Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(1147)

Side by Side Diff: net/test/spawned_test_server/base_test_server.h

Issue 92443002: Extract Certificate Transparency SCTs from stapled OCSP responses (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@extract_scts
Patch Set: review comments Created 7 years ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
1 // Copyright 2013 The Chromium Authors. All rights reserved. 1 // Copyright 2013 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #ifndef NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_ 5 #ifndef NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_
6 #define NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_ 6 #define NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_
7 7
8 #include <string> 8 #include <string>
9 #include <utility> 9 #include <utility>
10 #include <vector> 10 #include <vector>
(...skipping 130 matching lines...) Expand 10 before | Expand all | Expand 10 after
141 141
142 // If true, pass the --https-record-resume argument to testserver.py which 142 // If true, pass the --https-record-resume argument to testserver.py which
143 // causes it to log session cache actions and echo the log on 143 // causes it to log session cache actions and echo the log on
144 // /ssl-session-cache. 144 // /ssl-session-cache.
145 bool record_resume; 145 bool record_resume;
146 146
147 // If not TLS_INTOLERANT_NONE, the server will abort any handshake that 147 // If not TLS_INTOLERANT_NONE, the server will abort any handshake that
148 // negotiates an intolerant TLS version in order to test version fallback. 148 // negotiates an intolerant TLS version in order to test version fallback.
149 TLSIntolerantLevel tls_intolerant; 149 TLSIntolerantLevel tls_intolerant;
150 150
151 // (Fake) SignedCertificateTimestampList (as a raw binary string) to send in 151 // Temporary glue for testing: validation of SCTs is application-controlled
152 // a TLS extension.
153 // Temporary glue for testing: validation of SCTs is application-controlled
154 // and can be appropriately mocked out, so sending fake data here does not 152 // and can be appropriately mocked out, so sending fake data here does not
155 // affect handshaking behaviour. 153 // affect handshaking behaviour.
156 // TODO(ekasper): replace with valid SCT files for test certs. 154 // TODO(ekasper): replace with valid SCT files for test certs.
157 std::string signed_cert_timestamps; 155 // (Fake) SignedCertificateTimestampList (as a raw binary string) to send in
156 // a TLS extension.
157 std::string signed_cert_timestamps_tls_ext;
wtc 2013/12/10 04:23:17 Nit: maybe no need to add "_tls_ext" now?
ekasper 2013/12/10 14:45:20 Since we have three methods for embedding this lis
158 // Whether to staple the OCSP response.
159 bool staple_ocsp_response;
158 }; 160 };
159 161
160 // Pass as the 'host' parameter during construction to server on 127.0.0.1 162 // Pass as the 'host' parameter during construction to server on 127.0.0.1
161 static const char kLocalhost[]; 163 static const char kLocalhost[];
162 164
163 // Initialize a TestServer listening on a specific host (IP or hostname). 165 // Initialize a TestServer listening on a specific host (IP or hostname).
164 BaseTestServer(Type type, const std::string& host); 166 BaseTestServer(Type type, const std::string& host);
165 167
166 // Initialize a TestServer with a specific set of SSLOptions for HTTPS or WSS. 168 // Initialize a TestServer with a specific set of SSLOptions for HTTPS or WSS.
167 explicit BaseTestServer(Type type, const SSLOptions& ssl_options); 169 explicit BaseTestServer(Type type, const SSLOptions& ssl_options);
(...skipping 93 matching lines...) Expand 10 before | Expand all | Expand 10 after
261 bool log_to_console_; 263 bool log_to_console_;
262 264
263 scoped_ptr<ScopedPortException> allowed_port_; 265 scoped_ptr<ScopedPortException> allowed_port_;
264 266
265 DISALLOW_COPY_AND_ASSIGN(BaseTestServer); 267 DISALLOW_COPY_AND_ASSIGN(BaseTestServer);
266 }; 268 };
267 269
268 } // namespace net 270 } // namespace net
269 271
270 #endif // NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_ 272 #endif // NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698