Struct openssl::ssl::SslStreamBuilder

source ·
pub struct SslStreamBuilder<S> { /* private fields */ }
👎Deprecated since 0.10.32: use the methods directly on Ssl/SslStream instead
Expand description

A partially constructed SslStream, useful for unusual handshakes.

Implementations§

source§

impl<S> SslStreamBuilder<S>
where S: Read + Write,

source

pub fn new(ssl: Ssl, stream: S) -> Self

Begin creating an SslStream atop stream

source

pub fn stateless(&mut self) -> Result<bool, ErrorStack>

Perform a stateless server-side handshake

Requires that cookie generation and verification callbacks were set on the SSL context.

Returns Ok(true) if a complete ClientHello containing a valid cookie was read, in which case the handshake should be continued via accept. If a HelloRetryRequest containing a fresh cookie was transmitted, Ok(false) is returned instead. If the handshake cannot proceed at all, Err is returned.

This corresponds to SSL_stateless

source

pub fn set_connect_state(&mut self)

Configure as an outgoing stream from a client.

This corresponds to SSL_set_connect_state.

source

pub fn set_accept_state(&mut self)

Configure as an incoming stream to a server.

This corresponds to SSL_set_accept_state.

source

pub fn connect(self) -> Result<SslStream<S>, HandshakeError<S>>

See Ssl::connect

source

pub fn accept(self) -> Result<SslStream<S>, HandshakeError<S>>

See Ssl::accept

source

pub fn handshake(self) -> Result<SslStream<S>, HandshakeError<S>>

Initiates the handshake.

This will fail if set_accept_state or set_connect_state was not called first.

This corresponds to SSL_do_handshake.

source

pub fn read_early_data(&mut self, buf: &mut [u8]) -> Result<usize, Error>

Read application data transmitted by a client before handshake completion.

Useful for reducing latency, but vulnerable to replay attacks. Call set_accept_state first.

Returns Ok(0) if all early data has been read.

Requires OpenSSL 1.1.1 or LibreSSL 3.4.0 or newer.

This corresponds to SSL_read_early_data.

source

pub fn write_early_data(&mut self, buf: &[u8]) -> Result<usize, Error>

Send data to the server without blocking on handshake completion.

Useful for reducing latency, but vulnerable to replay attacks. Call set_connect_state first.

Requires OpenSSL 1.1.1 or LibreSSL 3.4.0 or newer.

This corresponds to SSL_write_early_data.

source§

impl<S> SslStreamBuilder<S>

source

pub fn get_ref(&self) -> &S

Returns a shared reference to the underlying stream.

source

pub fn get_mut(&mut self) -> &mut S

Returns a mutable reference to the underlying stream.

§Warning

It is inadvisable to read from or write to the underlying stream as it will most likely corrupt the SSL session.

source

pub fn ssl(&self) -> &SslRef

Returns a shared reference to the Ssl object associated with this builder.

source

pub fn set_dtls_mtu_size(&mut self, mtu_size: usize)

👎Deprecated since 0.10.30: Use SslRef::set_mtu instead

Set the DTLS MTU size.

It will be ignored if the value is smaller than the minimum packet size the DTLS protocol requires.

§Panics

This function panics if the given mtu size can’t be represented in a positive c_long range

Auto Trait Implementations§

§

impl<S> Freeze for SslStreamBuilder<S>

§

impl<S> RefUnwindSafe for SslStreamBuilder<S>
where S: RefUnwindSafe,

§

impl<S> Send for SslStreamBuilder<S>
where S: Send,

§

impl<S> Sync for SslStreamBuilder<S>
where S: Sync,

§

impl<S> Unpin for SslStreamBuilder<S>
where S: Unpin,

§

impl<S> UnwindSafe for SslStreamBuilder<S>
where S: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.