#[repr(u64)]
pub enum MechanismType {
Show 327 variants RsaPkcsKeyPairGen, RsaPkcs, Rsa9796, RsaX509, Md2RsaPkcs, Md5RsaPkcs, Sha1RsaPkcs, Ripemd128RsaPkcs, Ripemd160RsaPkcs, RsaPkcsOaep, RsaX931KeyPairGen, RsaX931, Sha1RsaX931, RsaPkcsPss, Sha1RsaPkcsPss, DsaKeyPairGen, Dsa, DsaSha1, DsaSha224, DsaSha256, DsaSha384, DsaSha512, DhPkcsKeyPairGen, DhPkcsDerive, X942DhKeyPairGen, X942DhDerive, X942DhHybridDerive, X942MqvDerive, Sha256RsaPkcs, Sha384RsaPkcs, Sha512RsaPkcs, Sha256RsaPkcsPss, Sha384RsaPkcsPss, Sha512RsaPkcsPss, Sha512224, Sha512224Hmac, Sha512224HmacGeneral, Sha512224KeyDerivation, Sha512256, Sha512256Hmac, Sha512256HmacGeneral, Sha512256KeyDerivation, Sha512T, Sha512THmac, Sha512THmacGeneral, Sha512TKeyDerivation, Rc2KeyGen, Rc2Ecb, Rc2Cbc, Rc2Mac, Rc2MacGeneral, Rc2CbcPad, Rc4KeyGen, Rc4, DesKeyGen, DesEcb, DesCbc, DesMac, DesMacGeneral, DesCbcPad, Des2KeyGen, Des3KeyGen, Des3Ecb, Des3Cbc, Des3Mac, Des3MacGeneral, Des3CbcPad, Des3CmacGeneral, Des3Cmac, CdmfKeyGen, CdmfEcb, CdmfCbc, CdmfMac, CdmfMacGeneral, CdmfCbcPad, DesOfb64, DesOfb8, DesCfb64, DesCfb8, Md2, Md2Hmac, Md2HmacGeneral, Md5, Md5Hmac, Md5HmacGeneral, Sha1, Sha1Hmac, Sha1HmacGeneral, Ripemd128, Ripemd128Hmac, Ripemd128HmacGeneral, Ripemd160, Ripemd160Hmac, Ripemd160HmacGeneral, Sha256, Sha256Hmac, Sha256HmacGeneral, Sha384, Sha384Hmac, Sha384HmacGeneral, Sha512, Sha512Hmac, Sha512HmacGeneral, SecuridKeyGen, Securid, HotpKeyGen, Hotp, Acti, ActiKeyGen, CastKeyGen, CastEcb, CastCbc, CastMac, CastMacGeneral, CastCbcPad, Cast3KeyGen, Cast3Ecb, Cast3Cbc, Cast3Mac, Cast3MacGeneral, Cast3CbcPad, Cast128KeyGen, Cast128Ecb, Cast128Cbc, Cast128Mac, Cast128MacGeneral, Cast128CbcPad, Rc5KeyGen, Rc5Ecb, Rc5Cbc, Rc5Mac, Rc5MacGeneral, Rc5CbcPad, IdeaKeyGen, IdeaEcb, IdeaCbc, IdeaMac, IdeaMacGeneral, IdeaCbcPad, GenericSecretKeyGen, ConcatenateBaseAndKey, ConcatenateBaseAndData, ConcatenateDataAndBase, XorBaseAndData, ExtractKeyFromKey, Ssl3PreMasterKeyGen, Ssl3MasterKeyDerive, Ssl3KeyAndMacDerive, Ssl3MasterKeyDeriveDh, TlsPreMasterKeyGen, TlsMasterKeyDerive, TlsKeyAndMacDerive, TlsMasterKeyDeriveDh, TlsPrf, Ssl3Md5Mac, Ssl3Sha1Mac, Md5KeyDerivation, Md2KeyDerivation, Sha1KeyDerivation, Sha256KeyDerivation, Sha384KeyDerivation, Sha512KeyDerivation, PbeMd2DesCbc, PbeMd5DesCbc, PbeMd5CastCbc, PbeMd5Cast3Cbc, PbeMd5Cast128Cbc, PbeSha1Cast128Cbc, PbeSha1Rc4128, PbeSha1Rc440, PbeSha1Des3EdeCbc, PbeSha1Des2EdeCbc, PbeSha1Rc2128Cbc, PbeSha1Rc240Cbc, Pkcs5Pbkd2, PbaSha1WithSha1Hmac, WtlsPreMasterKeyGen, WtlsMasterKeyDerive, WtlsMasterKeyDeriveDhEcc, WtlsPrf, WtlsServerKeyAndMacDerive, WtlsClientKeyAndMacDerive, Tls10MacServer, Tls10MacClient, Tls12Mac, Tls12Kdf, Tls12MasterKeyDerive, Tls12KeyAndMacDerive, Tls12MasterKeyDeriveDh, Tls12KeySafeDerive, TlsMac, TlsKdf, KeyWrapLynks, KeyWrapSetOaep, CmsSig, KipDerive, KipWrap, KipMac, CamelliaKeyGen, CamelliaCtr, AriaKeyGen, AriaEcb, AriaCbc, AriaMac, AriaMacGeneral, AriaCbcPad, AriaEcbEncryptData, AriaCbcEncryptData, SeedKeyGen, SeedEcb, SeedCbc, SeedMac, SeedMacGeneral, SeedCbcPad, SeedEcbEncryptData, SeedCbcEncryptData, SkipjackKeyGen, SkipjackEcb64, SkipjackCbc64, SkipjackOfb64, SkipjackCfb64, SkipjackCfb32, SkipjackCfb16, SkipjackCfb8, SkipjackWrap, SkipjackPrivateWrap, SkipjackRelayx, KeaKeyPairGen, KeaKeyDerive, FortezzaTimestamp, BatonKeyGen, BatonEcb128, BatonEcb96, BatonCbc128, BatonCounter, BatonShuffle, BatonWrap, EcKeyPairGen, Ecdsa, EcdsaSha1, EcdsaSha224, EcdsaSha256, EcdsaSha384, EcdsaSha512, Ecdh1Derive, Ecdh1CofactorDerive, EcmqvDerive, EcdhAesKeyWrap, RsaAesKeyWrap, JuniperKeyGen, JuniperEcb128, JuniperCbc128, JuniperCounter, JuniperShuffle, JuniperWrap, Fasthash, AesKeyGen, AesEcb, AesCbc, AesMac, AesMacGeneral, AesCbcPad, AesCtr, AesGcm, AesCcm, AesCts, AesCmac, AesCmacGeneral, AesXcbcMac, AesXcbcMac96, AesGmac, BlowfishKeyGen, BlowfishCbc, TwofishKeyGen, TwofishCbc, BlowfishCbcPad, TwofishCbcPad, DesEcbEncryptData, DesCbcEncryptData, Des3EcbEncryptData, Des3CbcEncryptData, AesEcbEncryptData, AesCbcEncryptData, Gostr3410KeyPairGen, Gostr3410, Gostr3410WithGostr3411, Gostr3410KeyWrap, Gostr3410Derive, Gostr3411, Gostr3411Hmac, Gost28147KeyGen, Gost28147Ecb, Gost28147, Gost28147Mac, Gost28147KeyWrap, DsaParameterGen, DhPkcsParameterGen, X942DhParameterGen, DsaProbablisticParameterGen, DsaShaweTaylorParameterGen, AesOfb, AesCfb64, AesCfb8, AesCfb128, AesCfb1, Sha224, Sha224Hmac, Sha224HmacGeneral, Sha224RsaPkcs, Sha224RsaPkcsPss, Sha224KeyDerivation, CamelliaEcb, CamelliaCbc, CamelliaMac, CamelliaMacGeneral, CamelliaCbcPad, CamelliaEcbEncryptData, CamelliaCbcEncryptData, AesKeyWrap, AesKeyWrapPad, RsaPkcsTpm1_1, RsaPkcsOaepTpm1_1, EcEdwardsKeyPairGen, EcMontgomeryKeyPairGen, Eddsa, VendorDefined, UnknownMechanismType(u64),
}

Variants§

§

RsaPkcsKeyPairGen

§

RsaPkcs

§

Rsa9796

§

RsaX509

§

Md2RsaPkcs

§

Md5RsaPkcs

§

Sha1RsaPkcs

§

Ripemd128RsaPkcs

§

Ripemd160RsaPkcs

§

RsaPkcsOaep

§

RsaX931KeyPairGen

§

RsaX931

§

Sha1RsaX931

§

RsaPkcsPss

§

Sha1RsaPkcsPss

§

DsaKeyPairGen

§

Dsa

§

DsaSha1

§

DsaSha224

§

DsaSha256

§

DsaSha384

§

DsaSha512

§

DhPkcsKeyPairGen

§

DhPkcsDerive

§

X942DhKeyPairGen

§

X942DhDerive

§

X942DhHybridDerive

§

X942MqvDerive

§

Sha256RsaPkcs

§

Sha384RsaPkcs

§

Sha512RsaPkcs

§

Sha256RsaPkcsPss

§

Sha384RsaPkcsPss

§

Sha512RsaPkcsPss

§

Sha512224

§

Sha512224Hmac

§

Sha512224HmacGeneral

§

Sha512224KeyDerivation

§

Sha512256

§

Sha512256Hmac

§

Sha512256HmacGeneral

§

Sha512256KeyDerivation

§

Sha512T

§

Sha512THmac

§

Sha512THmacGeneral

§

Sha512TKeyDerivation

§

Rc2KeyGen

§

Rc2Ecb

§

Rc2Cbc

§

Rc2Mac

§

Rc2MacGeneral

§

Rc2CbcPad

§

Rc4KeyGen

§

Rc4

§

DesKeyGen

§

DesEcb

§

DesCbc

§

DesMac

§

DesMacGeneral

§

DesCbcPad

§

Des2KeyGen

§

Des3KeyGen

§

Des3Ecb

§

Des3Cbc

§

Des3Mac

§

Des3MacGeneral

§

Des3CbcPad

§

Des3CmacGeneral

§

Des3Cmac

§

CdmfKeyGen

§

CdmfEcb

§

CdmfCbc

§

CdmfMac

§

CdmfMacGeneral

§

CdmfCbcPad

§

DesOfb64

§

DesOfb8

§

DesCfb64

§

DesCfb8

§

Md2

§

Md2Hmac

§

Md2HmacGeneral

§

Md5

§

Md5Hmac

§

Md5HmacGeneral

§

Sha1

§

Sha1Hmac

§

Sha1HmacGeneral

§

Ripemd128

§

Ripemd128Hmac

§

Ripemd128HmacGeneral

§

Ripemd160

§

Ripemd160Hmac

§

Ripemd160HmacGeneral

§

Sha256

§

Sha256Hmac

§

Sha256HmacGeneral

§

Sha384

§

Sha384Hmac

§

Sha384HmacGeneral

§

Sha512

§

Sha512Hmac

§

Sha512HmacGeneral

§

SecuridKeyGen

§

Securid

§

HotpKeyGen

§

Hotp

§

Acti

§

ActiKeyGen

§

CastKeyGen

§

CastEcb

§

CastCbc

§

CastMac

§

CastMacGeneral

§

CastCbcPad

§

Cast3KeyGen

§

Cast3Ecb

§

Cast3Cbc

§

Cast3Mac

§

Cast3MacGeneral

§

Cast3CbcPad

§

Cast128KeyGen

§

Cast128Ecb

§

Cast128Cbc

§

Cast128Mac

§

Cast128MacGeneral

§

Cast128CbcPad

§

Rc5KeyGen

§

Rc5Ecb

§

Rc5Cbc

§

Rc5Mac

§

Rc5MacGeneral

§

Rc5CbcPad

§

IdeaKeyGen

§

IdeaEcb

§

IdeaCbc

§

IdeaMac

§

IdeaMacGeneral

§

IdeaCbcPad

§

GenericSecretKeyGen

§

ConcatenateBaseAndKey

§

ConcatenateBaseAndData

§

ConcatenateDataAndBase

§

XorBaseAndData

§

ExtractKeyFromKey

§

Ssl3PreMasterKeyGen

§

Ssl3MasterKeyDerive

§

Ssl3KeyAndMacDerive

§

Ssl3MasterKeyDeriveDh

§

TlsPreMasterKeyGen

§

TlsMasterKeyDerive

§

TlsKeyAndMacDerive

§

TlsMasterKeyDeriveDh

§

TlsPrf

§

Ssl3Md5Mac

§

Ssl3Sha1Mac

§

Md5KeyDerivation

§

Md2KeyDerivation

§

Sha1KeyDerivation

§

Sha256KeyDerivation

§

Sha384KeyDerivation

§

Sha512KeyDerivation

§

PbeMd2DesCbc

§

PbeMd5DesCbc

§

PbeMd5CastCbc

§

PbeMd5Cast3Cbc

§

PbeMd5Cast128Cbc

§

PbeSha1Cast128Cbc

§

PbeSha1Rc4128

§

PbeSha1Rc440

§

PbeSha1Des3EdeCbc

§

PbeSha1Des2EdeCbc

§

PbeSha1Rc2128Cbc

§

PbeSha1Rc240Cbc

§

Pkcs5Pbkd2

§

PbaSha1WithSha1Hmac

§

WtlsPreMasterKeyGen

§

WtlsMasterKeyDerive

§

WtlsMasterKeyDeriveDhEcc

§

WtlsPrf

§

WtlsServerKeyAndMacDerive

§

WtlsClientKeyAndMacDerive

§

Tls10MacServer

§

Tls10MacClient

§

Tls12Mac

§

Tls12Kdf

§

Tls12MasterKeyDerive

§

Tls12KeyAndMacDerive

§

Tls12MasterKeyDeriveDh

§

Tls12KeySafeDerive

§

TlsMac

§

TlsKdf

§

KeyWrapLynks

§

KeyWrapSetOaep

§

CmsSig

§

KipDerive

§

KipWrap

§

KipMac

§

CamelliaKeyGen

§

CamelliaCtr

§

AriaKeyGen

§

AriaEcb

§

AriaCbc

§

AriaMac

§

AriaMacGeneral

§

AriaCbcPad

§

AriaEcbEncryptData

§

AriaCbcEncryptData

§

SeedKeyGen

§

SeedEcb

§

SeedCbc

§

SeedMac

§

SeedMacGeneral

§

SeedCbcPad

§

SeedEcbEncryptData

§

SeedCbcEncryptData

§

SkipjackKeyGen

§

SkipjackEcb64

§

SkipjackCbc64

§

SkipjackOfb64

§

SkipjackCfb64

§

SkipjackCfb32

§

SkipjackCfb16

§

SkipjackCfb8

§

SkipjackWrap

§

SkipjackPrivateWrap

§

SkipjackRelayx

§

KeaKeyPairGen

§

KeaKeyDerive

§

FortezzaTimestamp

§

BatonKeyGen

§

BatonEcb128

§

BatonEcb96

§

BatonCbc128

§

BatonCounter

§

BatonShuffle

§

BatonWrap

§

EcKeyPairGen

§

Ecdsa

§

EcdsaSha1

§

EcdsaSha224

§

EcdsaSha256

§

EcdsaSha384

§

EcdsaSha512

§

Ecdh1Derive

§

Ecdh1CofactorDerive

§

EcmqvDerive

§

EcdhAesKeyWrap

§

RsaAesKeyWrap

§

JuniperKeyGen

§

JuniperEcb128

§

JuniperCbc128

§

JuniperCounter

§

JuniperShuffle

§

JuniperWrap

§

Fasthash

§

AesKeyGen

§

AesEcb

§

AesCbc

§

AesMac

§

AesMacGeneral

§

AesCbcPad

§

AesCtr

§

AesGcm

§

AesCcm

§

AesCts

§

AesCmac

§

AesCmacGeneral

§

AesXcbcMac

§

AesXcbcMac96

§

AesGmac

§

BlowfishKeyGen

§

BlowfishCbc

§

TwofishKeyGen

§

TwofishCbc

§

BlowfishCbcPad

§

TwofishCbcPad

§

DesEcbEncryptData

§

DesCbcEncryptData

§

Des3EcbEncryptData

§

Des3CbcEncryptData

§

AesEcbEncryptData

§

AesCbcEncryptData

§

Gostr3410KeyPairGen

§

Gostr3410

§

Gostr3410WithGostr3411

§

Gostr3410KeyWrap

§

Gostr3410Derive

§

Gostr3411

§

Gostr3411Hmac

§

Gost28147KeyGen

§

Gost28147Ecb

§

Gost28147

§

Gost28147Mac

§

Gost28147KeyWrap

§

DsaParameterGen

§

DhPkcsParameterGen

§

X942DhParameterGen

§

DsaProbablisticParameterGen

§

DsaShaweTaylorParameterGen

§

AesOfb

§

AesCfb64

§

AesCfb8

§

AesCfb128

§

AesCfb1

§

Sha224

§

Sha224Hmac

§

Sha224HmacGeneral

§

Sha224RsaPkcs

§

Sha224RsaPkcsPss

§

Sha224KeyDerivation

§

CamelliaEcb

§

CamelliaCbc

§

CamelliaMac

§

CamelliaMacGeneral

§

CamelliaCbcPad

§

CamelliaEcbEncryptData

§

CamelliaCbcEncryptData

§

AesKeyWrap

§

AesKeyWrapPad

§

RsaPkcsTpm1_1

§

RsaPkcsOaepTpm1_1

§

EcEdwardsKeyPairGen

§

EcMontgomeryKeyPairGen

§

Eddsa

§

VendorDefined

§

UnknownMechanismType(u64)

Trait Implementations§

source§

impl Clone for MechanismType

source§

fn clone(&self) -> MechanismType

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for MechanismType

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for MechanismType

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl From<MechanismType> for AttrData

source§

fn from(val: MechanismType) -> Self

Converts to this type from the input type.
source§

impl From<MechanismType> for MechanismType

source§

fn from(val: MechanismType) -> Self

Converts to this type from the input type.
source§

impl From<MechanismType> for u64

source§

fn from(enum_value: MechanismType) -> Self

Converts to this type from the input type.
source§

impl From<u64> for MechanismType

source§

fn from(number: u64) -> Self

Converts to this type from the input type.
source§

impl FromPrimitive for MechanismType

§

type Primitive = u64

source§

fn from_primitive(number: Self::Primitive) -> Self

source§

impl Hash for MechanismType

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl PartialEq<MechanismType> for MechanismType

source§

fn eq(&self, other: &MechanismType) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for MechanismType

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl TryFrom<&AttrData> for MechanismType

§

type Error = AttributeError

The type returned in the event of a conversion error.
source§

fn try_from(val: &AttrData) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl TryFrom<MechanismType> for MechanismType

§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(val: MechanismType) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl Copy for MechanismType

source§

impl Eq for MechanismType

source§

impl StructuralEq for MechanismType

source§

impl StructuralPartialEq for MechanismType

Auto Trait Implementations§

Blanket Implementations§

§

impl<T> Annotate for Twhere T: Serialize + ?Sized,

§

default fn format( &self, _variant: Option<&str>, _field: &MemberId<'_> ) -> Option<Format>

§

default fn comment( &self, _variant: Option<&str>, _field: &MemberId<'_> ) -> Option<String>

§

default fn as_annotate(&self) -> Option<&dyn Annotate>

§

default fn thunk_serialize( &self, serializer: &mut AnnotatedSerializer<'_> ) -> Result<Document, Error>

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> Serialize for Twhere T: Serialize + ?Sized,

source§

fn erased_serialize(&self, serializer: &mut dyn Serializer) -> Result<Ok, Error>

source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,