proxygen
fizz::test::TestMessages Struct Reference

#include <TestMessages.h>

Static Public Member Functions

template<typename T >
static void removeExtension (T &msg, ExtensionType ext)
 
static ClientHello clientHello ()
 
static void addPsk (ClientHello &chlo, uint32_t ticketAge=100000)
 
static ClientHello clientHelloPsk ()
 
static ClientHello clientHelloPskEarly ()
 
static HelloRetryRequest helloRetryRequest ()
 
static ServerHello serverHello ()
 
static ServerHello serverHelloPsk ()
 
static EndOfEarlyData endOfEarlyData ()
 
static EncryptedExtensions encryptedExt ()
 
static EncryptedExtensions encryptedExtEarly ()
 
static CertificateMsg certificate ()
 
static CompressedCertificate compressedCertificate ()
 
static CertificateVerify certificateVerify ()
 
static CertificateRequest certificateRequest ()
 
static Finished finished ()
 
static NewSessionTicket newSessionTicket ()
 
static AppData appData ()
 
static AppWrite appWrite ()
 
static EarlyAppWrite earlyAppWrite ()
 
static KeyUpdate keyUpdate (bool reqUpdate)
 

Detailed Description

Definition at line 19 of file TestMessages.h.

Member Function Documentation

static void fizz::test::TestMessages::addPsk ( ClientHello chlo,
uint32_t  ticketAge = 100000 
)
inlinestatic

Definition at line 70 of file TestMessages.h.

References fizz::PskBinder::binder, fizz::ClientPresharedKey::binders, folly::IOBuf::copyBuffer(), fizz::encodeExtension(), fizz::ClientHello::extensions, fizz::ClientPresharedKey::identities, folly::gen::move, fizz::PskIdentity::obfuscated_ticket_age, and fizz::PskIdentity::psk_identity.

Referenced by clientHelloPsk(), clientHelloPskEarly(), and fizz::server::test::TEST_F().

70  {
71  ClientPresharedKey cpk;
72  PskIdentity ident;
73  ident.psk_identity = folly::IOBuf::copyBuffer("ident");
74  ident.obfuscated_ticket_age = ticketAge;
75  cpk.identities.push_back(std::move(ident));
76  PskBinder binder;
77  binder.binder = folly::IOBuf::copyBuffer("verifydata");
78  cpk.binders.push_back(std::move(binder));
79  chlo.extensions.push_back(encodeExtension(std::move(cpk)));
80  }
static const std::string chlo
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static AppData fizz::test::TestMessages::appData ( )
inlinestatic

Definition at line 212 of file TestMessages.h.

References folly::IOBuf::copyBuffer().

Referenced by fizz::client::test::TEST_F(), and fizz::server::test::TEST_F().

212  {
214  return appData;
215  }
static AppData appData()
Definition: TestMessages.h:212
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static AppWrite fizz::test::TestMessages::appWrite ( )
inlinestatic

Definition at line 217 of file TestMessages.h.

References folly::IOBuf::copyBuffer(), and fizz::AppWrite::data.

Referenced by earlyAppWrite(), fizz::client::test::TEST_F(), and fizz::server::test::TEST_F().

217  {
219  appWrite.data = folly::IOBuf::copyBuffer("appdata");
220  return appWrite;
221  }
static AppWrite appWrite()
Definition: TestMessages.h:217
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
std::unique_ptr< folly::IOBuf > data
Definition: Params.h:54
static CertificateMsg fizz::test::TestMessages::certificate ( )
inlinestatic

Definition at line 158 of file TestMessages.h.

References fizz::CertificateMsg::certificate_request_context, folly::IOBuf::copyBuffer(), and fizz::HandshakeStruct< e, t >::originalEncoding.

Referenced by fizz::client::test::ClientProtocolTest::doFinishedFlow(), fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

158  {
159  CertificateMsg certificate;
161  certificate.originalEncoding = folly::IOBuf::copyBuffer("certencoding");
162  return certificate;
163  }
static CertificateMsg certificate()
Definition: TestMessages.h:158
Buf certificate_request_context
Definition: Types.h:238
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static CertificateRequest fizz::test::TestMessages::certificateRequest ( )
inlinestatic

Definition at line 183 of file TestMessages.h.

References fizz::CertificateRequest::certificate_request_context, folly::IOBuf::copyBuffer(), fizz::ecdsa_secp256r1_sha256, fizz::encodeExtension(), fizz::CertificateRequest::extensions, folly::gen::move, fizz::HandshakeStruct< e, t >::originalEncoding, fizz::rsa_pss_sha256, and fizz::SignatureAlgorithms::supported_signature_algorithms.

Referenced by fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

183  {
185  cr.certificate_request_context = folly::IOBuf::copyBuffer("");
186  SignatureAlgorithms sigAlgs;
187  sigAlgs.supported_signature_algorithms.push_back(
189  sigAlgs.supported_signature_algorithms.push_back(
191  cr.extensions.push_back(encodeExtension(std::move(sigAlgs)));
192  cr.originalEncoding = folly::IOBuf::copyBuffer("certrequestencoding");
193  return cr;
194  }
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static CertificateVerify fizz::test::TestMessages::certificateVerify ( )
inlinestatic

Definition at line 175 of file TestMessages.h.

References fizz::CertificateVerify::algorithm, folly::IOBuf::copyBuffer(), fizz::ecdsa_secp256r1_sha256, fizz::HandshakeStruct< e, t >::originalEncoding, fizz::CertificateVerify::signature, and verify().

Referenced by fizz::client::test::ClientProtocolTest::doFinishedFlow(), fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

175  {
177  verify.algorithm = SignatureScheme::ecdsa_secp256r1_sha256;
178  verify.signature = folly::IOBuf::copyBuffer("signature");
179  verify.originalEncoding = folly::IOBuf::copyBuffer("certverifyencoding");
180  return verify;
181  }
void verify(int extras)
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static ClientHello fizz::test::TestMessages::clientHello ( )
inlinestatic

Definition at line 26 of file TestMessages.h.

References alpn, chlo, fizz::ClientHello::cipher_suites, fizz::ClientKeyShare::client_shares, folly::IOBuf::copyBuffer(), folly::IOBuf::create(), fizz::ecdsa_secp256r1_sha256, fizz::encodeExtension(), fizz::ClientHello::extensions, fizz::KeyShareEntry::group, fizz::ServerName::hostname, fizz::KeyShareEntry::key_exchange, fizz::ClientHello::legacy_compression_methods, fizz::ClientHello::legacy_session_id, fizz::PskKeyExchangeModes::modes, folly::gen::move, fizz::ProtocolName::name, fizz::SupportedGroups::named_group_list, fizz::HandshakeStruct< e, t >::originalEncoding, fizz::ProtocolNameList::protocol_name_list, fizz::psk_dhe_ke, fizz::psk_ke, fizz::ClientHello::random, fizz::rsa_pss_sha256, fizz::secp256r1, fizz::ServerNameList::server_name_list, sni, fizz::SignatureAlgorithms::supported_signature_algorithms, fizz::test::TestProtocolVersion, fizz::TLS_AES_128_GCM_SHA256, fizz::TLS_AES_256_GCM_SHA384, fizz::SupportedVersions::versions, and fizz::x25519.

Referenced by clientHelloPsk(), clientHelloPskEarly(), fizz::server::test::AeadCookieCipherTest::getClientHello(), fizz::client::test::ClientProtocolTest::getDefaultClientHello(), and fizz::server::test::TEST_F().

26  {
28  chlo.cipher_suites.push_back(CipherSuite::TLS_AES_128_GCM_SHA256);
29  chlo.cipher_suites.push_back(CipherSuite::TLS_AES_256_GCM_SHA384);
30  chlo.random.fill(0x44);
31  chlo.legacy_compression_methods.push_back(0x00);
32  chlo.legacy_session_id = folly::IOBuf::create(0);
33  SupportedVersions supportedVersions;
34  supportedVersions.versions.push_back(TestProtocolVersion);
35  chlo.extensions.push_back(encodeExtension(std::move(supportedVersions)));
36  SupportedGroups supportedGroups;
37  supportedGroups.named_group_list.push_back(NamedGroup::x25519);
38  supportedGroups.named_group_list.push_back(NamedGroup::secp256r1);
39  chlo.extensions.push_back(encodeExtension(std::move(supportedGroups)));
40  ClientKeyShare keyShare;
41  KeyShareEntry entry;
42  entry.group = NamedGroup::x25519;
43  entry.key_exchange = folly::IOBuf::copyBuffer("keyshare");
44  keyShare.client_shares.push_back(std::move(entry));
45  chlo.extensions.push_back(encodeExtension(std::move(keyShare)));
46  SignatureAlgorithms sigAlgs;
47  sigAlgs.supported_signature_algorithms.push_back(
49  sigAlgs.supported_signature_algorithms.push_back(
51  chlo.extensions.push_back(encodeExtension(std::move(sigAlgs)));
52  ServerNameList sni;
53  ServerName sn;
54  sn.hostname = folly::IOBuf::copyBuffer("www.hostname.com");
55  sni.server_name_list.push_back(std::move(sn));
56  chlo.extensions.push_back(encodeExtension(std::move(sni)));
57  ProtocolNameList alpn;
58  ProtocolName h2;
59  h2.name = folly::IOBuf::copyBuffer("h2");
60  alpn.protocol_name_list.push_back(std::move(h2));
61  chlo.extensions.push_back(encodeExtension(std::move(alpn)));
62  PskKeyExchangeModes modes;
63  modes.modes.push_back(PskKeyExchangeMode::psk_dhe_ke);
64  modes.modes.push_back(PskKeyExchangeMode::psk_ke);
65  chlo.extensions.push_back(encodeExtension(std::move(modes)));
66  chlo.originalEncoding = folly::IOBuf::copyBuffer("clienthelloencoding");
67  return chlo;
68  }
static const std::string chlo
static std::unique_ptr< IOBuf > create(std::size_t capacity)
Definition: IOBuf.cpp:229
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
StringPiece alpn
StringPiece sni
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
static ClientHello fizz::test::TestMessages::clientHelloPsk ( )
inlinestatic

Definition at line 82 of file TestMessages.h.

References addPsk(), chlo, and clientHello().

Referenced by fizz::server::test::TEST_F().

82  {
83  auto chlo = clientHello();
84  addPsk(chlo);
85  return chlo;
86  }
static void addPsk(ClientHello &chlo, uint32_t ticketAge=100000)
Definition: TestMessages.h:70
static const std::string chlo
static ClientHello clientHello()
Definition: TestMessages.h:26
static ClientHello fizz::test::TestMessages::clientHelloPskEarly ( )
inlinestatic

Definition at line 88 of file TestMessages.h.

References addPsk(), chlo, clientHello(), and fizz::encodeExtension().

Referenced by fizz::server::test::TEST_F().

88  {
89  auto chlo = clientHello();
90  chlo.extensions.push_back(encodeExtension(ClientEarlyData()));
91  addPsk(chlo);
92  return chlo;
93  }
static void addPsk(ClientHello &chlo, uint32_t ticketAge=100000)
Definition: TestMessages.h:70
static const std::string chlo
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static ClientHello clientHello()
Definition: TestMessages.h:26
static CompressedCertificate fizz::test::TestMessages::compressedCertificate ( )
inlinestatic

Definition at line 165 of file TestMessages.h.

References fizz::CompressedCertificate::algorithm, cc, fizz::CompressedCertificate::compressed_certificate_message, folly::IOBuf::copyBuffer(), fizz::HandshakeStruct< e, t >::originalEncoding, fizz::CompressedCertificate::uncompressed_length, and fizz::zlib.

Referenced by fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

165  {
168  cc.uncompressed_length = 0x111111;
169  cc.compressed_certificate_message =
170  folly::IOBuf::copyBuffer("compressedcerts");
171  cc.originalEncoding = folly::IOBuf::copyBuffer("compcertencoding");
172  return cc;
173  }
The non test part of the code is expected to have failures gtest_output_test_ cc
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static EarlyAppWrite fizz::test::TestMessages::earlyAppWrite ( )
inlinestatic

Definition at line 223 of file TestMessages.h.

References appWrite(), folly::IOBuf::copyBuffer(), and fizz::EarlyAppWrite::data.

Referenced by fizz::client::test::TEST_F().

223  {
225  appWrite.data = folly::IOBuf::copyBuffer("appdata");
226  return appWrite;
227  }
static AppWrite appWrite()
Definition: TestMessages.h:217
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
std::unique_ptr< folly::IOBuf > data
Definition: Params.h:54
static EncryptedExtensions fizz::test::TestMessages::encryptedExt ( )
inlinestatic

Definition at line 141 of file TestMessages.h.

References alpn, folly::IOBuf::copyBuffer(), fizz::encodeExtension(), fizz::EncryptedExtensions::extensions, folly::gen::move, fizz::ProtocolName::name, fizz::HandshakeStruct< e, t >::originalEncoding, and fizz::ProtocolNameList::protocol_name_list.

Referenced by encryptedExtEarly(), fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

141  {
143  ProtocolNameList alpn;
144  ProtocolName h2;
145  h2.name = folly::IOBuf::copyBuffer("h2");
146  alpn.protocol_name_list.push_back(std::move(h2));
147  encryptedExt.extensions.push_back(encodeExtension(std::move(alpn)));
148  encryptedExt.originalEncoding = folly::IOBuf::copyBuffer("eeencoding");
149  return encryptedExt;
150  }
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
StringPiece alpn
static EncryptedExtensions encryptedExt()
Definition: TestMessages.h:141
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static EncryptedExtensions fizz::test::TestMessages::encryptedExtEarly ( )
inlinestatic

Definition at line 152 of file TestMessages.h.

References fizz::encodeExtension(), and encryptedExt().

Referenced by fizz::server::test::TEST_F().

152  {
153  auto ee = encryptedExt();
154  ee.extensions.push_back(encodeExtension(ServerEarlyData()));
155  return ee;
156  }
static EncryptedExtensions encryptedExt()
Definition: TestMessages.h:141
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static EndOfEarlyData fizz::test::TestMessages::endOfEarlyData ( )
inlinestatic

Definition at line 135 of file TestMessages.h.

References folly::IOBuf::copyBuffer(), and fizz::HandshakeStruct< e, t >::originalEncoding.

Referenced by fizz::server::test::TEST_F().

135  {
136  EndOfEarlyData eoed;
137  eoed.originalEncoding = folly::IOBuf::copyBuffer("eoedencoding");
138  return eoed;
139  }
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static Finished fizz::test::TestMessages::finished ( )
inlinestatic

Definition at line 196 of file TestMessages.h.

References folly::IOBuf::copyBuffer(), fizz::HandshakeStruct< e, t >::originalEncoding, and fizz::Finished::verify_data.

Referenced by fizz::client::test::ClientProtocolTest::doFinishedFlow(), fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

196  {
198  finished.verify_data = folly::IOBuf::copyBuffer("verifydata");
199  finished.originalEncoding = folly::IOBuf::copyBuffer("finishedencoding");
200  return finished;
201  }
static Finished finished()
Definition: TestMessages.h:196
Buf verify_data
Definition: Types.h:278
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
static HelloRetryRequest fizz::test::TestMessages::helloRetryRequest ( )
inlinestatic

Definition at line 95 of file TestMessages.h.

References fizz::HelloRetryRequest::cipher_suite, folly::IOBuf::copyBuffer(), fizz::encodeExtension(), fizz::HelloRetryRequest::extensions, fizz::HelloRetryRequest::legacy_version, folly::gen::move, fizz::HandshakeStruct< e, t >::originalEncoding, fizz::secp256r1, fizz::HelloRetryRequestKeyShare::selected_group, fizz::ServerSupportedVersions::selected_version, fizz::test::TestProtocolVersion, fizz::tls_1_2, and fizz::TLS_AES_128_GCM_SHA256.

Referenced by fizz::client::test::TEST_F(), and fizz::server::test::TEST_F().

95  {
97  hrr.legacy_version = ProtocolVersion::tls_1_2;
98  hrr.cipher_suite = CipherSuite::TLS_AES_128_GCM_SHA256;
99  ServerSupportedVersions supportedVersions;
100  supportedVersions.selected_version = TestProtocolVersion;
101  hrr.extensions.push_back(encodeExtension(std::move(supportedVersions)));
102  HelloRetryRequestKeyShare keyShare;
103  keyShare.selected_group = NamedGroup::secp256r1;
104  hrr.extensions.push_back(encodeExtension(std::move(keyShare)));
105  hrr.originalEncoding = folly::IOBuf::copyBuffer("hrrencoding");
106  return hrr;
107  }
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
static KeyUpdate fizz::test::TestMessages::keyUpdate ( bool  reqUpdate)
inlinestatic
static NewSessionTicket fizz::test::TestMessages::newSessionTicket ( )
inlinestatic

Definition at line 203 of file TestMessages.h.

References folly::IOBuf::copyBuffer(), folly::IOBuf::create(), nst, fizz::NewSessionTicket::ticket, fizz::NewSessionTicket::ticket_age_add, fizz::NewSessionTicket::ticket_lifetime, and fizz::NewSessionTicket::ticket_nonce.

Referenced by fizz::client::test::TEST_F(), and fizz::server::test::TEST_F().

203  {
205  nst.ticket_lifetime = 100;
206  nst.ticket_age_add = 0x44444444;
207  nst.ticket_nonce = folly::IOBuf::create(0);
208  nst.ticket = folly::IOBuf::copyBuffer("ticket");
209  return nst;
210  }
static std::unique_ptr< IOBuf > create(std::size_t capacity)
Definition: IOBuf.cpp:229
static const std::string nst
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
template<typename T >
static void fizz::test::TestMessages::removeExtension ( T msg,
ExtensionType  ext 
)
inlinestatic

Definition at line 21 of file TestMessages.h.

References fizz::findExtension().

Referenced by fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

21  {
22  auto it = findExtension(msg.extensions, ext);
23  msg.extensions.erase(it);
24  }
std::vector< Extension >::const_iterator findExtension(const std::vector< Extension > &extensions, ExtensionType type)
static ServerHello fizz::test::TestMessages::serverHello ( )
inlinestatic

Definition at line 109 of file TestMessages.h.

References fizz::ServerHello::cipher_suite, folly::IOBuf::copyBuffer(), folly::IOBuf::create(), fizz::encodeExtension(), fizz::ServerHello::extensions, fizz::KeyShareEntry::group, fizz::KeyShareEntry::key_exchange, fizz::ServerHello::legacy_session_id_echo, fizz::ServerHello::legacy_version, folly::gen::move, fizz::HandshakeStruct< e, t >::originalEncoding, fizz::ServerHello::random, fizz::ServerSupportedVersions::selected_version, fizz::ServerKeyShare::server_share, fizz::test::TestProtocolVersion, fizz::tls_1_2, fizz::TLS_AES_128_GCM_SHA256, and fizz::x25519.

Referenced by serverHelloPsk(), fizz::server::test::TEST_F(), and fizz::client::test::TEST_F().

109  {
110  ServerHello shlo;
111  shlo.legacy_version = ProtocolVersion::tls_1_2;
112  shlo.legacy_session_id_echo = folly::IOBuf::create(0);
113  shlo.random.fill(0x44);
114  shlo.cipher_suite = CipherSuite::TLS_AES_128_GCM_SHA256;
115  ServerSupportedVersions supportedVersions;
116  supportedVersions.selected_version = TestProtocolVersion;
117  shlo.extensions.push_back(encodeExtension(std::move(supportedVersions)));
118  ServerKeyShare serverKeyShare;
119  serverKeyShare.server_share.group = NamedGroup::x25519;
120  serverKeyShare.server_share.key_exchange =
121  folly::IOBuf::copyBuffer("servershare");
122  shlo.extensions.push_back(encodeExtension(std::move(serverKeyShare)));
123  shlo.originalEncoding = folly::IOBuf::copyBuffer("shloencoding");
124  return shlo;
125  }
static std::unique_ptr< IOBuf > create(std::size_t capacity)
Definition: IOBuf.cpp:229
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113
static std::unique_ptr< IOBuf > copyBuffer(const void *buf, std::size_t size, std::size_t headroom=0, std::size_t minTailroom=0)
Definition: IOBuf.h:1587
constexpr ProtocolVersion TestProtocolVersion
Definition: ProtocolTest.h:22
static ServerHello fizz::test::TestMessages::serverHelloPsk ( )
inlinestatic

Definition at line 127 of file TestMessages.h.

References fizz::encodeExtension(), folly::gen::move, fizz::ServerPresharedKey::selected_identity, and serverHello().

Referenced by fizz::client::test::TEST_F().

127  {
128  auto shlo = serverHello();
129  ServerPresharedKey pskExt;
130  pskExt.selected_identity = 0;
131  shlo.extensions.push_back(encodeExtension(std::move(pskExt)));
132  return shlo;
133  }
constexpr detail::Map< Move > move
Definition: Base-inl.h:2567
static ServerHello serverHello()
Definition: TestMessages.h:109
Extension encodeExtension(const TokenBindingParameters &params)
Definition: Types.cpp:113

The documentation for this struct was generated from the following file: