pub struct HardwareIdentity { /* private fields */ }
Expand description

An identity based on an HSM

Implementations§

source§

impl HardwareIdentity

source

pub fn new<P, PinFn>( pkcs11_lib_path: P, slot_index: usize, key_id: &str, pin_fn: PinFn ) -> Result<HardwareIdentity, HardwareIdentityError>
where P: AsRef<Path>, PinFn: FnOnce() -> Result<String, String>,

Create an identity using a specific key on an HSM. The filename will be something like /usr/local/lib/opensc-pkcs11.s The key_id must refer to a ECDSA key with parameters prime256v1 (secp256r1) The key must already have been created. You can create one with pkcs11-tool: $ pkcs11-tool -k –slot $SLOT -d $KEY_ID –key-type EC:prime256v1 –pin $PIN

Trait Implementations§

source§

impl Debug for HardwareIdentity

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Drop for HardwareIdentity

source§

fn drop(&mut self)

Executes the destructor for this type. Read more
source§

impl Identity for HardwareIdentity

source§

fn sender(&self) -> Result<Principal, String>

Returns a sender, ie. the Principal ID that is used to sign a request. Read more
source§

fn public_key(&self) -> Option<Vec<u8>>

Produce the public key commonly returned in Signature. Read more
source§

fn sign(&self, content: &EnvelopeContent) -> Result<Signature, String>

Sign a request ID derived from a content map. Read more
source§

fn sign_delegation(&self, content: &Delegation) -> Result<Signature, String>

Sign a delegation to let another key be used to authenticate sender. Read more
source§

fn sign_arbitrary(&self, content: &[u8]) -> Result<Signature, String>

Sign arbitrary bytes. Read more
source§

fn delegation_chain(&self) -> Vec<SignedDelegation>

A list of signed delegations connecting sender to public_key, and in that order.

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V