all...]
H A Dct_objects_extractor.h15 namespace ct { namespace in namespace:net
23 // |*sct_list| can then be further decoded with ct::DecodeSCTList
32 // The filled |*result| should be verified using ct::CTLogVerifier::Verify
44 // The filled |*result| should be verified using ct::CTLogVerifier::Verify
53 // |*sct_list| can then be further decoded with ct::DecodeSCTList.
60 } // namespace ct
H A Dct_objects_extractor_nss.cc22 namespace ct { namespace in namespace:net
488 result->type = ct::LogEntry::LOG_ENTRY_TYPE_PRECERT;
511 result->type = ct::LogEntry::LOG_ENTRY_TYPE_X509;
615 } // namespace ct
H A Dct_objects_extractor_openssl.cc23 namespace ct { namespace in namespace:net
241 result->type = ct::LogEntry::LOG_ENTRY_TYPE_PRECERT;
258 result->type = ct::LogEntry::LOG_ENTRY_TYPE_X509;
362 } // namespace ct
H A Dct_objects_extractor_unittest.cc19 namespace ct { namespace in namespace:net
26 "ct-test-embedded-cert.pem",
30 std::string der_test_cert(ct::GetDerEncodedX509Cert());
34 log_ = CTLogVerifier::Create(ct::GetTestPublicKey(), "testlog").Pass();
60 scoped_refptr<ct::SignedCertificateTimestamp> sct(
61 new ct::SignedCertificateTimestamp());
65 EXPECT_EQ(ct::GetTestPublicKeyId(), sct->log_id);
79 ASSERT_EQ(ct::LogEntry::LOG_ENTRY_TYPE_PRECERT, entry.type);
92 ASSERT_EQ(ct::LogEntry::LOG_ENTRY_TYPE_X509, entry.type);
101 scoped_refptr<ct
[all...]
H A Dct_serialization.cc12 namespace ct { namespace in namespace:net
384 } // namespace ct
H A Dct_serialization.h20 namespace ct { namespace in namespace:net
74 scoped_refptr<ct::SignedCertificateTimestamp>* output);
79 } // namespace ct
H A Dct_serialization_unittest.cc24 test_digitally_signed_ = ct::GetTestDigitallySigned();
33 ct::DigitallySigned parsed;
35 ASSERT_TRUE(ct::DecodeDigitallySigned(&digitally_signed, &parsed));
37 ct::DigitallySigned::HASH_ALGO_SHA256,
41 ct::DigitallySigned::SIG_ALGO_ECDSA,
59 ct::DigitallySigned parsed;
61 ASSERT_FALSE(ct::DecodeDigitallySigned(&partial_digitally_signed, &parsed));
66 ct::DigitallySigned digitally_signed;
67 digitally_signed.hash_algorithm = ct::DigitallySigned::HASH_ALGO_SHA256;
68 digitally_signed.signature_algorithm = ct
[all...]
H A Dct_signed_certificate_timestamp_log_param.cc22 const char* OriginToString(ct::SignedCertificateTimestamp::Origin origin) {
24 case ct::SignedCertificateTimestamp::SCT_EMBEDDED:
26 case ct::SignedCertificateTimestamp::SCT_FROM_TLS_EXTENSION:
28 case ct::SignedCertificateTimestamp::SCT_FROM_OCSP_RESPONSE:
30 case ct::SignedCertificateTimestamp::SCT_ORIGIN_MAX:
39 ct::DigitallySigned::HashAlgorithm hash_algorithm) {
41 case ct::DigitallySigned::HASH_ALGO_NONE:
43 case ct::DigitallySigned::HASH_ALGO_MD5:
45 case ct::DigitallySigned::HASH_ALGO_SHA1:
47 case ct
[all...]
H A Dct_signed_certificate_timestamp_log_param.h12 namespace ct { namespace in namespace:net
21 const ct::CTVerifyResult* ct_result, NetLog::LogLevel log_level);
H A Dct_verifier.h12 namespace ct { namespace in namespace:net
14 } // namespace ct
37 ct::CTVerifyResult* result,
H A Dct_verify_result.cc9 namespace ct { namespace in namespace:net
15 } // namespace ct
H A Dct_verify_result.h14 namespace ct { namespace in namespace:net
33 } // namespace ct
H A Dmulti_log_ct_verifier.cc28 void LogSCTStatusToUMA(ct::SCTVerifyStatus status) {
30 "Net.CertificateTransparency.SCTStatus", status, ct::SCT_STATUS_MAX);
35 void LogSCTOriginToUMA(ct::SignedCertificateTimestamp::Origin origin) {
38 ct::SignedCertificateTimestamp::SCT_ORIGIN_MAX);
46 void LogNumSCTsToUMA(const ct::CTVerifyResult& result) {
88 ct::CTVerifyResult* result,
101 ct::ExtractEmbeddedSCTList(
104 ct::LogEntry precert_entry;
107 ct::GetPrecertLogEntry(
114 ct
[all...]
H A Dmulti_log_ct_verifier.h20 namespace ct { namespace in namespace:net
22 } // namespace ct
43 ct::CTVerifyResult* result,
56 const ct::LogEntry& expected_entry,
57 ct::SignedCertificateTimestamp::Origin origin,
58 ct::CTVerifyResult* result);
62 scoped_refptr<ct::SignedCertificateTimestamp> sct,
63 const ct::LogEntry& expected_entry,
64 ct::CTVerifyResult* result);
H A Dmulti_log_ct_verifier_unittest.cc42 CTLogVerifier::Create(ct::GetTestPublicKey(), kLogDescription));
47 std::string der_test_cert(ct::GetDerEncodedX509Cert());
55 "ct-test-embedded-cert.pem",
60 bool CheckForSingleVerifiedSCTInResult(const ct::CTVerifyResult& result) {
68 const ct::CTVerifyResult& result,
69 ct::SignedCertificateTimestamp::Origin origin) {
119 std::string sct(ct::GetTestSignedCertificateTimestamp());
126 ct::EncodeSCTListForTesting(sct, &sct_list);
132 ct::CTVerifyResult* result) {
141 ct
[all...]
H A Dsct_status_flags.h10 namespace ct { namespace in namespace:net
34 } // namespace ct

Completed in 154 milliseconds

<<11121314