Enum chromiumoxide_cdp::cdp::browser_protocol::network::SetCookieBlockedReason[][src]

pub enum SetCookieBlockedReason {
Show variants SecureOnly, SameSiteStrict, SameSiteLax, SameSiteUnspecifiedTreatedAsLax, SameSiteNoneInsecure, UserPreferences, SyntaxError, SchemeNotSupported, OverwriteSecure, InvalidDomain, InvalidPrefix, UnknownError, SchemefulSameSiteStrict, SchemefulSameSiteLax, SchemefulSameSiteUnspecifiedTreatedAsLax,
}
Expand description

Types of reasons why a cookie may not be stored from a response.

Variants

SecureOnly

The cookie had the “Secure” attribute but was not received over a secure connection.

SameSiteStrict

The cookie had the “SameSite=Strict” attribute but came from a cross-origin response. This includes navigation requests intitiated by other origins.

SameSiteLax

The cookie had the “SameSite=Lax” attribute but came from a cross-origin response.

SameSiteUnspecifiedTreatedAsLax

The cookie didn’t specify a “SameSite” attribute and was defaulted to “SameSite=Lax” and broke the same rules specified in the SameSiteLax value.

SameSiteNoneInsecure

The cookie had the “SameSite=None” attribute but did not specify the “Secure” attribute, which is required in order to use “SameSite=None”.

UserPreferences

The cookie was not stored due to user preferences.

SyntaxError

The syntax of the Set-Cookie header of the response was invalid.

SchemeNotSupported

The scheme of the connection is not allowed to store cookies.

OverwriteSecure

The cookie was not sent over a secure connection and would have overwritten a cookie with the Secure attribute.

InvalidDomain

The cookie’s domain attribute was invalid with regards to the current host url.

InvalidPrefix

The cookie used the “__Secure-” or “__Host-” prefix in its name and broke the additional rules applied to cookies with these prefixes as defined in https://tools.ietf.org/html/draft-west-cookie-prefixes-05

UnknownError

An unknown error was encountered when trying to store this cookie.

SchemefulSameSiteStrict

The cookie had the “SameSite=Strict” attribute but came from a response with the same registrable domain but a different scheme. This includes navigation requests intitiated by other origins. This is the “Schemeful Same-Site” version of the blocked reason.

SchemefulSameSiteLax

The cookie had the “SameSite=Lax” attribute but came from a response with the same registrable domain but a different scheme. This is the “Schemeful Same-Site” version of the blocked reason.

SchemefulSameSiteUnspecifiedTreatedAsLax

The cookie didn’t specify a “SameSite” attribute and was defaulted to “SameSite=Lax” and broke the same rules specified in the SchemefulSameSiteLax value. This is the “Schemeful Same-Site” version of the blocked reason.

Trait Implementations

Performs the conversion.

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Deserialize this value from the given Serde deserializer. Read more

The associated error which can be returned from parsing.

Parses a string s to return a value of this type. Read more

Feeds this value into the given Hasher. Read more

Feeds a slice of this type into the given Hasher. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Performs the conversion.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.