Add methods to QuicCryptoClientStreamBase to replace num_sent_client_hellos
The use of num_sent_client_hellos is to determine whether a 0-RTT handshake
was done (in which case it is 1) and whether an inchoate REJ was received
in the handshake (in which case it is 3). However, those only work for QUIC
crypto. To make the intention of its use clear and to make it easier to
replace QUIC crypto with TLS, the num_sent_client_hellos method is replaced
with EarlyDataAccepted and ReceivedInchoateReject.
gfe-relnote: no behavior change: adding unused methods
PiperOrigin-RevId: 294307567
Change-Id: I270cab9f702c66dbec6519a68965703a7872b87f
diff --git a/quic/tools/quic_client_base.h b/quic/tools/quic_client_base.h
index 91a9587..6c1e09a 100644
--- a/quic/tools/quic_client_base.h
+++ b/quic/tools/quic_client_base.h
@@ -154,6 +154,18 @@
// The number of client hellos sent.
int GetNumSentClientHellos();
+ // Returns true if early data (0-RTT data) was sent and the server accepted
+ // it.
+ virtual bool EarlyDataAccepted() = 0;
+
+ // Returns true if the handshake was delayed one round trip by the server
+ // because the server wanted proof the client controls its source address
+ // before progressing further. In Google QUIC, this would be due to an
+ // inchoate REJ in the QUIC Crypto handshake; in IETF QUIC this would be due
+ // to a Retry packet.
+ // TODO(nharper): Consider a better name for this method.
+ virtual bool ReceivedInchoateReject() = 0;
+
// Gather the stats for the last session and update the stats for the overall
// connection.
void UpdateStats();