Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(69)

Unified Diff: net/quic/core/crypto/quic_crypto_server_config.h

Issue 2511643002: Refactoring output of ProofSource::GetProof (no functional changes). (Closed)
Patch Set: Refactoring output of ProofSource::GetProof (no functional changes). Created 4 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View side-by-side diff with in-line comments
Download patch
« no previous file with comments | « net/quic/core/crypto/quic_crypto_proof.h ('k') | net/quic/core/crypto/quic_crypto_server_config.cc » ('j') | no next file with comments »
Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Index: net/quic/core/crypto/quic_crypto_server_config.h
diff --git a/net/quic/core/crypto/quic_crypto_server_config.h b/net/quic/core/crypto/quic_crypto_server_config.h
index afd4afe871f250c2203a1597aaa7320ff5bf65a1..2a9cfb0cd27f4feefbca5ebf98c35781ce083361 100644
--- a/net/quic/core/crypto/quic_crypto_server_config.h
+++ b/net/quic/core/crypto/quic_crypto_server_config.h
@@ -43,7 +43,7 @@ class QuicRandom;
class QuicServerConfigProtobuf;
class StrikeRegister;
class StrikeRegisterClient;
-struct QuicCryptoProof;
+struct QuicSignedServerConfig;
// ClientHelloInfo contains information about a client hello message that is
// only kept for as long as it's being processed.
@@ -281,7 +281,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
const IPAddress& server_ip,
QuicVersion version,
const QuicClock* clock,
- scoped_refptr<QuicCryptoProof> crypto_proof,
+ scoped_refptr<QuicSignedServerConfig> crypto_proof,
std::unique_ptr<ValidateClientHelloResultCallback> done_cb) const;
// ProcessClientHello processes |client_hello| and decides whether to accept
@@ -328,7 +328,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
QuicRandom* rand,
QuicCompressedCertsCache* compressed_certs_cache,
scoped_refptr<QuicCryptoNegotiatedParameters> params,
- scoped_refptr<QuicCryptoProof> crypto_proof,
+ scoped_refptr<QuicSignedServerConfig> crypto_proof,
QuicByteCount total_framing_overhead,
QuicByteCount chlo_packet_size,
std::unique_ptr<ProcessClientHelloResultCallback> done_cb) const;
@@ -461,7 +461,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
private:
friend class test::QuicCryptoServerConfigPeer;
- friend struct QuicCryptoProof;
+ friend struct QuicSignedServerConfig;
// Config represents a server config: a collection of preferences and
// Diffie-Hellman public values.
@@ -552,7 +552,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
QuicVersion version,
scoped_refptr<Config> requested_config,
scoped_refptr<Config> primary_config,
- scoped_refptr<QuicCryptoProof> crypto_proof,
+ scoped_refptr<QuicSignedServerConfig> crypto_proof,
scoped_refptr<ValidateClientHelloResultCallback::Result>
client_hello_state,
std::unique_ptr<ValidateClientHelloResultCallback> done_cb) const;
@@ -573,7 +573,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
QuicVersion version,
scoped_refptr<Config> requested_config,
scoped_refptr<Config> primary_config,
- scoped_refptr<QuicCryptoProof> crypto_proof,
+ scoped_refptr<QuicSignedServerConfig> crypto_proof,
std::unique_ptr<ProofSource::Details> proof_source_details,
bool get_proof_failed,
scoped_refptr<ValidateClientHelloResultCallback::Result>
@@ -601,7 +601,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
QuicRandom* rand,
QuicCompressedCertsCache* compressed_certs_cache,
scoped_refptr<QuicCryptoNegotiatedParameters> params,
- scoped_refptr<QuicCryptoProof> crypto_proof,
+ scoped_refptr<QuicSignedServerConfig> crypto_proof,
QuicByteCount total_framing_overhead,
QuicByteCount chlo_packet_size,
const scoped_refptr<Config>& requested_config,
@@ -620,7 +620,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
QuicRandom* rand,
QuicCompressedCertsCache* compressed_certs_cache,
scoped_refptr<QuicCryptoNegotiatedParameters> params,
- const QuicCryptoProof& crypto_proof,
+ const QuicSignedServerConfig& crypto_proof,
QuicByteCount total_framing_overhead,
QuicByteCount chlo_packet_size,
CryptoHandshakeMessage* out) const;
@@ -709,7 +709,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
// otherwise.
bool ValidateExpectedLeafCertificate(
const CryptoHandshakeMessage& client_hello,
- const QuicCryptoProof& crypto_proof) const;
+ const QuicSignedServerConfig& crypto_proof) const;
// Returns true if the PDMD field from the client hello demands an X509
// certificate.
@@ -738,8 +738,7 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
void Run(bool ok,
const scoped_refptr<ProofSource::Chain>& chain,
- const std::string& signature,
- const std::string& leaf_cert_sct,
+ const QuicCryptoProof& proof,
std::unique_ptr<ProofSource::Details> details) override;
private:
@@ -849,10 +848,11 @@ class NET_EXPORT_PRIVATE QuicCryptoServerConfig {
DISALLOW_COPY_AND_ASSIGN(QuicCryptoServerConfig);
};
-struct NET_EXPORT_PRIVATE QuicCryptoProof
- : public base::RefCounted<QuicCryptoProof> {
- QuicCryptoProof();
+struct NET_EXPORT_PRIVATE QuicSignedServerConfig
+ : public base::RefCounted<QuicSignedServerConfig> {
+ QuicSignedServerConfig();
+ // TODO(eranm): Have a QuicCryptoProof field instead of signature, cert_sct.
std::string signature;
scoped_refptr<ProofSource::Chain> chain;
std::string cert_sct;
@@ -862,8 +862,8 @@ struct NET_EXPORT_PRIVATE QuicCryptoProof
std::string primary_scid;
private:
- friend class base::RefCounted<QuicCryptoProof>;
- virtual ~QuicCryptoProof();
+ friend class base::RefCounted<QuicSignedServerConfig>;
+ virtual ~QuicSignedServerConfig();
};
} // namespace net
« no previous file with comments | « net/quic/core/crypto/quic_crypto_proof.h ('k') | net/quic/core/crypto/quic_crypto_server_config.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698