pub struct Verifier { /* private fields */ }
Expand description

A TLS certificate verifier that utilizes the Windows certificate facilities.

Implementations§

source§

impl Verifier

source

pub fn new() -> Self

Creates a new instance of a TLS certificate verifier that utilizes the Windows certificate facilities.

A CryptoProvider must be set with set_provider/with_provider or CryptoProvider::install_default before the verifier can be used.

source§

impl Verifier

source

pub fn with_provider(self, crypto_provider: Arc<CryptoProvider>) -> Self

Chainable setter to configure the CryptoProvider for this Verifier.

This will be used instead of the rustls processs-default CryptoProvider, even if one has been installed.

source

pub fn set_provider(&mut self, crypto_provider: Arc<CryptoProvider>)

Configures the CryptoProvider for this Verifier.

This will be used instead of the rustls processs-default CryptoProvider, even if one has been installed.

Trait Implementations§

source§

impl Debug for Verifier

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for Verifier

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl ServerCertVerifier for Verifier

source§

fn verify_server_cert( &self, end_entity: &CertificateDer<'_>, intermediates: &[CertificateDer<'_>], server_name: &ServerName<'_>, ocsp_response: &[u8], now: UnixTime ) -> Result<ServerCertVerified, TlsError>

Verify the end-entity certificate end_entity is valid for the hostname dns_name and chains to at least one trust anchor. Read more
source§

fn verify_tls12_signature( &self, message: &[u8], cert: &CertificateDer<'_>, dss: &DigitallySignedStruct ) -> Result<HandshakeSignatureValid, TlsError>

Verify a signature allegedly by the given server certificate. Read more
source§

fn verify_tls13_signature( &self, message: &[u8], cert: &CertificateDer<'_>, dss: &DigitallySignedStruct ) -> Result<HandshakeSignatureValid, TlsError>

Verify a signature allegedly by the given server certificate. Read more
source§

fn supported_verify_schemes(&self) -> Vec<SignatureScheme>

Return the list of SignatureSchemes that this verifier will handle, in verify_tls12_signature and verify_tls13_signature calls. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<'a, T> Desc<'a, T> for T

source§

fn lookup(self, _: &JNIEnv<'a>) -> Result<T, Error>

Look up the concrete type from the JVM.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.