Improve QuicCryptoServerStreamBase functions for querying resumption status

QuicCryptoServerStreamBase::ZeroRttAttempted is currently only used in one
place, which is to query whether or not the client attempted to resume the
crypto connection. In QUIC Crypto, the only way to resume a connection is if
it's a 0-RTT connection, but in TLS, a resumption can occur without 0-RTT.
Given this difference, it makes sense to change the semantics (and name) of
ZeroRttAttempted to match its use (and simplify its implementation for the
TLS handshake). This CL also implements the previously unimplemented
TlsServerHandshaker::ResumptionAttempted.

QuicCryptoServerStreamBase is also missing a function to query whether the
connection was actually a resumption, so this CL adds the unused
IsResumption function.

No behavior changes: renames a method, adds new unused method, not flag protected

PiperOrigin-RevId: 314368205
Change-Id: I985fbc278493f6f104db9b509d83103e37bca48f
7 files changed
tree: f8ae82632a0c70d77173ba3834ced0c809d632b2
  1. common/
  2. epoll_server/
  3. http2/
  4. quic/
  5. spdy/
  6. CONTRIBUTING.md
  7. LICENSE
  8. README.md
README.md

QUICHE

QUICHE (QUIC, Http/2, Etc) is Google‘s implementation of QUIC and related protocols. It powers Chromium as well as Google’s QUIC servers and some other projects.