proxygen
fizz::test::MockPeerCert Class Reference

#include <Mocks.h>

Inheritance diagram for fizz::test::MockPeerCert:
fizz::PeerCert folly::AsyncTransportCertificate

Public Member Functions

 MOCK_CONST_METHOD0 (getIdentity, std::string())
 
 MOCK_CONST_METHOD4 (verify, void(SignatureScheme scheme, CertificateVerifyContext context, folly::ByteRange toBeSigned, folly::ByteRange signature))
 
 MOCK_CONST_METHOD0 (getX509, folly::ssl::X509UniquePtr())
 
- Public Member Functions inherited from fizz::PeerCert
virtual ~PeerCert ()=default
 
virtual void verify (SignatureScheme scheme, CertificateVerifyContext context, folly::ByteRange toBeSigned, folly::ByteRange signature) const =0
 
- Public Member Functions inherited from folly::AsyncTransportCertificate
virtual ~AsyncTransportCertificate ()=default
 
virtual std::string getIdentity () const =0
 
virtual folly::ssl::X509UniquePtr getX509 () const =0
 

Detailed Description

Definition at line 122 of file Mocks.h.

Member Function Documentation

fizz::test::MockPeerCert::MOCK_CONST_METHOD0 ( getIdentity  ,
std::string()   
)
fizz::test::MockPeerCert::MOCK_CONST_METHOD0 ( getX509  ,
folly::ssl::X509UniquePtr()   
)
fizz::test::MockPeerCert::MOCK_CONST_METHOD4 ( verify  ,
void(SignatureScheme scheme, CertificateVerifyContext context, folly::ByteRange toBeSigned, folly::ByteRange signature)   
)

The documentation for this class was generated from the following file: