Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(86)

Side by Side Diff: net/test/spawned_test_server/base_test_server.h

Issue 92443002: Extract Certificate Transparency SCTs from stapled OCSP responses (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@extract_scts
Patch Set: few more comments Created 7 years ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
1 // Copyright 2013 The Chromium Authors. All rights reserved. 1 // Copyright 2013 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #ifndef NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_ 5 #ifndef NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_
6 #define NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_ 6 #define NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_
7 7
8 #include <string> 8 #include <string>
9 #include <utility> 9 #include <utility>
10 #include <vector> 10 #include <vector>
(...skipping 138 matching lines...) Expand 10 before | Expand all | Expand 10 after
149 TLSIntolerantLevel tls_intolerant; 149 TLSIntolerantLevel tls_intolerant;
150 150
151 // fallback_scsv_enabled, if true, causes the server to process the 151 // fallback_scsv_enabled, if true, causes the server to process the
152 // TLS_FALLBACK_SCSV cipher suite. This cipher suite is sent by Chrome 152 // TLS_FALLBACK_SCSV cipher suite. This cipher suite is sent by Chrome
153 // when performing TLS version fallback in response to an SSL handshake 153 // when performing TLS version fallback in response to an SSL handshake
154 // failure. If this option is enabled then the server will reject fallback 154 // failure. If this option is enabled then the server will reject fallback
155 // connections. 155 // connections.
156 bool fallback_scsv_enabled; 156 bool fallback_scsv_enabled;
157 157
158 // (Fake) SignedCertificateTimestampList (as a raw binary string) to send in 158 // (Fake) SignedCertificateTimestampList (as a raw binary string) to send in
159 // a TLS extension. 159 // a TLS extension.
wtc 2013/12/13 16:15:50 Delete these two lines (158-159). This is a merge
ekasper 2013/12/13 17:26:10 Done.
160 // Temporary glue for testing: validation of SCTs is application-controlled 160 // Temporary glue for testing: validation of SCTs is application-controlled
161 // and can be appropriately mocked out, so sending fake data here does not 161 // and can be appropriately mocked out, so sending fake data here does not
162 // affect handshaking behaviour. 162 // affect handshaking behaviour.
163 // TODO(ekasper): replace with valid SCT files for test certs. 163 // TODO(ekasper): replace with valid SCT files for test certs.
164 std::string signed_cert_timestamps; 164 // (Fake) SignedCertificateTimestampList (as a raw binary string) to send in
165 // a TLS extension.
166 std::string signed_cert_timestamps_tls_ext;
167 // Whether to staple the OCSP response.
wtc 2013/12/13 16:15:50 Nit: add a blank line before this line.
ekasper 2013/12/13 17:26:10 Done.
168 bool staple_ocsp_response;
165 }; 169 };
166 170
167 // Pass as the 'host' parameter during construction to server on 127.0.0.1 171 // Pass as the 'host' parameter during construction to server on 127.0.0.1
168 static const char kLocalhost[]; 172 static const char kLocalhost[];
169 173
170 // Initialize a TestServer listening on a specific host (IP or hostname). 174 // Initialize a TestServer listening on a specific host (IP or hostname).
171 BaseTestServer(Type type, const std::string& host); 175 BaseTestServer(Type type, const std::string& host);
172 176
173 // Initialize a TestServer with a specific set of SSLOptions for HTTPS or WSS. 177 // Initialize a TestServer with a specific set of SSLOptions for HTTPS or WSS.
174 explicit BaseTestServer(Type type, const SSLOptions& ssl_options); 178 explicit BaseTestServer(Type type, const SSLOptions& ssl_options);
(...skipping 93 matching lines...) Expand 10 before | Expand all | Expand 10 after
268 bool log_to_console_; 272 bool log_to_console_;
269 273
270 scoped_ptr<ScopedPortException> allowed_port_; 274 scoped_ptr<ScopedPortException> allowed_port_;
271 275
272 DISALLOW_COPY_AND_ASSIGN(BaseTestServer); 276 DISALLOW_COPY_AND_ASSIGN(BaseTestServer);
273 }; 277 };
274 278
275 } // namespace net 279 } // namespace net
276 280
277 #endif // NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_ 281 #endif // NET_TEST_SPAWNED_TEST_SERVER_BASE_TEST_SERVER_H_
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698