Struct s2n_quic::provider::tls::default::callbacks::PrivateKeyOperation

source ·
pub struct PrivateKeyOperation { /* private fields */ }

Implementations§

source§

impl PrivateKeyOperation

source

pub fn kind(&self) -> Result<&OperationType, Error>

Do we need to sign or decrypt with the private key?

source

pub fn input_size(&self) -> Result<usize, Error>

The size of the slice returned by [input()]

source

pub fn input(&self, buf: &mut [u8]) -> Result<(), Error>

Provides the input for the operation.

If this is an OperationType::Sign operation, then this input has already been hashed and is the resultant digest.

source

pub fn set_output(self, conn: &mut Connection, buf: &[u8]) -> Result<(), Error>

Sets the output of the operation

Trait Implementations§

source§

impl Drop for PrivateKeyOperation

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl Send for PrivateKeyOperation

§Safety

Safety: s2n_async_pkey_op objects can be sent across threads

source§

impl Sync for PrivateKeyOperation

§Safety

Safety: All C methods that mutate the s2n_async_pkey_op are wrapped in Rust methods that require a mutable reference.

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T, U> Upcast<T> for U
where T: UpcastFrom<U>,

source§

fn upcast(self) -> T

source§

impl<T, B> UpcastFrom<Counter<T, B>> for T

source§

fn upcast_from(value: Counter<T, B>) -> T

source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V