[][src]Trait rustls::quic::QuicExt

pub trait QuicExt {
    fn get_quic_transport_parameters(&self) -> Option<&[u8]>;
fn get_early_secret(&self) -> Option<&Prk>;
fn read_hs(&mut self, plaintext: &[u8]) -> Result<(), TLSError>;
fn write_hs(&mut self, buf: &mut Vec<u8>) -> Option<Secrets>;
fn get_alert(&self) -> Option<AlertDescription>;
fn update_secrets(&self, client: &Prk, server: &Prk) -> Secrets; }
This is supported on feature="quic" only.

Generic methods for QUIC sessions

Required methods

fn get_quic_transport_parameters(&self) -> Option<&[u8]>

This is supported on feature="quic" only.

Return the TLS-encoded transport parameters for the session's peer.

fn get_early_secret(&self) -> Option<&Prk>

This is supported on feature="quic" only.

Return the early traffic secret, used to encrypt 0-RTT data.

fn read_hs(&mut self, plaintext: &[u8]) -> Result<(), TLSError>

This is supported on feature="quic" only.

Consume unencrypted TLS handshake data.

Handshake data obtained from separate encryption levels should be supplied in separate calls.

fn write_hs(&mut self, buf: &mut Vec<u8>) -> Option<Secrets>

This is supported on feature="quic" only.

Emit unencrypted TLS handshake data.

When this returns Some(_), the keys used for future handshake data must be derived from the new secrets.

fn get_alert(&self) -> Option<AlertDescription>

This is supported on feature="quic" only.

Emit the TLS description code of a fatal alert, if one has arisen.

Check after read_hs returns Err(_).

fn update_secrets(&self, client: &Prk, server: &Prk) -> Secrets

This is supported on feature="quic" only.

Compute the secrets to use following a 1-RTT key update from their previous values.

Loading content...

Implementors

impl QuicExt for ClientSession[src]

impl QuicExt for ServerSession[src]

Loading content...