pub enum HandshakeType {
Show 20 variants HelloRequest, ClientHello, ServerHello, HelloVerifyRequest, NewSessionTicket, EndOfEarlyData, HelloRetryRequest, EncryptedExtensions, Certificate, ServerKeyExchange, CertificateRequest, ServerHelloDone, CertificateVerify, ClientKeyExchange, Finished, CertificateURL, CertificateStatus, KeyUpdate, MessageHash, Unknown(u8),
}
Expand description

The HandshakeType TLS protocol enum. Values in this enum are taken from the various RFCs covering TLS, and are listed by IANA. The Unknown item is used when processing unrecognised ordinals.

Variants§

§

HelloRequest

§

ClientHello

§

ServerHello

§

HelloVerifyRequest

§

NewSessionTicket

§

EndOfEarlyData

§

HelloRetryRequest

§

EncryptedExtensions

§

Certificate

§

ServerKeyExchange

§

CertificateRequest

§

ServerHelloDone

§

CertificateVerify

§

ClientKeyExchange

§

Finished

§

CertificateURL

§

CertificateStatus

§

KeyUpdate

§

MessageHash

§

Unknown(u8)

Implementations§

Trait Implementations§

Returns a copy of the value. Read more
Performs copy-assignment from source. Read more
Encode yourself by appending onto bytes.
Decode yourself by fiddling with the Reader. Return Some if it worked, None if not.
Convenience function to get the results of encode().
Read one of these from the front of bytes and return it.
Formats the value using the given formatter. Read more
Deserialize this value from the given Serde deserializer. Read more
Converts to this type from the input type.
Feeds this value into the given Hasher. Read more
Feeds a slice of this type into the given Hasher. Read more
This method tests for self and other values to be equal, and is used by ==.
This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations§

Blanket Implementations§

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more
Checks if this value is equivalent to the given key. Read more
Compare self to key and return true if they are equal.

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The Resulting [TupleList], of an [Prepend::prepend()] call, including the prepended entry.
Prepend a value to this tuple, returning a new tuple with prepended value.
The resulting type after obtaining ownership.
Creates owned data from borrowed data, usually by cloning. Read more
Uses borrowed data to replace owned data, usually by cloning. Read more
The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.