proxygen
|
#include <TokenBindingServerExtension.h>
Public Member Functions | |
TokenBindingServerExtension (const std::shared_ptr< TokenBindingContext > &tokenBindingContext) | |
std::vector< Extension > | getExtensions (const ClientHello &chlo) override |
const auto & | getNegotiatedKeyParam () |
Public Member Functions inherited from fizz::ServerExtensions | |
virtual | ~ServerExtensions ()=default |
Private Member Functions | |
folly::Optional< TokenBindingProtocolVersion > | negotiateVersion (const TokenBindingProtocolVersion &clientPref) |
Private Attributes | |
std::shared_ptr< TokenBindingContext > | tokenBindingContext_ |
folly::Optional< TokenBindingKeyParameters > | negotiatedKeyParam_ |
Definition at line 19 of file TokenBindingServerExtension.h.
|
inlineexplicit |
Definition at line 21 of file TokenBindingServerExtension.h.
|
inlineoverridevirtual |
Returns a list of extensions to be added to EncryptedExtensions, given a ClientHello.
Implements fizz::ServerExtensions.
Definition at line 25 of file TokenBindingServerExtension.h.
References fizz::encodeExtension(), fizz::ClientHello::extensions, fizz::extensions::TokenBindingParameters::key_parameters_list, folly::gen::move, fizz::server::negotiate(), negotiatedKeyParam_, negotiateVersion(), params, tokenBindingContext_, and fizz::extensions::TokenBindingParameters::version.
|
inline |
Definition at line 42 of file TokenBindingServerExtension.h.
References negotiatedKeyParam_.
|
inlineprivate |
For TokenBinding, the server can negotiate any version below the clients preferred version, inclusive.
Definition at line 54 of file TokenBindingServerExtension.h.
References folly::none.
Referenced by getExtensions().
|
private |
Definition at line 48 of file TokenBindingServerExtension.h.
Referenced by getExtensions(), and getNegotiatedKeyParam().
|
private |
Definition at line 47 of file TokenBindingServerExtension.h.
Referenced by getExtensions().