Struct vodozemac::olm::PreKeyMessage

source ·
pub struct PreKeyMessage { /* private fields */ }
Expand description

An encrypted Olm pre-key message.

Contains metadata that is required to establish a Session and a normal Olm Message.

Implementations§

source§

impl PreKeyMessage

source

pub fn one_time_key(&self) -> Curve25519PublicKey

The single-use key that was uploaded to a public key directory by the receiver of the message. Should be used to establish a Session.

source

pub fn base_key(&self) -> Curve25519PublicKey

The base key, a single use key that was created just in time by the sender of the message. Should be used to establish a Session.

source

pub fn identity_key(&self) -> Curve25519PublicKey

The long term identity key of the sender of the message. Should be used to establish a Session

source

pub fn session_keys(&self) -> SessionKeys

The collection of all keys required for establishing an Olm Session from this pre-key message.

Other methods on this struct (like PreKeyMessage::identity_key()) can be used to retrieve individual keys from this collection.

source

pub fn session_id(&self) -> String

Returns the globally unique session ID, in base64-encoded form.

This is a shorthand helper of the SessionKeys::session_id() method.

source

pub fn message(&self) -> &Message

The actual message that contains the ciphertext.

source

pub fn from_bytes(message: &[u8]) -> Result<Self, DecodeError>

Try to decode the given byte slice as a Olm Message.

The expected format of the byte array is described in the PreKeyMessage::to_bytes() method.

source

pub fn to_bytes(&self) -> Vec<u8>

Encode the PreKeyMessage as an array of bytes.

Olm PreKeyMessages consist of a one-byte version, followed by a variable length payload.

+--------------+------------------------------------+
| Version Byte | Payload Bytes                      |
+--------------+------------------------------------+

The payload uses a format based on the Protocol Buffers encoding. It consists of the following key-value pairs:

NameTagTypeMeaning
One-Time-Key0x0AStringThe public part of Bob’s single-use key
Base-Key0x12StringThe public part of Alice’s single-use key
Identity-Key0x1AStringThe public part of Alice’s identity key
Message0x22StringAn embedded Olm message

The last key/value pair in a PreKeyMessage is a normal Olm Message.

source

pub fn from_base64(message: &str) -> Result<Self, DecodeError>

Try to decode the given string as a Olm PreKeyMessage.

The string needs to be a base64 encoded byte array that follows the format described in the PreKeyMessage::to_bytes() method.

source

pub fn to_base64(&self) -> String

Encode the PreKeyMessage as a string.

This method first calls PreKeyMessage::to_bytes() and then encodes the resulting byte array as a string using base64 encoding.

Trait Implementations§

source§

impl Clone for PreKeyMessage

source§

fn clone(&self) -> PreKeyMessage

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for PreKeyMessage

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for PreKeyMessage

source§

fn deserialize<D: Deserializer<'de>>(d: D) -> Result<Self, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl From<PreKeyMessage> for OlmMessage

source§

fn from(m: PreKeyMessage) -> Self

Converts to this type from the input type.
source§

impl PartialEq for PreKeyMessage

source§

fn eq(&self, other: &PreKeyMessage) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Serialize for PreKeyMessage

source§

fn serialize<S>(&self, serializer: S) -> Result<S::Ok, S::Error>
where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl TryFrom<&[u8]> for PreKeyMessage

§

type Error = DecodeError

The type returned in the event of a conversion error.
source§

fn try_from(value: &[u8]) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl TryFrom<&str> for PreKeyMessage

§

type Error = DecodeError

The type returned in the event of a conversion error.
source§

fn try_from(value: &str) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl TryFrom<Vec<u8>> for PreKeyMessage

§

type Error = DecodeError

The type returned in the event of a conversion error.
source§

fn try_from(value: Vec<u8>) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl Eq for PreKeyMessage

source§

impl StructuralPartialEq for PreKeyMessage

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,