Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | List of all members
Botan::TLS::Server_Hello_Done Class Referencefinal

#include <tls_messages.h>

Inheritance diagram for Botan::TLS::Server_Hello_Done:
Botan::TLS::Handshake_Message

Public Member Functions

 Server_Hello_Done (const std::vector< uint8_t > &buf)
 
 Server_Hello_Done (Handshake_IO &io, Handshake_Hash &hash)
 
Handshake_Type type () const override
 
std::string type_string () const
 
virtual Handshake_Type wire_type () const
 

Detailed Description

Server Hello Done Message

Definition at line 925 of file tls_messages.h.

Constructor & Destructor Documentation

◆ Server_Hello_Done() [1/2]

Botan::TLS::Server_Hello_Done::Server_Hello_Done ( Handshake_IO & io,
Handshake_Hash & hash )
explicit

Definition at line 433 of file msg_server_hello.cpp.

433 {
434 hash.update(io.send(*this));
435}

References Botan::TLS::Handshake_IO::send(), and Botan::TLS::Handshake_Hash::update().

◆ Server_Hello_Done() [2/2]

Botan::TLS::Server_Hello_Done::Server_Hello_Done ( const std::vector< uint8_t > & buf)
explicit

Definition at line 440 of file msg_server_hello.cpp.

440 {
441 if(!buf.empty()) {
442 throw Decoding_Error("Server_Hello_Done: Must be empty, and is not");
443 }
444}

Member Function Documentation

◆ type()

Handshake_Type Botan::TLS::Server_Hello_Done::type ( ) const
inlineoverridevirtual
Returns
the message type

Implements Botan::TLS::Handshake_Message.

Definition at line 927 of file tls_messages.h.

◆ type_string()

std::string Botan::TLS::Handshake_Message::type_string ( ) const
inherited
Returns
string representation of this message type

Definition at line 19 of file tls_handshake_state.cpp.

19 {
21}
virtual Handshake_Type type() const =0
const char * handshake_type_to_string(Handshake_Type type)

References Botan::TLS::handshake_type_to_string(), and Botan::TLS::Handshake_Message::type().

◆ wire_type()

virtual Handshake_Type Botan::TLS::Handshake_Message::wire_type ( ) const
inlinevirtualinherited
Returns
the wire representation of the message's type

Reimplemented in Botan::TLS::Hello_Retry_Request.

Definition at line 39 of file tls_handshake_msg.h.

39 {
40 // Usually equal to the Handshake_Type enum value,
41 // with the exception of TLS 1.3 Hello Retry Request.
42 return type();
43 }

Referenced by Botan::TLS::Stream_Handshake_IO::send().


The documentation for this class was generated from the following files: