proxygen
fizz::server::test::ServerProtocolTest Class Reference
Inheritance diagram for fizz::server::test::ServerProtocolTest:
fizz::test::ProtocolTest< ServerTypes, Actions > testing::Test

Public Member Functions

void SetUp () override
 
- Public Member Functions inherited from testing::Test
virtual ~Test ()
 
virtual ~Test ()
 
virtual ~Test ()
 

Protected Member Functions

Actions getActions (AsyncActions asyncActions, bool immediate=true)
 
void setMockRecord ()
 
void setMockAppRecord ()
 
void setMockKeyScheduler ()
 
void setMockHandshakeContext ()
 
void acceptEarlyData ()
 
void acceptCookies ()
 
void expectCookie ()
 
void setUpExpectingClientHello ()
 
void setUpExpectingClientHelloRetry ()
 
void setUpExpectingFinished ()
 
void setUpExpectingCertificate ()
 
void setUpExpectingCertificateVerify ()
 
void setUpAcceptingEarlyData ()
 
void setUpAcceptingData ()
 
- Protected Member Functions inherited from fizz::test::ProtocolTest< ServerTypes, Actions >
void expectActions (const Actions &actions)
 
T expectAction (Actions &actions)
 
T expectSingleAction (Actions actions)
 
void processStateMutations (Actions &actions)
 
uint32_t getNumActions (const Actions &actions, bool expectNonZero)
 
uint32_t getNumActions (const Actions &actions, bool expectNonZero)
 
void expectExceptionType (Actions &actions)
 
void expectError (Actions &actions, folly::Optional< AlertDescription > alert, std::string msg="")
 
void expectAeadCreation (std::map< std::string, MockAead ** > keys)
 
void expectAeadCreation (MockAead **clientAead, MockAead **serverAead)
 
void expectEncryptedReadRecordLayerCreation (MockEncryptedReadRecordLayer **recordLayer, MockAead **readAead, folly::ByteRange expectedBaseSecret, folly::Optional< bool > skipFailedDecryption=folly::none, Sequence *s=nullptr)
 
void expectEncryptedWriteRecordLayerCreation (MockEncryptedWriteRecordLayer **recordLayer, MockAead **writeAead, folly::ByteRange expectedBaseSecret, std::function< TLSContent(TLSMessage &, MockEncryptedWriteRecordLayer *)> expectedWrite=nullptr, Sequence *s=nullptr)
 
- Protected Member Functions inherited from testing::Test
 Test ()
 
virtual void TearDown ()
 
 Test ()
 
virtual void TearDown ()
 
 Test ()
 
virtual void TearDown ()
 

Static Protected Member Functions

static std::unique_ptr< IOBufgetEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, CertificateMsg certificate, CertificateVerify verify, Finished finished)
 
static std::unique_ptr< IOBufgetEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, CertificateRequest request, CertificateMsg certificate, CertificateVerify verify, Finished finished)
 
static std::unique_ptr< IOBufgetEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, CompressedCertificate certificate, CertificateVerify verify, Finished finished)
 
static std::unique_ptr< IOBufgetEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, Finished finished)
 

Protected Attributes

ManualExecutor executor_
 
MockPlaintextReadRecordLayermockRead_
 
MockPlaintextWriteRecordLayermockWrite_
 
MockEncryptedReadRecordLayerappRead_
 
MockEncryptedWriteRecordLayerappWrite_
 
MockHandshakeContextmockHandshakeContext_
 
MockKeySchedulermockKeyScheduler_
 
std::shared_ptr< MockTicketCiphermockTicketCipher_
 
std::shared_ptr< MockCookieCiphermockCookieCipher_
 
std::shared_ptr< FizzServerContextcontext_
 
std::shared_ptr< MockSelfCertcert_
 
std::shared_ptr< MockPeerCertclientIntCert_
 
std::shared_ptr< MockPeerCertclientLeafCert_
 
std::shared_ptr< MockCertificateVerifiercertVerifier_
 
MockCertManagercertManager_
 
std::shared_ptr< MockServerExtensionsextensions_
 
std::shared_ptr< MockReplayCachereplayCache_
 
bool addExtensions_ = true
 
- Protected Attributes inherited from fizz::test::ProtocolTest< ServerTypes, Actions >
ServerTypes::State state_
 
MockFactoryfactory_
 

Additional Inherited Members

- Public Types inherited from testing::Test
typedef internal::SetUpTestCaseFunc SetUpTestCaseFunc
 
typedef internal::TearDownTestCaseFunc TearDownTestCaseFunc
 
typedef internal::SetUpTestCaseFunc SetUpTestCaseFunc
 
typedef internal::TearDownTestCaseFunc TearDownTestCaseFunc
 
typedef internal::SetUpTestCaseFunc SetUpTestCaseFunc
 
typedef internal::TearDownTestCaseFunc TearDownTestCaseFunc
 
- Static Public Member Functions inherited from testing::Test
static void SetUpTestCase ()
 
static void TearDownTestCase ()
 
static bool HasFatalFailure ()
 
static bool HasNonfatalFailure ()
 
static bool HasFailure ()
 
static void RecordProperty (const std::string &key, const std::string &value)
 
static void RecordProperty (const std::string &key, int value)
 
static void SetUpTestCase ()
 
static void TearDownTestCase ()
 
static bool HasFatalFailure ()
 
static bool HasNonfatalFailure ()
 
static bool HasFailure ()
 
static void RecordProperty (const std::string &key, const std::string &value)
 
static void RecordProperty (const std::string &key, int value)
 
static void SetUpTestCase ()
 
static void TearDownTestCase ()
 
static bool HasFatalFailure ()
 
static bool HasNonfatalFailure ()
 
static bool HasFailure ()
 
static void RecordProperty (const std::string &key, const std::string &value)
 
static void RecordProperty (const std::string &key, int value)
 
- Protected Types inherited from fizz::test::ProtocolTest< ServerTypes, Actions >
using MutateState = folly::Function< void(typename ServerTypes::State &)>
 

Detailed Description

Definition at line 30 of file ServerProtocolTest.cpp.

Member Function Documentation

void fizz::server::test::ServerProtocolTest::acceptCookies ( )
inlineprotected

Definition at line 158 of file ServerProtocolTest.cpp.

158  {
159  mockCookieCipher_ = std::make_shared<MockCookieCipher>();
160  context_->setCookieCipher(mockCookieCipher_);
161  }
std::shared_ptr< MockCookieCipher > mockCookieCipher_
std::shared_ptr< FizzServerContext > context_
void fizz::server::test::ServerProtocolTest::acceptEarlyData ( )
inlineprotected

Definition at line 146 of file ServerProtocolTest.cpp.

References testing::_, check(), testing::InvokeWithoutArgs(), folly::makeFuture(), fizz::server::NotReplay, and ON_CALL.

146  {
147  replayCache_ = std::make_shared<MockReplayCache>();
148  ON_CALL(*replayCache_, check(_)).WillByDefault(InvokeWithoutArgs([] {
150  }));
151  context_->setEarlyDataSettings(
152  true,
153  {std::chrono::milliseconds(-1000000),
154  std::chrono::milliseconds(1000000)},
155  replayCache_);
156  }
PolymorphicAction< internal::InvokeWithoutArgsAction< FunctionImpl > > InvokeWithoutArgs(FunctionImpl function_impl)
std::shared_ptr< MockReplayCache > replayCache_
#define ON_CALL(obj, call)
const internal::AnythingMatcher _
std::shared_ptr< FizzServerContext > context_
bool check(const dynamic &schema, const dynamic &value, bool check=true)
Future< typename std::decay< T >::type > makeFuture(T &&t)
Definition: Future-inl.h:1310
void fizz::server::test::ServerProtocolTest::expectCookie ( )
inlineprotected

Definition at line 163 of file ServerProtocolTest.cpp.

References testing::_, fizz::server::CookieState::appToken, fizz::server::CookieState::chloHash, fizz::server::CookieState::cipher, cookie, folly::IOBuf::copyBuffer(), folly::IOBuf::create(), EXPECT_CALL, testing::Invoke(), folly::gen::move, fizz::test::TestProtocolVersion, fizz::TLS_AES_128_GCM_SHA256, and fizz::server::CookieState::version.

163  {
164  acceptCookies();
165  EXPECT_CALL(*mockCookieCipher_, _decrypt(_))
166  .WillOnce(Invoke([](Buf& cookie) {
167  if (IOBufEqualTo()(cookie, IOBuf::copyBuffer("cookie"))) {
168  CookieState cs;
169  cs.version = TestProtocolVersion;
171  cs.chloHash = IOBuf::copyBuffer("chlohash");
172  cs.appToken = IOBuf::create(0);
174  } else {
176  }
177  }));
178  }
static std::unique_ptr< IOBuf > create(std::size_t capacity)
Definition: IOBuf.cpp:229
StringPiece cookie
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
PolymorphicAction< internal::InvokeAction< FunctionImpl > > Invoke(FunctionImpl function_impl)
std::shared_ptr< MockCookieCipher > mockCookieCipher_
std::unique_ptr< folly::IOBuf > Buf
Definition: Types.h:22
#define EXPECT_CALL(obj, call)
const internal::AnythingMatcher _
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
Actions fizz::server::test::ServerProtocolTest::getActions ( AsyncActions  asyncActions,
bool  immediate = true 
)
inlineprotected

Definition at line 58 of file ServerProtocolTest.cpp.

References EXPECT_TRUE, folly::futures::detail::FutureBase< T >::hasValue(), folly::gen::move, and folly::variant_match().

58  {
59  while (executor_.run())
60  ;
61  return folly::variant_match(
62  asyncActions,
63  [immediate](folly::Future<Actions>& futureActions) {
64  if (immediate) {
65  EXPECT_TRUE(futureActions.hasValue());
66  }
67  return std::move(futureActions).get();
68  },
69  [](Actions& immediateActions) { return std::move(immediateActions); });
70  }
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
#define EXPECT_TRUE(condition)
Definition: gtest.h:1859
std::vector< Action > Actions
decltype(auto) variant_match(Variant &&variant, Cases &&...cases)
Definition: Overload.h:74
static std::unique_ptr<IOBuf> fizz::server::test::ServerProtocolTest::getEncryptedHandshakeWrite ( EncryptedExtensions  encryptedExt,
CertificateMsg  certificate,
CertificateVerify  verify,
Finished  finished 
)
inlinestaticprotected

Definition at line 72 of file ServerProtocolTest.cpp.

References fizz::encodeHandshake(), and folly::gen::move.

76  {
77  auto buf = encodeHandshake(std::move(encryptedExt));
78  buf->prependChain(encodeHandshake(std::move(certificate)));
79  buf->prependChain(encodeHandshake(std::move(verify)));
80  buf->prependChain(encodeHandshake(std::move(finished)));
81  return buf;
82  }
Buf encodeHandshake(T &&handshakeMsg)
Definition: Types-inl.h:515
void verify(int extras)
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
static std::unique_ptr<IOBuf> fizz::server::test::ServerProtocolTest::getEncryptedHandshakeWrite ( EncryptedExtensions  encryptedExt,
CertificateRequest  request,
CertificateMsg  certificate,
CertificateVerify  verify,
Finished  finished 
)
inlinestaticprotected

Definition at line 84 of file ServerProtocolTest.cpp.

References fizz::encodeHandshake(), and folly::gen::move.

89  {
90  auto buf = encodeHandshake(std::move(encryptedExt));
91  buf->prependChain(encodeHandshake(std::move(request)));
92  buf->prependChain(encodeHandshake(std::move(certificate)));
93  buf->prependChain(encodeHandshake(std::move(verify)));
94  buf->prependChain(encodeHandshake(std::move(finished)));
95  return buf;
96  }
Buf encodeHandshake(T &&handshakeMsg)
Definition: Types-inl.h:515
void verify(int extras)
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
static std::unique_ptr<IOBuf> fizz::server::test::ServerProtocolTest::getEncryptedHandshakeWrite ( EncryptedExtensions  encryptedExt,
CompressedCertificate  certificate,
CertificateVerify  verify,
Finished  finished 
)
inlinestaticprotected

Definition at line 98 of file ServerProtocolTest.cpp.

References fizz::encodeHandshake(), and folly::gen::move.

102  {
103  auto buf = encodeHandshake(std::move(encryptedExt));
104  buf->prependChain(encodeHandshake(std::move(certificate)));
105  buf->prependChain(encodeHandshake(std::move(verify)));
106  buf->prependChain(encodeHandshake(std::move(finished)));
107  return buf;
108  }
Buf encodeHandshake(T &&handshakeMsg)
Definition: Types-inl.h:515
void verify(int extras)
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
static std::unique_ptr<IOBuf> fizz::server::test::ServerProtocolTest::getEncryptedHandshakeWrite ( EncryptedExtensions  encryptedExt,
Finished  finished 
)
inlinestaticprotected

Definition at line 110 of file ServerProtocolTest.cpp.

References fizz::encodeHandshake(), and folly::gen::move.

112  {
113  auto buf = encodeHandshake(std::move(encryptedExt));
114  buf->prependChain(encodeHandshake(std::move(finished)));
115  return buf;
116  }
Buf encodeHandshake(T &&handshakeMsg)
Definition: Types-inl.h:515
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
void fizz::server::test::ServerProtocolTest::setMockAppRecord ( )
inlineprotected

Definition at line 126 of file ServerProtocolTest.cpp.

References fizz::AppTraffic.

126  {
127  appRead_ = new MockEncryptedReadRecordLayer(EncryptionLevel::AppTraffic);
128  appWrite_ = new MockEncryptedWriteRecordLayer(EncryptionLevel::AppTraffic);
130  state_.readRecordLayer().reset(appRead_);
131  state_.writeRecordLayer().reset(appWrite_);
132  }
MockEncryptedWriteRecordLayer * appWrite_
MockEncryptedReadRecordLayer * appRead_
void fizz::server::test::ServerProtocolTest::setMockHandshakeContext ( )
inlineprotected
void fizz::server::test::ServerProtocolTest::setMockKeyScheduler ( )
inlineprotected

Definition at line 134 of file ServerProtocolTest.cpp.

void fizz::server::test::ServerProtocolTest::setMockRecord ( )
inlineprotected

Definition at line 118 of file ServerProtocolTest.cpp.

118  {
119  mockRead_ = new MockPlaintextReadRecordLayer();
120  mockWrite_ = new MockPlaintextWriteRecordLayer();
122  state_.readRecordLayer().reset(mockRead_);
123  state_.writeRecordLayer().reset(mockWrite_);
124  }
MockPlaintextReadRecordLayer * mockRead_
MockPlaintextWriteRecordLayer * mockWrite_
void fizz::server::test::ServerProtocolTest::SetUp ( )
inlineoverridevirtual

Reimplemented from testing::Test.

Definition at line 32 of file ServerProtocolTest.cpp.

References testing::_, fizz::ecdsa_secp256r1_sha256, fizz::test::getCert(), folly::gen::move, ON_CALL, testing::Return(), and fizz::tls_1_3.

32  {
33  context_ = std::make_shared<FizzServerContext>();
34  context_->setSupportedVersions({ProtocolVersion::tls_1_3});
35  auto mockFactory = std::make_unique<MockFactory>();
36  mockFactory->setDefaults();
37  factory_ = mockFactory.get();
38  context_->setFactory(std::move(mockFactory));
39  cert_ = std::make_shared<MockSelfCert>();
40  auto certManager = std::make_unique<MockCertManager>();
41  certManager_ = certManager.get();
42  certVerifier_ = std::make_shared<MockCertificateVerifier>();
43  context_->setClientCertVerifier(certVerifier_);
44  context_->setCertManager(std::move(certManager));
45  context_->setSupportedAlpns({"h2", "h3"});
46  mockTicketCipher_ = std::make_shared<MockTicketCipher>();
47  mockTicketCipher_->setDefaults();
48  context_->setTicketCipher(mockTicketCipher_);
49  extensions_ = std::make_shared<MockServerExtensions>();
50 
51  ON_CALL(*certManager_, getCert(_, _, _))
52  .WillByDefault(Return(CertManager::CertMatch(
54  ON_CALL(*certManager_, getCert(_)).WillByDefault(Return(cert_));
55  }
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
std::shared_ptr< MockCertificateVerifier > certVerifier_
std::shared_ptr< MockTicketCipher > mockTicketCipher_
folly::ssl::X509UniquePtr getCert(folly::StringPiece cert)
Definition: TestUtil.cpp:48
#define ON_CALL(obj, call)
std::shared_ptr< MockSelfCert > cert_
folly::Optional< std::pair< std::shared_ptr< SelfCert >, SignatureScheme >> CertMatch
Definition: CertManager.h:22
const internal::AnythingMatcher _
std::shared_ptr< FizzServerContext > context_
std::shared_ptr< MockServerExtensions > extensions_
internal::ReturnAction< R > Return(R value)
void fizz::server::test::ServerProtocolTest::setUpAcceptingData ( )
inlineprotected

Definition at line 272 of file ServerProtocolTest.cpp.

References fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.

272  {
276  state_.executor() = &executor_;
277  state_.version() = TestProtocolVersion;
279  state_.context() = context_;
280  state_.executor() = &executor_;
282  state_.serverCert() = cert_;
283  state_.pskType() = PskType::NotAttempted;
284  state_.alpn() = "h2";
285  }
std::shared_ptr< MockSelfCert > cert_
std::shared_ptr< FizzServerContext > context_
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
void fizz::server::test::ServerProtocolTest::setUpAcceptingEarlyData ( )
inlineprotected
void fizz::server::test::ServerProtocolTest::setUpExpectingCertificate ( )
inlineprotected

Definition at line 221 of file ServerProtocolTest.cpp.

References folly::IOBuf::copyBuffer(), fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.

221  {
222  setMockRecord();
225  state_.executor() = &executor_;
226  state_.context() = context_;
227  state_.clientHandshakeSecret() = IOBuf::copyBuffer("clihandsec");
228  state_.exporterMasterSecret() = IOBuf::copyBuffer("exportermaster");
229  state_.version() = TestProtocolVersion;
232  state_.serverCert() = cert_;
233  state_.pskType() = PskType::NotAttempted;
234  state_.alpn() = "h2";
235  context_->setClientAuthMode(ClientAuthMode::Required);
236  }
std::shared_ptr< MockSelfCert > cert_
std::shared_ptr< FizzServerContext > context_
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
void fizz::server::test::ServerProtocolTest::setUpExpectingCertificateVerify ( )
inlineprotected

Definition at line 238 of file ServerProtocolTest.cpp.

References folly::IOBuf::copyBuffer(), folly::gen::move, fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.

238  {
239  setMockRecord();
242  state_.executor() = &executor_;
243  state_.context() = context_;
244  state_.clientHandshakeSecret() = IOBuf::copyBuffer("clihandsec");
245  state_.exporterMasterSecret() = IOBuf::copyBuffer("exportermaster");
246  state_.version() = TestProtocolVersion;
249  state_.serverCert() = cert_;
250  clientIntCert_ = std::make_shared<MockPeerCert>();
251  clientLeafCert_ = std::make_shared<MockPeerCert>();
252  std::vector<std::shared_ptr<const PeerCert>> clientCerts = {clientLeafCert_,
254  state_.unverifiedCertChain() = std::move(clientCerts);
255  state_.pskType() = PskType::NotAttempted;
256  state_.alpn() = "h2";
257  context_->setClientAuthMode(ClientAuthMode::Required);
258  }
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
std::shared_ptr< MockPeerCert > clientIntCert_
std::shared_ptr< MockSelfCert > cert_
std::shared_ptr< FizzServerContext > context_
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
std::shared_ptr< MockPeerCert > clientLeafCert_
void fizz::server::test::ServerProtocolTest::setUpExpectingClientHello ( )
inlineprotected

Definition at line 180 of file ServerProtocolTest.cpp.

void fizz::server::test::ServerProtocolTest::setUpExpectingClientHelloRetry ( )
inlineprotected

Definition at line 190 of file ServerProtocolTest.cpp.

References fizz::HelloRetryRequest, fizz::test::TestProtocolVersion, fizz::TLS_AES_128_GCM_SHA256, and fizz::x25519.

190  {
191  setMockRecord();
193  state_.executor() = &executor_;
194  state_.context() = context_;
195  state_.version() = TestProtocolVersion;
197  state_.group() = NamedGroup::x25519;
198  state_.keyExchangeType() = KeyExchangeType::HelloRetryRequest;
200  if (addExtensions_) {
201  state_.extensions() = extensions_;
202  }
203  }
std::shared_ptr< FizzServerContext > context_
std::shared_ptr< MockServerExtensions > extensions_
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
void fizz::server::test::ServerProtocolTest::setUpExpectingFinished ( )
inlineprotected

Definition at line 205 of file ServerProtocolTest.cpp.

References folly::IOBuf::copyBuffer(), fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.

205  {
206  setMockRecord();
209  state_.executor() = &executor_;
210  state_.context() = context_;
211  state_.clientHandshakeSecret() = IOBuf::copyBuffer("clihandsec");
212  state_.exporterMasterSecret() = IOBuf::copyBuffer("exportermaster");
213  state_.version() = TestProtocolVersion;
216  state_.serverCert() = cert_;
217  state_.pskType() = PskType::NotAttempted;
218  state_.alpn() = "h2";
219  }
std::shared_ptr< MockSelfCert > cert_
std::shared_ptr< FizzServerContext > context_
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22

Member Data Documentation

bool fizz::server::test::ServerProtocolTest::addExtensions_ = true
protected

Definition at line 304 of file ServerProtocolTest.cpp.

MockEncryptedReadRecordLayer* fizz::server::test::ServerProtocolTest::appRead_
protected

Definition at line 290 of file ServerProtocolTest.cpp.

MockEncryptedWriteRecordLayer* fizz::server::test::ServerProtocolTest::appWrite_
protected

Definition at line 291 of file ServerProtocolTest.cpp.

std::shared_ptr<MockSelfCert> fizz::server::test::ServerProtocolTest::cert_
protected

Definition at line 297 of file ServerProtocolTest.cpp.

MockCertManager* fizz::server::test::ServerProtocolTest::certManager_
protected

Definition at line 301 of file ServerProtocolTest.cpp.

std::shared_ptr<MockCertificateVerifier> fizz::server::test::ServerProtocolTest::certVerifier_
protected

Definition at line 300 of file ServerProtocolTest.cpp.

std::shared_ptr<MockPeerCert> fizz::server::test::ServerProtocolTest::clientIntCert_
protected

Definition at line 298 of file ServerProtocolTest.cpp.

std::shared_ptr<MockPeerCert> fizz::server::test::ServerProtocolTest::clientLeafCert_
protected

Definition at line 299 of file ServerProtocolTest.cpp.

std::shared_ptr<FizzServerContext> fizz::server::test::ServerProtocolTest::context_
protected

Definition at line 296 of file ServerProtocolTest.cpp.

ManualExecutor fizz::server::test::ServerProtocolTest::executor_
protected

Definition at line 287 of file ServerProtocolTest.cpp.

std::shared_ptr<MockServerExtensions> fizz::server::test::ServerProtocolTest::extensions_
protected

Definition at line 302 of file ServerProtocolTest.cpp.

std::shared_ptr<MockCookieCipher> fizz::server::test::ServerProtocolTest::mockCookieCipher_
protected

Definition at line 295 of file ServerProtocolTest.cpp.

MockHandshakeContext* fizz::server::test::ServerProtocolTest::mockHandshakeContext_
protected

Definition at line 292 of file ServerProtocolTest.cpp.

MockKeyScheduler* fizz::server::test::ServerProtocolTest::mockKeyScheduler_
protected

Definition at line 293 of file ServerProtocolTest.cpp.

MockPlaintextReadRecordLayer* fizz::server::test::ServerProtocolTest::mockRead_
protected

Definition at line 288 of file ServerProtocolTest.cpp.

std::shared_ptr<MockTicketCipher> fizz::server::test::ServerProtocolTest::mockTicketCipher_
protected

Definition at line 294 of file ServerProtocolTest.cpp.

MockPlaintextWriteRecordLayer* fizz::server::test::ServerProtocolTest::mockWrite_
protected

Definition at line 289 of file ServerProtocolTest.cpp.

std::shared_ptr<MockReplayCache> fizz::server::test::ServerProtocolTest::replayCache_
protected

Definition at line 303 of file ServerProtocolTest.cpp.


The documentation for this class was generated from the following file: