Struct tlspuffin::protocol::TLSProtocolTypes
source · pub struct TLSProtocolTypes;
Trait Implementations§
source§impl Claim<TLSProtocolTypes> for TlsClaim
impl Claim<TLSProtocolTypes> for TlsClaim
fn agent_name(&self) -> AgentName
fn id(&self) -> TypeShape<TLSProtocolTypes>
fn inner(&self) -> Box<dyn EvaluatedTerm<TLSProtocolTypes>>
source§impl Clone for TLSProtocolTypes
impl Clone for TLSProtocolTypes
source§fn clone(&self) -> TLSProtocolTypes
fn clone(&self) -> TLSProtocolTypes
Returns a copy of the value. Read more
1.0.0 · source§fn clone_from(&mut self, source: &Self)
fn clone_from(&mut self, source: &Self)
Performs copy-assignment from
source
. Read moresource§impl Debug for TLSProtocolTypes
impl Debug for TLSProtocolTypes
source§impl<'de> Deserialize<'de> for TLSProtocolTypes
impl<'de> Deserialize<'de> for TLSProtocolTypes
source§fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where
__D: Deserializer<'de>,
fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where
__D: Deserializer<'de>,
Deserialize this value from the given Serde deserializer. Read more
source§impl Display for TLSProtocolTypes
impl Display for TLSProtocolTypes
source§impl Extractable<TLSProtocolTypes> for AlertDescription
impl Extractable<TLSProtocolTypes> for AlertDescription
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for AlertLevel
impl Extractable<TLSProtocolTypes> for AlertLevel
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for AlertMessagePayload
impl Extractable<TLSProtocolTypes> for AlertMessagePayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertReqExtension
impl Extractable<TLSProtocolTypes> for CertReqExtension
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertReqExtensions
impl Extractable<TLSProtocolTypes> for CertReqExtensions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Certificate
impl Extractable<TLSProtocolTypes> for Certificate
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Certificate
impl Extractable<TLSProtocolTypes> for Certificate
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateEntries
impl Extractable<TLSProtocolTypes> for CertificateEntries
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateEntry
impl Extractable<TLSProtocolTypes> for CertificateEntry
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateExtension
impl Extractable<TLSProtocolTypes> for CertificateExtension
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateExtensions
impl Extractable<TLSProtocolTypes> for CertificateExtensions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificatePayload
impl Extractable<TLSProtocolTypes> for CertificatePayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificatePayloadTLS13
impl Extractable<TLSProtocolTypes> for CertificatePayloadTLS13
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateRequestPayload
impl Extractable<TLSProtocolTypes> for CertificateRequestPayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateRequestPayloadTLS13
impl Extractable<TLSProtocolTypes> for CertificateRequestPayloadTLS13
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateStatus
impl Extractable<TLSProtocolTypes> for CertificateStatus
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CertificateVerify
impl Extractable<TLSProtocolTypes> for CertificateVerify
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ChangeCipherSpecPayload
impl Extractable<TLSProtocolTypes> for ChangeCipherSpecPayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CipherSuite
impl Extractable<TLSProtocolTypes> for CipherSuite
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for CipherSuites
impl Extractable<TLSProtocolTypes> for CipherSuites
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ClientCertificateTypes
impl Extractable<TLSProtocolTypes> for ClientCertificateTypes
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ClientExtension
impl Extractable<TLSProtocolTypes> for ClientExtension
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ClientExtensions
impl Extractable<TLSProtocolTypes> for ClientExtensions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ClientHello
impl Extractable<TLSProtocolTypes> for ClientHello
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ClientHelloPayload
impl Extractable<TLSProtocolTypes> for ClientHelloPayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Compression
impl Extractable<TLSProtocolTypes> for Compression
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Compressions
impl Extractable<TLSProtocolTypes> for Compressions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for DigitallySignedStruct
impl Extractable<TLSProtocolTypes> for DigitallySignedStruct
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ECDHEServerKeyExchange
impl Extractable<TLSProtocolTypes> for ECDHEServerKeyExchange
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ECPointFormatList
impl Extractable<TLSProtocolTypes> for ECPointFormatList
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for EncryptedExtensions
impl Extractable<TLSProtocolTypes> for EncryptedExtensions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Finished
impl Extractable<TLSProtocolTypes> for Finished
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for HandshakeHash
impl Extractable<TLSProtocolTypes> for HandshakeHash
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for HandshakeMessagePayload
impl Extractable<TLSProtocolTypes> for HandshakeMessagePayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for HandshakePayload
impl Extractable<TLSProtocolTypes> for HandshakePayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for HandshakeType
impl Extractable<TLSProtocolTypes> for HandshakeType
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for HeartbeatPayload
impl Extractable<TLSProtocolTypes> for HeartbeatPayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for HelloRetryExtension
impl Extractable<TLSProtocolTypes> for HelloRetryExtension
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for HelloRetryExtensions
impl Extractable<TLSProtocolTypes> for HelloRetryExtensions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for KeyUpdateRequest
impl Extractable<TLSProtocolTypes> for KeyUpdateRequest
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Message
impl Extractable<TLSProtocolTypes> for Message
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Extracts knowledge from a crate::tls::rustls::msgs::message::Message
.
Only plaintext messages yield more knowledge than their binary payload.
If a message is an ApplicationData (TLS 1.3) or an encrypted Heartbeet
or Handhake message (TLS 1.2), then only the message itself and the
binary payload is returned.
source§impl Extractable<TLSProtocolTypes> for MessageFlight
impl Extractable<TLSProtocolTypes> for MessageFlight
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for MessagePayload
impl Extractable<TLSProtocolTypes> for MessagePayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for NamedGroup
impl Extractable<TLSProtocolTypes> for NamedGroup
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for NamedGroups
impl Extractable<TLSProtocolTypes> for NamedGroups
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for NewSessionTicketExtension
impl Extractable<TLSProtocolTypes> for NewSessionTicketExtension
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for NewSessionTicketExtensions
impl Extractable<TLSProtocolTypes> for NewSessionTicketExtensions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for NewSessionTicketPayload
impl Extractable<TLSProtocolTypes> for NewSessionTicketPayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for NewSessionTicketPayloadTLS13
impl Extractable<TLSProtocolTypes> for NewSessionTicketPayloadTLS13
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for OpaqueMessage
impl Extractable<TLSProtocolTypes> for OpaqueMessage
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for OpaqueMessageFlight
impl Extractable<TLSProtocolTypes> for OpaqueMessageFlight
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl<T: Extractable<TLSProtocolTypes> + Clone + 'static> Extractable<TLSProtocolTypes> for Option<T>
impl<T: Extractable<TLSProtocolTypes> + Clone + 'static> Extractable<TLSProtocolTypes> for Option<T>
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for PSKKeyExchangeModes
impl Extractable<TLSProtocolTypes> for PSKKeyExchangeModes
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Payload
impl Extractable<TLSProtocolTypes> for Payload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for PayloadU16
impl Extractable<TLSProtocolTypes> for PayloadU16
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for PayloadU24
impl Extractable<TLSProtocolTypes> for PayloadU24
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for PayloadU8
impl Extractable<TLSProtocolTypes> for PayloadU8
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ProtocolVersion
impl Extractable<TLSProtocolTypes> for ProtocolVersion
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ProtocolVersions
impl Extractable<TLSProtocolTypes> for ProtocolVersions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for Random
impl Extractable<TLSProtocolTypes> for Random
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ServerExtension
impl Extractable<TLSProtocolTypes> for ServerExtension
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ServerExtensions
impl Extractable<TLSProtocolTypes> for ServerExtensions
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ServerHello
impl Extractable<TLSProtocolTypes> for ServerHello
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ServerHelloPayload
impl Extractable<TLSProtocolTypes> for ServerHelloPayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ServerKeyExchangePayload
impl Extractable<TLSProtocolTypes> for ServerKeyExchangePayload
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<TlsQueryMatcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<TlsQueryMatcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for ServerNameRequest
impl Extractable<TLSProtocolTypes> for ServerNameRequest
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for SessionID
impl Extractable<TLSProtocolTypes> for SessionID
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for SignatureScheme
impl Extractable<TLSProtocolTypes> for SignatureScheme
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for SupportedSignatureSchemes
impl Extractable<TLSProtocolTypes> for SupportedSignatureSchemes
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for TlsClaim
impl Extractable<TLSProtocolTypes> for TlsClaim
source§fn extract_knowledge(
&self,
_knowledges: &mut Vec<Knowledge<'_, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &Source,
) -> Result<(), Error>
fn extract_knowledge( &self, _knowledges: &mut Vec<Knowledge<'_, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for TranscriptCertificate
impl Extractable<TLSProtocolTypes> for TranscriptCertificate
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for TranscriptClientFinished
impl Extractable<TLSProtocolTypes> for TranscriptClientFinished
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for TranscriptClientHello
impl Extractable<TLSProtocolTypes> for TranscriptClientHello
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for TranscriptPartialClientHello
impl Extractable<TLSProtocolTypes> for TranscriptPartialClientHello
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for TranscriptServerFinished
impl Extractable<TLSProtocolTypes> for TranscriptServerFinished
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for TranscriptServerHello
impl Extractable<TLSProtocolTypes> for TranscriptServerHello
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl<T: EvaluatedTerm<TLSProtocolTypes> + Clone + Codec + 'static> Extractable<TLSProtocolTypes> for Vec<T>
impl<T: EvaluatedTerm<TLSProtocolTypes> + Clone + Codec + 'static> Extractable<TLSProtocolTypes> for Vec<T>
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for VecU16OfPayloadU16
impl Extractable<TLSProtocolTypes> for VecU16OfPayloadU16
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for VecU16OfPayloadU8
impl Extractable<TLSProtocolTypes> for VecU16OfPayloadU8
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for bool
impl Extractable<TLSProtocolTypes> for bool
source§fn extract_knowledge<'a>(
&'a self,
_knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
_matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
_source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, _knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, _matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, _source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for u32
impl Extractable<TLSProtocolTypes> for u32
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for u64
impl Extractable<TLSProtocolTypes> for u64
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Extractable<TLSProtocolTypes> for u8
impl Extractable<TLSProtocolTypes> for u8
source§fn extract_knowledge<'a>(
&'a self,
knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>,
matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>,
source: &'a Source,
) -> Result<(), Error>
fn extract_knowledge<'a>( &'a self, knowledges: &mut Vec<Knowledge<'a, TLSProtocolTypes>>, matcher: Option<<TLSProtocolTypes as ProtocolTypes>::Matcher>, source: &'a Source, ) -> Result<(), Error>
Fill
knowledges
with new knowledge gathered form the type implementing EvaluatedTerm
by recursively calling extract_knowledge
on all contained element
This will put source as the source of all the produced knowledge, matcher is also passed
recursively but might be overwritten by a type with a more specific matchersource§impl Hash for TLSProtocolTypes
impl Hash for TLSProtocolTypes
source§impl ProtocolMessage<TLSProtocolTypes, OpaqueMessage> for Message
impl ProtocolMessage<TLSProtocolTypes, OpaqueMessage> for Message
fn create_opaque(&self) -> OpaqueMessage
fn debug(&self, info: &str)
source§impl ProtocolMessageDeframer<TLSProtocolTypes> for MessageDeframer
impl ProtocolMessageDeframer<TLSProtocolTypes> for MessageDeframer
type OpaqueProtocolMessage = OpaqueMessage
fn pop_frame(&mut self) -> Option<OpaqueMessage>
fn read(&mut self, rd: &mut dyn Read) -> Result<usize>
source§impl ProtocolMessageFlight<TLSProtocolTypes, Message, OpaqueMessage, OpaqueMessageFlight> for MessageFlight
impl ProtocolMessageFlight<TLSProtocolTypes, Message, OpaqueMessage, OpaqueMessageFlight> for MessageFlight
source§impl ProtocolTypes for TLSProtocolTypes
impl ProtocolTypes for TLSProtocolTypes
Auto Trait Implementations§
impl Freeze for TLSProtocolTypes
impl RefUnwindSafe for TLSProtocolTypes
impl Send for TLSProtocolTypes
impl Sync for TLSProtocolTypes
impl Unpin for TLSProtocolTypes
impl UnwindSafe for TLSProtocolTypes
Blanket Implementations§
source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more
§impl<T> CloneAny for T
impl<T> CloneAny for T
source§impl<T> CloneToUninit for Twhere
T: Clone,
impl<T> CloneToUninit for Twhere
T: Clone,
source§unsafe fn clone_to_uninit(&self, dst: *mut T)
unsafe fn clone_to_uninit(&self, dst: *mut T)
🔬This is a nightly-only experimental API. (
clone_to_uninit
)§impl<Tail, T> Prepend<T> for Tail
impl<Tail, T> Prepend<T> for Tail
§type PreprendResult = Tail
type PreprendResult = Tail
The Resulting [
TupleList
], of an [Prepend::prepend()
] call,
including the prepended entry.