proxygen
|
Public Member Functions | |
void | SetUp () override |
Public Member Functions inherited from testing::Test | |
virtual | ~Test () |
virtual | ~Test () |
virtual | ~Test () |
Static Protected Member Functions | |
static std::unique_ptr< IOBuf > | getEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, CertificateMsg certificate, CertificateVerify verify, Finished finished) |
static std::unique_ptr< IOBuf > | getEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, CertificateRequest request, CertificateMsg certificate, CertificateVerify verify, Finished finished) |
static std::unique_ptr< IOBuf > | getEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, CompressedCertificate certificate, CertificateVerify verify, Finished finished) |
static std::unique_ptr< IOBuf > | getEncryptedHandshakeWrite (EncryptedExtensions encryptedExt, Finished finished) |
Protected Attributes | |
ManualExecutor | executor_ |
MockPlaintextReadRecordLayer * | mockRead_ |
MockPlaintextWriteRecordLayer * | mockWrite_ |
MockEncryptedReadRecordLayer * | appRead_ |
MockEncryptedWriteRecordLayer * | appWrite_ |
MockHandshakeContext * | mockHandshakeContext_ |
MockKeyScheduler * | mockKeyScheduler_ |
std::shared_ptr< MockTicketCipher > | mockTicketCipher_ |
std::shared_ptr< MockCookieCipher > | mockCookieCipher_ |
std::shared_ptr< FizzServerContext > | context_ |
std::shared_ptr< MockSelfCert > | cert_ |
std::shared_ptr< MockPeerCert > | clientIntCert_ |
std::shared_ptr< MockPeerCert > | clientLeafCert_ |
std::shared_ptr< MockCertificateVerifier > | certVerifier_ |
MockCertManager * | certManager_ |
std::shared_ptr< MockServerExtensions > | extensions_ |
std::shared_ptr< MockReplayCache > | replayCache_ |
bool | addExtensions_ = true |
Protected Attributes inherited from fizz::test::ProtocolTest< ServerTypes, Actions > | |
ServerTypes::State | state_ |
MockFactory * | factory_ |
Additional Inherited Members | |
Public Types inherited from testing::Test | |
typedef internal::SetUpTestCaseFunc | SetUpTestCaseFunc |
typedef internal::TearDownTestCaseFunc | TearDownTestCaseFunc |
typedef internal::SetUpTestCaseFunc | SetUpTestCaseFunc |
typedef internal::TearDownTestCaseFunc | TearDownTestCaseFunc |
typedef internal::SetUpTestCaseFunc | SetUpTestCaseFunc |
typedef internal::TearDownTestCaseFunc | TearDownTestCaseFunc |
Static Public Member Functions inherited from testing::Test | |
static void | SetUpTestCase () |
static void | TearDownTestCase () |
static bool | HasFatalFailure () |
static bool | HasNonfatalFailure () |
static bool | HasFailure () |
static void | RecordProperty (const std::string &key, const std::string &value) |
static void | RecordProperty (const std::string &key, int value) |
static void | SetUpTestCase () |
static void | TearDownTestCase () |
static bool | HasFatalFailure () |
static bool | HasNonfatalFailure () |
static bool | HasFailure () |
static void | RecordProperty (const std::string &key, const std::string &value) |
static void | RecordProperty (const std::string &key, int value) |
static void | SetUpTestCase () |
static void | TearDownTestCase () |
static bool | HasFatalFailure () |
static bool | HasNonfatalFailure () |
static bool | HasFailure () |
static void | RecordProperty (const std::string &key, const std::string &value) |
static void | RecordProperty (const std::string &key, int value) |
Protected Types inherited from fizz::test::ProtocolTest< ServerTypes, Actions > | |
using | MutateState = folly::Function< void(typename ServerTypes::State &)> |
Definition at line 30 of file ServerProtocolTest.cpp.
|
inlineprotected |
Definition at line 158 of file ServerProtocolTest.cpp.
|
inlineprotected |
Definition at line 146 of file ServerProtocolTest.cpp.
References testing::_, check(), testing::InvokeWithoutArgs(), folly::makeFuture(), fizz::server::NotReplay, and ON_CALL.
|
inlineprotected |
Definition at line 163 of file ServerProtocolTest.cpp.
References testing::_, fizz::server::CookieState::appToken, fizz::server::CookieState::chloHash, fizz::server::CookieState::cipher, cookie, folly::IOBuf::copyBuffer(), folly::IOBuf::create(), EXPECT_CALL, testing::Invoke(), folly::gen::move, fizz::test::TestProtocolVersion, fizz::TLS_AES_128_GCM_SHA256, and fizz::server::CookieState::version.
|
inlineprotected |
Definition at line 58 of file ServerProtocolTest.cpp.
References EXPECT_TRUE, folly::futures::detail::FutureBase< T >::hasValue(), folly::gen::move, and folly::variant_match().
|
inlinestaticprotected |
Definition at line 72 of file ServerProtocolTest.cpp.
References fizz::encodeHandshake(), and folly::gen::move.
|
inlinestaticprotected |
Definition at line 84 of file ServerProtocolTest.cpp.
References fizz::encodeHandshake(), and folly::gen::move.
|
inlinestaticprotected |
Definition at line 98 of file ServerProtocolTest.cpp.
References fizz::encodeHandshake(), and folly::gen::move.
|
inlinestaticprotected |
Definition at line 110 of file ServerProtocolTest.cpp.
References fizz::encodeHandshake(), and folly::gen::move.
|
inlineprotected |
Definition at line 126 of file ServerProtocolTest.cpp.
References fizz::AppTraffic.
|
inlineprotected |
Definition at line 140 of file ServerProtocolTest.cpp.
|
inlineprotected |
Definition at line 134 of file ServerProtocolTest.cpp.
|
inlineprotected |
Definition at line 118 of file ServerProtocolTest.cpp.
|
inlineoverridevirtual |
Reimplemented from testing::Test.
Definition at line 32 of file ServerProtocolTest.cpp.
References testing::_, fizz::ecdsa_secp256r1_sha256, fizz::test::getCert(), folly::gen::move, ON_CALL, testing::Return(), and fizz::tls_1_3.
|
inlineprotected |
Definition at line 272 of file ServerProtocolTest.cpp.
References fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.
|
inlineprotected |
Definition at line 260 of file ServerProtocolTest.cpp.
References fizz::Handshake, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.
|
inlineprotected |
Definition at line 221 of file ServerProtocolTest.cpp.
References folly::IOBuf::copyBuffer(), fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.
|
inlineprotected |
Definition at line 238 of file ServerProtocolTest.cpp.
References folly::IOBuf::copyBuffer(), folly::gen::move, fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.
|
inlineprotected |
Definition at line 180 of file ServerProtocolTest.cpp.
|
inlineprotected |
Definition at line 190 of file ServerProtocolTest.cpp.
References fizz::HelloRetryRequest, fizz::test::TestProtocolVersion, fizz::TLS_AES_128_GCM_SHA256, and fizz::x25519.
|
inlineprotected |
Definition at line 205 of file ServerProtocolTest.cpp.
References folly::IOBuf::copyBuffer(), fizz::NotAttempted, fizz::test::TestProtocolVersion, and fizz::TLS_AES_128_GCM_SHA256.
|
protected |
Definition at line 304 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 290 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 291 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 297 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 301 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 300 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 298 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 299 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 296 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 287 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 302 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 295 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 292 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 293 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 288 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 294 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 289 of file ServerProtocolTest.cpp.
|
protected |
Definition at line 303 of file ServerProtocolTest.cpp.