# Constants
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
Experimental addition.
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
SignatureType constants from section 3.2.
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
URI paths for Log requests; see section 4.
Certificate Transparency Log API endpoints; see section 4.
LogEntryType constants from section 3.1.
Entry type for an SCT.
SignatureType constants from section 3.2.
RFC6962 section 2.1 requires a prefix byte on hash inputs for second preimage resistance.
RFC6962 section 2.1 requires a prefix byte on hash inputs for second preimage resistance.
CT Version constants from section 3.2.
LogEntryType constants from section 3.1.
# Structs
AddChainRequest represents the JSON request body sent to the add-chain and add-pre-chain POST methods from sections 4.1 and 4.2.
AddChainResponse represents the JSON response to the add-chain and add-pre-chain POST methods.
AddJSONRequest represents the JSON request body sent to the add-json POST method.
ASN1Cert type for holding the raw DER bytes of an ASN.1 Certificate (section 3.1).
CertificateChain holds a chain of certificates, as returned as extra data for get-entries (section 4.6).
CertificateChainHash is an extended CertificateChain type with the IssuanceChainHash field added to store the hash of the Entries field of CertificateChain.
CertificateTimestamp is the collection of data that the signature in an SCT is over; see section 3.2.
EntryBundle represents a sequence of entries in the log.
GetEntriesResponse represents the JSON response to the get-entries GET method from section 4.6.
GetEntryAndProofResponse represents the JSON response to the get-entry-and-proof GET method from section 4.8.
GetProofByHashResponse represents the JSON response to the get-proof-by-hash GET method from section 4.5.
GetRootsResponse represents the JSON response to the get-roots GET method from section 4.7.
GetSTHConsistencyResponse represents the JSON response to the get-sth-consistency GET method from section 4.4.
GetSTHResponse represents the JSON response to the get-sth GET method from section 4.3.
JSONDataEntry holds arbitrary data.
LeafEntry represents a leaf in the Log's Merkle tree, as returned by the get-entries GET method from section 4.6.
LogEntry represents the (parsed) contents of an entry in a CT log.
LogID holds the hash of the Log's public key (section 3.2).
MerkleTreeLeaf represents the deserialized structure of the hash input for the leaves of a log's Merkle tree; see section 3.4.
PreCert represents a Precertificate (section 3.2).
PrecertChainEntry holds an precertificate together with a validation chain for it; see section 3.1.
PrecertChainEntryHash is an extended PrecertChainEntry type with the IssuanceChainHash field added to store the hash of the CertificateChain field of PrecertChainEntry.
Precertificate represents the parsed CT Precertificate structure.
RawLogEntry represents the (TLS-parsed) contents of an entry in a CT log.
SignedCertificateTimestamp represents the structure returned by the add-chain and add-pre-chain methods after base64 decoding; see sections 3.2, 4.1 and 4.2.
SignedTreeHead represents the structure returned by the get-sth CT method after base64 decoding; see sections 3.5 and 4.3.
TimestampedEntry is part of the MerkleTreeLeaf structure; see section 3.4.
TreeHeadSignature holds the data over which the signature in an STH is generated; see section 3.5.
# Type aliases
APIEndpoint is a string that represents one of the Certificate Transparency Log API endpoints.
AuditPath represents a CT inclusion proof (see sections 2.1.1 and 4.5).
ConsistencyProof represents a CT consistency proof (see sections 2.1.2 and 4.4).
CTExtensions is a representation of the raw bytes of any CtExtension structure (see section 3.2).
DigitallySigned is a local alias for tls.DigitallySigned so that we can attach a MarshalJSON method.
LeafInput represents a serialized MerkleTreeLeaf structure.
LogEntryType represents the LogEntryType enum from section 3.1:
enum { x509_entry(0), precert_entry(1), (65535) } LogEntryType;.
MerkleLeafType represents the MerkleLeafType enum from section 3.4:
enum { timestamped_entry(0), (255) } MerkleLeafType;.
MerkleTreeNode represents an internal node in the CT tree.
SHA256Hash represents the output from the SHA256 hash function.
SignatureType differentiates STH signatures from SCT signatures, see section 3.2.
Version represents the Version enum from section 3.2:
enum { v1(0), (255) } Version;.