Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(151)

Unified Diff: net/cert/ct_serialization.cc

Issue 2960163002: Revert of Update SCT serialization format in Expect-CT reports (Closed)
Patch Set: Created 3 years, 6 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View side-by-side diff with in-line comments
Download patch
« no previous file with comments | « net/cert/ct_serialization.h ('k') | net/cert/ct_serialization_unittest.cc » ('j') | no next file with comments »
Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Index: net/cert/ct_serialization.cc
diff --git a/net/cert/ct_serialization.cc b/net/cert/ct_serialization.cc
index 41ff63cf8ed11ffd027b7720d278cdbddd06fb3a..7bc7083815e56cc2f94fd66d7e44b2361725321e 100644
--- a/net/cert/ct_serialization.cc
+++ b/net/cert/ct_serialization.cc
@@ -428,21 +428,6 @@
return true;
}
-void EncodeSignedCertificateTimestamp(
- const scoped_refptr<ct::SignedCertificateTimestamp>& input,
- std::string* output) {
- // This function only supports serialization of V1 SCTs.
- DCHECK_EQ(SignedCertificateTimestamp::V1, input->version);
- WriteUint(kVersionLength, input->version, output);
- WriteEncodedBytes(
- base::StringPiece(reinterpret_cast<const char*>(input->log_id.data()),
- kLogIdLength),
- output);
- WriteTimeSinceEpoch(input->timestamp, output);
- WriteVariableBytes(kExtensionsLengthBytes, input->extensions, output);
- EncodeDigitallySigned(input->signature, output);
-}
-
bool EncodeSCTListForTesting(const base::StringPiece& sct,
std::string* output) {
std::string encoded_sct;
« no previous file with comments | « net/cert/ct_serialization.h ('k') | net/cert/ct_serialization_unittest.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698