pub struct SignedPublicKey {
    pub primary_key: PublicKey,
    pub details: SignedKeyDetails,
    pub public_subkeys: Vec<SignedPublicSubKey>,
}
Expand description

Represents a Public PGP key, which is signed and either received or ready to be transferred.

Fields§

§primary_key: PublicKey§details: SignedKeyDetails§public_subkeys: Vec<SignedPublicSubKey>

Implementations§

§

impl SignedPublicKey

pub fn new( primary_key: PublicKey, details: SignedKeyDetails, public_subkeys: Vec<SignedPublicSubKey> ) -> SignedPublicKey

pub fn expires_at(&self) -> Option<DateTime<Utc>>

Get the public key expiration as a date.

pub fn verify(&self) -> Result<(), Error>

pub fn to_armored_writer( &self, writer: &mut impl Write, headers: Option<&BTreeMap<String, String>> ) -> Result<(), Error>

pub fn to_armored_bytes( &self, headers: Option<&BTreeMap<String, String>> ) -> Result<Vec<u8>, Error>

pub fn to_armored_string( &self, headers: Option<&BTreeMap<String, String>> ) -> Result<String, Error>

pub fn as_unsigned(&self) -> PublicKey

Trait Implementations§

§

impl Clone for SignedPublicKey

§

fn clone(&self) -> SignedPublicKey

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl DcKey for SignedPublicKey

source§

fn to_asc(&self, header: Option<(&str, &str)>) -> String

Serialise the key to ASCII-armored representation. Read more
source§

fn from_slice(bytes: &[u8]) -> Result<Self>

Create a key from some bytes.
source§

fn from_base64(data: &str) -> Result<Self>

Create a key from a base64 string.
source§

fn from_asc(data: &str) -> Result<(Self, BTreeMap<String, String>)>

Create a key from an ASCII-armored string. Read more
source§

fn to_bytes(&self) -> Vec<u8>

Serialise the key as bytes.
source§

fn to_base64(&self) -> String

Serialise the key to a base64 string.
source§

fn fingerprint(&self) -> Fingerprint

The fingerprint for the key.
§

impl Debug for SignedPublicKey

§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
§

impl Deserializable for SignedPublicKey

§

fn from_packets<'a, I>( packets: Peekable<I> ) -> Box<dyn Iterator<Item = Result<SignedPublicKey, Error>> + 'a>
where I: Iterator<Item = Result<Packet, Error>> + 'a,

Parse a transferable key from packets. Ref: https://tools.ietf.org/html/rfc4880.html#section-11.1

§

fn from_bytes(bytes: impl Read) -> Result<Self, Error>

Parse a single byte encoded composition.
§

fn from_string(input: &str) -> Result<(Self, BTreeMap<String, String>), Error>

Parse a single armor encoded composition.
§

fn from_string_many<'a>( input: &'a str ) -> Result<(Box<dyn Iterator<Item = Result<Self, Error>> + 'a>, BTreeMap<String, String>), Error>

Parse an armor encoded list of compositions.
§

fn from_armor_single<R>( input: R ) -> Result<(Self, BTreeMap<String, String>), Error>
where R: Read + Seek,

Armored ascii data.
§

fn from_armor_many<'a, R>( input: R ) -> Result<(Box<dyn Iterator<Item = Result<Self, Error>> + 'a>, BTreeMap<String, String>), Error>
where R: Read + Seek + 'a,

Armored ascii data.
§

fn from_bytes_many<'a>( bytes: impl Read + 'a ) -> Box<dyn Iterator<Item = Result<Self, Error>> + 'a>

Parse a list of compositions in raw byte format.
§

impl From<SignedSecretKey> for SignedPublicKey

§

fn from(value: SignedSecretKey) -> SignedPublicKey

Converts to this type from the input type.
§

impl KeyTrait for SignedPublicKey

§

fn fingerprint(&self) -> Vec<u8>

§

fn key_id(&self) -> KeyId

Returns the Key ID of the associated primary key.
§

fn algorithm(&self) -> PublicKeyAlgorithm

§

fn is_signing_key(&self) -> bool

§

fn is_encryption_key(&self) -> bool

§

impl PartialEq for SignedPublicKey

§

fn eq(&self, other: &SignedPublicKey) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
§

impl PublicKeyTrait for SignedPublicKey

§

fn verify_signature( &self, hash: HashAlgorithm, data: &[u8], sig: &[Mpi] ) -> Result<(), Error>

Verify a signed message. Data will be hashed using hash, before verifying.
§

fn encrypt<R>(&self, rng: &mut R, plain: &[u8]) -> Result<Vec<Mpi>, Error>
where R: Rng + CryptoRng,

Encrypt the given plain for this key.
§

fn to_writer_old(&self, writer: &mut impl Write) -> Result<(), Error>

This is the data used for hashing in a signature. Only uses the public portion of the key.
§

impl Serialize for SignedPublicKey

§

fn to_writer<W>(&self, writer: &mut W) -> Result<(), Error>
where W: Write,

§

fn to_bytes(&self) -> Result<Vec<u8>, Error>

§

impl Eq for SignedPublicKey

§

impl StructuralPartialEq for SignedPublicKey

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<'a, T, E> AsTaggedExplicit<'a, E> for T
where T: 'a,

§

fn explicit(self, class: Class, tag: u32) -> TaggedParser<'a, Explicit, Self, E>

§

impl<'a, T, E> AsTaggedImplicit<'a, E> for T
where T: 'a,

§

fn implicit( self, class: Class, constructed: bool, tag: u32 ) -> TaggedParser<'a, Implicit, Self, E>

source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more