Struct aws_lc_rs::hkdf::Okm

source ·
pub struct Okm<'a, L: KeyType> { /* private fields */ }
Expand description

An HKDF OKM (Output Keying Material)

Intentionally not Clone or Copy as an OKM is generally only safe to use once.

Implementations§

source§

impl<L: KeyType> Okm<'_, L>

source

pub fn len(&self) -> &L

The OkmLength given to Prk::expand().

source

pub fn fill(self, out: &mut [u8]) -> Result<(), Unspecified>

Fills out with the output of the HKDF-Expand operation for the given inputs.

§Errors

error::Unspecified if the requested output length differs from the length specified by L: KeyType.

Trait Implementations§

source§

impl<'a, L: KeyType> Debug for Okm<'a, L>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'a, L: KeyType> Drop for Okm<'a, L>

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl From<Okm<'_, &'static Algorithm>> for HeaderProtectionKey

source§

fn from(okm: Okm<'_, &'static Algorithm>) -> Self

Converts to this type from the input type.
source§

impl From<Okm<'_, &'static Algorithm>> for UnboundCipherKey

source§

fn from(okm: Okm<'_, &'static Algorithm>) -> Self

Converts to this type from the input type.
source§

impl From<Okm<'_, &'static Algorithm>> for UnboundKey

source§

fn from(okm: Okm<'_, &'static Algorithm>) -> Self

Converts to this type from the input type.
source§

impl From<Okm<'_, Algorithm>> for Key

source§

fn from(okm: Okm<'_, Algorithm>) -> Self

Converts to this type from the input type.
source§

impl From<Okm<'_, Algorithm>> for Prk

source§

fn from(okm: Okm<'_, Algorithm>) -> Self

Converts to this type from the input type.
source§

impl From<Okm<'_, Algorithm>> for Salt

source§

fn from(okm: Okm<'_, Algorithm>) -> Self

Converts to this type from the input type.

Auto Trait Implementations§

§

impl<'a, L> Freeze for Okm<'a, L>
where L: Freeze,

§

impl<'a, L> RefUnwindSafe for Okm<'a, L>
where L: RefUnwindSafe,

§

impl<'a, L> Send for Okm<'a, L>
where L: Send,

§

impl<'a, L> Sync for Okm<'a, L>
where L: Sync,

§

impl<'a, L> Unpin for Okm<'a, L>
where L: Unpin,

§

impl<'a, L> UnwindSafe for Okm<'a, L>
where L: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.