proxygen
fizz::HelloRetryRequest Struct Reference

#include <Types.h>

Inheritance diagram for fizz::HelloRetryRequest:
fizz::HandshakeStruct< Event::HelloRetryRequest, HandshakeType::server_hello > fizz::EventType< e >

Public Attributes

ProtocolVersion legacy_version = ProtocolVersion::tls_1_2
 
Buf legacy_session_id_echo
 
CipherSuite cipher_suite
 
uint8_t legacy_compression_method {0}
 
std::vector< Extensionextensions
 
- Public Attributes inherited from fizz::HandshakeStruct< Event::HelloRetryRequest, HandshakeType::server_hello >
folly::Optional< BuforiginalEncoding
 

Static Public Attributes

static constexpr Random HrrRandom
 
- Static Public Attributes inherited from fizz::HandshakeStruct< Event::HelloRetryRequest, HandshakeType::server_hello >
static constexpr HandshakeType handshake_type
 
- Static Public Attributes inherited from fizz::EventType< e >
static constexpr Event event = e
 

Detailed Description

Definition at line 208 of file Types.h.

Member Data Documentation

constexpr Random fizz::HelloRetryRequest::HrrRandom
static
Initial value:
{
{0xCF, 0x21, 0xAD, 0x74, 0xE5, 0x9A, 0x61, 0x11, 0xBE, 0x1D, 0x8C,
0x02, 0x1E, 0x65, 0xB8, 0x91, 0xC2, 0xA2, 0x11, 0x16, 0x7A, 0xBB,
0x8C, 0x5E, 0x07, 0x9E, 0x09, 0xE2, 0xC8, 0xA8, 0x33, 0x9C}}

Definition at line 211 of file Types.h.

Referenced by fizz::encode< HelloRetryRequest >(), and fizz::parse< ServerHello >().

uint8_t fizz::HelloRetryRequest::legacy_compression_method {0}

Definition at line 217 of file Types.h.

Referenced by fizz::parse< ServerHello >().

Buf fizz::HelloRetryRequest::legacy_session_id_echo

The documentation for this struct was generated from the following files: