Struct ruma::events::file::FileEventContent

source ·
pub struct FileEventContent {
    pub text: TextContentBlock,
    pub file: FileContentBlock,
    pub caption: Option<CaptionContentBlock>,
    pub automated: bool,
    pub relates_to: Option<Relation<FileEventContentWithoutRelation>>,
}
Available on crate features events and unstable-msc3551 only.
Expand description

The payload for an extensible file message.

This is the new primary type introduced in MSC3551 and should only be sent in rooms with a version that supports it. See the documentation of the message module for more information.

Fields§

§text: TextContentBlock

The text representation of the message.

§file: FileContentBlock

The file content of the message.

§caption: Option<CaptionContentBlock>

The caption of the message, if any.

§automated: bool
Available on crate feature unstable-msc3955 only.

Whether this message is automated.

§relates_to: Option<Relation<FileEventContentWithoutRelation>>

Information about related messages.

Implementations§

source§

impl FileEventContent

source

pub fn plain( text: TextContentBlock, url: OwnedMxcUri, name: String ) -> FileEventContent

Creates a new non-encrypted FileEventContent with the given fallback representation, url and file info.

source

pub fn plain_with_plain_text( plain_text: impl Into<String>, url: OwnedMxcUri, name: String ) -> FileEventContent

Creates a new non-encrypted FileEventContent with the given plain text fallback representation, url and name.

source

pub fn encrypted( text: TextContentBlock, url: OwnedMxcUri, name: String, encryption_info: EncryptedContent ) -> FileEventContent

Creates a new encrypted FileEventContent with the given fallback representation, url, name and encryption info.

source

pub fn encrypted_with_plain_text( plain_text: impl Into<String>, url: OwnedMxcUri, name: String, encryption_info: EncryptedContent ) -> FileEventContent

Creates a new encrypted FileEventContent with the given plain text fallback representation, url, name and encryption info.

Trait Implementations§

source§

impl Clone for FileEventContent

source§

fn clone(&self) -> FileEventContent

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for FileEventContent

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for FileEventContent

source§

fn deserialize<__D>( __deserializer: __D ) -> Result<FileEventContent, <__D as Deserializer<'de>>::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl EventContent for FileEventContent

§

type EventType = MessageLikeEventType

The Rust enum for the event kind’s known types.
source§

fn event_type(&self) -> <FileEventContent as EventContent>::EventType

Get the event’s type, like m.room.message.
source§

impl From<FileEventContent> for AnyMessageLikeEventContent

source§

fn from(c: FileEventContent) -> AnyMessageLikeEventContent

Converts to this type from the input type.
source§

impl From<FileEventContent> for FileEventContentWithoutRelation

source§

fn from(c: FileEventContent) -> FileEventContentWithoutRelation

Converts to this type from the input type.
source§

impl RedactContent for FileEventContent

§

type Redacted = RedactedFileEventContent

The redacted form of the event’s content.
source§

fn redact(self, version: &RoomVersionId) -> RedactedFileEventContent

Transform self into a redacted form (removing most or all fields) according to the spec. Read more
source§

impl Serialize for FileEventContent

source§

fn serialize<__S>( &self, __serializer: __S ) -> Result<<__S as Serializer>::Ok, <__S as Serializer>::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl StaticEventContent for FileEventContent

source§

const TYPE: &'static str = "org.matrix.msc1767.file"

The event type.
source§

impl MessageLikeEventContent for FileEventContent

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> EventContentFromType for T

source§

fn from_parts(_event_type: &str, content: &RawValue) -> Result<T, Error>

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, W> HasTypeWitness<W> for T
where W: MakeTypeWitness<Arg = T>, T: ?Sized,

source§

const WITNESS: W = W::MAKE

A constant of the type witness
source§

impl<T> Identity for T
where T: ?Sized,

§

type Type = T

The same type as Self, used to emulate type equality bounds (T == U) with associated type equality constraints (T: Identity<Type = U>).
source§

const TYPE_EQ: TypeEq<T, <T as Identity>::Type> = TypeEq::NEW

Proof that Self is the same type as Self::Type, provides methods for casting between Self and Self::Type.
source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,