Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(468)

Side by Side Diff: net/cert/ct_signed_certificate_timestamp_log_param.h

Issue 1135373002: Updated NetLog::ParametersCallback & all related calbacks returning value as scoped_ptr<base::Value… Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Created 5 years, 7 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « net/cert/cert_policy_enforcer.cc ('k') | net/cert/ct_signed_certificate_timestamp_log_param.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 // Copyright 2013 The Chromium Authors. All rights reserved. 1 // Copyright 2013 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #ifndef NET_CERT_CT_SIGNED_CERTIFICATE_TIMESTAMP_LOG_PARAM_H_ 5 #ifndef NET_CERT_CT_SIGNED_CERTIFICATE_TIMESTAMP_LOG_PARAM_H_
6 #define NET_CERT_CT_SIGNED_CERTIFICATE_TIMESTAMP_LOG_PARAM_H_ 6 #define NET_CERT_CT_SIGNED_CERTIFICATE_TIMESTAMP_LOG_PARAM_H_
7 7
8 #include "net/log/net_log.h" 8 #include "net/log/net_log.h"
9 9
10 namespace net { 10 namespace net {
11 11
12 namespace ct { 12 namespace ct {
13 struct CTVerifyResult; 13 struct CTVerifyResult;
14 } 14 }
15 15
16 // Creates a dictionary of processed Signed Certificate Timestamps to be 16 // Creates a dictionary of processed Signed Certificate Timestamps to be
17 // logged in the NetLog. 17 // logged in the NetLog.
18 // See the documentation for SIGNED_CERTIFICATE_TIMESTAMPS_CHECKED 18 // See the documentation for SIGNED_CERTIFICATE_TIMESTAMPS_CHECKED
19 // in net/log/net_log_event_type_list.h 19 // in net/log/net_log_event_type_list.h
20 base::Value* NetLogSignedCertificateTimestampCallback( 20 scoped_ptr<base::Value> NetLogSignedCertificateTimestampCallback(
21 const ct::CTVerifyResult* ct_result, 21 const ct::CTVerifyResult* ct_result,
22 NetLogCaptureMode capture_mode); 22 NetLogCaptureMode capture_mode);
23 23
24 // Creates a dictionary of raw Signed Certificate Timestamps to be logged 24 // Creates a dictionary of raw Signed Certificate Timestamps to be logged
25 // in the NetLog. 25 // in the NetLog.
26 // See the documentation for SIGNED_CERTIFICATE_TIMESTAMPS_RECEIVED 26 // See the documentation for SIGNED_CERTIFICATE_TIMESTAMPS_RECEIVED
27 // in net/log/net_log_event_type_list.h 27 // in net/log/net_log_event_type_list.h
28 base::Value* NetLogRawSignedCertificateTimestampCallback( 28 scoped_ptr<base::Value> NetLogRawSignedCertificateTimestampCallback(
29 const std::string* embedded_scts, 29 const std::string* embedded_scts,
30 const std::string* sct_list_from_ocsp, 30 const std::string* sct_list_from_ocsp,
31 const std::string* sct_list_from_tls_extension, 31 const std::string* sct_list_from_tls_extension,
32 NetLogCaptureMode capture_mode); 32 NetLogCaptureMode capture_mode);
33 33
34 } // namespace net 34 } // namespace net
35 35
36 #endif // NET_CERT_CT_SIGNED_CERTIFICATE_TIMESTAMP_LOG_PARAM_H_ 36 #endif // NET_CERT_CT_SIGNED_CERTIFICATE_TIMESTAMP_LOG_PARAM_H_
OLDNEW
« no previous file with comments | « net/cert/cert_policy_enforcer.cc ('k') | net/cert/ct_signed_certificate_timestamp_log_param.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698