proxygen
AeadCookieCipherTest.cpp File Reference
#include <gmock/gmock.h>
#include <gtest/gtest.h>
#include <fizz/server/CookieTypes.h>
#include <fizz/crypto/test/TestUtil.h>
#include <fizz/protocol/test/TestMessages.h>

Go to the source code of this file.

Classes

class  fizz::server::test::AeadCookieCipherTest
 

Namespaces

 fizz
 
 fizz::server
 
 fizz::server::test
 

Functions

 fizz::server::test::TEST_F (AeadCookieCipherTest, TestGetRetry)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestGetRetryGroup)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestGetToken)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestGetJunk)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestGetPartial)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestDecrypt)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestDecryptGroup)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestDecryptMultipleSecrets)
 
 fizz::server::test::TEST_F (AeadCookieCipherTest, TestDecryptFailed)
 

Variables

static constexpr StringPiece secret
 
static constexpr StringPiece retry
 
static constexpr StringPiece retryGroup
 
static constexpr StringPiece testCookie
 
static constexpr StringPiece testCookieGroup
 

Variable Documentation

constexpr StringPiece retry
static
Initial value:
{
"1603030099020000950303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8339c00130100006d002b00020304002c0063006144444444444444444444444444444444444444444444444444444444444444440000000099d67e4a6c0776e1b52119d2d06dc27c9d40d131856e077b6ef9901c652910a92a703a91fc04d90e1700ce9d4247fd0bf575aed4482be227d61a7b725d"}

Definition at line 24 of file AeadCookieCipherTest.cpp.

Referenced by folly::MicroLockCore::lockSlowPath(), fizz::test::HandshakeTest::resetTransportsAndStartCookieHandshake(), and fizz::server::test::TEST_F().

constexpr StringPiece retryGroup
static
Initial value:
{
"16030300a10200009d0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8339c001301000075002b00020304003300020017002c0065006344444444444444444444444444444444444444444444444444444444444444440000000099d67e4a6d07414a08e5e0be2f66b9982a741909c185f48630afa8abd44c5dab460001c8948e4cdd0b74af9a53ed5665c295eed49d1862d4967c0ed002780b"}

Definition at line 27 of file AeadCookieCipherTest.cpp.

Referenced by fizz::server::test::TEST_F().

constexpr StringPiece testCookie
static
Initial value:
{
"444444444444444444444444444444444444444444444444444444444444444400000000e5c57e4a6c07762b1c4fcbc41e05abbc7f964506ce11cec423060f95f3a263df93e8e573f6abcf0e1700ce9d42df8b8fdf63535b8e3c6bed8f919a4ef5"}

Definition at line 30 of file AeadCookieCipherTest.cpp.

Referenced by fizz::server::test::TEST_F().

constexpr StringPiece testCookieGroup
static
Initial value:
{
"444444444444444444444444444444444444444444444444444444444444444400000000e5c57e4a6d07414a082f49d0fd7077f043b4fbdf55b2bff9f910e5544bc5cb203576b8504b6c46721d74af9a53ed5602983e52a143aeb7854637e22261263c"}

Definition at line 33 of file AeadCookieCipherTest.cpp.

Referenced by fizz::server::test::TEST_F().