Struct ssh_key::Signature

source ·
pub struct Signature { /* private fields */ }
Available on crate feature alloc only.
Expand description

Low-level digital signature (e.g. DSA, ECDSA, Ed25519).

These are low-level signatures used as part of the OpenSSH certificate format to represent signatures by certificate authorities (CAs), as well as the higher-level SshSig format, which provides general-purpose signing functionality using SSH keys.

From OpenSSH’s PROTOCOL.certkeys specification:

Signatures are computed and encoded according to the rules defined for the CA’s public key algorithm (RFC4253 section 6.6 for ssh-rsa and ssh-dss, RFC5656 for the ECDSA types, and RFC8032 for Ed25519).

RSA signature support is implemented using the SHA2 family extensions as described in RFC8332.

Implementations§

source§

impl Signature

source

pub fn new(algorithm: Algorithm, data: impl Into<Vec<u8>>) -> Result<Self>

Create a new signature with the given algorithm and raw signature data.

See specifications in toplevel Signature documentation for how to format the raw signature data for a given algorithm.

§Returns
source

pub fn algorithm(&self) -> Algorithm

Get the Algorithm associated with this signature.

source

pub fn as_bytes(&self) -> &[u8]

Get the raw signature as bytes.

Trait Implementations§

source§

impl AsRef<[u8]> for Signature

source§

fn as_ref(&self) -> &[u8]

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl Clone for Signature

source§

fn clone(&self) -> Signature

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Decode for Signature

§

type Error = Error

Type returned in the event of a decoding error.
source§

fn decode(reader: &mut impl Reader) -> Result<Self>

Attempt to decode a value of this type using the provided Reader.
source§

impl Encode for Signature

source§

fn encoded_len(&self) -> Result<usize>

Get the length of this type encoded in bytes, prior to Base64 encoding.
source§

fn encode(&self, writer: &mut impl Writer) -> Result<()>

Encode this value using the provided Writer.
source§

fn encoded_len_prefixed(&self) -> Result<usize, Error>

Return the length of this type after encoding when prepended with a uint32 length prefix.
source§

fn encode_prefixed(&self, writer: &mut impl Writer) -> Result<(), Error>

Encode this value, first prepending a uint32 length prefix set to Encode::encoded_len.
source§

impl LowerHex for Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter.
source§

impl Ord for Signature

source§

fn cmp(&self, other: &Signature) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl PartialEq for Signature

source§

fn eq(&self, other: &Signature) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd for Signature

source§

fn partial_cmp(&self, other: &Signature) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl SignatureEncoding for Signature

§

type Repr = Vec<u8>

Byte representation of a signature.
source§

fn to_bytes(&self) -> Self::Repr

Encode signature as its byte representation.
source§

fn to_vec(&self) -> Vec<u8>

Encode signature as a byte vector.
source§

fn encoded_len(&self) -> usize

Get the length of this signature when encoded.
source§

impl Signer<Signature> for DsaKeypair

Available on crate feature dsa only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for EcdsaKeypair

Available on crate features p256 or p384 or p521 only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for EcdsaPrivateKey<32>

Available on crate feature p256 only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for EcdsaPrivateKey<48>

Available on crate feature p384 only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for EcdsaPrivateKey<66>

Available on crate feature p521 only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for Ed25519Keypair

Available on crate feature ed25519 only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for KeypairData

source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for PrivateKey

source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl Signer<Signature> for RsaKeypair

Available on crate feature rsa only.
source§

fn try_sign(&self, message: &[u8]) -> Result<Signature>

Attempt to sign the given message, returning a digital signature on success, or an error if something went wrong. Read more
source§

fn sign(&self, msg: &[u8]) -> S

Sign the given message and return a digital signature
source§

impl TryFrom<&[u8]> for Signature

Decode Signature from an Algorithm-prefixed OpenSSH-encoded bytestring.

§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(bytes: &[u8]) -> Result<Self>

Performs the conversion.
source§

impl TryFrom<&Signature<NistP256>> for Signature

Available on crate feature p256 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: &Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<&Signature<NistP384>> for Signature

Available on crate feature p384 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: &Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<&Signature<NistP521>> for Signature

Available on crate feature p521 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: &Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<&Signature> for Signature

Available on crate feature ed25519 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: &Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<&Signature> for Signature

Available on crate feature p256 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: &Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<&Signature> for Signature

Available on crate feature p384 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: &Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<&Signature> for Signature

Available on crate feature p521 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: &Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature<NistP256>> for Signature

Available on crate feature p256 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature<NistP384>> for Signature

Available on crate feature p384 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature<NistP521>> for Signature

Available on crate feature p521 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature> for Signature

Available on crate feature ed25519 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature> for Signature

Available on crate feature p256 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature> for Signature

Available on crate feature p384 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature> for Signature

Available on crate feature p521 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Signature>

Performs the conversion.
source§

impl TryFrom<Signature> for Vec<u8>

§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(signature: Signature) -> Result<Vec<u8>>

Performs the conversion.
source§

impl UpperHex for Signature

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter.
source§

impl Verifier<Signature> for DsaPublicKey

Available on crate feature dsa only.
source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Verifier<Signature> for EcdsaPublicKey

Available on crate features p256 or p384 or p521 only.
source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Verifier<Signature> for Ed25519PublicKey

Available on crate feature ed25519 only.
source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Verifier<Signature> for KeyData

source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Verifier<Signature> for PublicKey

source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Verifier<Signature> for RsaPublicKey

Available on crate feature rsa only.
source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Verifier<Signature> for SkEcdsaSha2NistP256

Available on crate feature p256 only.
source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Verifier<Signature> for SkEd25519

Available on crate feature ed25519 only.
source§

fn verify(&self, message: &[u8], signature: &Signature) -> Result<()>

Use Self to verify that the provided signature for a given message bytestring is authentic. Read more
source§

impl Eq for Signature

source§

impl StructuralPartialEq for Signature

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V