Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(963)

Side by Side Diff: components/certificate_transparency/new_scts_observer.cc

Issue 1100003006: Certificate Transparency: Fetching of Signed Tree Heads (DRAFT) (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Merging with master Created 5 years, 7 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
(Empty)
1 // Copyright 2015 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file.
4
5 #include "components/certificate_transparency/new_scts_observer.h"
6
7 #include "components/certificate_transparency/log_proofs_fetcher.h"
8 #include "net/cert/ct_log_verifier.h"
9 #include "net/cert/signed_certificate_timestamp.h"
10 #include "net/cert/signed_tree_head.h"
11
12 namespace certificate_transparency {
13
14 NewSCTsObserver::NewSCTsObserver(LogProofsFetcher* fetcher)
15 : fetcher_(fetcher) {
16 }
17
18 NewSCTsObserver::~NewSCTsObserver() {
19 }
20
21 void NewSCTsObserver::OnSCTVerified(
22 const net::ct::SignedCertificateTimestamp* sct,
23 net::CTLogVerifier* verifier) {
24 VLOG(0) << "Verified SCT observed.";
25 // 1st step: Check if an sth for the log with this ID exists. If not, fetch.
26 // 2nd step: Check if timestamp in sct > timestamp in sth. If yes, fetch
27 // fresher STH.
davidben 2015/05/07 21:59:38 (I'm assuming this is to be filled in later.)
Eran Messeri 2015/07/10 13:15:48 Correct, for now there's no point in even storing
28 }
29
30 } // namespace certificate_transparency
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698