Enum x509_certificate::algorithm::SignatureAlgorithm[][src]

pub enum SignatureAlgorithm {
    RsaSha1,
    RsaSha256,
    RsaSha384,
    RsaSha512,
    EcdsaSha256,
    EcdsaSha384,
    Ed25519,
}

An algorithm used to digitally sign content.

Instances can be converted to/from Oid via From/Into.

Similarly, instances can be converted to/from an ASN.1 AlgorithmIdentifier.

It is also possible to obtain a signature::VerificationAlgorithm from an instance. This type can perform actual cryptographic verification that was signed with this algorithm.

Variants

RsaSha1

SHA-1 with RSA encryption.

Corresponds to OID 1.2.840.113549.1.1.5.

RsaSha256

SHA-256 with RSA encryption.

Corresponds to OID 1.2.840.113549.1.1.11.

RsaSha384

SHA-384 with RSA encryption.

Corresponds to OID 1.2.840.113549.1.1.12.

RsaSha512

SHA-512 with RSA encryption.

Corresponds to OID 1.2.840.113549.1.1.13.

EcdsaSha256

ECDSA with SHA-256.

Corresponds to OID 1.2.840.10045.4.3.2.

EcdsaSha384

ECDSA with SHA-384.

Corresponds to OID 1.2.840.10045.4.3.3.

Ed25519

ED25519

Corresponds to OID 1.3.101.112.

Implementations

impl SignatureAlgorithm[src]

pub fn from_oid_and_digest_algorithm(
    oid: &Oid,
    digest_algorithm: DigestAlgorithm
) -> Result<Self, Error>
[src]

Attempt to resolve an instance from an OID, known KeyAlgorithm, and optional DigestAlgorithm.

Signature algorithm OIDs in the wild are typically either:

a) an OID that denotes the key algorithm and corresponding digest format (what this enumeration represents) b) an OID that denotes just the key algorithm.

What this function does is attempt to construct an instance from any OID. If the OID defines a key + digest algorithm, we get a SignatureAlgorithm from that. If we get a key algorithm we combine with the provided DigestAlgorithm to resolve an appropriate SignatureAlgorithm.

pub fn resolve_verification_algorithm(
    &self,
    key_algorithm: KeyAlgorithm
) -> Result<&'static dyn VerificationAlgorithm, Error>
[src]

Attempt to resolve the verification algorithm using info about the signing key algorithm.

Only specific combinations of methods are supported. e.g. you can only use RSA verification with RSA signing keys. Same for ECDSA and ED25519.

Trait Implementations

impl Clone for SignatureAlgorithm[src]

fn clone(&self) -> SignatureAlgorithm[src]

Returns a copy of the value. Read more

fn clone_from(&mut self, source: &Self)1.0.0[src]

Performs copy-assignment from source. Read more

impl Debug for SignatureAlgorithm[src]

fn fmt(&self, f: &mut Formatter<'_>) -> Result[src]

Formats the value using the given formatter. Read more

impl From<SignatureAlgorithm> for AlgorithmIdentifier[src]

fn from(alg: SignatureAlgorithm) -> Self[src]

Performs the conversion.

impl PartialEq<SignatureAlgorithm> for SignatureAlgorithm[src]

fn eq(&self, other: &SignatureAlgorithm) -> bool[src]

This method tests for self and other values to be equal, and is used by ==. Read more

#[must_use]
fn ne(&self, other: &Rhs) -> bool
1.0.0[src]

This method tests for !=.

impl TryFrom<&'_ AlgorithmIdentifier> for SignatureAlgorithm[src]

type Error = Error

The type returned in the event of a conversion error.

fn try_from(v: &AlgorithmIdentifier) -> Result<Self, Self::Error>[src]

Performs the conversion.

impl TryFrom<&'_ Oid<Bytes>> for SignatureAlgorithm[src]

type Error = Error

The type returned in the event of a conversion error.

fn try_from(v: &Oid) -> Result<Self, Self::Error>[src]

Performs the conversion.

impl Copy for SignatureAlgorithm[src]

impl Eq for SignatureAlgorithm[src]

impl StructuralEq for SignatureAlgorithm[src]

impl StructuralPartialEq for SignatureAlgorithm[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

pub fn type_id(&self) -> TypeId[src]

Gets the TypeId of self. Read more

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

pub fn borrow(&self) -> &T[src]

Immutably borrows from an owned value. Read more

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

pub fn borrow_mut(&mut self) -> &mut T[src]

Mutably borrows from an owned value. Read more

impl<T> From<T> for T[src]

pub fn from(t: T) -> T[src]

Performs the conversion.

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

pub fn into(self) -> U[src]

Performs the conversion.

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

pub fn to_owned(&self) -> T[src]

Creates owned data from borrowed data, usually by cloning. Read more

pub fn clone_into(&self, target: &mut T)[src]

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

pub fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>[src]

Performs the conversion.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

pub fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>[src]

Performs the conversion.