Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(315)

Side by Side Diff: net/test/base_test_server.h

Issue 10218007: net: don't remember TLS intolerant servers. (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src
Patch Set: Addressing wtc's comments Created 8 years, 8 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « net/http/http_stream_factory_impl_job.cc ('k') | net/test/base_test_server.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 // Copyright (c) 2012 The Chromium Authors. All rights reserved. 1 // Copyright (c) 2012 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #ifndef NET_TEST_BASE_TEST_SERVER_H_ 5 #ifndef NET_TEST_BASE_TEST_SERVER_H_
6 #define NET_TEST_BASE_TEST_SERVER_H_ 6 #define NET_TEST_BASE_TEST_SERVER_H_
7 #pragma once 7 #pragma once
8 8
9 #include <string> 9 #include <string>
10 #include <utility> 10 #include <utility>
(...skipping 108 matching lines...) Expand 10 before | Expand all | Expand 10 after
119 119
120 // A bitwise-OR of BulkCipher that should be used by the 120 // A bitwise-OR of BulkCipher that should be used by the
121 // HTTPS server, or BULK_CIPHER_ANY to indicate that all implemented 121 // HTTPS server, or BULK_CIPHER_ANY to indicate that all implemented
122 // ciphers are acceptable. 122 // ciphers are acceptable.
123 int bulk_ciphers; 123 int bulk_ciphers;
124 124
125 // If true, pass the --https-record-resume argument to testserver.py which 125 // If true, pass the --https-record-resume argument to testserver.py which
126 // causes it to log session cache actions and echo the log on 126 // causes it to log session cache actions and echo the log on
127 // /ssl-session-cache. 127 // /ssl-session-cache.
128 bool record_resume; 128 bool record_resume;
129
130 // If true, the server will abort any TLS handshake in order to test
131 // SSLv3 fallback.
132 bool tls_intolerant;
129 }; 133 };
130 134
131 // Pass as the 'host' parameter during construction to server on 127.0.0.1 135 // Pass as the 'host' parameter during construction to server on 127.0.0.1
132 static const char kLocalhost[]; 136 static const char kLocalhost[];
133 137
134 // The auth token to be used for TYPE_GDATA server. 138 // The auth token to be used for TYPE_GDATA server.
135 static const char kGDataAuthToken[]; 139 static const char kGDataAuthToken[];
136 140
137 // Initialize a TestServer listening on a specific host (IP or hostname). 141 // Initialize a TestServer listening on a specific host (IP or hostname).
138 BaseTestServer(Type type, const std::string& host); 142 BaseTestServer(Type type, const std::string& host);
(...skipping 85 matching lines...) Expand 10 before | Expand all | Expand 10 after
224 228
225 scoped_ptr<ScopedPortException> allowed_port_; 229 scoped_ptr<ScopedPortException> allowed_port_;
226 230
227 DISALLOW_COPY_AND_ASSIGN(BaseTestServer); 231 DISALLOW_COPY_AND_ASSIGN(BaseTestServer);
228 }; 232 };
229 233
230 } // namespace net 234 } // namespace net
231 235
232 #endif // NET_TEST_BASE_TEST_SERVER_H_ 236 #endif // NET_TEST_BASE_TEST_SERVER_H_
233 237
OLDNEW
« no previous file with comments | « net/http/http_stream_factory_impl_job.cc ('k') | net/test/base_test_server.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698