[][src]Struct openssl::ssl::SslStream

pub struct SslStream<S> { /* fields omitted */ }

A TLS session over a stream.

Implementations

impl<S: Read + Write> SslStream<S>[src]

pub fn new(ssl: Ssl, stream: S) -> Result<Self, ErrorStack>[src]

Creates a new SslStream.

This function performs no IO; the stream will not have performed any part of the handshake with the peer. If the Ssl was configured with SslRef::set_connect_state or SslRef::set_accept_state, the handshake can be performed automatically during the first call to read or write. Otherwise the connect and accept methods can be used to explicitly perform the handshake.

This corresponds to SSL_set_bio.

pub unsafe fn from_raw_parts(ssl: *mut SSL, stream: S) -> Self[src]

👎 Deprecated since 0.10.32:

use Ssl::from_ptr and SslStream::new instead

Constructs an SslStream from a pointer to the underlying OpenSSL SSL struct.

This is useful if the handshake has already been completed elsewhere.

Safety

The caller must ensure the pointer is valid.

pub fn read_early_data(&mut self, buf: &mut [u8]) -> Result<usize, Error>[src]

Read application data transmitted by a client before handshake completion.

Useful for reducing latency, but vulnerable to replay attacks. Call SslRef::set_accept_state first.

Returns Ok(0) if all early data has been read.

Requires OpenSSL 1.1.1 or newer.

This corresponds to SSL_read_early_data.

pub fn write_early_data(&mut self, buf: &[u8]) -> Result<usize, Error>[src]

Send data to the server without blocking on handshake completion.

Useful for reducing latency, but vulnerable to replay attacks. Call SslRef::set_connect_state first.

Requires OpenSSL 1.1.1 or newer.

This corresponds to SSL_write_early_data.

pub fn connect(&mut self) -> Result<(), Error>[src]

Initiates a client-side TLS handshake.

This corresponds to SSL_connect.

Warning

OpenSSL's default configuration is insecure. It is highly recommended to use SslConnector rather than Ssl directly, as it manages that configuration.

pub fn accept(&mut self) -> Result<(), Error>[src]

Initiates a server-side TLS handshake.

This corresponds to SSL_accept.

Warning

OpenSSL's default configuration is insecure. It is highly recommended to use SslAcceptor rather than Ssl directly, as it manages that configuration.

pub fn do_handshake(&mut self) -> Result<(), Error>[src]

Initiates the handshake.

This will fail if set_accept_state or set_connect_state was not called first.

This corresponds to SSL_do_handshake.

pub fn stateless(&mut self) -> Result<bool, ErrorStack>[src]

Perform a stateless server-side handshake.

Requires that cookie generation and verification callbacks were set on the SSL context.

Returns Ok(true) if a complete ClientHello containing a valid cookie was read, in which case the handshake should be continued via accept. If a HelloRetryRequest containing a fresh cookie was transmitted, Ok(false) is returned instead. If the handshake cannot proceed at all, Err is returned.

This corresponds to SSL_stateless

pub fn ssl_read(&mut self, buf: &mut [u8]) -> Result<usize, Error>[src]

Like read, but returns an ssl::Error rather than an io::Error.

It is particularly useful with a nonblocking socket, where the error value will identify if OpenSSL is waiting on read or write readiness.

This corresponds to SSL_read.

pub fn ssl_write(&mut self, buf: &[u8]) -> Result<usize, Error>[src]

Like write, but returns an ssl::Error rather than an io::Error.

It is particularly useful with a nonblocking socket, where the error value will identify if OpenSSL is waiting on read or write readiness.

This corresponds to SSL_write.

pub fn shutdown(&mut self) -> Result<ShutdownResult, Error>[src]

Shuts down the session.

The shutdown process consists of two steps. The first step sends a close notify message to the peer, after which ShutdownResult::Sent is returned. The second step awaits the receipt of a close notify message from the peer, after which ShutdownResult::Received is returned.

While the connection may be closed after the first step, it is recommended to fully shut the session down. In particular, it must be fully shut down if the connection is to be used for further communication in the future.

This corresponds to SSL_shutdown.

pub fn get_shutdown(&mut self) -> ShutdownState[src]

Returns the session's shutdown state.

This corresponds to SSL_get_shutdown.

pub fn set_shutdown(&mut self, state: ShutdownState)[src]

Sets the session's shutdown state.

This can be used to tell OpenSSL that the session should be cached even if a full two-way shutdown was not completed.

This corresponds to SSL_set_shutdown.

impl<S> SslStream<S>[src]

pub fn get_ref(&self) -> &S[src]

Returns a shared reference to the underlying stream.

pub fn get_mut(&mut self) -> &mut S[src]

Returns a mutable reference to the underlying stream.

Warning

It is inadvisable to read from or write to the underlying stream as it will most likely corrupt the SSL session.

pub fn ssl(&self) -> &SslRef[src]

Returns a shared reference to the Ssl object associated with this stream.

Trait Implementations

impl<S> Debug for SslStream<S> where
    S: Debug
[src]

impl<S> Drop for SslStream<S>[src]

impl<S: Read + Write> Read for SslStream<S>[src]

impl<S: Read + Write> Write for SslStream<S>[src]

Auto Trait Implementations

impl<S> RefUnwindSafe for SslStream<S> where
    S: RefUnwindSafe

impl<S> Send for SslStream<S> where
    S: Send

impl<S> Sync for SslStream<S> where
    S: Sync

impl<S> Unpin for SslStream<S> where
    S: Unpin

impl<S> UnwindSafe for SslStream<S> where
    S: UnwindSafe

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> From<T> for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.