proxygen
TokenBindingClientExtension.h
Go to the documentation of this file.
1 /*
2  * Copyright (c) 2018-present, Facebook, Inc.
3  * All rights reserved.
4  *
5  * This source code is licensed under the BSD-style license found in the
6  * LICENSE file in the root directory of this source tree.
7  */
8 
9 #pragma once
10 
14 #include <folly/Optional.h>
15 
16 namespace fizz {
17 namespace extensions {
18 
20  public:
22  const std::shared_ptr<TokenBindingContext>& context)
23  : context_(context) {}
24 
25  std::vector<Extension> getClientHelloExtensions() const override;
26 
27  void onEncryptedExtensions(const std::vector<Extension>& extensions) override;
28 
29  const auto& getVersion() {
30  return negotiatedVersion_;
31  }
32 
33  const auto& getNegotiatedKeyParam() {
34  return negotiatedKeyParam_;
35  }
36 
37  private:
40  std::shared_ptr<TokenBindingContext> context_;
41 };
42 } // namespace extensions
43 } // namespace fizz
context
Definition: CMakeCache.txt:563
std::vector< Extension > getClientHelloExtensions() const override
TokenBindingClientExtension(const std::shared_ptr< TokenBindingContext > &context)
folly::Optional< TokenBindingKeyParameters > negotiatedKeyParam_
Definition: Actions.h:16
folly::Optional< TokenBindingProtocolVersion > negotiatedVersion_
void onEncryptedExtensions(const std::vector< Extension > &extensions) override
std::shared_ptr< TokenBindingContext > context_