Struct openssl::ssl::SslStream

source ·
pub struct SslStream<S> { /* private fields */ }
Expand description

A TLS session over a stream.

Implementations§

source§

impl<S: Read + Write> SslStream<S>

source

pub fn new(ssl: Ssl, stream: S) -> Result<Self, ErrorStack>

Creates a new SslStream.

This function performs no IO; the stream will not have performed any part of the handshake with the peer. If the Ssl was configured with SslRef::set_connect_state or SslRef::set_accept_state, the handshake can be performed automatically during the first call to read or write. Otherwise the connect and accept methods can be used to explicitly perform the handshake.

This corresponds to SSL_set_bio.

source

pub unsafe fn from_raw_parts(ssl: *mut SSL, stream: S) -> Self

👎Deprecated since 0.10.32: use Ssl::from_ptr and SslStream::new instead

Constructs an SslStream from a pointer to the underlying OpenSSL SSL struct.

This is useful if the handshake has already been completed elsewhere.

§Safety

The caller must ensure the pointer is valid.

source

pub fn read_early_data(&mut self, buf: &mut [u8]) -> Result<usize, Error>

Read application data transmitted by a client before handshake completion.

Useful for reducing latency, but vulnerable to replay attacks. Call SslRef::set_accept_state first.

Returns Ok(0) if all early data has been read.

Requires OpenSSL 1.1.1 or LibreSSL 3.4.0 or newer.

This corresponds to SSL_read_early_data.

source

pub fn write_early_data(&mut self, buf: &[u8]) -> Result<usize, Error>

Send data to the server without blocking on handshake completion.

Useful for reducing latency, but vulnerable to replay attacks. Call SslRef::set_connect_state first.

Requires OpenSSL 1.1.1 or LibreSSL 3.4.0 or newer.

This corresponds to SSL_write_early_data.

source

pub fn connect(&mut self) -> Result<(), Error>

Initiates a client-side TLS handshake.

§Warning

OpenSSL’s default configuration is insecure. It is highly recommended to use SslConnector rather than Ssl directly, as it manages that configuration.

This corresponds to SSL_connect.

source

pub fn accept(&mut self) -> Result<(), Error>

Initiates a server-side TLS handshake.

§Warning

OpenSSL’s default configuration is insecure. It is highly recommended to use SslAcceptor rather than Ssl directly, as it manages that configuration.

This corresponds to SSL_accept.

source

pub fn do_handshake(&mut self) -> Result<(), Error>

Initiates the handshake.

This will fail if set_accept_state or set_connect_state was not called first.

This corresponds to SSL_do_handshake.

source

pub fn stateless(&mut self) -> Result<bool, ErrorStack>

Perform a stateless server-side handshake.

Requires that cookie generation and verification callbacks were set on the SSL context.

Returns Ok(true) if a complete ClientHello containing a valid cookie was read, in which case the handshake should be continued via accept. If a HelloRetryRequest containing a fresh cookie was transmitted, Ok(false) is returned instead. If the handshake cannot proceed at all, Err is returned.

This corresponds to SSL_stateless.

source

pub fn ssl_read(&mut self, buf: &mut [u8]) -> Result<usize, Error>

Like read, but returns an ssl::Error rather than an io::Error.

It is particularly useful with a non-blocking socket, where the error value will identify if OpenSSL is waiting on read or write readiness.

This corresponds to SSL_read.

source

pub fn ssl_write(&mut self, buf: &[u8]) -> Result<usize, Error>

Like write, but returns an ssl::Error rather than an io::Error.

It is particularly useful with a non-blocking socket, where the error value will identify if OpenSSL is waiting on read or write readiness.

This corresponds to SSL_write.

source

pub fn ssl_peek(&mut self, buf: &mut [u8]) -> Result<usize, Error>

Reads data from the stream, without removing it from the queue.

This corresponds to SSL_peek.

source

pub fn shutdown(&mut self) -> Result<ShutdownResult, Error>

Shuts down the session.

The shutdown process consists of two steps. The first step sends a close notify message to the peer, after which ShutdownResult::Sent is returned. The second step awaits the receipt of a close notify message from the peer, after which ShutdownResult::Received is returned.

While the connection may be closed after the first step, it is recommended to fully shut the session down. In particular, it must be fully shut down if the connection is to be used for further communication in the future.

This corresponds to SSL_shutdown.

source

pub fn get_shutdown(&mut self) -> ShutdownState

Returns the session’s shutdown state.

This corresponds to SSL_get_shutdown.

source

pub fn set_shutdown(&mut self, state: ShutdownState)

Sets the session’s shutdown state.

This can be used to tell OpenSSL that the session should be cached even if a full two-way shutdown was not completed.

This corresponds to SSL_set_shutdown.

source§

impl<S> SslStream<S>

source

pub fn get_ref(&self) -> &S

Returns a shared reference to the underlying stream.

source

pub fn get_mut(&mut self) -> &mut S

Returns a mutable reference to the underlying stream.

§Warning

It is inadvisable to read from or write to the underlying stream as it will most likely corrupt the SSL session.

source

pub fn ssl(&self) -> &SslRef

Returns a shared reference to the Ssl object associated with this stream.

Trait Implementations§

source§

impl<S> Debug for SslStream<S>
where S: Debug,

source§

fn fmt(&self, fmt: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<S> Drop for SslStream<S>

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl<S: Read + Write> Read for SslStream<S>

source§

fn read(&mut self, buf: &mut [u8]) -> Result<usize>

Pull some bytes from this source into the specified buffer, returning how many bytes were read. Read more
1.36.0 · source§

fn read_vectored(&mut self, bufs: &mut [IoSliceMut<'_>]) -> Result<usize, Error>

Like read, except that it reads into a slice of buffers. Read more
source§

fn is_read_vectored(&self) -> bool

🔬This is a nightly-only experimental API. (can_vector)
Determines if this Reader has an efficient read_vectored implementation. Read more
1.0.0 · source§

fn read_to_end(&mut self, buf: &mut Vec<u8>) -> Result<usize, Error>

Read all bytes until EOF in this source, placing them into buf. Read more
1.0.0 · source§

fn read_to_string(&mut self, buf: &mut String) -> Result<usize, Error>

Read all bytes until EOF in this source, appending them to buf. Read more
1.6.0 · source§

fn read_exact(&mut self, buf: &mut [u8]) -> Result<(), Error>

Read the exact number of bytes required to fill buf. Read more
source§

fn read_buf(&mut self, buf: BorrowedCursor<'_>) -> Result<(), Error>

🔬This is a nightly-only experimental API. (read_buf)
Pull some bytes from this source into the specified buffer. Read more
source§

fn read_buf_exact(&mut self, cursor: BorrowedCursor<'_>) -> Result<(), Error>

🔬This is a nightly-only experimental API. (read_buf)
Read the exact number of bytes required to fill cursor. Read more
1.0.0 · source§

fn by_ref(&mut self) -> &mut Self
where Self: Sized,

Creates a “by reference” adaptor for this instance of Read. Read more
1.0.0 · source§

fn bytes(self) -> Bytes<Self>
where Self: Sized,

Transforms this Read instance to an Iterator over its bytes. Read more
1.0.0 · source§

fn chain<R>(self, next: R) -> Chain<Self, R>
where R: Read, Self: Sized,

Creates an adapter which will chain this stream with another. Read more
1.0.0 · source§

fn take(self, limit: u64) -> Take<Self>
where Self: Sized,

Creates an adapter which will read at most limit bytes from it. Read more
source§

impl<S: Read + Write> Write for SslStream<S>

source§

fn write(&mut self, buf: &[u8]) -> Result<usize>

Write a buffer into this writer, returning how many bytes were written. Read more
source§

fn flush(&mut self) -> Result<()>

Flush this output stream, ensuring that all intermediately buffered contents reach their destination. Read more
1.36.0 · source§

fn write_vectored(&mut self, bufs: &[IoSlice<'_>]) -> Result<usize, Error>

Like write, except that it writes from a slice of buffers. Read more
source§

fn is_write_vectored(&self) -> bool

🔬This is a nightly-only experimental API. (can_vector)
Determines if this Writer has an efficient write_vectored implementation. Read more
1.0.0 · source§

fn write_all(&mut self, buf: &[u8]) -> Result<(), Error>

Attempts to write an entire buffer into this writer. Read more
source§

fn write_all_vectored(&mut self, bufs: &mut [IoSlice<'_>]) -> Result<(), Error>

🔬This is a nightly-only experimental API. (write_all_vectored)
Attempts to write multiple buffers into this writer. Read more
1.0.0 · source§

fn write_fmt(&mut self, fmt: Arguments<'_>) -> Result<(), Error>

Writes a formatted string into this writer, returning any error encountered. Read more
1.0.0 · source§

fn by_ref(&mut self) -> &mut Self
where Self: Sized,

Creates a “by reference” adapter for this instance of Write. Read more

Auto Trait Implementations§

§

impl<S> Freeze for SslStream<S>

§

impl<S> RefUnwindSafe for SslStream<S>
where S: RefUnwindSafe,

§

impl<S> Send for SslStream<S>
where S: Send,

§

impl<S> Sync for SslStream<S>
where S: Sync,

§

impl<S> Unpin for SslStream<S>
where S: Unpin,

§

impl<S> UnwindSafe for SslStream<S>
where S: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.