proxygen
fizz::ClientHello Struct Reference

#include <Types.h>

Inheritance diagram for fizz::ClientHello:
fizz::HandshakeStruct< Event::ClientHello, HandshakeType::client_hello > fizz::EventType< e >

Public Attributes

ProtocolVersion legacy_version = ProtocolVersion::tls_1_2
 
Random random
 
Buf legacy_session_id
 
std::vector< CipherSuitecipher_suites
 
std::vector< uint8_tlegacy_compression_methods
 
std::vector< Extensionextensions
 
- Public Attributes inherited from fizz::HandshakeStruct< Event::ClientHello, HandshakeType::client_hello >
folly::Optional< BuforiginalEncoding
 

Additional Inherited Members

- Static Public Attributes inherited from fizz::HandshakeStruct< Event::ClientHello, HandshakeType::client_hello >
static constexpr HandshakeType handshake_type
 
- Static Public Attributes inherited from fizz::EventType< e >
static constexpr Event event = e
 

Detailed Description

Definition at line 186 of file Types.h.

Member Data Documentation

std::vector<uint8_t> fizz::ClientHello::legacy_compression_methods
Buf fizz::ClientHello::legacy_session_id
ProtocolVersion fizz::ClientHello::legacy_version = ProtocolVersion::tls_1_2

Definition at line 188 of file Types.h.

Referenced by fizz::sm::addHandshakeLogging(), fizz::decode(), and fizz::sm::getClientHello().


The documentation for this struct was generated from the following file: