proxygen
fizz::extensions::test::TokenBindingClientExtensionTest Class Reference
Inheritance diagram for fizz::extensions::test::TokenBindingClientExtensionTest:
testing::Test

Public Member Functions

void SetUp () override
 
void setUpServerHelloExtensions (TokenBindingProtocolVersion version, TokenBindingKeyParameters keyParam)
 
- Public Member Functions inherited from testing::Test
virtual ~Test ()
 
virtual ~Test ()
 
virtual ~Test ()
 

Public Attributes

std::vector< ExtensionserverExtensions_
 
std::shared_ptr< TokenBindingClientExtensionextensions_
 
std::shared_ptr< TokenBindingContextcontext_
 

Additional Inherited Members

- Public Types inherited from testing::Test
typedef internal::SetUpTestCaseFunc SetUpTestCaseFunc
 
typedef internal::TearDownTestCaseFunc TearDownTestCaseFunc
 
typedef internal::SetUpTestCaseFunc SetUpTestCaseFunc
 
typedef internal::TearDownTestCaseFunc TearDownTestCaseFunc
 
typedef internal::SetUpTestCaseFunc SetUpTestCaseFunc
 
typedef internal::TearDownTestCaseFunc TearDownTestCaseFunc
 
- Static Public Member Functions inherited from testing::Test
static void SetUpTestCase ()
 
static void TearDownTestCase ()
 
static bool HasFatalFailure ()
 
static bool HasNonfatalFailure ()
 
static bool HasFailure ()
 
static void RecordProperty (const std::string &key, const std::string &value)
 
static void RecordProperty (const std::string &key, int value)
 
static void SetUpTestCase ()
 
static void TearDownTestCase ()
 
static bool HasFatalFailure ()
 
static bool HasNonfatalFailure ()
 
static bool HasFailure ()
 
static void RecordProperty (const std::string &key, const std::string &value)
 
static void RecordProperty (const std::string &key, int value)
 
static void SetUpTestCase ()
 
static void TearDownTestCase ()
 
static bool HasFatalFailure ()
 
static bool HasNonfatalFailure ()
 
static bool HasFailure ()
 
static void RecordProperty (const std::string &key, const std::string &value)
 
static void RecordProperty (const std::string &key, int value)
 
- Protected Member Functions inherited from testing::Test
 Test ()
 
virtual void TearDown ()
 
 Test ()
 
virtual void TearDown ()
 
 Test ()
 
virtual void TearDown ()
 

Detailed Description

Definition at line 20 of file TokenBindingClientExtensionTest.cpp.

Member Function Documentation

void fizz::extensions::test::TokenBindingClientExtensionTest::SetUp ( )
inlineoverridevirtual

Reimplemented from testing::Test.

Definition at line 22 of file TokenBindingClientExtensionTest.cpp.

22  {
23  context_ = std::make_shared<TokenBindingContext>();
24  extensions_ = std::make_shared<TokenBindingClientExtension>(context_);
25  }
void fizz::extensions::test::TokenBindingClientExtensionTest::setUpServerHelloExtensions ( TokenBindingProtocolVersion  version,
TokenBindingKeyParameters  keyParam 
)
inline

Definition at line 27 of file TokenBindingClientExtensionTest.cpp.

References fizz::encodeExtension(), fizz::extensions::TokenBindingParameters::key_parameters_list, params, fizz::extensions::TokenBindingParameters::version, and version.

29  {
30  TokenBindingParameters params;
31  params.version = version;
32  params.key_parameters_list.push_back(keyParam);
33  serverExtensions_.push_back(encodeExtension(params));
34  }
ProtocolVersion version
constexpr Params params[]
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113

Member Data Documentation

std::shared_ptr<TokenBindingContext> fizz::extensions::test::TokenBindingClientExtensionTest::context_

Definition at line 38 of file TokenBindingClientExtensionTest.cpp.

std::shared_ptr<TokenBindingClientExtension> fizz::extensions::test::TokenBindingClientExtensionTest::extensions_

Definition at line 37 of file TokenBindingClientExtensionTest.cpp.

std::vector<Extension> fizz::extensions::test::TokenBindingClientExtensionTest::serverExtensions_

Definition at line 36 of file TokenBindingClientExtensionTest.cpp.


The documentation for this class was generated from the following file: