/third_party/openssl/ohos_lite/include/openssl/ |
D | ct.h | 58 DEFINE_STACK_OF(SCT) 125 SCT *SCT_new(void); 131 SCT *SCT_new_from_base64(unsigned char version, 141 void SCT_free(SCT *sct); 147 void SCT_LIST_free(STACK_OF(SCT) *a); 152 sct_version_t SCT_get_version(const SCT *sct); 158 __owur int SCT_set_version(SCT *sct, sct_version_t version); 163 ct_log_entry_type_t SCT_get_log_entry_type(const SCT *sct); 169 __owur int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type); 176 size_t SCT_get0_log_id(const SCT *sct, unsigned char **log_id); [all …]
|
D | ossl_typ.h | 170 typedef struct sct_st SCT; typedef
|
/third_party/openssl/doc/man3/ |
D | SCT_new.pod | 38 SCT *SCT_new(void); 39 SCT *SCT_new_from_base64(unsigned char version, 46 void SCT_free(SCT *sct); 47 void SCT_LIST_free(STACK_OF(SCT) *a); 49 sct_version_t SCT_get_version(const SCT *sct); 50 int SCT_set_version(SCT *sct, sct_version_t version); 52 ct_log_entry_type_t SCT_get_log_entry_type(const SCT *sct); 53 int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type); 55 size_t SCT_get0_log_id(const SCT *sct, unsigned char **log_id); 56 int SCT_set0_log_id(SCT *sct, unsigned char *log_id, size_t log_id_len); [all …]
|
D | SCT_validate.pod | 21 int SCT_validate(SCT *sct, const CT_POLICY_EVAL_CTX *ctx); 22 int SCT_LIST_validate(const STACK_OF(SCT) *scts, CT_POLICY_EVAL_CTX *ctx); 23 sct_validation_status_t SCT_get_validation_status(const SCT *sct); 27 SCT_validate() will check that an SCT is valid and verify its signature. 29 The result of the validation checks can be obtained by passing the SCT to 38 The certificate the SCT was issued for. 47 This is only required if the SCT was issued for a pre-certificate 53 A CTLOG_STORE that contains the CT log that issued this SCT. 55 If the SCT was issued by a log that is not in this CTLOG_STORE, the validation 60 If the SCT is of an unsupported version (only v1 is currently supported), the [all …]
|
D | SCT_print.pod | 12 void SCT_print(const SCT *sct, BIO *out, int indent, const CTLOG_STORE *logs); 13 void SCT_LIST_print(const STACK_OF(SCT) *sct_list, BIO *out, int indent, 15 const char *SCT_validation_status_string(const SCT *sct); 19 SCT_print() prints a single Signed Certificate Timestamp (SCT) to a B<BIO> in 21 similar way. A separator can be specified to delimit each SCT in the output. 25 each SCT (if that log is in the CTLOG_STORE). Alternatively, NULL can be passed 28 SCT_validation_status_string() will return the validation status of an SCT as 30 beforehand in order to set the validation status of an SCT first. 35 the validation status of an B<SCT> object.
|
D | o2i_SCT_LIST.pod | 12 STACK_OF(SCT) *o2i_SCT_LIST(STACK_OF(SCT) **a, const unsigned char **pp, 14 int i2o_SCT_LIST(const STACK_OF(SCT) *a, unsigned char **pp); 15 SCT *o2i_SCT(SCT **psct, const unsigned char **in, size_t len); 16 int i2o_SCT(const SCT *sct, unsigned char **out); 20 The SCT_LIST and SCT functions are very similar to the i2d and d2i family of
|
D | CT_POLICY_EVAL_CTX_new.pod | 35 This policy may be, for example, that at least one valid SCT is available. To 36 determine this, an SCT's timestamp and signature must be verified. 43 the public key of the log that issued the SCT 47 the certificate that the SCT was issued for 51 the issuer certificate (if the SCT was issued for a pre-certificate) 96 The SCT timestamp will be compared to this time to check whether the SCT was 115 found in the TLS SCT extension or OCSP response.
|
D | SSL_CTX_set_ct_validation_callback.pod | 16 const STACK_OF(SCT) *scts, void *arg); 60 Therefore, in applications that delay SCT policy enforcement until after 61 handshake completion, such delayed SCT checks should only be performed when the 101 When SCT processing is enabled, OCSP stapling will be enabled. This is because 110 be set if a custom client extension handler has been registered to handle SCT
|
D | SSL_get0_peer_scts.pod | 11 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
|
D | CTLOG_STORE_get0_log_by_id.pod | 18 A Signed Certificate Timestamp (SCT) identifies the Certificate Transparency
|
/third_party/openssl/include/openssl/ |
D | ct.h.in | 44 generate_stack_macros("SCT") 127 * current time when checking whether an SCT was issued in the future. 134 * If an SCT's timestamp is after this time, it will be interpreted as having 136 * whose timestamp is in the future", so an SCT will not validate in this case. 141 * SCT functions * 145 * Creates a new, blank SCT. 146 * The caller is responsible for calling SCT_free when finished with the SCT. 148 SCT *SCT_new(void); 151 * Creates a new SCT from some base64-encoded strings. 152 * The caller is responsible for calling SCT_free when finished with the SCT. [all …]
|
D | types.h | 206 typedef struct sct_st SCT; typedef
|
/third_party/openssl/crypto/ct/ |
D | ct_sct.c | 22 SCT *SCT_new(void) in SCT_new() 24 SCT *sct = OPENSSL_zalloc(sizeof(*sct)); in SCT_new() 36 void SCT_free(SCT *sct) in SCT_free() 48 void SCT_LIST_free(STACK_OF(SCT) *a) in SCT_LIST_free() 53 int SCT_set_version(SCT *sct, sct_version_t version) in SCT_set_version() 64 int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type) in SCT_set_log_entry_type() 80 int SCT_set0_log_id(SCT *sct, unsigned char *log_id, size_t log_id_len) in SCT_set0_log_id() 94 int SCT_set1_log_id(SCT *sct, const unsigned char *log_id, size_t log_id_len) in SCT_set1_log_id() 118 void SCT_set_timestamp(SCT *sct, uint64_t timestamp) in SCT_set_timestamp() 124 int SCT_set_signature_nid(SCT *sct, int nid) in SCT_set_signature_nid() [all …]
|
D | ct_oct.c | 24 int o2i_SCT_signature(SCT *sct, const unsigned char **in, size_t len) in o2i_SCT_signature() 70 SCT *o2i_SCT(SCT **psct, const unsigned char **in, size_t len) in o2i_SCT() 72 SCT *sct = NULL; in o2i_SCT() 153 int i2o_SCT_signature(const SCT *sct, unsigned char **out) in i2o_SCT_signature() 200 int i2o_SCT(const SCT *sct, unsigned char **out) in i2o_SCT() 257 STACK_OF(SCT) *o2i_SCT_LIST(STACK_OF(SCT) **a, const unsigned char **pp, in STACK_OF() argument 260 STACK_OF(SCT) *sk = NULL; in STACK_OF() 279 SCT *sct; in STACK_OF() 288 SCT *sct; in STACK_OF() 321 int i2o_SCT_LIST(const STACK_OF(SCT) *a, unsigned char **pp) in i2o_SCT_LIST() [all …]
|
D | ct_x509v3.c | 26 static int i2r_SCT_LIST(X509V3_EXT_METHOD *method, STACK_OF(SCT) *sct_list, in i2r_SCT_LIST() 33 static int set_sct_list_source(STACK_OF(SCT) *s, sct_source_t source) in set_sct_list_source() 49 static STACK_OF(SCT) *x509_ext_d2i_SCT_LIST(STACK_OF(SCT) **a, in STACK_OF() argument 53 STACK_OF(SCT) *s = d2i_SCT_LIST(a, pp, len); in STACK_OF() 63 static STACK_OF(SCT) *ocsp_ext_d2i_SCT_LIST(STACK_OF(SCT) **a, in STACK_OF() argument 67 STACK_OF(SCT) *s = d2i_SCT_LIST(a, pp, len); in STACK_OF()
|
D | ct_local.h | 177 __owur int SCT_CTX_verify(const SCT_CTX *sctx, const SCT *sct); 183 __owur int SCT_is_complete(const SCT *sct); 191 __owur int SCT_signature_is_complete(const SCT *sct); 201 __owur int i2o_SCT_signature(const SCT *sct, unsigned char **out); 212 __owur int o2i_SCT_signature(SCT *sct, const unsigned char **in, size_t len);
|
D | ct_prn.c | 19 static void SCT_signature_algorithms_print(const SCT *sct, BIO *out) in SCT_signature_algorithms_print() 50 const char *SCT_validation_status_string(const SCT *sct) in SCT_validation_status_string() 70 void SCT_print(const SCT *sct, BIO *out, int indent, in SCT_print() 114 void SCT_LIST_print(const STACK_OF(SCT) *sct_list, BIO *out, int indent, in SCT_LIST_print() 121 SCT *sct = sk_SCT_value(sct_list, i); in SCT_LIST_print()
|
D | ct_vfy.c | 29 static int sct_ctx_update(EVP_MD_CTX *ctx, const SCT_CTX *sctx, const SCT *sct) in sct_ctx_update() 96 int SCT_CTX_verify(const SCT_CTX *sctx, const SCT *sct) in SCT_CTX_verify()
|
D | ct_b64.c | 63 SCT *SCT_new_from_base64(unsigned char version, const char *logid_base64, in SCT_new_from_base64() 68 SCT *sct = SCT_new(); in SCT_new_from_base64()
|
/third_party/openssl/test/ |
D | ct_test.c | 48 STACK_OF(SCT) *sct_list; 126 static int compare_sct_list_printout(STACK_OF(SCT) *sct, in compare_sct_list_printout() 183 static int assert_validity(CT_TEST_FIXTURE *fixture, STACK_OF(SCT) *scts, in assert_validity() 194 SCT *sct_i = sk_SCT_value(scts, i); in assert_validity() 228 STACK_OF(SCT) *scts = NULL; in execute_cert_test() 229 SCT *sct = NULL; in execute_cert_test() 283 SCT *sct_i = sk_SCT_value(scts, i); in execute_cert_test() 447 SCT *sct = NULL; in test_encode_tls_sct()
|
/third_party/skia/third_party/externals/swiftshader/third_party/llvm-10.0/llvm/lib/Analysis/ |
D | CaptureTracking.cpp | 186 SimpleCaptureTracker SCT(ReturnCaptures); in PointerMayBeCaptured() local 187 PointerMayBeCaptured(V, &SCT, MaxUsesToExplore); in PointerMayBeCaptured() 188 return SCT.Captured; in PointerMayBeCaptured()
|
/third_party/openssl/fuzz/ |
D | ct.c | 32 STACK_OF(SCT) *scts = d2i_SCT_LIST(NULL, pp, len); in FuzzerTestOneInput()
|
/third_party/openssl/ssl/ |
D | ssl_lib.c | 4976 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, in ct_move_scts() 4980 SCT *sct = NULL; in ct_move_scts() 5016 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len); in ct_extract_tls_extension_scts() 5041 STACK_OF(SCT) *scts = NULL; in ct_extract_ocsp_response_scts() 5091 STACK_OF(SCT) *scts = in ct_extract_x509v3_extension_scts() 5108 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s) in STACK_OF() argument 5124 const STACK_OF(SCT) *scts, void *unused_arg) in ct_permissive() 5130 const STACK_OF(SCT) *scts, void *unused_arg) in ct_strict() 5136 SCT *sct = sk_SCT_value(scts, i); in ct_strict() 5210 const STACK_OF(SCT) *scts; in ssl_validate_ct()
|
/third_party/f2fs-tools/tools/sg_write_buffer/include/ |
D | sg_pt_win32.h | 294 USHORT SCT : 3; // Status Code Type (SCT) member
|
/third_party/libphonenumber/resources/carrier/en/ |
D | 33.txt | 106 3364163|SCT
|