#[repr(i32)]
pub enum SignHashAlgorithm { Unspecified = 0, RsaPss2048Sha256 = 1, RsaPss3072Sha256 = 2, RsaPss4096Sha256 = 3, RsaPkcs12048Sha256 = 6, RsaPkcs13072Sha256 = 7, RsaPkcs14096Sha256 = 8, EcP256Sha256 = 4, EcP384Sha384 = 5, }
Expand description

The algorithm of a Cloud KMS CryptoKeyVersion of a [CryptoKey][google.cloud.kms.v1.CryptoKey] with the [CryptoKeyPurpose][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose] value ASYMMETRIC_SIGN. These values correspond to the [CryptoKeyVersionAlgorithm][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm] values. For RSA signing algorithms, the PSS algorithms should be preferred, use PKCS1 algorithms if required for compatibility. For further recommendations, see https://cloud.google.com/kms/docs/algorithms#algorithm_recommendations.

Variants§

§

Unspecified = 0

Not specified.

§

RsaPss2048Sha256 = 1

maps to CryptoKeyVersionAlgorithm.RSA_SIGN_PSS_2048_SHA256

§

RsaPss3072Sha256 = 2

maps to CryptoKeyVersionAlgorithm. RSA_SIGN_PSS_3072_SHA256

§

RsaPss4096Sha256 = 3

maps to CryptoKeyVersionAlgorithm.RSA_SIGN_PSS_4096_SHA256

§

RsaPkcs12048Sha256 = 6

maps to CryptoKeyVersionAlgorithm.RSA_SIGN_PKCS1_2048_SHA256

§

RsaPkcs13072Sha256 = 7

maps to CryptoKeyVersionAlgorithm.RSA_SIGN_PKCS1_3072_SHA256

§

RsaPkcs14096Sha256 = 8

maps to CryptoKeyVersionAlgorithm.RSA_SIGN_PKCS1_4096_SHA256

§

EcP256Sha256 = 4

maps to CryptoKeyVersionAlgorithm.EC_SIGN_P256_SHA256

§

EcP384Sha384 = 5

maps to CryptoKeyVersionAlgorithm.EC_SIGN_P384_SHA384

Implementations§

source§

impl SignHashAlgorithm

source

pub fn is_valid(value: i32) -> bool

Returns true if value is a variant of SignHashAlgorithm.

source

pub fn from_i32(value: i32) -> Option<SignHashAlgorithm>

👎Deprecated: Use the TryFrom<i32> implementation instead

Converts an i32 to a SignHashAlgorithm, or None if value is not a valid variant.

source§

impl SignHashAlgorithm

source

pub fn as_str_name(&self) -> &'static str

String value of the enum field names used in the ProtoBuf definition.

The values are not transformed in any way and thus are considered stable (if the ProtoBuf definition does not change) and safe for programmatic use.

source

pub fn from_str_name(value: &str) -> Option<Self>

Creates an enum from field names used in the ProtoBuf definition.

Trait Implementations§

source§

impl Clone for SignHashAlgorithm

source§

fn clone(&self) -> SignHashAlgorithm

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for SignHashAlgorithm

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for SignHashAlgorithm

source§

fn default() -> SignHashAlgorithm

Returns the “default value” for a type. Read more
source§

impl From<SignHashAlgorithm> for i32

source§

fn from(value: SignHashAlgorithm) -> i32

Converts to this type from the input type.
source§

impl Hash for SignHashAlgorithm

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Ord for SignHashAlgorithm

source§

fn cmp(&self, other: &SignHashAlgorithm) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl PartialEq for SignHashAlgorithm

source§

fn eq(&self, other: &SignHashAlgorithm) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd for SignHashAlgorithm

source§

fn partial_cmp(&self, other: &SignHashAlgorithm) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl TryFrom<i32> for SignHashAlgorithm

§

type Error = DecodeError

The type returned in the event of a conversion error.
source§

fn try_from(value: i32) -> Result<SignHashAlgorithm, DecodeError>

Performs the conversion.
source§

impl Copy for SignHashAlgorithm

source§

impl Eq for SignHashAlgorithm

source§

impl StructuralPartialEq for SignHashAlgorithm

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Comparable<K> for Q
where Q: Ord + ?Sized, K: Borrow<Q> + ?Sized,

§

fn compare(&self, key: &K) -> Ordering

Compare self to key and return their ordering.
source§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> FromRef<T> for T
where T: Clone,

§

fn from_ref(input: &T) -> T

Converts to this type from a reference to the input type.
§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoRequest<T> for T

source§

fn into_request(self) -> Request<T>

Wrap the input message T in a tonic::Request
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more