Struct pgp::packet::types::Signature

source ·
pub struct Signature {
    pub config: SignatureConfig,
    pub signed_hash_value: [u8; 2],
    pub signature: Vec<Mpi>,
    /* private fields */
}
Expand description

Signature Packet https://tools.ietf.org/html/rfc4880.html#section-5.2

Fields§

§config: SignatureConfig§signed_hash_value: [u8; 2]§signature: Vec<Mpi>

Implementations§

source§

impl Signature

source

pub fn new( packet_version: Version, version: SignatureVersion, typ: SignatureType, pub_alg: PublicKeyAlgorithm, hash_alg: HashAlgorithm, signed_hash_value: [u8; 2], signature: Vec<Mpi>, hashed_subpackets: Vec<Subpacket>, unhashed_subpackets: Vec<Subpacket> ) -> Self

source

pub fn from_config( config: SignatureConfig, signed_hash_value: [u8; 2], signature: Vec<Mpi> ) -> Self

source

pub fn typ(&self) -> SignatureType

Returns what kind of signature this is.

source

pub fn verify<R>(&self, key: &impl PublicKeyTrait, data: R) -> Result<()>
where R: Read,

Verify this signature.

source

pub fn verify_certification( &self, key: &impl PublicKeyTrait, tag: Tag, id: &impl Serialize ) -> Result<()>

Verifies a certification signature type.

source

pub fn verify_key_binding( &self, signing_key: &impl PublicKeyTrait, key: &impl PublicKeyTrait ) -> Result<()>

Verifies a key binding (which binds a subkey to the primary key).

“Subkey Binding Signature (type ID 0x18)”

source

pub fn verify_backwards_key_binding( &self, signing_key: &impl PublicKeyTrait, key: &impl PublicKeyTrait ) -> Result<()>

Verifies a primary key binding signature, or “back signature” (which links the primary to a signing subkey).

“Primary Key Binding Signature (type ID 0x19)”

source

pub fn verify_key(&self, key: &impl PublicKeyTrait) -> Result<()>

Verifies a direct key signature or a revocation.

source

pub fn is_certification(&self) -> bool

Returns if the signature is a certification or not.

source

pub fn key_expiration_time(&self) -> Option<&Duration>

source

pub fn signature_expiration_time(&self) -> Option<&Duration>

source

pub fn created(&self) -> Option<&DateTime<Utc>>

source

pub fn issuer(&self) -> Vec<&KeyId>

source

pub fn issuer_fingerprint(&self) -> Vec<&[u8]>

source

pub fn preferred_symmetric_algs(&self) -> &[SymmetricKeyAlgorithm]

source

pub fn preferred_hash_algs(&self) -> &[HashAlgorithm]

source

pub fn preferred_compression_algs(&self) -> &[CompressionAlgorithm]

source

pub fn key_server_prefs(&self) -> &[u8]

source

pub fn key_flags(&self) -> KeyFlags

source

pub fn features(&self) -> &[u8]

source

pub fn revocation_reason_code(&self) -> Option<&RevocationCode>

source

pub fn revocation_reason_string(&self) -> Option<&BStr>

source

pub fn is_primary(&self) -> bool

source

pub fn is_revocable(&self) -> bool

source

pub fn embedded_signature(&self) -> Option<&Signature>

source

pub fn preferred_key_server(&self) -> Option<&str>

source

pub fn notations(&self) -> Vec<&Notation>

source

pub fn revocation_key(&self) -> Option<&RevocationKey>

source

pub fn signers_userid(&self) -> Option<&BStr>

Gets the user id of the signer

Note that the user id may not be valid utf-8, if it was created using a different encoding. But since the RFC describes every text as utf-8 it is up to the caller whether to error on non utf-8 data.

source

pub fn policy_uri(&self) -> Option<&str>

source

pub fn trust_signature(&self) -> Option<(u8, u8)>

source

pub fn regular_expression(&self) -> Option<&BStr>

source

pub fn exportable_certification(&self) -> bool

Trait Implementations§

source§

impl Clone for Signature

source§

fn clone(&self) -> Signature

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Deserialize for Signature

source§

fn from_slice(packet_version: Version, input: &[u8]) -> Result<Self>

Parses a Signature packet from the given slice.

source§

impl From<Signature> for Packet

source§

fn from(other: Signature) -> Packet

Converts to this type from the input type.
source§

impl PacketTrait for Signature

source§

impl PartialEq for Signature

source§

fn eq(&self, other: &Signature) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for Signature

source§

fn to_writer<W: Write>(&self, writer: &mut W) -> Result<()>

source§

fn to_bytes(&self) -> Result<Vec<u8>>

source§

impl TryFrom<Packet> for Signature

§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(other: Packet) -> Result<Signature, Self::Error>

Performs the conversion.
source§

impl Eq for Signature

source§

impl StructuralPartialEq for Signature

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V