1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
use crate::{
    AuthenticationProof, Changes, Contact, ExportedIdentity, IdentityChangeEvent,
    IdentityChannelListener, IdentityIdentifier, IdentityState, IdentityTrait, IdentityVault,
    Lease, SecureChannelWorker, TrustPolicy, TTL,
};
use core::time::Duration;
use ockam_core::compat::{string::String, sync::Arc, vec::Vec};
use ockam_core::vault::{PublicKey, Secret};
use ockam_core::{async_trait, compat::boxed::Box};
use ockam_core::{Address, AsyncTryClone, Result, Route};
use ockam_node::compat::asynchronous::RwLock;
use ockam_node::Context;

#[derive(AsyncTryClone)]
#[async_try_clone(crate = "ockam_core")]
pub struct Identity<V: IdentityVault> {
    ctx: Context,
    state: Arc<RwLock<IdentityState<V>>>,
}

impl<V: IdentityVault> Identity<V> {
    pub async fn create(ctx: &Context, vault: &V) -> Result<Self> {
        let child_ctx = ctx.new_context(Address::random_local()).await?;
        let state = IdentityState::create(vault.async_try_clone().await?).await?;
        Ok(Self {
            ctx: child_ctx,
            state: Arc::new(RwLock::new(state)),
        })
    }

    pub async fn export(&self) -> ExportedIdentity {
        self.state.read().await.export()
    }

    pub async fn import(ctx: &Context, vault: &V, exported: ExportedIdentity) -> Result<Self> {
        let child_ctx = ctx.new_context(Address::random_local()).await?;
        let state = IdentityState::import(vault.async_try_clone().await?, exported);
        Ok(Self {
            ctx: child_ctx,
            state: Arc::new(RwLock::new(state)),
        })
    }
}

#[async_trait]
impl<V: IdentityVault> IdentityTrait for Identity<V> {
    async fn identifier(&self) -> Result<IdentityIdentifier> {
        self.state.read().await.identifier().await
    }

    async fn create_key(&self, label: String) -> Result<()> {
        self.state.write().await.create_key(label).await
    }

    async fn add_key(&self, label: String, secret: &Secret) -> Result<()> {
        self.state.write().await.add_key(label, secret).await
    }

    async fn rotate_root_secret_key(&self) -> Result<()> {
        self.state.write().await.rotate_root_secret_key().await
    }

    async fn get_root_secret_key(&self) -> Result<Secret> {
        self.state.read().await.get_root_secret_key().await
    }

    async fn get_secret_key(&self, label: String) -> Result<Secret> {
        self.state.read().await.get_secret_key(label).await
    }

    async fn get_root_public_key(&self) -> Result<PublicKey> {
        self.state.read().await.get_root_public_key().await
    }

    async fn get_public_key(&self, label: String) -> Result<PublicKey> {
        self.state.read().await.get_public_key(label).await
    }

    async fn create_auth_proof(&self, state_slice: &[u8]) -> Result<AuthenticationProof> {
        self.state
            .write()
            .await
            .create_auth_proof(state_slice)
            .await
    }

    async fn verify_auth_proof(
        &self,
        state_slice: &[u8],
        peer_id: &IdentityIdentifier,
        proof_slice: &[u8],
    ) -> Result<bool> {
        self.state
            .write()
            .await
            .verify_auth_proof(state_slice, peer_id, proof_slice)
            .await
    }

    async fn add_change(&self, change_event: IdentityChangeEvent) -> Result<()> {
        self.state.write().await.add_change(change_event).await
    }

    async fn get_changes(&self) -> Result<Changes> {
        self.state.read().await.get_changes().await
    }

    async fn verify_changes(&self) -> Result<bool> {
        self.state.write().await.verify_changes().await
    }

    async fn get_contacts(&self) -> Result<Vec<Contact>> {
        self.state.read().await.get_contacts().await
    }

    async fn as_contact(&self) -> Result<Contact> {
        self.state.write().await.as_contact().await
    }

    async fn get_contact(&self, contact_id: &IdentityIdentifier) -> Result<Option<Contact>> {
        self.state.write().await.get_contact(contact_id).await
    }

    async fn verify_contact(&self, contact: Contact) -> Result<bool> {
        self.state.write().await.verify_contact(contact).await
    }

    async fn verify_and_add_contact(&self, contact: Contact) -> Result<bool> {
        self.state
            .write()
            .await
            .verify_and_add_contact(contact)
            .await
    }

    async fn verify_and_update_contact(
        &self,
        identity_id: &IdentityIdentifier,
        changes: &[IdentityChangeEvent],
    ) -> Result<bool> {
        self.state
            .write()
            .await
            .verify_and_update_contact(identity_id, changes)
            .await
    }

    async fn get_lease(
        &self,
        lease_manager_route: &Route,
        org_id: String,
        bucket: String,
        ttl: TTL,
    ) -> Result<Lease> {
        self.state
            .read()
            .await
            .get_lease(lease_manager_route, org_id, bucket, ttl)
            .await
    }

    async fn revoke_lease(&self, lease_manager_route: &Route, lease: Lease) -> Result<()> {
        self.state
            .write()
            .await
            .revoke_lease(lease_manager_route, lease)
            .await
    }
}

impl<V: IdentityVault> Identity<V> {
    pub async fn create_secure_channel_listener(
        &self,
        address: impl Into<Address>,
        trust_policy: impl TrustPolicy,
    ) -> Result<()> {
        let vault = self.state.read().await.vault.async_try_clone().await?;
        let identity_clone = self.async_try_clone().await?;
        let listener = IdentityChannelListener::new(trust_policy, identity_clone, vault);
        self.ctx.start_worker(address.into(), listener).await?;

        Ok(())
    }

    pub async fn create_secure_channel(
        &self,
        route: impl Into<Route>,
        trust_policy: impl TrustPolicy,
    ) -> Result<Address> {
        let vault = self.state.read().await.vault.async_try_clone().await?;
        let identity_clone = self.async_try_clone().await?;

        SecureChannelWorker::create_initiator(
            &self.ctx,
            route.into(),
            identity_clone,
            Arc::new(trust_policy),
            vault,
            Duration::from_secs(120),
        )
        .await
    }

    pub async fn create_secure_channel_extended(
        &mut self,
        route: impl Into<Route>,
        trust_policy: impl TrustPolicy,
        timeout: Duration,
    ) -> Result<Address> {
        let vault = self.state.read().await.vault.async_try_clone().await?;
        let identity_clone = self.async_try_clone().await?;

        SecureChannelWorker::create_initiator(
            &self.ctx,
            route.into(),
            identity_clone,
            Arc::new(trust_policy),
            vault,
            timeout,
        )
        .await
    }
}