1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
// Copyright 2020 Contributors to the Parsec project.
// SPDX-License-Identifier: Apache-2.0
//! Basic client for Parsec integration
use super::operation_client::OperationClient;
use crate::auth::Authentication;
use crate::error::{ClientErrorKind, Error, Result};
use log::{debug, warn};
use parsec_interface::operations::attest_key::{Operation as AttestKey, Result as AttestKeyResult};
use parsec_interface::operations::can_do_crypto::{CheckType, Operation as CanDoCrypto};
use parsec_interface::operations::delete_client::Operation as DeleteClient;
use parsec_interface::operations::list_authenticators::{
    AuthenticatorInfo, Operation as ListAuthenticators,
};
use parsec_interface::operations::list_clients::Operation as ListClients;
use parsec_interface::operations::list_keys::{KeyInfo, Operation as ListKeys};
use parsec_interface::operations::list_opcodes::Operation as ListOpcodes;
use parsec_interface::operations::list_providers::{Operation as ListProviders, ProviderInfo};
use parsec_interface::operations::ping::Operation as Ping;
use parsec_interface::operations::prepare_key_attestation::{
    Operation as PrepareKeyAttestation, Result as PrepareKeyAttestationResult,
};
use parsec_interface::operations::psa_aead_decrypt::Operation as PsaAeadDecrypt;
use parsec_interface::operations::psa_aead_encrypt::Operation as PsaAeadEncrypt;
use parsec_interface::operations::psa_algorithm::{
    Aead, AsymmetricEncryption, AsymmetricSignature, Cipher, Hash, RawKeyAgreement,
};
use parsec_interface::operations::psa_asymmetric_decrypt::Operation as PsaAsymDecrypt;
use parsec_interface::operations::psa_asymmetric_encrypt::Operation as PsaAsymEncrypt;
use parsec_interface::operations::psa_cipher_decrypt::Operation as PsaCipherDecrypt;
use parsec_interface::operations::psa_cipher_encrypt::Operation as PsaCipherEncrypt;
use parsec_interface::operations::psa_destroy_key::Operation as PsaDestroyKey;
use parsec_interface::operations::psa_export_key::Operation as PsaExportKey;
use parsec_interface::operations::psa_export_public_key::Operation as PsaExportPublicKey;
use parsec_interface::operations::psa_generate_key::Operation as PsaGenerateKey;
use parsec_interface::operations::psa_generate_random::Operation as PsaGenerateRandom;
use parsec_interface::operations::psa_hash_compare::Operation as PsaHashCompare;
use parsec_interface::operations::psa_hash_compute::Operation as PsaHashCompute;
use parsec_interface::operations::psa_import_key::Operation as PsaImportKey;
use parsec_interface::operations::psa_key_attributes::Attributes;
use parsec_interface::operations::psa_raw_key_agreement::Operation as PsaRawKeyAgreement;
use parsec_interface::operations::psa_sign_hash::Operation as PsaSignHash;
use parsec_interface::operations::psa_sign_message::Operation as PsaSignMessage;
use parsec_interface::operations::psa_verify_hash::Operation as PsaVerifyHash;
use parsec_interface::operations::psa_verify_message::Operation as PsaVerifyMessage;
use parsec_interface::operations::{NativeOperation, NativeResult};
use parsec_interface::requests::AuthType;
use parsec_interface::requests::{Opcode, ProviderId};
use parsec_interface::secrecy::{ExposeSecret, Secret};
use std::collections::HashSet;
use zeroize::Zeroizing;

/// Core client for the Parsec service
///
/// The client exposes low-level functionality for using the Parsec service.
/// Below you can see code examples for a few of the operations supported.
///
/// Providers are abstracted representations of the secure elements that
/// Parsec offers abstraction over. Providers are the ones to execute the
/// cryptographic operations requested by the user.
///
/// For all cryptographic operations an implicit provider is used which can be
/// changed between operations. The client starts with the default provider, the first
/// one returned by the ListProviders operation.
///
/// For crypto operations, if the implicit client provider is `ProviderId::Core`, a client error
/// of `InvalidProvider` type is returned.
/// See the operation-specific response codes returned by the service in the operation's page
/// [here](https://parallaxsecond.github.io/parsec-book/parsec_client/operations/index.html).
#[derive(Debug)]
pub struct BasicClient {
    pub(crate) op_client: OperationClient,
    pub(crate) auth_data: Authentication,
    pub(crate) implicit_provider: ProviderId,
}

/// Main client functionality.
impl BasicClient {
    /// Create a new Parsec client.
    ///
    /// The client will be initialised with default values obtained from the service for the
    /// implicit provider and for application identity.
    ///
    /// * `app_name` is the application name to be used if direct authentication is the default
    /// authentication choice
    ///
    /// This client will use the default configuration. That includes using a Protobuf converter
    /// for message bodies and a Unix Domain Socket IPC handler. The default timeout length is 60
    /// seconds.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///# Ok(())}
    ///```
    pub fn new(app_name: Option<String>) -> Result<Self> {
        let mut client = BasicClient {
            op_client: OperationClient::new()?,
            auth_data: Authentication::None,
            implicit_provider: ProviderId::Core,
        };
        client.set_default_provider()?;
        client.set_default_auth(app_name)?;
        debug!("Parsec BasicClient created with implicit provider \"{}\" and authentication data \"{:?}\"", client.implicit_provider(), client.auth_data());
        Ok(client)
    }

    /// Create a client that can initially only be used with Core operations not necessitating
    /// authentication (eg ping).
    ///
    /// Setting an authentication method and an implicit provider is needed before calling crypto
    /// operations.
    ///
    /// # Example
    ///
    /// ```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///let client = BasicClient::new_naked()?;
    ///let (major, minor) = client.ping()?;
    ///# Ok(())}
    /// ```
    pub fn new_naked() -> Result<Self> {
        Ok(BasicClient {
            op_client: OperationClient::new()?,
            auth_data: Authentication::None,
            implicit_provider: ProviderId::Core,
        })
    }

    /// Query the service for the list of authenticators provided and use the first one as default
    ///
    /// * `app_name` is to be used if direct authentication is the default choice
    ///
    /// # Errors
    ///
    /// If no authenticator is reported by the service, a `NoAuthenticator` error kind is returned.
    ///
    /// If the default authenticator is `DirectAuthenticator` and `app_name` was set to `None`,
    /// an error of type `MissingParam` is returned.
    ///
    /// If none of the authenticators returned by the service is supported, `NoAuthenticator` is
    /// returned.
    ///
    /// # Example
    ///
    /// ```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::requests::ProviderId;
    ///let mut client = BasicClient::new_naked()?;
    ///// Set the default authenticator but choose a specific provider.
    ///client.set_implicit_provider(ProviderId::Pkcs11);
    ///client.set_default_auth(Some("main_client".to_string()))?;
    ///# Ok(())}
    /// ```
    pub fn set_default_auth(&mut self, app_name: Option<String>) -> Result<()> {
        let authenticators = self.list_authenticators()?;
        if authenticators.is_empty() {
            return Err(Error::Client(ClientErrorKind::NoAuthenticator));
        }
        for authenticator in authenticators {
            match authenticator.id {
                AuthType::Direct => {
                    self.auth_data = Authentication::Direct(
                        app_name.ok_or(Error::Client(ClientErrorKind::MissingParam))?,
                    )
                }
                AuthType::UnixPeerCredentials => {
                    self.auth_data = Authentication::UnixPeerCredentials
                }
                #[cfg(feature = "spiffe-auth")]
                AuthType::JwtSvid => self.auth_data = Authentication::JwtSvid,
                auth => {
                    warn!(
                        "Authenticator of type \"{:?}\" not supported by this client library",
                        auth
                    );
                    continue;
                }
            }
            return Ok(());
        }

        Err(Error::Client(ClientErrorKind::NoAuthenticator))
    }

    /// Update the authentication data of the client.
    ///
    /// This is useful if you want to use a different authentication method than
    /// the default one.
    ///
    /// # Example
    ///
    /// See [`set_default_provider`].
    pub fn set_auth_data(&mut self, auth_data: Authentication) {
        self.auth_data = auth_data;
    }

    /// Retrieve authentication data of the client.
    ///
    /// # Example
    ///
    /// ```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::auth::Authentication;
    ///let mut client = BasicClient::new_naked()?;
    ///client.set_auth_data(Authentication::UnixPeerCredentials);
    ///assert_eq!(Authentication::UnixPeerCredentials, client.auth_data());
    ///# Ok(())}
    /// ```
    pub fn auth_data(&self) -> Authentication {
        self.auth_data.clone()
    }

    /// Query for the service provider list and set the default one as implicit
    ///
    /// # Errors
    ///
    /// If no provider is returned by the service, an client error of `NoProvider`
    /// type is returned.
    ///
    /// # Example
    ///
    /// ```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::auth::Authentication;
    ///let mut client = BasicClient::new_naked()?;
    ///// Use the default provider but use a specific authentication.
    ///client.set_default_provider()?;
    ///client.set_auth_data(Authentication::UnixPeerCredentials);
    ///# Ok(())}
    /// ```
    pub fn set_default_provider(&mut self) -> Result<()> {
        let providers = self.list_providers()?;
        if providers.is_empty() {
            return Err(Error::Client(ClientErrorKind::NoProvider));
        }
        self.implicit_provider = providers[0].id;

        Ok(())
    }

    /// Set the provider that the client will be implicitly working with.
    ///
    /// # Example
    ///
    /// See [`set_default_auth`].
    pub fn set_implicit_provider(&mut self, provider: ProviderId) {
        self.implicit_provider = provider;
    }

    /// Retrieve client's implicit provider.
    ///
    /// # Example
    ///
    /// ```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::requests::ProviderId;
    ///let mut client = BasicClient::new_naked()?;
    ///client.set_implicit_provider(ProviderId::Pkcs11);
    ///assert_eq!(ProviderId::Pkcs11, client.implicit_provider());
    ///# Ok(())}
    /// ```
    pub fn implicit_provider(&self) -> ProviderId {
        self.implicit_provider
    }

    /// **[Core Operation]** List the opcodes supported by the specified provider.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::requests::{Opcode, ProviderId};
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let opcodes = client.list_opcodes(ProviderId::Pkcs11)?;
    ///if opcodes.contains(&Opcode::PsaGenerateRandom) {
    ///    let random_bytes = client.psa_generate_random(10)?;
    ///}
    ///# Ok(())}
    ///# Ok(())}
    ///```
    pub fn list_opcodes(&self, provider: ProviderId) -> Result<HashSet<Opcode>> {
        let res = self.op_client.process_operation(
            NativeOperation::ListOpcodes(ListOpcodes {
                provider_id: provider,
            }),
            ProviderId::Core,
            &self.auth_data,
        )?;

        if let NativeResult::ListOpcodes(res) = res {
            Ok(res.opcodes)
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Core Operation]** List the providers that are supported by the service.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let mut client: BasicClient = BasicClient::new_naked()?;
    ///let providers = client.list_providers()?;
    ///// Set the second most prioritary provider
    ///client.set_implicit_provider(providers[1].id);
    ///# Ok(())}
    ///```
    pub fn list_providers(&self) -> Result<Vec<ProviderInfo>> {
        let res = self.op_client.process_operation(
            NativeOperation::ListProviders(ListProviders {}),
            ProviderId::Core,
            &self.auth_data,
        )?;
        if let NativeResult::ListProviders(res) = res {
            Ok(res.providers)
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Core Operation]** List the authenticators that are supported by the service.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let opcodes = client.list_authenticators()?;
    ///# Ok(())}
    ///```
    pub fn list_authenticators(&self) -> Result<Vec<AuthenticatorInfo>> {
        let res = self.op_client.process_operation(
            NativeOperation::ListAuthenticators(ListAuthenticators {}),
            ProviderId::Core,
            &self.auth_data,
        )?;
        if let NativeResult::ListAuthenticators(res) = res {
            Ok(res.authenticators)
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Core Operation]** List all keys belonging to the application.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let keys = client.list_keys()?;
    ///# Ok(())}
    ///```
    pub fn list_keys(&self) -> Result<Vec<KeyInfo>> {
        let res = self.op_client.process_operation(
            NativeOperation::ListKeys(ListKeys {}),
            ProviderId::Core,
            &self.auth_data,
        )?;
        if let NativeResult::ListKeys(res) = res {
            Ok(res.keys)
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// Get the key attributes.
    ///
    /// This is a convenience method that uses `list_keys` underneath.
    ///
    /// # Errors
    ///
    /// Returns `NotFound` if a key with this name does not exist.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let attributes = client.key_attributes("my_key")?;
    ///# Ok(())}
    ///```
    pub fn key_attributes(&self, key_name: &str) -> Result<Attributes> {
        Ok(self
            .list_keys()?
            .into_iter()
            .find(|key_info| key_info.name == key_name)
            .ok_or(crate::error::Error::Client(ClientErrorKind::NotFound))?
            .attributes)
    }

    /// **[Core Operation, Admin Operation]** Lists all clients currently having
    /// data in the service.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let clients = client.list_clients()?;
    ///# Ok(())}
    ///```
    pub fn list_clients(&self) -> Result<Vec<String>> {
        let res = self.op_client.process_operation(
            NativeOperation::ListClients(ListClients {}),
            ProviderId::Core,
            &self.auth_data,
        )?;
        if let NativeResult::ListClients(res) = res {
            Ok(res.clients)
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Core Operation, Admin Operation]** Delete all data a client has in the service.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///client.delete_client("main_client")?;
    ///# Ok(())}
    ///```
    pub fn delete_client(&self, client: &str) -> Result<()> {
        let res = self.op_client.process_operation(
            NativeOperation::DeleteClient(DeleteClient {
                client: client.to_string(),
            }),
            ProviderId::Core,
            &self.auth_data,
        )?;
        if let NativeResult::DeleteClient(_) = res {
            Ok(())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Core Operation]** Send a ping request to the service.
    ///
    /// This operation is intended for testing connectivity to the
    /// service and for retrieving the maximum wire protocol version
    /// it supports.
    ///
    /// # Example
    ///
    /// See [`new_naked`].
    pub fn ping(&self) -> Result<(u8, u8)> {
        let res = self.op_client.process_operation(
            NativeOperation::Ping(Ping {}),
            ProviderId::Core,
            &Authentication::None,
        )?;

        if let NativeResult::Ping(res) = res {
            Ok((res.wire_protocol_version_maj, res.wire_protocol_version_min))
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Generate a key.
    ///
    /// Creates a new key with the given name within the namespace of the
    /// implicit client provider. Any UTF-8 string is considered a valid key name,
    /// however names must be unique per provider.
    ///
    /// Persistence of keys is implemented at provider level, and currently all
    /// providers persist all the keys users create.
    ///
    /// If this method returns an error, no key will have been generated and
    /// the name used will still be available for another key.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::operations::psa_key_attributes::{Attributes, Lifetime, Policy, Type, UsageFlags};
    ///use parsec_client::core::interface::operations::psa_algorithm::{AsymmetricSignature, Hash};
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let key_attrs = Attributes {
    ///    lifetime: Lifetime::Persistent,
    ///    key_type: Type::RsaKeyPair,
    ///    bits: 2048,
    ///    policy: Policy {
    ///        usage_flags: UsageFlags::default(),
    ///        permitted_algorithms: AsymmetricSignature::RsaPkcs1v15Sign {
    ///            hash_alg: Hash::Sha256.into(),
    ///        }.into(),
    ///    },
    ///};
    ///client.psa_generate_key("my_key", key_attrs)?;
    ///# Ok(())}
    ///```
    pub fn psa_generate_key(&self, key_name: &str, key_attributes: Attributes) -> Result<()> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaGenerateKey {
            key_name: String::from(key_name),
            attributes: key_attributes,
        };

        let _ = self.op_client.process_operation(
            NativeOperation::PsaGenerateKey(op),
            crypto_provider,
            &self.auth_data,
        )?;

        Ok(())
    }

    /// **[Cryptographic Operation]** Destroy a key.
    ///
    /// Given that keys are namespaced at a provider level, it is
    /// important to call `psa_destroy_key` on the correct combination of
    /// implicit client provider and `key_name`.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///client.psa_destroy_key("my_key")?;
    ///# Ok(())}
    ///```
    pub fn psa_destroy_key(&self, key_name: &str) -> Result<()> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaDestroyKey {
            key_name: String::from(key_name),
        };

        let _ = self.op_client.process_operation(
            NativeOperation::PsaDestroyKey(op),
            crypto_provider,
            &self.auth_data,
        )?;

        Ok(())
    }

    /// **[Cryptographic Operation]** Import a key.
    ///
    /// Creates a new key with the given name within the namespace of the
    /// implicit client provider using the user-provided data. Any UTF-8 string is
    /// considered a valid key name, however names must be unique per provider.
    ///
    /// The key material should follow the appropriate binary format expressed
    /// [here](https://parallaxsecond.github.io/parsec-book/parsec_client/operations/psa_export_public_key.html).
    /// Several crates (e.g. [`picky-asn1`](https://crates.io/crates/picky-asn1))
    /// can greatly help in dealing with binary encodings.
    ///
    /// If this method returns an error, no key will have been imported and the
    /// name used will still be available for another key.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::operations::psa_key_attributes::{Attributes, Lifetime, Policy, Type, UsageFlags, EccFamily};
    ///use parsec_client::core::interface::operations::psa_algorithm::{AsymmetricSignature, Hash};
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let ecc_private_key = vec![
    ///    0x26, 0xc8, 0x82, 0x9e, 0x22, 0xe3, 0x0c, 0xa6, 0x3d, 0x29, 0xf5, 0xf7, 0x27, 0x39, 0x58, 0x47,
    ///    0x41, 0x81, 0xf6, 0x57, 0x4f, 0xdb, 0xcb, 0x4d, 0xbb, 0xdd, 0x52, 0xff, 0x3a, 0xc0, 0xf6, 0x0d,
    ///];
    ///let key_attrs = Attributes {
    ///    lifetime: Lifetime::Persistent,
    ///    key_type: Type::EccKeyPair {
    ///        curve_family: EccFamily::SecpR1,
    ///    },
    ///    bits: 256,
    ///    policy: Policy {
    ///        usage_flags: UsageFlags::default(),
    ///        permitted_algorithms: AsymmetricSignature::RsaPkcs1v15Sign {
    ///            hash_alg: Hash::Sha256.into(),
    ///        }.into(),
    ///    },
    ///};
    ///client.psa_import_key("my_key", &ecc_private_key, key_attrs)?;
    ///# Ok(())}
    ///```
    pub fn psa_import_key(
        &self,
        key_name: &str,
        key_material: &[u8],
        key_attributes: Attributes,
    ) -> Result<()> {
        let key_material = Secret::new(key_material.to_vec());
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaImportKey {
            key_name: String::from(key_name),
            attributes: key_attributes,
            data: key_material,
        };

        let _ = self.op_client.process_operation(
            NativeOperation::PsaImportKey(op),
            crypto_provider,
            &self.auth_data,
        )?;

        Ok(())
    }

    /// **[Cryptographic Operation]** Export a public key or the public part of a key pair.
    ///
    /// The returned key material will follow the appropriate binary format expressed
    /// [here](https://parallaxsecond.github.io/parsec-book/parsec_client/operations/psa_export_public_key.html).
    /// Several crates (e.g. [`picky-asn1`](https://crates.io/crates/picky-asn1))
    /// can greatly help in dealing with binary encodings.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let public_key_data = client.psa_export_public_key("my_key");
    ///# Ok(())}
    ///```
    pub fn psa_export_public_key(&self, key_name: &str) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaExportPublicKey {
            key_name: String::from(key_name),
        };

        let res = self.op_client.process_operation(
            NativeOperation::PsaExportPublicKey(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaExportPublicKey(res) = res {
            Ok(res.data.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Export a key.
    ///
    /// The returned key material will follow the appropriate binary format expressed
    /// [here](https://parallaxsecond.github.io/parsec-book/parsec_client/operations/psa_export_key.html).
    /// Several crates (e.g. [`picky-asn1`](https://crates.io/crates/picky-asn1))
    /// can greatly help in dealing with binary encodings.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let key_data = client.psa_export_key("my_key");
    ///# Ok(())}
    ///```
    pub fn psa_export_key(&self, key_name: &str) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaExportKey {
            key_name: String::from(key_name),
        };

        let res = self.op_client.process_operation(
            NativeOperation::PsaExportKey(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaExportKey(res) = res {
            Ok(res.data.expose_secret().to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Create an asymmetric signature on a pre-computed message digest.
    ///
    /// The key intended for signing **must** have its `sign_hash` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The signature will be created with the algorithm defined in
    /// `sign_algorithm`, but only after checking that the key policy
    /// and type conform with it.
    ///
    /// `hash` must be a hash pre-computed over the message of interest
    /// with the algorithm specified within `sign_algorithm`.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::operations::psa_key_attributes::{Attributes, Lifetime, Policy, Type, UsageFlags};
    ///use parsec_client::core::interface::operations::psa_algorithm::{AsymmetricSignature, Hash};
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///// Hash of a message pre-calculated with SHA-256.
    ///let hash = vec![
    ///  0x69, 0x3E, 0xDB, 0x1B, 0x22, 0x79, 0x03, 0xF4, 0xC0, 0xBF, 0xD6, 0x91, 0x76, 0x37, 0x84, 0xA2,
    ///  0x94, 0x8E, 0x92, 0x50, 0x35, 0xC2, 0x8C, 0x5C, 0x3C, 0xCA, 0xFE, 0x18, 0xE8, 0x81, 0x37, 0x78,
    ///];
    ///let signature = client.psa_sign_hash("my_key", &hash, AsymmetricSignature::RsaPkcs1v15Sign {
    ///hash_alg: Hash::Sha256.into(),
    ///})?;
    ///# Ok(())}
    ///```
    pub fn psa_sign_hash(
        &self,
        key_name: &str,
        hash: &[u8],
        sign_algorithm: AsymmetricSignature,
    ) -> Result<Vec<u8>> {
        let hash = Zeroizing::new(hash.to_vec());
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaSignHash {
            key_name: String::from(key_name),
            alg: sign_algorithm,
            hash,
        };

        let res = self.op_client.process_operation(
            NativeOperation::PsaSignHash(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaSignHash(res) = res {
            Ok(res.signature.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Verify an existing asymmetric signature over a pre-computed message digest.
    ///
    /// The key intended for signing **must** have its `verify_hash` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The signature will be verifyied with the algorithm defined in
    /// `sign_algorithm`, but only after checking that the key policy
    /// and type conform with it.
    ///
    /// `hash` must be a hash pre-computed over the message of interest
    /// with the algorithm specified within `sign_algorithm`.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::operations::psa_key_attributes::{Attributes, Lifetime, Policy, Type, UsageFlags};
    ///use parsec_client::core::interface::operations::psa_algorithm::{AsymmetricSignature, Hash};
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///// Hash of a message pre-calculated with SHA-256.
    ///let hash = vec![
    ///    0x69, 0x3E, 0xDB, 0x1B, 0x22, 0x79, 0x03, 0xF4, 0xC0, 0xBF, 0xD6, 0x91, 0x76, 0x37, 0x84, 0xA2,
    ///    0x94, 0x8E, 0x92, 0x50, 0x35, 0xC2, 0x8C, 0x5C, 0x3C, 0xCA, 0xFE, 0x18, 0xE8, 0x81, 0x37, 0x78,
    ///];
    ///let alg = AsymmetricSignature::RsaPkcs1v15Sign {
    ///    hash_alg: Hash::Sha256.into(),
    ///};
    ///let signature = client.psa_sign_hash("my_key", &hash, alg)?;
    ///client.psa_verify_hash("my_key", &hash, alg, &signature)?;
    ///# Ok(())}
    ///```
    pub fn psa_verify_hash(
        &self,
        key_name: &str,
        hash: &[u8],
        sign_algorithm: AsymmetricSignature,
        signature: &[u8],
    ) -> Result<()> {
        let hash = Zeroizing::new(hash.to_vec());
        let signature = Zeroizing::new(signature.to_vec());
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaVerifyHash {
            key_name: String::from(key_name),
            alg: sign_algorithm,
            hash,
            signature,
        };

        let _ = self.op_client.process_operation(
            NativeOperation::PsaVerifyHash(op),
            crypto_provider,
            &self.auth_data,
        )?;

        Ok(())
    }

    /// **[Cryptographic Operation]** Create an asymmetric signature on a message.
    ///
    /// The key intended for signing **must** have its `sign_message` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The signature will be created with the algorithm defined in
    /// `sign_algorithm`, but only after checking that the key policy
    /// and type conform with it.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::operations::psa_key_attributes::{Attributes, Lifetime, Policy, Type, UsageFlags};
    ///use parsec_client::core::interface::operations::psa_algorithm::{AsymmetricSignature, Hash};
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let message = "This is the message to sign which can be of any size!".as_bytes();
    ///let signature = client.psa_sign_message(
    ///    "my_key",
    ///    message,
    ///    AsymmetricSignature::RsaPkcs1v15Sign {
    ///        hash_alg: Hash::Sha256.into(),
    ///    }
    ///)?;
    ///# Ok(())}
    ///```
    pub fn psa_sign_message(
        &self,
        key_name: &str,
        msg: &[u8],
        sign_algorithm: AsymmetricSignature,
    ) -> Result<Vec<u8>> {
        let message = Zeroizing::new(msg.to_vec());
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaSignMessage {
            key_name: String::from(key_name),
            alg: sign_algorithm,
            message,
        };

        let res = self.op_client.process_operation(
            NativeOperation::PsaSignMessage(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaSignMessage(res) = res {
            Ok(res.signature.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Verify an existing asymmetric signature over a message.
    ///
    /// The key intended for signing **must** have its `verify_message` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The signature will be verifyied with the algorithm defined in
    /// `sign_algorithm`, but only after checking that the key policy
    /// and type conform with it.
    ///
    /// # Example
    ///
    ///```no_run
    ///# use std::error::Error;
    ///#
    ///# fn main() -> Result<(), Box<dyn Error>> {
    ///use parsec_client::BasicClient;
    ///use parsec_client::core::interface::operations::psa_key_attributes::{Attributes, Lifetime, Policy, Type, UsageFlags};
    ///use parsec_client::core::interface::operations::psa_algorithm::{AsymmetricSignature, Hash};
    ///
    ///let client: BasicClient = BasicClient::new(None)?;
    ///let message = "This is the message to sign which can be of any size!".as_bytes();
    ///let alg = AsymmetricSignature::RsaPkcs1v15Sign {
    ///    hash_alg: Hash::Sha256.into(),
    ///};
    ///let signature = client.psa_sign_message("my_key", message, alg)?;
    ///client.psa_verify_message("my_key", message, alg, &signature)?;
    ///# Ok(())}
    ///```
    pub fn psa_verify_message(
        &self,
        key_name: &str,
        msg: &[u8],
        sign_algorithm: AsymmetricSignature,
        signature: &[u8],
    ) -> Result<()> {
        let message = Zeroizing::new(msg.to_vec());
        let signature = Zeroizing::new(signature.to_vec());
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaVerifyMessage {
            key_name: String::from(key_name),
            alg: sign_algorithm,
            message,
            signature,
        };

        let _ = self.op_client.process_operation(
            NativeOperation::PsaVerifyMessage(op),
            crypto_provider,
            &self.auth_data,
        )?;

        Ok(())
    }

    /// **[Cryptographic Operation]** Encrypt a short message.
    ///
    /// The key intended for encrypting **must** have its `encrypt` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The encryption will be performed with the algorithm defined in `alg`,
    /// but only after checking that the key policy and type conform with it.
    ///
    /// `salt` can be provided if supported by the algorithm. If the algorithm does not support salt, pass
    ///   an empty vector. If the algorithm supports optional salt, pass an empty vector to indicate no
    ///   salt. For RSA PKCS#1 v1.5 encryption, no salt is supported.
    pub fn psa_asymmetric_encrypt(
        &self,
        key_name: &str,
        encrypt_alg: AsymmetricEncryption,
        plaintext: &[u8],
        salt: Option<&[u8]>,
    ) -> Result<Vec<u8>> {
        let salt = salt.map(|salt_ref| salt_ref.to_vec().into());
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaAsymEncrypt {
            key_name: String::from(key_name),
            alg: encrypt_alg,
            plaintext: plaintext.to_vec().into(),
            salt,
        };

        let encrypt_res = self.op_client.process_operation(
            NativeOperation::PsaAsymmetricEncrypt(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaAsymmetricEncrypt(res) = encrypt_res {
            Ok(res.ciphertext.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Decrypt a short message.
    ///
    /// The key intended for decrypting **must** have its `decrypt` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// `salt` can be provided if supported by the algorithm. If the algorithm does not support salt, pass
    /// an empty vector. If the algorithm supports optional salt, pass an empty vector to indicate no
    /// salt. For RSA PKCS#1 v1.5 encryption, no salt is supported.
    ///
    ///
    /// The decryption will be performed with the algorithm defined in `alg`,
    /// but only after checking that the key policy and type conform with it.
    pub fn psa_asymmetric_decrypt(
        &self,
        key_name: &str,
        encrypt_alg: AsymmetricEncryption,
        ciphertext: &[u8],
        salt: Option<&[u8]>,
    ) -> Result<Vec<u8>> {
        let salt = salt.map(|salt| Zeroizing::new(salt.to_vec()));
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaAsymDecrypt {
            key_name: String::from(key_name),
            alg: encrypt_alg,
            ciphertext: Zeroizing::new(ciphertext.to_vec()),
            salt,
        };

        let decrypt_res = self.op_client.process_operation(
            NativeOperation::PsaAsymmetricDecrypt(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaAsymmetricDecrypt(res) = decrypt_res {
            Ok(res.plaintext.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }
    /// **[Cryptographic Operation]** Compute hash of a message.
    ///
    /// The hash computation will be performed with the algorithm defined in `alg`.
    pub fn psa_hash_compute(&self, alg: Hash, input: &[u8]) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;
        let op = PsaHashCompute {
            alg,
            input: input.to_vec().into(),
        };
        let hash_compute_res = self.op_client.process_operation(
            NativeOperation::PsaHashCompute(op),
            crypto_provider,
            &self.auth_data,
        )?;
        if let NativeResult::PsaHashCompute(res) = hash_compute_res {
            Ok(res.hash.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Compute hash of a message and compare it with a reference value.
    ///
    /// The hash computation will be performed with the algorithm defined in `alg`.
    ///
    /// If this operation returns no error, the hash was computed successfully and it matches the reference value.
    pub fn psa_hash_compare(&self, alg: Hash, input: &[u8], hash: &[u8]) -> Result<()> {
        let crypto_provider = self.can_provide_crypto()?;
        let op = PsaHashCompare {
            alg,
            input: input.to_vec().into(),
            hash: hash.to_vec().into(),
        };
        let _ = self.op_client.process_operation(
            NativeOperation::PsaHashCompare(op),
            crypto_provider,
            &self.auth_data,
        )?;
        Ok(())
    }

    /// **[Cryptographic Operation]** Authenticate and encrypt a short message.
    ///
    /// The key intended for decrypting **must** have its `encrypt` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The encryption will be performed with the algorithm defined in `alg`,
    /// but only after checking that the key policy and type conform with it.
    ///
    /// `nonce` must be appropriate for the selected `alg`.
    ///
    /// For algorithms where the encrypted data and the authentication tag are defined as separate outputs,
    /// the returned buffer will contain the encrypted data followed by the authentication data.
    pub fn psa_aead_encrypt(
        &self,
        key_name: &str,
        encrypt_alg: Aead,
        nonce: &[u8],
        additional_data: &[u8],
        plaintext: &[u8],
    ) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaAeadEncrypt {
            key_name: String::from(key_name),
            alg: encrypt_alg,
            nonce: nonce.to_vec().into(),
            additional_data: additional_data.to_vec().into(),
            plaintext: plaintext.to_vec().into(),
        };

        let encrypt_res = self.op_client.process_operation(
            NativeOperation::PsaAeadEncrypt(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaAeadEncrypt(res) = encrypt_res {
            Ok(res.ciphertext.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Decrypt and authenticate a short message.
    ///
    /// The key intended for decrypting **must** have its `decrypt` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The decryption will be performed with the algorithm defined in `alg`,
    /// but only after checking that the key policy and type conform with it.
    ///
    /// `nonce` must be appropriate for the selected `alg`.
    ///
    /// For algorithms where the encrypted data and the authentication tag are defined as separate inputs,
    /// `ciphertext` must contain the encrypted data followed by the authentication data.
    pub fn psa_aead_decrypt(
        &self,
        key_name: &str,
        encrypt_alg: Aead,
        nonce: &[u8],
        additional_data: &[u8],
        ciphertext: &[u8],
    ) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaAeadDecrypt {
            key_name: String::from(key_name),
            alg: encrypt_alg,
            nonce: nonce.to_vec().into(),
            additional_data: additional_data.to_vec().into(),
            ciphertext: ciphertext.to_vec().into(),
        };

        let decrypt_res = self.op_client.process_operation(
            NativeOperation::PsaAeadDecrypt(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaAeadDecrypt(res) = decrypt_res {
            Ok(res.plaintext.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Encrypt a short message with a symmetric cipher.
    ///
    /// The key intended for encrypting **must** have its `encrypt` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// This function will encrypt a short message with a random initialisation vector (IV).
    pub fn psa_cipher_encrypt(
        &self,
        key_name: String,
        alg: Cipher,
        plaintext: &[u8],
    ) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaCipherEncrypt {
            key_name,
            alg,
            plaintext: plaintext.to_vec().into(),
        };

        let res = self.op_client.process_operation(
            NativeOperation::PsaCipherEncrypt(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaCipherEncrypt(res) = res {
            Ok(res.ciphertext.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Decrypt a short message with a symmetric cipher.
    ///
    /// The key intended for decrypting **must** have its `decrypt` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// `ciphertext` must be the IV followed by the ciphertext.
    ///
    /// This function will decrypt a short message using the provided initialisation vector (IV).
    pub fn psa_cipher_decrypt(
        &self,
        key_name: String,
        alg: Cipher,
        ciphertext: &[u8],
    ) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaCipherDecrypt {
            key_name,
            alg,
            ciphertext: ciphertext.to_vec().into(),
        };

        let res = self.op_client.process_operation(
            NativeOperation::PsaCipherDecrypt(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaCipherDecrypt(res) = res {
            Ok(res.plaintext.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Perform a raw key agreement.
    ///
    /// The provided private key **must** have its `derive` flag set
    /// to `true` in its [key policy](https://docs.rs/parsec-interface/*/parsec_interface/operations/psa_key_attributes/struct.Policy.html).
    ///
    /// The raw_key_agreement will be performed with the algorithm defined in `alg`,
    /// but only after checking that the key policy and type conform with it.
    ///
    /// `peer_key` must be the peer public key to use in the raw key derivation. It must
    /// be in a format supported by [`PsaImportKey`](https://parallaxsecond.github.io/parsec-book/parsec_client/operations/psa_import_key.html).
    pub fn psa_raw_key_agreement(
        &self,
        alg: RawKeyAgreement,
        private_key_name: &str,
        peer_key: &[u8],
    ) -> Result<Vec<u8>> {
        let op = PsaRawKeyAgreement {
            alg,
            private_key_name: String::from(private_key_name),
            peer_key: Zeroizing::new(peer_key.to_vec()),
        };
        let crypto_provider = self.can_provide_crypto()?;
        let raw_key_agreement_res = self.op_client.process_operation(
            NativeOperation::PsaRawKeyAgreement(op),
            crypto_provider,
            &self.auth_data,
        )?;
        if let NativeResult::PsaRawKeyAgreement(res) = raw_key_agreement_res {
            Ok(res.shared_secret.expose_secret().to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Generate some random bytes.
    ///
    /// Generates a sequence of random bytes and returns them to the user.
    ///
    /// If this method returns an error, no bytes will have been generated.
    ///
    /// # Example
    ///
    /// See [`list_opcodes`].
    pub fn psa_generate_random(&self, nbytes: usize) -> Result<Vec<u8>> {
        let crypto_provider = self.can_provide_crypto()?;

        let op = PsaGenerateRandom { size: nbytes };

        let res = self.op_client.process_operation(
            NativeOperation::PsaGenerateRandom(op),
            crypto_provider,
            &self.auth_data,
        )?;

        if let NativeResult::PsaGenerateRandom(res) = res {
            Ok(res.random_bytes.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Capability Discovery Operation]** Check if attributes are supported.
    ///
    /// Checks if the given attributes are supported for the given type of operation.
    ///
    /// #Errors
    ///
    /// This operation will either return Ok(()) or Err(PsaErrorNotSupported) indicating whether the attributes are supported.
    ///
    /// See the operation-specific response codes returned by the service
    /// [here](https://parallaxsecond.github.io/parsec-book/parsec_client/operations/can_do_crypto.html#specific-response-status-codes).
    pub fn can_do_crypto(&self, check_type: CheckType, attributes: Attributes) -> Result<()> {
        let crypto_provider = self.can_provide_crypto()?;
        let op = CanDoCrypto {
            check_type,
            attributes,
        };
        let _ = self.op_client.process_operation(
            NativeOperation::CanDoCrypto(op),
            crypto_provider,
            &self.auth_data,
        )?;
        Ok(())
    }

    /// **[Cryptographic Operation]** Get data required to prepare an
    /// ActivateCredential key attestation.
    ///
    /// Retrieve the binary blobs required by a third party to perform a
    /// MakeCredential operation, in preparation for a key attestation using
    /// ActivateCredential.
    ///
    /// **This key attestation method is TPM-specific**
    pub fn prepare_activate_credential(
        &self,
        attested_key_name: String,
        attesting_key_name: Option<String>,
    ) -> Result<PrepareActivateCredential> {
        self.can_use_provider(ProviderId::Tpm)?;

        let op = PrepareKeyAttestation::ActivateCredential {
            attested_key_name,
            attesting_key_name,
        };

        let res = self.op_client.process_operation(
            NativeOperation::PrepareKeyAttestation(op),
            ProviderId::Tpm,
            &self.auth_data,
        )?;

        if let NativeResult::PrepareKeyAttestation(
            PrepareKeyAttestationResult::ActivateCredential {
                name,
                public,
                attesting_key_pub,
            },
        ) = res
        {
            Ok(PrepareActivateCredential {
                name: name.to_vec(),
                public: public.to_vec(),
                attesting_key_pub: attesting_key_pub.to_vec(),
            })
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    /// **[Cryptographic Operation]** Perform a key attestation operation via
    /// ActivateCredential
    ///
    /// **This key attestation method is TPM-specific**
    ///
    /// You can see more details on the inner-workings, and on the requirements
    /// for this operation [here](https://parallaxsecond.github.io/parsec-book/parsec_client/operations/attest_key.html).
    ///
    /// Before performing an ActivateCredential attestation you must compute
    /// the `credential_blob` and `secret` parameters using the outputs from
    /// the `prepare_activate_credential` method.
    pub fn activate_credential_attestation(
        &self,
        attested_key_name: String,
        attesting_key_name: Option<String>,
        credential_blob: Vec<u8>,
        secret: Vec<u8>,
    ) -> Result<Vec<u8>> {
        self.can_use_provider(ProviderId::Tpm)?;

        let op = AttestKey::ActivateCredential {
            attested_key_name,
            attesting_key_name,
            credential_blob: credential_blob.into(),
            secret: secret.into(),
        };

        let res = self.op_client.process_operation(
            NativeOperation::AttestKey(op),
            ProviderId::Tpm,
            &self.auth_data,
        )?;

        if let NativeResult::AttestKey(AttestKeyResult::ActivateCredential { credential }) = res {
            Ok(credential.to_vec())
        } else {
            // Should really not be reached given the checks we do, but it's not impossible if some
            // changes happen in the interface
            Err(Error::Client(ClientErrorKind::InvalidServiceResponseType))
        }
    }

    fn can_provide_crypto(&self) -> Result<ProviderId> {
        match self.implicit_provider {
            ProviderId::Core => Err(Error::Client(ClientErrorKind::InvalidProvider)),
            crypto_provider => Ok(crypto_provider),
        }
    }

    fn can_use_provider(&self, provider: ProviderId) -> Result<()> {
        let providers = self.list_providers()?;
        if providers.iter().any(|prov| prov.id == provider) {
            Ok(())
        } else {
            Err(Error::Client(ClientErrorKind::NoProvider))
        }
    }
}

impl Default for BasicClient {
    fn default() -> Self {
        BasicClient {
            op_client: Default::default(),
            auth_data: Authentication::None,
            implicit_provider: ProviderId::Core,
        }
    }
}

/// Wrapper for the data needed to prepare for an
/// ActivateCredential attestation.
#[derive(Debug)]
pub struct PrepareActivateCredential {
    /// TPM name of key to be attested
    pub name: Vec<u8>,
    /// Bytes representing the serialized version of the key public parameters
    pub public: Vec<u8>,
    /// The public part of the attesting key
    pub attesting_key_pub: Vec<u8>,
}