api

package
v1.16.9 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 7, 2023 License: Apache-2.0 Imports: 18 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type SigningService

type SigningService struct {
	crypki.CertSign
	KeyUsages      map[string]map[string]bool
	MaxValidity    map[string]uint64
	RequestChan    map[string]chan scheduler.Request
	RequestTimeout uint
	proto.UnimplementedSigningServer
}

SigningService implements proto.SigningServer interface.

func (*SigningService) GetBlobAvailableSigningKeys

func (s *SigningService) GetBlobAvailableSigningKeys(ctx context.Context, e *emptypb.Empty) (*proto.KeyMetas, error)

GetBlobAvailableSigningKeys returns all available keys that can sign

func (*SigningService) GetBlobSigningKey

func (s *SigningService) GetBlobSigningKey(ctx context.Context, keyMeta *proto.KeyMeta) (*proto.PublicKey, error)

GetBlobSigningKey returns the public signing key of the specified key that signs the user's data.

func (*SigningService) GetHostSSHCertificateAvailableSigningKeys

func (s *SigningService) GetHostSSHCertificateAvailableSigningKeys(ctx context.Context, e *emptypb.Empty) (*proto.KeyMetas, error)

GetHostSSHCertificateAvailableSigningKeys returns all available keys that can sign host SSH certificates.

func (*SigningService) GetHostSSHCertificateSigningKey

func (s *SigningService) GetHostSSHCertificateSigningKey(ctx context.Context, keyMeta *proto.KeyMeta) (*proto.SSHKey, error)

GetHostSSHCertificateSigningKey returns the public signing key of the specified key that signs the host ssh certificate.

func (*SigningService) GetUserSSHCertificateAvailableSigningKeys

func (s *SigningService) GetUserSSHCertificateAvailableSigningKeys(ctx context.Context, e *emptypb.Empty) (*proto.KeyMetas, error)

GetUserSSHCertificateAvailableSigningKeys returns all available keys that can sign user SSH certificates.

func (*SigningService) GetUserSSHCertificateSigningKey

func (s *SigningService) GetUserSSHCertificateSigningKey(ctx context.Context, keyMeta *proto.KeyMeta) (*proto.SSHKey, error)

GetUserSSHCertificateSigningKey returns the public signing key of the specified key that signs the user ssh certificate.

func (*SigningService) GetX509CACertificate

func (s *SigningService) GetX509CACertificate(ctx context.Context, keyMeta *proto.KeyMeta) (*proto.X509Certificate, error)

GetX509CACertificate returns the CA X509 certificate self-signed by the specified key.

func (*SigningService) GetX509CertificateAvailableSigningKeys

func (s *SigningService) GetX509CertificateAvailableSigningKeys(ctx context.Context, e *emptypb.Empty) (*proto.KeyMetas, error)

GetX509CertificateAvailableSigningKeys returns all available keys that can sign X509 certificates.

func (*SigningService) PostHostSSHCertificate

func (s *SigningService) PostHostSSHCertificate(ctx context.Context, request *proto.SSHCertificateSigningRequest) (*proto.SSHKey, error)

PostHostSSHCertificate signs the SSH host certificate given request fields using the specified key.

func (*SigningService) PostSignBlob

func (s *SigningService) PostSignBlob(ctx context.Context, request *proto.BlobSigningRequest) (*proto.Signature, error)

PostSignBlob signs the digest using the specified key.

func (*SigningService) PostUserSSHCertificate

func (s *SigningService) PostUserSSHCertificate(ctx context.Context, request *proto.SSHCertificateSigningRequest) (*proto.SSHKey, error)

PostUserSSHCertificate signs the SSH user certificate given request fields using the specified key.

func (*SigningService) PostX509Certificate

func (s *SigningService) PostX509Certificate(ctx context.Context, request *proto.X509CertificateSigningRequest) (*proto.X509Certificate, error)

PostX509Certificate signs the given CSR using the specified key and returns a PEM encoded X509 certificate.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL