pub(crate) struct ConnectionSecrets {
    pub(crate) randoms: ConnectionRandoms,
    suite: &'static Tls12CipherSuite,
    pub(crate) master_secret: [u8; 48],
}
Expand description

TLS1.2 per-connection keying material

Fields§

§randoms: ConnectionRandoms§suite: &'static Tls12CipherSuite§master_secret: [u8; 48]

Implementations§

source§

impl ConnectionSecrets

source

pub(crate) fn from_key_exchange( kx: KeyExchange, peer_pub_key: &[u8], ems_seed: Option<Digest>, randoms: ConnectionRandoms, suite: &'static Tls12CipherSuite ) -> Result<Self, Error>

source

pub(crate) fn new_resume( randoms: ConnectionRandoms, suite: &'static Tls12CipherSuite, master_secret: &[u8] ) -> Self

source

pub(crate) fn make_cipher_pair( &self, side: Side ) -> (Box<dyn MessageDecrypter>, Box<dyn MessageEncrypter>)

Make a MessageCipherPair based on the given supported ciphersuite scs, and the session’s secrets.

source

fn make_key_block(&self) -> Vec<u8>

source

pub(crate) fn suite(&self) -> &'static Tls12CipherSuite

source

pub(crate) fn get_master_secret(&self) -> Vec<u8>

source

fn make_verify_data(&self, handshake_hash: &Digest, label: &[u8]) -> Vec<u8>

source

pub(crate) fn client_verify_data(&self, handshake_hash: &Digest) -> Vec<u8>

source

pub(crate) fn server_verify_data(&self, handshake_hash: &Digest) -> Vec<u8>

source

pub(crate) fn export_keying_material( &self, output: &mut [u8], label: &[u8], context: Option<&[u8]> )

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.