Enum tlspuffin::tls::rustls::msgs::handshake::ServerExtension

source ·
pub enum ServerExtension {
Show 15 variants ECPointFormats(ECPointFormatList), ServerNameAck, SessionTicketAck, RenegotiationInfo(PayloadU8), Protocols(ProtocolNameList), KeyShare(KeyShareEntry), PresharedKey(u16), ExtendedMasterSecretAck, CertificateStatusAck, SignedCertificateTimestamp(SCTList), SupportedVersions(ProtocolVersion), TransportParameters(Vec<u8>), TransportParametersDraft(Vec<u8>), EarlyData, Unknown(UnknownExtension),
}

Variants§

§

ECPointFormats(ECPointFormatList)

§

ServerNameAck

§

SessionTicketAck

§

RenegotiationInfo(PayloadU8)

§

Protocols(ProtocolNameList)

§

KeyShare(KeyShareEntry)

§

PresharedKey(u16)

§

ExtendedMasterSecretAck

§

CertificateStatusAck

§

SignedCertificateTimestamp(SCTList)

§

SupportedVersions(ProtocolVersion)

§

TransportParameters(Vec<u8>)

§

TransportParametersDraft(Vec<u8>)

§

EarlyData

§

Unknown(UnknownExtension)

Implementations§

source§

impl ServerExtension

source

pub fn get_type(&self) -> ExtensionType

source§

impl ServerExtension

source

pub fn make_alpn(proto: &[&[u8]]) -> Self

source

pub fn make_empty_renegotiation_info() -> Self

source

pub fn make_sct(sctl: Vec<u8>) -> Self

Trait Implementations§

source§

impl Clone for ServerExtension

source§

fn clone(&self) -> ServerExtension

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Codec for ServerExtension

source§

fn encode(&self, bytes: &mut Vec<u8>)

Encode yourself by appending onto bytes.
source§

fn read(r: &mut Reader<'_>) -> Option<Self>

Decode yourself by fiddling with the Reader. Return Some if it worked, None if not.
source§

fn get_encoding(&self) -> Vec<u8>

Convenience function to get the results of encode().
source§

fn read_bytes(bytes: &[u8]) -> Option<Self>

Read one of these from the front of bytes and return it.
source§

impl Debug for ServerExtension

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CloneAny for T
where T: Any + Clone + Send + Sync,

§

fn clone_any(&self) -> Box<dyn CloneAny>

§

fn clone_any_send(&self) -> Box<dyn CloneAny + Send>

§

fn clone_any_sync(&self) -> Box<dyn CloneAny + Sync>

§

fn clone_any_send_sync(&self) -> Box<dyn CloneAny + Sync + Send>

source§

impl<T> CloneToUninit for T
where T: Clone,

source§

unsafe fn clone_to_uninit(&self, dst: *mut T)

🔬This is a nightly-only experimental API. (clone_to_uninit)
Performs copy-assignment from self to dst. Read more
source§

impl<T> DynClone for T
where T: Clone,

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<Tail, T> Prepend<T> for Tail

§

type PreprendResult = Tail

The Resulting [TupleList], of an [Prepend::prepend()] call, including the prepended entry.
§

fn prepend(self, value: T) -> (T, <Tail as Prepend<T>>::PreprendResult)

Prepend a value to this tuple, returning a new tuple with prepended value.
source§

impl<T> ToOwned for T
where T: Clone,

source§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

source§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

source§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> VariableData for T
where T: 'static + Clone + Debug,

source§

fn boxed(&self) -> Box<dyn VariableData>

source§

fn boxed_any(&self) -> Box<dyn Any>

source§

fn type_id(&self) -> TypeId

source§

fn type_name(&self) -> &'static str

§

impl<T> DebugAny for T
where T: Any + Debug,

§

impl<T> MaybeHasScalabilityMonitor for T

§

impl<T> UnsafeAny for T
where T: Any,