proxygen
|
#include <HandshakeContext.h>
Public Member Functions | |
virtual | ~HandshakeContext ()=default |
virtual void | appendToTranscript (const Buf &transcript)=0 |
virtual Buf | getHandshakeContext () const =0 |
virtual Buf | getFinishedData (folly::ByteRange baseKey) const =0 |
virtual folly::ByteRange | getBlankContext () const =0 |
Keeps track of the handshake transcript and provides access to the handshake context.
Definition at line 20 of file HandshakeContext.h.
|
virtualdefault |
|
pure virtual |
Appends transcript to the current handshake transcript.
Implemented in fizz::HandshakeContextImpl< Hash >.
Referenced by fizz::sm::encodeAndAddBinders(), fizz::sm::getCertificate(), fizz::sm::getCertificateRequest(), fizz::sm::getCertificateVerify(), fizz::sm::getEncryptedExt(), fizz::Protocol::getFinished(), fizz::sm::getHelloRetryRequest(), and fizz::sm::getServerHello().
|
pure virtual |
Returns the handshake context for an empty transcript.
Implemented in fizz::HandshakeContextImpl< Hash >.
Referenced by fizz::sm::encodeAndAddBinders().
|
pure virtual |
Returns the finished verify_data from the current handshake context and baseKey.
Implemented in fizz::HandshakeContextImpl< Hash >.
Referenced by fizz::sm::encodeAndAddBinders(), and fizz::Protocol::getFinished().
|
pure virtual |
Returns the handshake context for the current transcript.
Implemented in fizz::HandshakeContextImpl< Hash >.