Struct rustls::server::handy::AlwaysResolvesChain

source ·
pub(super) struct AlwaysResolvesChain(Arc<CertifiedKey>);
Expand description

Something which always resolves to the same cert chain.

Tuple Fields§

§0: Arc<CertifiedKey>

Implementations§

source§

impl AlwaysResolvesChain

source

pub(super) fn new( chain: Vec<Certificate>, priv_key: &PrivateKey, ) -> Result<Self, Error>

Creates an AlwaysResolvesChain, auto-detecting the underlying private key type and encoding.

source

pub(super) fn new_with_extras( chain: Vec<Certificate>, priv_key: &PrivateKey, ocsp: Vec<u8>, scts: Vec<u8>, ) -> Result<Self, Error>

Creates an AlwaysResolvesChain, auto-detecting the underlying private key type and encoding.

If non-empty, the given OCSP response and SCTs are attached.

Trait Implementations§

source§

impl ResolvesServerCert for AlwaysResolvesChain

source§

fn resolve(&self, _client_hello: ClientHello<'_>) -> Option<Arc<CertifiedKey>>

Choose a certificate chain and matching key given simplified ClientHello information. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.