pub struct SecurityDetails {
Show 15 fields pub protocol: String, pub key_exchange: String, pub key_exchange_group: Option<String>, pub cipher: String, pub mac: Option<String>, pub certificate_id: CertificateId, pub subject_name: String, pub san_list: Vec<String>, pub issuer: String, pub valid_from: TimeSinceEpoch, pub valid_to: TimeSinceEpoch, pub signed_certificate_timestamp_list: Vec<SignedCertificateTimestamp>, pub certificate_transparency_compliance: CertificateTransparencyCompliance, pub server_signature_algorithm: Option<i64>, pub encrypted_client_hello: bool,
}
Expand description

Security details about a request. SecurityDetails

Fields§

§protocol: String

Protocol name (e.g. “TLS 1.2” or “QUIC”).

§key_exchange: String

Key Exchange used by the connection, or the empty string if not applicable.

§key_exchange_group: Option<String>

(EC)DH group used by the connection, if applicable.

§cipher: String

Cipher name.

§mac: Option<String>

TLS MAC. Note that AEAD ciphers do not have separate MACs.

§certificate_id: CertificateId

Certificate ID value.

§subject_name: String

Certificate subject name.

§san_list: Vec<String>

Subject Alternative Name (SAN) DNS names and IP addresses.

§issuer: String

Name of the issuing CA.

§valid_from: TimeSinceEpoch

Certificate valid from date.

§valid_to: TimeSinceEpoch

Certificate valid to (expiration) date

§signed_certificate_timestamp_list: Vec<SignedCertificateTimestamp>

List of signed certificate timestamps (SCTs).

§certificate_transparency_compliance: CertificateTransparencyCompliance

Whether the request complied with Certificate Transparency policy

§server_signature_algorithm: Option<i64>

The signature algorithm used by the server in the TLS server signature, represented as a TLS SignatureScheme code point. Omitted if not applicable or not known.

§encrypted_client_hello: bool

Whether the connection used Encrypted ClientHello

Implementations§

source§

impl SecurityDetails

source§

impl SecurityDetails

source

pub const IDENTIFIER: &'static str = "Network.SecurityDetails"

Trait Implementations§

source§

impl Clone for SecurityDetails

source§

fn clone(&self) -> SecurityDetails

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for SecurityDetails

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for SecurityDetails

source§

fn deserialize<__D>( __deserializer: __D ) -> Result<SecurityDetails, <__D as Deserializer<'de>>::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl PartialEq for SecurityDetails

source§

fn eq(&self, other: &SecurityDetails) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for SecurityDetails

source§

fn serialize<__S>( &self, __serializer: __S ) -> Result<<__S as Serializer>::Ok, <__S as Serializer>::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl StructuralPartialEq for SecurityDetails

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,