proxygen
|
#include <gmock/gmock.h>
#include <gtest/gtest.h>
#include <fizz/record/Extensions.h>
#include <fizz/record/test/ExtensionTestsBase.h>
#include <folly/String.h>
Go to the source code of this file.
Namespaces | |
fizz | |
fizz::test | |
Functions | |
fizz::test::TEST_F (ExtensionsTest, TestProtocolNameList) | |
fizz::test::TEST_F (ExtensionsTest, TestServerNameList) | |
fizz::test::TEST_F (ExtensionsTest, TestHelloRetryRequestKeyShare) | |
fizz::test::TEST_F (ExtensionsTest, TestClientEarlyData) | |
fizz::test::TEST_F (ExtensionsTest, TestServerEarlyData) | |
fizz::test::TEST_F (ExtensionsTest, TestTicketEarlyData) | |
fizz::test::TEST_F (ExtensionsTest, TestCookie) | |
fizz::test::TEST_F (ExtensionsTest, TestCertificateAuthorities) | |
fizz::test::TEST_F (ExtensionsTest, TestCertificateCompressionAlgorithms) | |
fizz::test::TEST_F (ExtensionsTest, TestBadlyFormedExtension) | |
Variables | |
StringPiece | alpn {"00100017001502683208737064792f332e3108687474702f312e31"} |
StringPiece | sni {"0000001500130000107777772e66616365626f6f6b2e636f6d"} |
StringPiece | helloRetryRequestKeyShare {"003300020017"} |
StringPiece | clientEarlyData {"002a0000"} |
StringPiece | serverEarlyData {"002a0000"} |
StringPiece | ticketEarlyData {"002a000400000005"} |
StringPiece | cookie {"002c00080006636f6f6b6965"} |
StringPiece | authorities |
StringPiece | certCompressionAlgorithms {"ff020003020001"} |
StringPiece alpn {"00100017001502683208737064792f332e3108687474702f312e31"} |
Definition at line 22 of file ExtensionsTest.cpp.
Referenced by fizz::test::TestMessages::clientHello(), fizz::test::TestMessages::encryptedExt(), fizz::client::test::AsyncFizzClientTest::fullHandshakeSuccess(), fizz::server::AsyncFizzServerT< SM >::getApplicationProtocol(), fizz::client::AsyncFizzClientT< SM >::getApplicationProtocol(), fizz::sm::getCertificateRequest(), fizz::sm::getClientHello(), fizz::sm::getEncryptedExt(), fizz::test::TEST_F(), fizz::server::test::TEST_F(), and fizz::sm::validateAcceptedEarly().
StringPiece authorities |
Definition at line 29 of file ExtensionsTest.cpp.
Referenced by fizz::getExtension(), and fizz::test::TEST_F().
StringPiece certCompressionAlgorithms {"ff020003020001"} |
Definition at line 31 of file ExtensionsTest.cpp.
Referenced by fizz::test::TEST_F().
StringPiece clientEarlyData {"002a0000"} |
Definition at line 25 of file ExtensionsTest.cpp.
Referenced by fizz::test::TEST_F().
StringPiece cookie {"002c00080006636f6f6b6965"} |
Definition at line 28 of file ExtensionsTest.cpp.
Referenced by fizz::server::test::ServerProtocolTest::expectCookie(), fizz::sm::getClientHello(), fizz::getExtension(), fizz::sm::getHrrKeyExchangers(), fizz::server::AeadCookieCipher< AeadType, HkdfType >::getStatelessResponse(), fizz::server::AeadCookieCipher< AeadType, HkdfType >::getTokenOrRetry(), proxygen::compress::prepareMessageForCompression(), fizz::server::AeadCookieCipher< AeadType, HkdfType >::setContext(), fizz::sm::setupSchedulerAndContext(), fizz::test::TEST_F(), proxygen::TEST_F(), fizz::client::test::TEST_F(), and fizz::server::test::TEST_F().
StringPiece helloRetryRequestKeyShare {"003300020017"} |
Definition at line 24 of file ExtensionsTest.cpp.
Referenced by fizz::test::TEST_F().
StringPiece serverEarlyData {"002a0000"} |
Definition at line 26 of file ExtensionsTest.cpp.
Referenced by fizz::test::TEST_F().
StringPiece sni {"0000001500130000107777772e66616365626f6f6b2e636f6d"} |
Definition at line 23 of file ExtensionsTest.cpp.
Referenced by fizz::sm::addHandshakeLogging(), fizz::sm::chooseCert(), fizz::test::TestMessages::clientHello(), fizz::client::AsyncFizzClientT< SM >::connect(), fizz::client::test::AsyncFizzClientTest::connect(), fizz::tool::fizzClientCommand(), fizz::server::CertManager::getCert(), fizz::sm::getClientHello(), fizz::sm::getEarlyDataParams(), wangle::BaseClientBootstrap< DefaultPipeline >::serverName(), fizz::test::TEST_F(), fizz::client::test::TEST_F(), and fizz::server::test::TEST_F().
StringPiece ticketEarlyData {"002a000400000005"} |
Definition at line 27 of file ExtensionsTest.cpp.
Referenced by fizz::test::TEST_F().