| OLD | NEW |
| (Empty) | |
| 1 // Copyright 2016 The Chromium Authors. All rights reserved. |
| 2 // Use of this source code is governed by a BSD-style license that can be |
| 3 // found in the LICENSE file. |
| 4 |
| 5 #ifndef COMPONENTS_CERTIFICATE_TRANSPARENCY_TREE_STATE_TRACKER_H_ |
| 6 #define COMPONENTS_CERTIFICATE_TRANSPARENCY_TREE_STATE_TRACKER_H_ |
| 7 |
| 8 #include <map> |
| 9 #include <memory> |
| 10 #include <string> |
| 11 #include <vector> |
| 12 |
| 13 #include "base/memory/ref_counted.h" |
| 14 #include "net/cert/ct_verifier.h" |
| 15 #include "net/cert/sth_observer.h" |
| 16 |
| 17 namespace net { |
| 18 class CTLogVerifier; |
| 19 class X509Certificate; |
| 20 |
| 21 namespace ct { |
| 22 struct SignedCertificateTimestamp; |
| 23 struct SignedTreeHead; |
| 24 } // namespace ct |
| 25 |
| 26 } // namespace net |
| 27 |
| 28 namespace certificate_transparency { |
| 29 class SingleTreeTracker; |
| 30 |
| 31 // Starting point for handling observed Certificate Transparency data in |
| 32 // a particular browsing session. |
| 33 // This class receives notifications of new Signed Tree Heads (STHs) and |
| 34 // verified Signed Certificate Timestamps (SCTs) and delegates them to |
| 35 // the SingleTreeTracker tracking the CT log they relate to. |
| 36 // TODO(eranm): Export the inclusion check status of SCTs+Certs so it can |
| 37 // be used in the DevTools Security panel, for example - crbug.com/506227 |
| 38 class TreeStateTracker : public net::CTVerifier::Observer, |
| 39 public net::ct::STHObserver { |
| 40 public: |
| 41 explicit TreeStateTracker( |
| 42 std::vector<scoped_refptr<const net::CTLogVerifier>> ct_logs); |
| 43 ~TreeStateTracker() override; |
| 44 |
| 45 // net::ct::CTVerifier::Observer implementation. |
| 46 // Delegates to the tree tracker corresponding to the log that issued the SCT. |
| 47 // Should only be called with SCTs from logs present in the |ct_logs| list |
| 48 // passed into the constructor. |
| 49 void OnSCTVerified(net::X509Certificate* cert, |
| 50 const net::ct::SignedCertificateTimestamp* sct) override; |
| 51 |
| 52 // net::ct::STHObserver implementation. |
| 53 // Delegates to the tree tracker corresponding to the log that issued the STH. |
| 54 // May be called with any STH, not only ones issued by logs provided in the |
| 55 // |ct_logs| list passed into the constructor. |
| 56 void NewSTHObserved(const net::ct::SignedTreeHead& sth) override; |
| 57 |
| 58 private: |
| 59 // Holds the SingleTreeTracker for each log |
| 60 std::map<std::string, std::unique_ptr<SingleTreeTracker>> tree_trackers_; |
| 61 |
| 62 DISALLOW_COPY_AND_ASSIGN(TreeStateTracker); |
| 63 }; |
| 64 |
| 65 } // namespace certificate_transparency |
| 66 |
| 67 #endif // COMPONENTS_CERTIFICATE_TRANSPARENCY_TREE_STATE_TRACKER_H_ |
| OLD | NEW |