Struct vodozemac::olm::Message

source ·
pub struct Message { /* private fields */ }
Expand description

An encrypted Olm message.

Contains metadata that is required to find the correct ratchet state of a Session necessary to decrypt the message.

Implementations§

source§

impl Message

source

pub fn ratchet_key(&self) -> Curve25519PublicKey

The public part of the ratchet key, that was used when the message was encrypted.

source

pub fn chain_index(&self) -> u64

The index of the chain that was used when the message was encrypted.

source

pub fn ciphertext(&self) -> &[u8]

The actual ciphertext of the message.

source

pub fn version(&self) -> u8

The version of the Olm message.

source

pub fn mac_truncated(&self) -> bool

Has the MAC been truncated in this Olm message.

source

pub fn from_bytes(bytes: &[u8]) -> Result<Self, DecodeError>

Try to decode the given byte slice as a Olm Message.

The expected format of the byte array is described in the Message::to_bytes() method.

source

pub fn to_bytes(&self) -> Vec<u8>

Encode the Message as an array of bytes.

Olm Messages consist of a one-byte version, followed by a variable length payload and a fixed length message authentication code.

+--------------+------------------------------------+-----------+
| Version Byte | Payload Bytes                      | MAC Bytes |
+--------------+------------------------------------+-----------+

The payload uses a format based on the Protocol Buffers encoding. It consists of the following key-value pairs:

NameTagTypeMeaning
Ratchet-Key0x0AStringThe public part of the ratchet key
Chain-Index0x10IntegerThe chain index, of the message
Cipher-Text0x22StringThe cipher-text of the message
source

pub fn from_base64(message: &str) -> Result<Self, DecodeError>

Try to decode the given string as a Olm Message.

The string needs to be a base64 encoded byte array that follows the format described in the Message::to_bytes() method.

source

pub fn to_base64(&self) -> String

Encode the Message as a string.

This method first calls Message::to_bytes() and then encodes the resulting byte array as a string using base64 encoding.

Trait Implementations§

source§

impl Clone for Message

source§

fn clone(&self) -> Message

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Message

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for Message

source§

fn deserialize<D: Deserializer<'de>>(d: D) -> Result<Self, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl From<Message> for OlmMessage

source§

fn from(m: Message) -> Self

Converts to this type from the input type.
source§

impl PartialEq for Message

source§

fn eq(&self, other: &Message) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for Message

source§

fn serialize<S>(&self, serializer: S) -> Result<S::Ok, S::Error>
where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl TryFrom<&[u8]> for Message

§

type Error = DecodeError

The type returned in the event of a conversion error.
source§

fn try_from(value: &[u8]) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl TryFrom<&str> for Message

§

type Error = DecodeError

The type returned in the event of a conversion error.
source§

fn try_from(value: &str) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl TryFrom<Vec<u8>> for Message

§

type Error = DecodeError

The type returned in the event of a conversion error.
source§

fn try_from(value: Vec<u8>) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl Eq for Message

source§

impl StructuralPartialEq for Message

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,