linkedca

package module
v0.20.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 25, 2023 License: Apache-2.0 Imports: 10 Imported by: 15

README

linkedca

Support for Linked CAs using protocol buffers and gRPC

Documentation

Index

Constants

View Source
const (
	Majordomo_Login_FullMethodName                   = "/linkedca.Majordomo/Login"
	Majordomo_GetRootCertificate_FullMethodName      = "/linkedca.Majordomo/GetRootCertificate"
	Majordomo_GetConfiguration_FullMethodName        = "/linkedca.Majordomo/GetConfiguration"
	Majordomo_CreateProvisioner_FullMethodName       = "/linkedca.Majordomo/CreateProvisioner"
	Majordomo_GetProvisioner_FullMethodName          = "/linkedca.Majordomo/GetProvisioner"
	Majordomo_UpdateProvisioner_FullMethodName       = "/linkedca.Majordomo/UpdateProvisioner"
	Majordomo_DeleteProvisioner_FullMethodName       = "/linkedca.Majordomo/DeleteProvisioner"
	Majordomo_CreateAdmin_FullMethodName             = "/linkedca.Majordomo/CreateAdmin"
	Majordomo_GetAdmin_FullMethodName                = "/linkedca.Majordomo/GetAdmin"
	Majordomo_UpdateAdmin_FullMethodName             = "/linkedca.Majordomo/UpdateAdmin"
	Majordomo_DeleteAdmin_FullMethodName             = "/linkedca.Majordomo/DeleteAdmin"
	Majordomo_PostCertificate_FullMethodName         = "/linkedca.Majordomo/PostCertificate"
	Majordomo_PostSSHCertificate_FullMethodName      = "/linkedca.Majordomo/PostSSHCertificate"
	Majordomo_RevokeCertificate_FullMethodName       = "/linkedca.Majordomo/RevokeCertificate"
	Majordomo_RevokeSSHCertificate_FullMethodName    = "/linkedca.Majordomo/RevokeSSHCertificate"
	Majordomo_GetCertificate_FullMethodName          = "/linkedca.Majordomo/GetCertificate"
	Majordomo_GetCertificateStatus_FullMethodName    = "/linkedca.Majordomo/GetCertificateStatus"
	Majordomo_GetSSHCertificateStatus_FullMethodName = "/linkedca.Majordomo/GetSSHCertificateStatus"
)

Variables

View Source
var (
	Admin_Type_name = map[int32]string{
		0: "UNKNOWN",
		1: "ADMIN",
		2: "SUPER_ADMIN",
	}
	Admin_Type_value = map[string]int32{
		"UNKNOWN":     0,
		"ADMIN":       1,
		"SUPER_ADMIN": 2,
	}
)

Enum value maps for Admin_Type.

View Source
var (
	Authority_Type_name = map[int32]string{
		0: "DEFAULT",
		1: "SOFTCAS",
		2: "CLOUDCAS",
		3: "STEPCAS",
	}
	Authority_Type_value = map[string]int32{
		"DEFAULT":  0,
		"SOFTCAS":  1,
		"CLOUDCAS": 2,
		"STEPCAS":  3,
	}
)

Enum value maps for Authority_Type.

View Source
var (
	CertificateIssuer_Type_name = map[int32]string{
		0: "UNKNOWN",
		1: "JWK",
		2: "X5C",
	}
	CertificateIssuer_Type_value = map[string]int32{
		"UNKNOWN": 0,
		"JWK":     1,
		"X5C":     2,
	}
)

Enum value maps for CertificateIssuer_Type.

View Source
var (
	SSHPublicKey_Type_name = map[int32]string{
		0: "UNKNOWN",
		1: "USER",
		2: "HOST",
	}
	SSHPublicKey_Type_value = map[string]int32{
		"UNKNOWN": 0,
		"USER":    1,
		"HOST":    2,
	}
)

Enum value maps for SSHPublicKey_Type.

View Source
var (
	KMS_Type_name = map[int32]string{
		0: "DEFAULT",
		1: "SOFTKMS",
		2: "CLOUDKMS",
		3: "AMAZONKMS",
		4: "PKCS11",
		5: "YUBIKEY",
		6: "SSHAGENTKMS",
		7: "AZUREKMS",
	}
	KMS_Type_value = map[string]int32{
		"DEFAULT":     0,
		"SOFTKMS":     1,
		"CLOUDKMS":    2,
		"AMAZONKMS":   3,
		"PKCS11":      4,
		"YUBIKEY":     5,
		"SSHAGENTKMS": 6,
		"AZUREKMS":    7,
	}
)

Enum value maps for KMS_Type.

View Source
var (
	TLS_CiperSuite_name = map[int32]string{
		0:     "UNKNOWN",
		5:     "TLS_RSA_WITH_RC4_128_SHA",
		10:    "TLS_RSA_WITH_3DES_EDE_CBC_SHA",
		47:    "TLS_RSA_WITH_AES_128_CBC_SHA",
		53:    "TLS_RSA_WITH_AES_256_CBC_SHA",
		60:    "TLS_RSA_WITH_AES_128_CBC_SHA256",
		156:   "TLS_RSA_WITH_AES_128_GCM_SHA256",
		157:   "TLS_RSA_WITH_AES_256_GCM_SHA384",
		49159: "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",
		49161: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
		49162: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
		49169: "TLS_ECDHE_RSA_WITH_RC4_128_SHA",
		49170: "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",
		49171: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
		49172: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
		49187: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
		49191: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
		49199: "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
		49195: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
		49200: "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384",
		49196: "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
		52392: "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
		52393: "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256",
		4865:  "TLS_AES_128_GCM_SHA256",
		4866:  "TLS_AES_256_GCM_SHA384",
		4867:  "TLS_CHACHA20_POLY1305_SHA256",
	}
	TLS_CiperSuite_value = map[string]int32{
		"UNKNOWN":                                       0,
		"TLS_RSA_WITH_RC4_128_SHA":                      5,
		"TLS_RSA_WITH_3DES_EDE_CBC_SHA":                 10,
		"TLS_RSA_WITH_AES_128_CBC_SHA":                  47,
		"TLS_RSA_WITH_AES_256_CBC_SHA":                  53,
		"TLS_RSA_WITH_AES_128_CBC_SHA256":               60,
		"TLS_RSA_WITH_AES_128_GCM_SHA256":               156,
		"TLS_RSA_WITH_AES_256_GCM_SHA384":               157,
		"TLS_ECDHE_ECDSA_WITH_RC4_128_SHA":              49159,
		"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA":          49161,
		"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA":          49162,
		"TLS_ECDHE_RSA_WITH_RC4_128_SHA":                49169,
		"TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA":           49170,
		"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA":            49171,
		"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA":            49172,
		"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256":       49187,
		"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256":         49191,
		"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256":         49199,
		"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256":       49195,
		"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384":         49200,
		"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384":       49196,
		"TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256":   52392,
		"TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256": 52393,
		"TLS_AES_128_GCM_SHA256":                        4865,
		"TLS_AES_256_GCM_SHA384":                        4866,
		"TLS_CHACHA20_POLY1305_SHA256":                  4867,
	}
)

Enum value maps for TLS_CiperSuite.

View Source
var (
	ConfigTemplate_Type_name = map[int32]string{
		0: "UNKNOWN",
		1: "SNIPPET",
		2: "FILE",
		3: "DIRECTORY",
	}
	ConfigTemplate_Type_value = map[string]int32{
		"UNKNOWN":   0,
		"SNIPPET":   1,
		"FILE":      2,
		"DIRECTORY": 3,
	}
)

Enum value maps for ConfigTemplate_Type.

View Source
var (
	RevocationStatus_name = map[int32]string{
		0: "UNKNOWN",
		1: "ACTIVE",
		2: "REVOKED",
		3: "HOLD",
	}
	RevocationStatus_value = map[string]int32{
		"UNKNOWN": 0,
		"ACTIVE":  1,
		"REVOKED": 2,
		"HOLD":    3,
	}
)

Enum value maps for RevocationStatus.

View Source
var (
	RevocationReasonCode_name = map[int32]string{
		0:  "UNSPECIFIED",
		1:  "KEY_COMPROMISE",
		2:  "CA_COMPROMISE",
		3:  "AFFILIATION_CHANGED",
		4:  "SUPERSEDED",
		5:  "CESSATION_OF_OPERATION",
		6:  "CERTIFICATE_HOLD",
		8:  "REMOVE_FROM_CRL",
		9:  "PRIVILEGE_WITHDRAWN",
		10: "AA_COMPROMISE",
	}
	RevocationReasonCode_value = map[string]int32{
		"UNSPECIFIED":            0,
		"KEY_COMPROMISE":         1,
		"CA_COMPROMISE":          2,
		"AFFILIATION_CHANGED":    3,
		"SUPERSEDED":             4,
		"CESSATION_OF_OPERATION": 5,
		"CERTIFICATE_HOLD":       6,
		"REMOVE_FROM_CRL":        8,
		"PRIVILEGE_WITHDRAWN":    9,
		"AA_COMPROMISE":          10,
	}
)

Enum value maps for RevocationReasonCode.

View Source
var (
	Provisioner_Type_name = map[int32]string{
		0:  "NOOP",
		1:  "JWK",
		2:  "OIDC",
		3:  "GCP",
		4:  "AWS",
		5:  "AZURE",
		6:  "ACME",
		7:  "X5C",
		8:  "K8SSA",
		9:  "SSHPOP",
		10: "SCEP",
		11: "NEBULA",
	}
	Provisioner_Type_value = map[string]int32{
		"NOOP":   0,
		"JWK":    1,
		"OIDC":   2,
		"GCP":    3,
		"AWS":    4,
		"AZURE":  5,
		"ACME":   6,
		"X5C":    7,
		"K8SSA":  8,
		"SSHPOP": 9,
		"SCEP":   10,
		"NEBULA": 11,
	}
)

Enum value maps for Provisioner_Type.

View Source
var (
	ACMEProvisioner_ChallengeType_name = map[int32]string{
		0: "UNKNOWN",
		1: "HTTP_01",
		2: "DNS_01",
		3: "TLS_ALPN_01",
		4: "DEVICE_ATTEST_01",
	}
	ACMEProvisioner_ChallengeType_value = map[string]int32{
		"UNKNOWN":          0,
		"HTTP_01":          1,
		"DNS_01":           2,
		"TLS_ALPN_01":      3,
		"DEVICE_ATTEST_01": 4,
	}
)

Enum value maps for ACMEProvisioner_ChallengeType.

View Source
var (
	ACMEProvisioner_AttestationFormatType_name = map[int32]string{
		0: "NONE",
		1: "APPLE",
		2: "STEP",
		3: "TPM",
	}
	ACMEProvisioner_AttestationFormatType_value = map[string]int32{
		"NONE":  0,
		"APPLE": 1,
		"STEP":  2,
		"TPM":   3,
	}
)

Enum value maps for ACMEProvisioner_AttestationFormatType.

View Source
var (
	Webhook_Kind_name = map[int32]string{
		0: "NO_KIND",
		1: "ENRICHING",
		2: "AUTHORIZING",
		3: "SCEPCHALLENGE",
		4: "NOTIFYING",
	}
	Webhook_Kind_value = map[string]int32{
		"NO_KIND":       0,
		"ENRICHING":     1,
		"AUTHORIZING":   2,
		"SCEPCHALLENGE": 3,
		"NOTIFYING":     4,
	}
)

Enum value maps for Webhook_Kind.

View Source
var (
	Webhook_CertType_name = map[int32]string{
		0: "ALL",
		1: "X509",
		2: "SSH",
	}
	Webhook_CertType_value = map[string]int32{
		"ALL":  0,
		"X509": 1,
		"SSH":  2,
	}
)

Enum value maps for Webhook_CertType.

View Source
var File_linkedca_admin_proto protoreflect.FileDescriptor
View Source
var File_linkedca_config_proto protoreflect.FileDescriptor
View Source
var File_linkedca_eab_proto protoreflect.FileDescriptor
View Source
var File_linkedca_majordomo_proto protoreflect.FileDescriptor
View Source
var File_linkedca_policy_proto protoreflect.FileDescriptor
View Source
var File_linkedca_provisioners_proto protoreflect.FileDescriptor
View Source
var Majordomo_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "linkedca.Majordomo",
	HandlerType: (*MajordomoServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "Login",
			Handler:    _Majordomo_Login_Handler,
		},
		{
			MethodName: "GetRootCertificate",
			Handler:    _Majordomo_GetRootCertificate_Handler,
		},
		{
			MethodName: "GetConfiguration",
			Handler:    _Majordomo_GetConfiguration_Handler,
		},
		{
			MethodName: "CreateProvisioner",
			Handler:    _Majordomo_CreateProvisioner_Handler,
		},
		{
			MethodName: "GetProvisioner",
			Handler:    _Majordomo_GetProvisioner_Handler,
		},
		{
			MethodName: "UpdateProvisioner",
			Handler:    _Majordomo_UpdateProvisioner_Handler,
		},
		{
			MethodName: "DeleteProvisioner",
			Handler:    _Majordomo_DeleteProvisioner_Handler,
		},
		{
			MethodName: "CreateAdmin",
			Handler:    _Majordomo_CreateAdmin_Handler,
		},
		{
			MethodName: "GetAdmin",
			Handler:    _Majordomo_GetAdmin_Handler,
		},
		{
			MethodName: "UpdateAdmin",
			Handler:    _Majordomo_UpdateAdmin_Handler,
		},
		{
			MethodName: "DeleteAdmin",
			Handler:    _Majordomo_DeleteAdmin_Handler,
		},
		{
			MethodName: "PostCertificate",
			Handler:    _Majordomo_PostCertificate_Handler,
		},
		{
			MethodName: "PostSSHCertificate",
			Handler:    _Majordomo_PostSSHCertificate_Handler,
		},
		{
			MethodName: "RevokeCertificate",
			Handler:    _Majordomo_RevokeCertificate_Handler,
		},
		{
			MethodName: "RevokeSSHCertificate",
			Handler:    _Majordomo_RevokeSSHCertificate_Handler,
		},
		{
			MethodName: "GetCertificate",
			Handler:    _Majordomo_GetCertificate_Handler,
		},
		{
			MethodName: "GetCertificateStatus",
			Handler:    _Majordomo_GetCertificateStatus_Handler,
		},
		{
			MethodName: "GetSSHCertificateStatus",
			Handler:    _Majordomo_GetSSHCertificateStatus_Handler,
		},
	},
	Streams:  []grpc.StreamDesc{},
	Metadata: "linkedca/majordomo.proto",
}

Majordomo_ServiceDesc is the grpc.ServiceDesc for Majordomo service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

Functions

func NewContextWithAdmin added in v0.12.0

func NewContextWithAdmin(ctx context.Context, admin *Admin) context.Context

NewContextWithAdmin returns a copy of ctx which carries an Admin.

func NewContextWithExternalAccountKey added in v0.14.0

func NewContextWithExternalAccountKey(ctx context.Context, k *EABKey) context.Context

NewContextWithExternalAccountKey returns a copy of ctx which carries an EABKey.

func NewContextWithProvisioner added in v0.12.0

func NewContextWithProvisioner(ctx context.Context, provisioner *Provisioner) context.Context

NewContextWithProvisioner returns a copy of ctx which carries a Provisioner.

func RegisterMajordomoServer

func RegisterMajordomoServer(s grpc.ServiceRegistrar, srv MajordomoServer)

Types

type ACMEProvisioner

type ACMEProvisioner struct {
	ForceCn            bool                                    `protobuf:"varint,1,opt,name=force_cn,json=forceCn,proto3" json:"force_cn,omitempty"`
	RequireEab         bool                                    `protobuf:"varint,2,opt,name=require_eab,json=requireEab,proto3" json:"require_eab,omitempty"`
	Challenges         []ACMEProvisioner_ChallengeType         `protobuf:"varint,3,rep,packed,name=challenges,proto3,enum=linkedca.ACMEProvisioner_ChallengeType" json:"challenges,omitempty"`
	AttestationFormats []ACMEProvisioner_AttestationFormatType `` /* 175-byte string literal not displayed */
	AttestationRoots   [][]byte                                `protobuf:"bytes,5,rep,name=attestation_roots,json=attestationRoots,proto3" json:"attestation_roots,omitempty"`
	TermsOfService     string                                  `protobuf:"bytes,6,opt,name=terms_of_service,json=termsOfService,proto3" json:"terms_of_service,omitempty"`
	Website            string                                  `protobuf:"bytes,7,opt,name=website,proto3" json:"website,omitempty"`
	CaaIdentities      []string                                `protobuf:"bytes,8,rep,name=caa_identities,json=caaIdentities,proto3" json:"caa_identities,omitempty"`
	// contains filtered or unexported fields
}

func (*ACMEProvisioner) Descriptor deprecated

func (*ACMEProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use ACMEProvisioner.ProtoReflect.Descriptor instead.

func (*ACMEProvisioner) GetAttestationFormats added in v0.19.0

func (x *ACMEProvisioner) GetAttestationFormats() []ACMEProvisioner_AttestationFormatType

func (*ACMEProvisioner) GetAttestationRoots added in v0.19.0

func (x *ACMEProvisioner) GetAttestationRoots() [][]byte

func (*ACMEProvisioner) GetCaaIdentities added in v0.19.0

func (x *ACMEProvisioner) GetCaaIdentities() []string

func (*ACMEProvisioner) GetChallenges added in v0.19.0

func (x *ACMEProvisioner) GetChallenges() []ACMEProvisioner_ChallengeType

func (*ACMEProvisioner) GetForceCn

func (x *ACMEProvisioner) GetForceCn() bool

func (*ACMEProvisioner) GetRequireEab added in v0.6.0

func (x *ACMEProvisioner) GetRequireEab() bool

func (*ACMEProvisioner) GetTermsOfService added in v0.19.0

func (x *ACMEProvisioner) GetTermsOfService() string

func (*ACMEProvisioner) GetWebsite added in v0.19.0

func (x *ACMEProvisioner) GetWebsite() string

func (*ACMEProvisioner) ProtoMessage

func (*ACMEProvisioner) ProtoMessage()

func (*ACMEProvisioner) ProtoReflect

func (x *ACMEProvisioner) ProtoReflect() protoreflect.Message

func (*ACMEProvisioner) Reset

func (x *ACMEProvisioner) Reset()

func (*ACMEProvisioner) String

func (x *ACMEProvisioner) String() string

type ACMEProvisioner_AttestationFormatType added in v0.19.0

type ACMEProvisioner_AttestationFormatType int32
const (
	ACMEProvisioner_NONE  ACMEProvisioner_AttestationFormatType = 0
	ACMEProvisioner_APPLE ACMEProvisioner_AttestationFormatType = 1
	ACMEProvisioner_STEP  ACMEProvisioner_AttestationFormatType = 2
	ACMEProvisioner_TPM   ACMEProvisioner_AttestationFormatType = 3
)

func (ACMEProvisioner_AttestationFormatType) Descriptor added in v0.19.0

func (ACMEProvisioner_AttestationFormatType) Enum added in v0.19.0

func (ACMEProvisioner_AttestationFormatType) EnumDescriptor deprecated added in v0.19.0

func (ACMEProvisioner_AttestationFormatType) EnumDescriptor() ([]byte, []int)

Deprecated: Use ACMEProvisioner_AttestationFormatType.Descriptor instead.

func (ACMEProvisioner_AttestationFormatType) Number added in v0.19.0

func (ACMEProvisioner_AttestationFormatType) String added in v0.19.0

func (ACMEProvisioner_AttestationFormatType) Type added in v0.19.0

type ACMEProvisioner_ChallengeType added in v0.19.0

type ACMEProvisioner_ChallengeType int32
const (
	ACMEProvisioner_UNKNOWN          ACMEProvisioner_ChallengeType = 0
	ACMEProvisioner_HTTP_01          ACMEProvisioner_ChallengeType = 1
	ACMEProvisioner_DNS_01           ACMEProvisioner_ChallengeType = 2
	ACMEProvisioner_TLS_ALPN_01      ACMEProvisioner_ChallengeType = 3
	ACMEProvisioner_DEVICE_ATTEST_01 ACMEProvisioner_ChallengeType = 4
)

func (ACMEProvisioner_ChallengeType) Descriptor added in v0.19.0

func (ACMEProvisioner_ChallengeType) Enum added in v0.19.0

func (ACMEProvisioner_ChallengeType) EnumDescriptor deprecated added in v0.19.0

func (ACMEProvisioner_ChallengeType) EnumDescriptor() ([]byte, []int)

Deprecated: Use ACMEProvisioner_ChallengeType.Descriptor instead.

func (ACMEProvisioner_ChallengeType) Number added in v0.19.0

func (ACMEProvisioner_ChallengeType) String added in v0.19.0

func (ACMEProvisioner_ChallengeType) Type added in v0.19.0

type AWSProvisioner

type AWSProvisioner struct {
	Accounts               []string `protobuf:"bytes,1,rep,name=accounts,proto3" json:"accounts,omitempty"`
	DisableCustomSans      bool     `protobuf:"varint,2,opt,name=disable_custom_sans,json=disableCustomSans,proto3" json:"disable_custom_sans,omitempty"`
	DisableTrustOnFirstUse bool     `` /* 134-byte string literal not displayed */
	InstanceAge            string   `protobuf:"bytes,4,opt,name=instance_age,json=instanceAge,proto3" json:"instance_age,omitempty"`
	// contains filtered or unexported fields
}

func (*AWSProvisioner) Descriptor deprecated

func (*AWSProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use AWSProvisioner.ProtoReflect.Descriptor instead.

func (*AWSProvisioner) GetAccounts

func (x *AWSProvisioner) GetAccounts() []string

func (*AWSProvisioner) GetDisableCustomSans

func (x *AWSProvisioner) GetDisableCustomSans() bool

func (*AWSProvisioner) GetDisableTrustOnFirstUse

func (x *AWSProvisioner) GetDisableTrustOnFirstUse() bool

func (*AWSProvisioner) GetInstanceAge

func (x *AWSProvisioner) GetInstanceAge() string

func (*AWSProvisioner) ProtoMessage

func (*AWSProvisioner) ProtoMessage()

func (*AWSProvisioner) ProtoReflect

func (x *AWSProvisioner) ProtoReflect() protoreflect.Message

func (*AWSProvisioner) Reset

func (x *AWSProvisioner) Reset()

func (*AWSProvisioner) String

func (x *AWSProvisioner) String() string

type Admin

type Admin struct {
	Id            string                 `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	AuthorityId   string                 `protobuf:"bytes,2,opt,name=authority_id,json=authorityId,proto3" json:"authority_id,omitempty"`
	Subject       string                 `protobuf:"bytes,3,opt,name=subject,proto3" json:"subject,omitempty"`
	ProvisionerId string                 `protobuf:"bytes,4,opt,name=provisioner_id,json=provisionerId,proto3" json:"provisioner_id,omitempty"`
	Type          Admin_Type             `protobuf:"varint,5,opt,name=type,proto3,enum=linkedca.Admin_Type" json:"type,omitempty"`
	CreatedAt     *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=created_at,json=createdAt,proto3" json:"created_at,omitempty"`
	DeletedAt     *timestamppb.Timestamp `protobuf:"bytes,7,opt,name=deleted_at,json=deletedAt,proto3" json:"deleted_at,omitempty"`
	// contains filtered or unexported fields
}

func AdminFromContext added in v0.12.0

func AdminFromContext(ctx context.Context) (a *Admin, ok bool)

AdminFromContext returns an Admin if the ctx carries one and a bool indicating if an Admin is carried by the ctx.

func MustAdminFromContext added in v0.16.0

func MustAdminFromContext(ctx context.Context) *Admin

MustAdminFromContext returns the Admin ctx carries.

MustAdminFromContext panics in case ctx carries no Admin.

func (*Admin) Descriptor deprecated

func (*Admin) Descriptor() ([]byte, []int)

Deprecated: Use Admin.ProtoReflect.Descriptor instead.

func (*Admin) GetAuthorityId

func (x *Admin) GetAuthorityId() string

func (*Admin) GetCreatedAt

func (x *Admin) GetCreatedAt() *timestamppb.Timestamp

func (*Admin) GetDeletedAt

func (x *Admin) GetDeletedAt() *timestamppb.Timestamp

func (*Admin) GetId

func (x *Admin) GetId() string

func (*Admin) GetProvisionerId

func (x *Admin) GetProvisionerId() string

func (*Admin) GetSubject

func (x *Admin) GetSubject() string

func (*Admin) GetType

func (x *Admin) GetType() Admin_Type

func (*Admin) ProtoMessage

func (*Admin) ProtoMessage()

func (*Admin) ProtoReflect

func (x *Admin) ProtoReflect() protoreflect.Message

func (*Admin) Reset

func (x *Admin) Reset()

func (*Admin) String

func (x *Admin) String() string

type AdminList

type AdminList struct {
	Admins []*Admin `protobuf:"bytes,1,rep,name=admins,proto3" json:"admins,omitempty"`
	// contains filtered or unexported fields
}

func (*AdminList) Descriptor deprecated

func (*AdminList) Descriptor() ([]byte, []int)

Deprecated: Use AdminList.ProtoReflect.Descriptor instead.

func (*AdminList) GetAdmins

func (x *AdminList) GetAdmins() []*Admin

func (*AdminList) ProtoMessage

func (*AdminList) ProtoMessage()

func (*AdminList) ProtoReflect

func (x *AdminList) ProtoReflect() protoreflect.Message

func (*AdminList) Reset

func (x *AdminList) Reset()

func (*AdminList) String

func (x *AdminList) String() string

type Admin_Type

type Admin_Type int32
const (
	Admin_UNKNOWN     Admin_Type = 0
	Admin_ADMIN       Admin_Type = 1
	Admin_SUPER_ADMIN Admin_Type = 2
)

func (Admin_Type) Descriptor

func (Admin_Type) Descriptor() protoreflect.EnumDescriptor

func (Admin_Type) Enum

func (x Admin_Type) Enum() *Admin_Type

func (Admin_Type) EnumDescriptor deprecated

func (Admin_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use Admin_Type.Descriptor instead.

func (Admin_Type) Number

func (x Admin_Type) Number() protoreflect.EnumNumber

func (Admin_Type) String

func (x Admin_Type) String() string

func (Admin_Type) Type

type AttestationData added in v0.19.0

type AttestationData struct {
	PermanentIdentifier string `protobuf:"bytes,1,opt,name=permanent_identifier,json=permanentIdentifier,proto3" json:"permanent_identifier,omitempty"`
	// contains filtered or unexported fields
}

AttestationData holds the information available at certificate sign time. Currently only the permanent identifier (UDID or SerialNumber, not both) is available.

func (*AttestationData) Descriptor deprecated added in v0.19.0

func (*AttestationData) Descriptor() ([]byte, []int)

Deprecated: Use AttestationData.ProtoReflect.Descriptor instead.

func (*AttestationData) GetPermanentIdentifier added in v0.19.0

func (x *AttestationData) GetPermanentIdentifier() string

func (*AttestationData) ProtoMessage added in v0.19.0

func (*AttestationData) ProtoMessage()

func (*AttestationData) ProtoReflect added in v0.19.0

func (x *AttestationData) ProtoReflect() protoreflect.Message

func (*AttestationData) Reset added in v0.19.0

func (x *AttestationData) Reset()

func (*AttestationData) String added in v0.19.0

func (x *AttestationData) String() string

type Authority added in v0.5.0

type Authority struct {

	// Authority id.
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// CAS specific properties.
	Type                            Authority_Type     `protobuf:"varint,2,opt,name=type,proto3,enum=linkedca.Authority_Type" json:"type,omitempty"`
	CertificateAuthority            string             `protobuf:"bytes,3,opt,name=certificate_authority,json=certificateAuthority,proto3" json:"certificate_authority,omitempty"`
	CertificateAuthorityFingerprint string             `` /* 156-byte string literal not displayed */
	CertificateIssuer               *CertificateIssuer `protobuf:"bytes,5,opt,name=certificate_issuer,json=certificateIssuer,proto3" json:"certificate_issuer,omitempty"`
	CredentialsFile                 string             `protobuf:"bytes,6,opt,name=credentials_file,json=credentialsFile,proto3" json:"credentials_file,omitempty"`
	// Authority configuration.
	EnableAdmin          bool               `protobuf:"varint,7,opt,name=enable_admin,json=enableAdmin,proto3" json:"enable_admin,omitempty"`
	Provisioners         []*Provisioner     `protobuf:"bytes,8,rep,name=provisioners,proto3" json:"provisioners,omitempty"`
	Admins               []*Admin           `protobuf:"bytes,9,rep,name=admins,proto3" json:"admins,omitempty"`
	Template             *DistinguishedName `protobuf:"bytes,10,opt,name=template,proto3" json:"template,omitempty"`
	Claims               *Claims            `protobuf:"bytes,11,opt,name=claims,proto3" json:"claims,omitempty"`
	DisableIssuedAtCheck bool               `` /* 127-byte string literal not displayed */
	Backdate             string             `protobuf:"bytes,13,opt,name=backdate,proto3" json:"backdate,omitempty"`
	DeploymentType       string             `protobuf:"bytes,14,opt,name=deployment_type,json=deploymentType,proto3" json:"deployment_type,omitempty"`
	Policy               *Policy            `protobuf:"bytes,15,opt,name=policy,proto3" json:"policy,omitempty"`
	// contains filtered or unexported fields
}

func (*Authority) Descriptor deprecated added in v0.5.0

func (*Authority) Descriptor() ([]byte, []int)

Deprecated: Use Authority.ProtoReflect.Descriptor instead.

func (*Authority) GetAdmins added in v0.5.0

func (x *Authority) GetAdmins() []*Admin

func (*Authority) GetBackdate added in v0.5.0

func (x *Authority) GetBackdate() string

func (*Authority) GetCertificateAuthority added in v0.5.0

func (x *Authority) GetCertificateAuthority() string

func (*Authority) GetCertificateAuthorityFingerprint added in v0.5.0

func (x *Authority) GetCertificateAuthorityFingerprint() string

func (*Authority) GetCertificateIssuer added in v0.5.0

func (x *Authority) GetCertificateIssuer() *CertificateIssuer

func (*Authority) GetClaims added in v0.5.0

func (x *Authority) GetClaims() *Claims

func (*Authority) GetCredentialsFile added in v0.5.0

func (x *Authority) GetCredentialsFile() string

func (*Authority) GetDeploymentType added in v0.5.0

func (x *Authority) GetDeploymentType() string

func (*Authority) GetDisableIssuedAtCheck added in v0.5.0

func (x *Authority) GetDisableIssuedAtCheck() bool

func (*Authority) GetEnableAdmin added in v0.5.0

func (x *Authority) GetEnableAdmin() bool

func (*Authority) GetId added in v0.5.0

func (x *Authority) GetId() string

func (*Authority) GetPolicy added in v0.14.0

func (x *Authority) GetPolicy() *Policy

func (*Authority) GetProvisioners added in v0.5.0

func (x *Authority) GetProvisioners() []*Provisioner

func (*Authority) GetTemplate added in v0.5.0

func (x *Authority) GetTemplate() *DistinguishedName

func (*Authority) GetType added in v0.5.0

func (x *Authority) GetType() Authority_Type

func (*Authority) ProtoMessage added in v0.5.0

func (*Authority) ProtoMessage()

func (*Authority) ProtoReflect added in v0.5.0

func (x *Authority) ProtoReflect() protoreflect.Message

func (*Authority) Reset added in v0.5.0

func (x *Authority) Reset()

func (*Authority) String added in v0.5.0

func (x *Authority) String() string

type Authority_Type added in v0.5.0

type Authority_Type int32
const (
	Authority_DEFAULT  Authority_Type = 0
	Authority_SOFTCAS  Authority_Type = 1
	Authority_CLOUDCAS Authority_Type = 2
	Authority_STEPCAS  Authority_Type = 3
)

func (Authority_Type) Descriptor added in v0.5.0

func (Authority_Type) Enum added in v0.5.0

func (x Authority_Type) Enum() *Authority_Type

func (Authority_Type) EnumDescriptor deprecated added in v0.5.0

func (Authority_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use Authority_Type.Descriptor instead.

func (Authority_Type) Number added in v0.5.0

func (Authority_Type) String added in v0.5.0

func (x Authority_Type) String() string

func (Authority_Type) Type added in v0.5.0

type AzureProvisioner

type AzureProvisioner struct {
	TenantId               string   `protobuf:"bytes,1,opt,name=tenant_id,json=tenantId,proto3" json:"tenant_id,omitempty"`
	ResourceGroups         []string `protobuf:"bytes,2,rep,name=resource_groups,json=resourceGroups,proto3" json:"resource_groups,omitempty"`
	Audience               string   `protobuf:"bytes,3,opt,name=audience,proto3" json:"audience,omitempty"`
	DisableCustomSans      bool     `protobuf:"varint,4,opt,name=disable_custom_sans,json=disableCustomSans,proto3" json:"disable_custom_sans,omitempty"`
	DisableTrustOnFirstUse bool     `` /* 134-byte string literal not displayed */
	SubscriptionIds        []string `protobuf:"bytes,6,rep,name=subscription_ids,json=subscriptionIds,proto3" json:"subscription_ids,omitempty"`
	ObjectIds              []string `protobuf:"bytes,7,rep,name=object_ids,json=objectIds,proto3" json:"object_ids,omitempty"`
	// contains filtered or unexported fields
}

func (*AzureProvisioner) Descriptor deprecated

func (*AzureProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use AzureProvisioner.ProtoReflect.Descriptor instead.

func (*AzureProvisioner) GetAudience

func (x *AzureProvisioner) GetAudience() string

func (*AzureProvisioner) GetDisableCustomSans

func (x *AzureProvisioner) GetDisableCustomSans() bool

func (*AzureProvisioner) GetDisableTrustOnFirstUse

func (x *AzureProvisioner) GetDisableTrustOnFirstUse() bool

func (*AzureProvisioner) GetObjectIds added in v0.10.0

func (x *AzureProvisioner) GetObjectIds() []string

func (*AzureProvisioner) GetResourceGroups

func (x *AzureProvisioner) GetResourceGroups() []string

func (*AzureProvisioner) GetSubscriptionIds added in v0.10.0

func (x *AzureProvisioner) GetSubscriptionIds() []string

func (*AzureProvisioner) GetTenantId

func (x *AzureProvisioner) GetTenantId() string

func (*AzureProvisioner) ProtoMessage

func (*AzureProvisioner) ProtoMessage()

func (*AzureProvisioner) ProtoReflect

func (x *AzureProvisioner) ProtoReflect() protoreflect.Message

func (*AzureProvisioner) Reset

func (x *AzureProvisioner) Reset()

func (*AzureProvisioner) String

func (x *AzureProvisioner) String() string

type BasicAuth added in v0.19.0

type BasicAuth struct {
	Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"`
	Password string `protobuf:"bytes,2,opt,name=password,proto3" json:"password,omitempty"`
	// contains filtered or unexported fields
}

func (*BasicAuth) Descriptor deprecated added in v0.19.0

func (*BasicAuth) Descriptor() ([]byte, []int)

Deprecated: Use BasicAuth.ProtoReflect.Descriptor instead.

func (*BasicAuth) GetPassword added in v0.19.0

func (x *BasicAuth) GetPassword() string

func (*BasicAuth) GetUsername added in v0.19.0

func (x *BasicAuth) GetUsername() string

func (*BasicAuth) ProtoMessage added in v0.19.0

func (*BasicAuth) ProtoMessage()

func (*BasicAuth) ProtoReflect added in v0.19.0

func (x *BasicAuth) ProtoReflect() protoreflect.Message

func (*BasicAuth) Reset added in v0.19.0

func (x *BasicAuth) Reset()

func (*BasicAuth) String added in v0.19.0

func (x *BasicAuth) String() string

type Bastion added in v0.5.0

type Bastion struct {
	Hostname string `protobuf:"bytes,1,opt,name=hostname,proto3" json:"hostname,omitempty"`
	User     string `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"`
	Port     string `protobuf:"bytes,3,opt,name=port,proto3" json:"port,omitempty"`
	Command  string `protobuf:"bytes,4,opt,name=command,proto3" json:"command,omitempty"`
	Flags    string `protobuf:"bytes,5,opt,name=flags,proto3" json:"flags,omitempty"`
	// contains filtered or unexported fields
}

func (*Bastion) Descriptor deprecated added in v0.5.0

func (*Bastion) Descriptor() ([]byte, []int)

Deprecated: Use Bastion.ProtoReflect.Descriptor instead.

func (*Bastion) GetCommand added in v0.5.0

func (x *Bastion) GetCommand() string

func (*Bastion) GetFlags added in v0.5.0

func (x *Bastion) GetFlags() string

func (*Bastion) GetHostname added in v0.5.0

func (x *Bastion) GetHostname() string

func (*Bastion) GetPort added in v0.5.0

func (x *Bastion) GetPort() string

func (*Bastion) GetUser added in v0.5.0

func (x *Bastion) GetUser() string

func (*Bastion) ProtoMessage added in v0.5.0

func (*Bastion) ProtoMessage()

func (*Bastion) ProtoReflect added in v0.5.0

func (x *Bastion) ProtoReflect() protoreflect.Message

func (*Bastion) Reset added in v0.5.0

func (x *Bastion) Reset()

func (*Bastion) String added in v0.5.0

func (x *Bastion) String() string

type BearerToken added in v0.19.0

type BearerToken struct {
	BearerToken string `protobuf:"bytes,1,opt,name=bearer_token,json=bearerToken,proto3" json:"bearer_token,omitempty"`
	// contains filtered or unexported fields
}

func (*BearerToken) Descriptor deprecated added in v0.19.0

func (*BearerToken) Descriptor() ([]byte, []int)

Deprecated: Use BearerToken.ProtoReflect.Descriptor instead.

func (*BearerToken) GetBearerToken added in v0.19.0

func (x *BearerToken) GetBearerToken() string

func (*BearerToken) ProtoMessage added in v0.19.0

func (*BearerToken) ProtoMessage()

func (*BearerToken) ProtoReflect added in v0.19.0

func (x *BearerToken) ProtoReflect() protoreflect.Message

func (*BearerToken) Reset added in v0.19.0

func (x *BearerToken) Reset()

func (*BearerToken) String added in v0.19.0

func (x *BearerToken) String() string

type CertificateIssuer added in v0.5.0

type CertificateIssuer struct {
	Type        CertificateIssuer_Type `protobuf:"varint,1,opt,name=type,proto3,enum=linkedca.CertificateIssuer_Type" json:"type,omitempty"`
	Provisioner string                 `protobuf:"bytes,2,opt,name=provisioner,proto3" json:"provisioner,omitempty"`
	Certificate string                 `protobuf:"bytes,3,opt,name=certificate,proto3" json:"certificate,omitempty"`
	Key         string                 `protobuf:"bytes,4,opt,name=key,proto3" json:"key,omitempty"`
	Password    []byte                 `protobuf:"bytes,5,opt,name=password,proto3" json:"password,omitempty"`
	// contains filtered or unexported fields
}

func (*CertificateIssuer) Descriptor deprecated added in v0.5.0

func (*CertificateIssuer) Descriptor() ([]byte, []int)

Deprecated: Use CertificateIssuer.ProtoReflect.Descriptor instead.

func (*CertificateIssuer) GetCertificate added in v0.5.0

func (x *CertificateIssuer) GetCertificate() string

func (*CertificateIssuer) GetKey added in v0.5.0

func (x *CertificateIssuer) GetKey() string

func (*CertificateIssuer) GetPassword added in v0.5.0

func (x *CertificateIssuer) GetPassword() []byte

func (*CertificateIssuer) GetProvisioner added in v0.5.0

func (x *CertificateIssuer) GetProvisioner() string

func (*CertificateIssuer) GetType added in v0.5.0

func (*CertificateIssuer) ProtoMessage added in v0.5.0

func (*CertificateIssuer) ProtoMessage()

func (*CertificateIssuer) ProtoReflect added in v0.5.0

func (x *CertificateIssuer) ProtoReflect() protoreflect.Message

func (*CertificateIssuer) Reset added in v0.5.0

func (x *CertificateIssuer) Reset()

func (*CertificateIssuer) String added in v0.5.0

func (x *CertificateIssuer) String() string

type CertificateIssuer_Type added in v0.5.0

type CertificateIssuer_Type int32
const (
	CertificateIssuer_UNKNOWN CertificateIssuer_Type = 0
	CertificateIssuer_JWK     CertificateIssuer_Type = 1
	CertificateIssuer_X5C     CertificateIssuer_Type = 2
)

func (CertificateIssuer_Type) Descriptor added in v0.5.0

func (CertificateIssuer_Type) Enum added in v0.5.0

func (CertificateIssuer_Type) EnumDescriptor deprecated added in v0.5.0

func (CertificateIssuer_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use CertificateIssuer_Type.Descriptor instead.

func (CertificateIssuer_Type) Number added in v0.5.0

func (CertificateIssuer_Type) String added in v0.5.0

func (x CertificateIssuer_Type) String() string

func (CertificateIssuer_Type) Type added in v0.5.0

type CertificateRequest

type CertificateRequest struct {
	PemCertificate       string                            `protobuf:"bytes,1,opt,name=pem_certificate,json=pemCertificate,proto3" json:"pem_certificate,omitempty"`
	PemCertificateChain  string                            `protobuf:"bytes,2,opt,name=pem_certificate_chain,json=pemCertificateChain,proto3" json:"pem_certificate_chain,omitempty"`
	PemParentCertificate string                            `protobuf:"bytes,3,opt,name=pem_parent_certificate,json=pemParentCertificate,proto3" json:"pem_parent_certificate,omitempty"`
	Provisioner          *ProvisionerIdentity              `protobuf:"bytes,4,opt,name=provisioner,proto3" json:"provisioner,omitempty"`
	RaProvisioner        *RegistrationAuthorityProvisioner `protobuf:"bytes,5,opt,name=ra_provisioner,json=raProvisioner,proto3" json:"ra_provisioner,omitempty"`
	EndpointId           string                            `protobuf:"bytes,6,opt,name=endpoint_id,json=endpointId,proto3" json:"endpoint_id,omitempty"`
	AttestationData      *AttestationData                  `protobuf:"bytes,7,opt,name=attestation_data,json=attestationData,proto3" json:"attestation_data,omitempty"`
	// contains filtered or unexported fields
}

func (*CertificateRequest) Descriptor deprecated

func (*CertificateRequest) Descriptor() ([]byte, []int)

Deprecated: Use CertificateRequest.ProtoReflect.Descriptor instead.

func (*CertificateRequest) GetAttestationData added in v0.19.0

func (x *CertificateRequest) GetAttestationData() *AttestationData

func (*CertificateRequest) GetEndpointId added in v0.17.1

func (x *CertificateRequest) GetEndpointId() string

func (*CertificateRequest) GetPemCertificate

func (x *CertificateRequest) GetPemCertificate() string

func (*CertificateRequest) GetPemCertificateChain

func (x *CertificateRequest) GetPemCertificateChain() string

func (*CertificateRequest) GetPemParentCertificate added in v0.2.0

func (x *CertificateRequest) GetPemParentCertificate() string

func (*CertificateRequest) GetProvisioner added in v0.12.0

func (x *CertificateRequest) GetProvisioner() *ProvisionerIdentity

func (*CertificateRequest) GetRaProvisioner added in v0.17.0

func (*CertificateRequest) ProtoMessage

func (*CertificateRequest) ProtoMessage()

func (*CertificateRequest) ProtoReflect

func (x *CertificateRequest) ProtoReflect() protoreflect.Message

func (*CertificateRequest) Reset

func (x *CertificateRequest) Reset()

func (*CertificateRequest) String

func (x *CertificateRequest) String() string

type CertificateResponse

type CertificateResponse struct {
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

func (*CertificateResponse) Descriptor deprecated

func (*CertificateResponse) Descriptor() ([]byte, []int)

Deprecated: Use CertificateResponse.ProtoReflect.Descriptor instead.

func (*CertificateResponse) GetId

func (x *CertificateResponse) GetId() string

func (*CertificateResponse) ProtoMessage

func (*CertificateResponse) ProtoMessage()

func (*CertificateResponse) ProtoReflect

func (x *CertificateResponse) ProtoReflect() protoreflect.Message

func (*CertificateResponse) Reset

func (x *CertificateResponse) Reset()

func (*CertificateResponse) String

func (x *CertificateResponse) String() string

type Claims

type Claims struct {
	X509                       *X509Claims `protobuf:"bytes,1,opt,name=x509,proto3" json:"x509,omitempty"`
	Ssh                        *SSHClaims  `protobuf:"bytes,2,opt,name=ssh,proto3" json:"ssh,omitempty"`
	DisableRenewal             bool        `protobuf:"varint,3,opt,name=disable_renewal,json=disableRenewal,proto3" json:"disable_renewal,omitempty"`
	AllowRenewalAfterExpiry    bool        `` /* 135-byte string literal not displayed */
	DisableSmallstepExtensions bool        `` /* 142-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*Claims) Descriptor deprecated

func (*Claims) Descriptor() ([]byte, []int)

Deprecated: Use Claims.ProtoReflect.Descriptor instead.

func (*Claims) GetAllowRenewalAfterExpiry added in v0.15.0

func (x *Claims) GetAllowRenewalAfterExpiry() bool

func (*Claims) GetDisableRenewal

func (x *Claims) GetDisableRenewal() bool

func (*Claims) GetDisableSmallstepExtensions added in v0.20.0

func (x *Claims) GetDisableSmallstepExtensions() bool

func (*Claims) GetSsh

func (x *Claims) GetSsh() *SSHClaims

func (*Claims) GetX509

func (x *Claims) GetX509() *X509Claims

func (*Claims) ProtoMessage

func (*Claims) ProtoMessage()

func (*Claims) ProtoReflect

func (x *Claims) ProtoReflect() protoreflect.Message

func (*Claims) Reset

func (x *Claims) Reset()

func (*Claims) String

func (x *Claims) String() string

type ConfigTemplate added in v0.5.0

type ConfigTemplate struct {
	Type     ConfigTemplate_Type `protobuf:"varint,1,opt,name=type,proto3,enum=linkedca.ConfigTemplate_Type" json:"type,omitempty"`
	Name     string              `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	Template string              `protobuf:"bytes,3,opt,name=template,proto3" json:"template,omitempty"`
	Path     string              `protobuf:"bytes,4,opt,name=path,proto3" json:"path,omitempty"`
	Comment  string              `protobuf:"bytes,5,opt,name=comment,proto3" json:"comment,omitempty"`
	Requires []string            `protobuf:"bytes,6,rep,name=requires,proto3" json:"requires,omitempty"`
	Content  []byte              `protobuf:"bytes,7,opt,name=content,proto3" json:"content,omitempty"`
	// contains filtered or unexported fields
}

func (*ConfigTemplate) Descriptor deprecated added in v0.5.0

func (*ConfigTemplate) Descriptor() ([]byte, []int)

Deprecated: Use ConfigTemplate.ProtoReflect.Descriptor instead.

func (*ConfigTemplate) GetComment added in v0.5.0

func (x *ConfigTemplate) GetComment() string

func (*ConfigTemplate) GetContent added in v0.5.0

func (x *ConfigTemplate) GetContent() []byte

func (*ConfigTemplate) GetName added in v0.5.0

func (x *ConfigTemplate) GetName() string

func (*ConfigTemplate) GetPath added in v0.5.0

func (x *ConfigTemplate) GetPath() string

func (*ConfigTemplate) GetRequires added in v0.5.0

func (x *ConfigTemplate) GetRequires() []string

func (*ConfigTemplate) GetTemplate added in v0.5.0

func (x *ConfigTemplate) GetTemplate() string

func (*ConfigTemplate) GetType added in v0.5.0

func (x *ConfigTemplate) GetType() ConfigTemplate_Type

func (*ConfigTemplate) ProtoMessage added in v0.5.0

func (*ConfigTemplate) ProtoMessage()

func (*ConfigTemplate) ProtoReflect added in v0.5.0

func (x *ConfigTemplate) ProtoReflect() protoreflect.Message

func (*ConfigTemplate) Reset added in v0.5.0

func (x *ConfigTemplate) Reset()

func (*ConfigTemplate) String added in v0.5.0

func (x *ConfigTemplate) String() string

type ConfigTemplate_Type added in v0.5.0

type ConfigTemplate_Type int32
const (
	ConfigTemplate_UNKNOWN   ConfigTemplate_Type = 0
	ConfigTemplate_SNIPPET   ConfigTemplate_Type = 1
	ConfigTemplate_FILE      ConfigTemplate_Type = 2
	ConfigTemplate_DIRECTORY ConfigTemplate_Type = 3
)

func (ConfigTemplate_Type) Descriptor added in v0.5.0

func (ConfigTemplate_Type) Enum added in v0.5.0

func (ConfigTemplate_Type) EnumDescriptor deprecated added in v0.5.0

func (ConfigTemplate_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use ConfigTemplate_Type.Descriptor instead.

func (ConfigTemplate_Type) Number added in v0.5.0

func (ConfigTemplate_Type) String added in v0.5.0

func (x ConfigTemplate_Type) String() string

func (ConfigTemplate_Type) Type added in v0.5.0

type ConfigTemplates added in v0.5.0

type ConfigTemplates struct {
	Ssh  *SSHConfigTemplate `protobuf:"bytes,1,opt,name=ssh,proto3" json:"ssh,omitempty"`
	Data *structpb.Struct   `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
	// contains filtered or unexported fields
}

func (*ConfigTemplates) Descriptor deprecated added in v0.5.0

func (*ConfigTemplates) Descriptor() ([]byte, []int)

Deprecated: Use ConfigTemplates.ProtoReflect.Descriptor instead.

func (*ConfigTemplates) GetData added in v0.5.0

func (x *ConfigTemplates) GetData() *structpb.Struct

func (*ConfigTemplates) GetSsh added in v0.5.0

func (x *ConfigTemplates) GetSsh() *SSHConfigTemplate

func (*ConfigTemplates) ProtoMessage added in v0.5.0

func (*ConfigTemplates) ProtoMessage()

func (*ConfigTemplates) ProtoReflect added in v0.5.0

func (x *ConfigTemplates) ProtoReflect() protoreflect.Message

func (*ConfigTemplates) Reset added in v0.5.0

func (x *ConfigTemplates) Reset()

func (*ConfigTemplates) String added in v0.5.0

func (x *ConfigTemplates) String() string

type Configuration added in v0.5.0

type Configuration struct {
	Version         string            `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
	Root            []string          `protobuf:"bytes,2,rep,name=root,proto3" json:"root,omitempty"`                                              // pem representation in files
	RootKey         []string          `protobuf:"bytes,3,rep,name=root_key,json=rootKey,proto3" json:"root_key,omitempty"`                         // pem representation in files
	FederatedRoots  []string          `protobuf:"bytes,4,rep,name=federated_roots,json=federatedRoots,proto3" json:"federated_roots,omitempty"`    // pem representation in files
	Intermediate    string            `protobuf:"bytes,5,opt,name=intermediate,proto3" json:"intermediate,omitempty"`                              // pem representation in files
	IntermediateKey string            `protobuf:"bytes,6,opt,name=intermediate_key,json=intermediateKey,proto3" json:"intermediate_key,omitempty"` // pem representation in files
	Address         string            `protobuf:"bytes,7,opt,name=address,proto3" json:"address,omitempty"`
	InsecureAddress string            `protobuf:"bytes,8,opt,name=insecure_address,json=insecureAddress,proto3" json:"insecure_address,omitempty"`
	DnsNames        []string          `protobuf:"bytes,9,rep,name=dns_names,json=dnsNames,proto3" json:"dns_names,omitempty"`
	Ssh             *SSH              `protobuf:"bytes,10,opt,name=ssh,proto3" json:"ssh,omitempty"`
	Kms             *KMS              `protobuf:"bytes,11,opt,name=kms,proto3" json:"kms,omitempty"`
	Logger          *structpb.Struct  `protobuf:"bytes,12,opt,name=logger,proto3" json:"logger,omitempty"`         // json representation
	Db              *structpb.Struct  `protobuf:"bytes,13,opt,name=db,proto3" json:"db,omitempty"`                 // json representation
	Monitoring      *structpb.Struct  `protobuf:"bytes,14,opt,name=monitoring,proto3" json:"monitoring,omitempty"` // json representation
	Authority       *Authority        `protobuf:"bytes,15,opt,name=authority,proto3" json:"authority,omitempty"`
	Tls             *TLS              `protobuf:"bytes,16,opt,name=tls,proto3" json:"tls,omitempty"`
	Templates       *ConfigTemplates  `protobuf:"bytes,17,opt,name=templates,proto3" json:"templates,omitempty"`
	Password        []byte            `protobuf:"bytes,18,opt,name=password,proto3" json:"password,omitempty"`
	Files           map[string][]byte `` /* 152-byte string literal not displayed */
	// contains filtered or unexported fields
}

Configuration is the proto representation of a ca.json. Root keys and SSH public keys are not present in the ca.json but have been added here to be used in the initialization of a PKI.

func (*Configuration) Descriptor deprecated added in v0.5.0

func (*Configuration) Descriptor() ([]byte, []int)

Deprecated: Use Configuration.ProtoReflect.Descriptor instead.

func (*Configuration) GetAddress added in v0.5.0

func (x *Configuration) GetAddress() string

func (*Configuration) GetAuthority added in v0.5.0

func (x *Configuration) GetAuthority() *Authority

func (*Configuration) GetDb added in v0.5.0

func (x *Configuration) GetDb() *structpb.Struct

func (*Configuration) GetDnsNames added in v0.5.0

func (x *Configuration) GetDnsNames() []string

func (*Configuration) GetFederatedRoots added in v0.5.0

func (x *Configuration) GetFederatedRoots() []string

func (*Configuration) GetFiles added in v0.5.0

func (x *Configuration) GetFiles() map[string][]byte

func (*Configuration) GetInsecureAddress added in v0.5.0

func (x *Configuration) GetInsecureAddress() string

func (*Configuration) GetIntermediate added in v0.5.0

func (x *Configuration) GetIntermediate() string

func (*Configuration) GetIntermediateKey added in v0.5.0

func (x *Configuration) GetIntermediateKey() string

func (*Configuration) GetKms added in v0.5.0

func (x *Configuration) GetKms() *KMS

func (*Configuration) GetLogger added in v0.5.0

func (x *Configuration) GetLogger() *structpb.Struct

func (*Configuration) GetMonitoring added in v0.5.0

func (x *Configuration) GetMonitoring() *structpb.Struct

func (*Configuration) GetPassword added in v0.5.0

func (x *Configuration) GetPassword() []byte

func (*Configuration) GetRoot added in v0.5.0

func (x *Configuration) GetRoot() []string

func (*Configuration) GetRootKey added in v0.5.0

func (x *Configuration) GetRootKey() []string

func (*Configuration) GetSsh added in v0.5.0

func (x *Configuration) GetSsh() *SSH

func (*Configuration) GetTemplates added in v0.5.0

func (x *Configuration) GetTemplates() *ConfigTemplates

func (*Configuration) GetTls added in v0.5.0

func (x *Configuration) GetTls() *TLS

func (*Configuration) GetVersion added in v0.5.0

func (x *Configuration) GetVersion() string

func (*Configuration) ProtoMessage added in v0.5.0

func (*Configuration) ProtoMessage()

func (*Configuration) ProtoReflect added in v0.5.0

func (x *Configuration) ProtoReflect() protoreflect.Message

func (*Configuration) Reset added in v0.5.0

func (x *Configuration) Reset()

func (*Configuration) String added in v0.5.0

func (x *Configuration) String() string

type ConfigurationRequest

type ConfigurationRequest struct {
	AuthorityId string `protobuf:"bytes,1,opt,name=authority_id,json=authorityId,proto3" json:"authority_id,omitempty"`
	// contains filtered or unexported fields
}

func (*ConfigurationRequest) Descriptor deprecated

func (*ConfigurationRequest) Descriptor() ([]byte, []int)

Deprecated: Use ConfigurationRequest.ProtoReflect.Descriptor instead.

func (*ConfigurationRequest) GetAuthorityId

func (x *ConfigurationRequest) GetAuthorityId() string

func (*ConfigurationRequest) ProtoMessage

func (*ConfigurationRequest) ProtoMessage()

func (*ConfigurationRequest) ProtoReflect

func (x *ConfigurationRequest) ProtoReflect() protoreflect.Message

func (*ConfigurationRequest) Reset

func (x *ConfigurationRequest) Reset()

func (*ConfigurationRequest) String

func (x *ConfigurationRequest) String() string

type ConfigurationResponse

type ConfigurationResponse struct {
	Provisioners []*Provisioner               `protobuf:"bytes,1,rep,name=provisioners,proto3" json:"provisioners,omitempty"`
	Admins       []*Admin                     `protobuf:"bytes,2,rep,name=admins,proto3" json:"admins,omitempty"`
	RaConfig     *RegistrationAuthorityConfig `protobuf:"bytes,3,opt,name=ra_config,json=raConfig,proto3" json:"ra_config,omitempty"`
	ServerConfig *ServerConfiguration         `protobuf:"bytes,4,opt,name=server_config,json=serverConfig,proto3" json:"server_config,omitempty"`
	// contains filtered or unexported fields
}

func (*ConfigurationResponse) Descriptor deprecated

func (*ConfigurationResponse) Descriptor() ([]byte, []int)

Deprecated: Use ConfigurationResponse.ProtoReflect.Descriptor instead.

func (*ConfigurationResponse) GetAdmins

func (x *ConfigurationResponse) GetAdmins() []*Admin

func (*ConfigurationResponse) GetProvisioners

func (x *ConfigurationResponse) GetProvisioners() []*Provisioner

func (*ConfigurationResponse) GetRaConfig added in v0.12.0

func (*ConfigurationResponse) GetServerConfig added in v0.18.0

func (x *ConfigurationResponse) GetServerConfig() *ServerConfiguration

func (*ConfigurationResponse) ProtoMessage

func (*ConfigurationResponse) ProtoMessage()

func (*ConfigurationResponse) ProtoReflect

func (x *ConfigurationResponse) ProtoReflect() protoreflect.Message

func (*ConfigurationResponse) Reset

func (x *ConfigurationResponse) Reset()

func (*ConfigurationResponse) String

func (x *ConfigurationResponse) String() string

type CreateAdminRequest

type CreateAdminRequest struct {
	Subject       string     `protobuf:"bytes,1,opt,name=subject,proto3" json:"subject,omitempty"`
	ProvisionerId string     `protobuf:"bytes,2,opt,name=provisioner_id,json=provisionerId,proto3" json:"provisioner_id,omitempty"`
	Type          Admin_Type `protobuf:"varint,3,opt,name=type,proto3,enum=linkedca.Admin_Type" json:"type,omitempty"`
	// contains filtered or unexported fields
}

func (*CreateAdminRequest) Descriptor deprecated

func (*CreateAdminRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateAdminRequest.ProtoReflect.Descriptor instead.

func (*CreateAdminRequest) GetProvisionerId

func (x *CreateAdminRequest) GetProvisionerId() string

func (*CreateAdminRequest) GetSubject

func (x *CreateAdminRequest) GetSubject() string

func (*CreateAdminRequest) GetType

func (x *CreateAdminRequest) GetType() Admin_Type

func (*CreateAdminRequest) ProtoMessage

func (*CreateAdminRequest) ProtoMessage()

func (*CreateAdminRequest) ProtoReflect

func (x *CreateAdminRequest) ProtoReflect() protoreflect.Message

func (*CreateAdminRequest) Reset

func (x *CreateAdminRequest) Reset()

func (*CreateAdminRequest) String

func (x *CreateAdminRequest) String() string

type CreateProvisionerRequest

type CreateProvisionerRequest struct {
	Type         Provisioner_Type    `protobuf:"varint,1,opt,name=type,proto3,enum=linkedca.Provisioner_Type" json:"type,omitempty"`
	Name         string              `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	Details      *ProvisionerDetails `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
	Claims       *Claims             `protobuf:"bytes,4,opt,name=claims,proto3" json:"claims,omitempty"`
	X509Template *Template           `protobuf:"bytes,5,opt,name=x509_template,json=x509Template,proto3" json:"x509_template,omitempty"`
	SshTemplate  *Template           `protobuf:"bytes,6,opt,name=ssh_template,json=sshTemplate,proto3" json:"ssh_template,omitempty"`
	// contains filtered or unexported fields
}

func (*CreateProvisionerRequest) Descriptor deprecated

func (*CreateProvisionerRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateProvisionerRequest.ProtoReflect.Descriptor instead.

func (*CreateProvisionerRequest) GetClaims

func (x *CreateProvisionerRequest) GetClaims() *Claims

func (*CreateProvisionerRequest) GetDetails

func (*CreateProvisionerRequest) GetName

func (x *CreateProvisionerRequest) GetName() string

func (*CreateProvisionerRequest) GetSshTemplate

func (x *CreateProvisionerRequest) GetSshTemplate() *Template

func (*CreateProvisionerRequest) GetType

func (*CreateProvisionerRequest) GetX509Template

func (x *CreateProvisionerRequest) GetX509Template() *Template

func (*CreateProvisionerRequest) ProtoMessage

func (*CreateProvisionerRequest) ProtoMessage()

func (*CreateProvisionerRequest) ProtoReflect

func (x *CreateProvisionerRequest) ProtoReflect() protoreflect.Message

func (*CreateProvisionerRequest) Reset

func (x *CreateProvisionerRequest) Reset()

func (*CreateProvisionerRequest) String

func (x *CreateProvisionerRequest) String() string

type Defaults added in v0.5.0

type Defaults struct {
	CaUrl       string `protobuf:"bytes,1,opt,name=ca_url,json=caUrl,proto3" json:"ca_url,omitempty"`
	CaConfig    string `protobuf:"bytes,2,opt,name=ca_config,json=caConfig,proto3" json:"ca_config,omitempty"`
	Fingerprint string `protobuf:"bytes,3,opt,name=fingerprint,proto3" json:"fingerprint,omitempty"`
	Root        string `protobuf:"bytes,4,opt,name=root,proto3" json:"root,omitempty"`
	// contains filtered or unexported fields
}

Defaults is the proto representation of the defaults.json, this file can be extended, so it will only contain the default fields.

func (*Defaults) Descriptor deprecated added in v0.5.0

func (*Defaults) Descriptor() ([]byte, []int)

Deprecated: Use Defaults.ProtoReflect.Descriptor instead.

func (*Defaults) GetCaConfig added in v0.5.0

func (x *Defaults) GetCaConfig() string

func (*Defaults) GetCaUrl added in v0.5.0

func (x *Defaults) GetCaUrl() string

func (*Defaults) GetFingerprint added in v0.5.0

func (x *Defaults) GetFingerprint() string

func (*Defaults) GetRoot added in v0.5.0

func (x *Defaults) GetRoot() string

func (*Defaults) ProtoMessage added in v0.5.0

func (*Defaults) ProtoMessage()

func (*Defaults) ProtoReflect added in v0.5.0

func (x *Defaults) ProtoReflect() protoreflect.Message

func (*Defaults) Reset added in v0.5.0

func (x *Defaults) Reset()

func (*Defaults) String added in v0.5.0

func (x *Defaults) String() string

type DeleteAdminRequest

type DeleteAdminRequest struct {
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteAdminRequest) Descriptor deprecated

func (*DeleteAdminRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteAdminRequest.ProtoReflect.Descriptor instead.

func (*DeleteAdminRequest) GetId

func (x *DeleteAdminRequest) GetId() string

func (*DeleteAdminRequest) ProtoMessage

func (*DeleteAdminRequest) ProtoMessage()

func (*DeleteAdminRequest) ProtoReflect

func (x *DeleteAdminRequest) ProtoReflect() protoreflect.Message

func (*DeleteAdminRequest) Reset

func (x *DeleteAdminRequest) Reset()

func (*DeleteAdminRequest) String

func (x *DeleteAdminRequest) String() string

type DeleteProvisionerRequest

type DeleteProvisionerRequest struct {
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteProvisionerRequest) Descriptor deprecated

func (*DeleteProvisionerRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteProvisionerRequest.ProtoReflect.Descriptor instead.

func (*DeleteProvisionerRequest) GetId

func (x *DeleteProvisionerRequest) GetId() string

func (*DeleteProvisionerRequest) ProtoMessage

func (*DeleteProvisionerRequest) ProtoMessage()

func (*DeleteProvisionerRequest) ProtoReflect

func (x *DeleteProvisionerRequest) ProtoReflect() protoreflect.Message

func (*DeleteProvisionerRequest) Reset

func (x *DeleteProvisionerRequest) Reset()

func (*DeleteProvisionerRequest) String

func (x *DeleteProvisionerRequest) String() string

type DistinguishedName added in v0.5.0

type DistinguishedName struct {
	Country            string `protobuf:"bytes,1,opt,name=country,proto3" json:"country,omitempty"`
	Organization       string `protobuf:"bytes,2,opt,name=organization,proto3" json:"organization,omitempty"`
	OrganizationalUnit string `protobuf:"bytes,3,opt,name=organizational_unit,json=organizationalUnit,proto3" json:"organizational_unit,omitempty"`
	Locality           string `protobuf:"bytes,4,opt,name=locality,proto3" json:"locality,omitempty"`
	Province           string `protobuf:"bytes,5,opt,name=province,proto3" json:"province,omitempty"`
	StreetAddress      string `protobuf:"bytes,6,opt,name=street_address,json=streetAddress,proto3" json:"street_address,omitempty"`
	SerialNumber       string `protobuf:"bytes,7,opt,name=serial_number,json=serialNumber,proto3" json:"serial_number,omitempty"`
	CommonName         string `protobuf:"bytes,8,opt,name=common_name,json=commonName,proto3" json:"common_name,omitempty"`
	// contains filtered or unexported fields
}

func (*DistinguishedName) Descriptor deprecated added in v0.5.0

func (*DistinguishedName) Descriptor() ([]byte, []int)

Deprecated: Use DistinguishedName.ProtoReflect.Descriptor instead.

func (*DistinguishedName) GetCommonName added in v0.5.0

func (x *DistinguishedName) GetCommonName() string

func (*DistinguishedName) GetCountry added in v0.5.0

func (x *DistinguishedName) GetCountry() string

func (*DistinguishedName) GetLocality added in v0.5.0

func (x *DistinguishedName) GetLocality() string

func (*DistinguishedName) GetOrganization added in v0.5.0

func (x *DistinguishedName) GetOrganization() string

func (*DistinguishedName) GetOrganizationalUnit added in v0.5.0

func (x *DistinguishedName) GetOrganizationalUnit() string

func (*DistinguishedName) GetProvince added in v0.5.0

func (x *DistinguishedName) GetProvince() string

func (*DistinguishedName) GetSerialNumber added in v0.5.0

func (x *DistinguishedName) GetSerialNumber() string

func (*DistinguishedName) GetStreetAddress added in v0.5.0

func (x *DistinguishedName) GetStreetAddress() string

func (*DistinguishedName) ProtoMessage added in v0.5.0

func (*DistinguishedName) ProtoMessage()

func (*DistinguishedName) ProtoReflect added in v0.5.0

func (x *DistinguishedName) ProtoReflect() protoreflect.Message

func (*DistinguishedName) Reset added in v0.5.0

func (x *DistinguishedName) Reset()

func (*DistinguishedName) String added in v0.5.0

func (x *DistinguishedName) String() string

type Durations

type Durations struct {
	Default string `protobuf:"bytes,1,opt,name=default,proto3" json:"default,omitempty"`
	Min     string `protobuf:"bytes,2,opt,name=min,proto3" json:"min,omitempty"`
	Max     string `protobuf:"bytes,3,opt,name=max,proto3" json:"max,omitempty"`
	// contains filtered or unexported fields
}

func (*Durations) Descriptor deprecated

func (*Durations) Descriptor() ([]byte, []int)

Deprecated: Use Durations.ProtoReflect.Descriptor instead.

func (*Durations) GetDefault

func (x *Durations) GetDefault() string

func (*Durations) GetMax

func (x *Durations) GetMax() string

func (*Durations) GetMin

func (x *Durations) GetMin() string

func (*Durations) ProtoMessage

func (*Durations) ProtoMessage()

func (*Durations) ProtoReflect

func (x *Durations) ProtoReflect() protoreflect.Message

func (*Durations) Reset

func (x *Durations) Reset()

func (*Durations) String

func (x *Durations) String() string

type EABKey added in v0.6.0

type EABKey struct {
	Id          string                 `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`                                // the KeyID
	HmacKey     []byte                 `protobuf:"bytes,2,opt,name=hmac_key,json=hmacKey,proto3" json:"hmac_key,omitempty"`       // the key bytes
	Provisioner string                 `protobuf:"bytes,3,opt,name=provisioner,proto3" json:"provisioner,omitempty"`              // the provisioner for which to create the key
	Reference   string                 `protobuf:"bytes,4,opt,name=reference,proto3" json:"reference,omitempty"`                  // name/reference to the key; can be linked to external system
	Account     string                 `protobuf:"bytes,5,opt,name=account,proto3" json:"account,omitempty"`                      // account the key is bound to
	CreatedAt   *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=created_at,json=createdAt,proto3" json:"created_at,omitempty"` // time the key was created_at
	BoundAt     *timestamppb.Timestamp `protobuf:"bytes,7,opt,name=bound_at,json=boundAt,proto3" json:"bound_at,omitempty"`       // time the key was bound to an account
	Policy      *Policy                `protobuf:"bytes,8,opt,name=policy,proto3" json:"policy,omitempty"`
	// contains filtered or unexported fields
}

func ExternalAccountKeyFromContext added in v0.14.0

func ExternalAccountKeyFromContext(ctx context.Context) (k *EABKey, ok bool)

ExternalAccountKeyFromContext returns the EABKey if the ctx carries one and a bool indicating if an EABKey is carried by the ctx.

func MustExternalAccountKeyFromContext added in v0.16.0

func MustExternalAccountKeyFromContext(ctx context.Context) *EABKey

MustExternalAccountKeyFromContext returns the EABKey ctx carries.

MustExternalAccountKeyFromContext panics in case ctx carries no EABKey.

func (*EABKey) Descriptor deprecated added in v0.6.0

func (*EABKey) Descriptor() ([]byte, []int)

Deprecated: Use EABKey.ProtoReflect.Descriptor instead.

func (*EABKey) GetAccount added in v0.6.0

func (x *EABKey) GetAccount() string

func (*EABKey) GetBoundAt added in v0.6.0

func (x *EABKey) GetBoundAt() *timestamppb.Timestamp

func (*EABKey) GetCreatedAt added in v0.6.0

func (x *EABKey) GetCreatedAt() *timestamppb.Timestamp

func (*EABKey) GetHmacKey added in v0.6.0

func (x *EABKey) GetHmacKey() []byte

func (*EABKey) GetId added in v0.6.0

func (x *EABKey) GetId() string

func (*EABKey) GetPolicy added in v0.14.0

func (x *EABKey) GetPolicy() *Policy

func (*EABKey) GetProvisioner added in v0.8.0

func (x *EABKey) GetProvisioner() string

func (*EABKey) GetReference added in v0.8.0

func (x *EABKey) GetReference() string

func (*EABKey) ProtoMessage added in v0.6.0

func (*EABKey) ProtoMessage()

func (*EABKey) ProtoReflect added in v0.6.0

func (x *EABKey) ProtoReflect() protoreflect.Message

func (*EABKey) Reset added in v0.6.0

func (x *EABKey) Reset()

func (*EABKey) String added in v0.6.0

func (x *EABKey) String() string

type GCPProvisioner

type GCPProvisioner struct {
	ServiceAccounts        []string `protobuf:"bytes,1,rep,name=service_accounts,json=serviceAccounts,proto3" json:"service_accounts,omitempty"`
	ProjectIds             []string `protobuf:"bytes,2,rep,name=project_ids,json=projectIds,proto3" json:"project_ids,omitempty"`
	DisableCustomSans      bool     `protobuf:"varint,3,opt,name=disable_custom_sans,json=disableCustomSans,proto3" json:"disable_custom_sans,omitempty"`
	DisableTrustOnFirstUse bool     `` /* 134-byte string literal not displayed */
	InstanceAge            string   `protobuf:"bytes,5,opt,name=instance_age,json=instanceAge,proto3" json:"instance_age,omitempty"`
	// contains filtered or unexported fields
}

func (*GCPProvisioner) Descriptor deprecated

func (*GCPProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use GCPProvisioner.ProtoReflect.Descriptor instead.

func (*GCPProvisioner) GetDisableCustomSans

func (x *GCPProvisioner) GetDisableCustomSans() bool

func (*GCPProvisioner) GetDisableTrustOnFirstUse

func (x *GCPProvisioner) GetDisableTrustOnFirstUse() bool

func (*GCPProvisioner) GetInstanceAge

func (x *GCPProvisioner) GetInstanceAge() string

func (*GCPProvisioner) GetProjectIds

func (x *GCPProvisioner) GetProjectIds() []string

func (*GCPProvisioner) GetServiceAccounts

func (x *GCPProvisioner) GetServiceAccounts() []string

func (*GCPProvisioner) ProtoMessage

func (*GCPProvisioner) ProtoMessage()

func (*GCPProvisioner) ProtoReflect

func (x *GCPProvisioner) ProtoReflect() protoreflect.Message

func (*GCPProvisioner) Reset

func (x *GCPProvisioner) Reset()

func (*GCPProvisioner) String

func (x *GCPProvisioner) String() string

type GetAdminRequest added in v0.5.0

type GetAdminRequest struct {
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

func (*GetAdminRequest) Descriptor deprecated added in v0.5.0

func (*GetAdminRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetAdminRequest.ProtoReflect.Descriptor instead.

func (*GetAdminRequest) GetId added in v0.5.0

func (x *GetAdminRequest) GetId() string

func (*GetAdminRequest) ProtoMessage added in v0.5.0

func (*GetAdminRequest) ProtoMessage()

func (*GetAdminRequest) ProtoReflect added in v0.5.0

func (x *GetAdminRequest) ProtoReflect() protoreflect.Message

func (*GetAdminRequest) Reset added in v0.5.0

func (x *GetAdminRequest) Reset()

func (*GetAdminRequest) String added in v0.5.0

func (x *GetAdminRequest) String() string

type GetCertificateRequest added in v0.13.0

type GetCertificateRequest struct {
	Serial string `protobuf:"bytes,1,opt,name=serial,proto3" json:"serial,omitempty"`
	// contains filtered or unexported fields
}

func (*GetCertificateRequest) Descriptor deprecated added in v0.13.0

func (*GetCertificateRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetCertificateRequest.ProtoReflect.Descriptor instead.

func (*GetCertificateRequest) GetSerial added in v0.13.0

func (x *GetCertificateRequest) GetSerial() string

func (*GetCertificateRequest) ProtoMessage added in v0.13.0

func (*GetCertificateRequest) ProtoMessage()

func (*GetCertificateRequest) ProtoReflect added in v0.13.0

func (x *GetCertificateRequest) ProtoReflect() protoreflect.Message

func (*GetCertificateRequest) Reset added in v0.13.0

func (x *GetCertificateRequest) Reset()

func (*GetCertificateRequest) String added in v0.13.0

func (x *GetCertificateRequest) String() string

type GetCertificateResponse added in v0.13.0

type GetCertificateResponse struct {
	PemCertificate string                            `protobuf:"bytes,1,opt,name=pem_certificate,json=pemCertificate,proto3" json:"pem_certificate,omitempty"`
	Provisioner    *ProvisionerIdentity              `protobuf:"bytes,2,opt,name=provisioner,proto3" json:"provisioner,omitempty"`
	RaProvisioner  *RegistrationAuthorityProvisioner `protobuf:"bytes,3,opt,name=ra_provisioner,json=raProvisioner,proto3" json:"ra_provisioner,omitempty"`
	// contains filtered or unexported fields
}

func (*GetCertificateResponse) Descriptor deprecated added in v0.13.0

func (*GetCertificateResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetCertificateResponse.ProtoReflect.Descriptor instead.

func (*GetCertificateResponse) GetPemCertificate added in v0.13.0

func (x *GetCertificateResponse) GetPemCertificate() string

func (*GetCertificateResponse) GetProvisioner added in v0.13.0

func (x *GetCertificateResponse) GetProvisioner() *ProvisionerIdentity

func (*GetCertificateResponse) GetRaProvisioner added in v0.19.0

func (*GetCertificateResponse) ProtoMessage added in v0.13.0

func (*GetCertificateResponse) ProtoMessage()

func (*GetCertificateResponse) ProtoReflect added in v0.13.0

func (x *GetCertificateResponse) ProtoReflect() protoreflect.Message

func (*GetCertificateResponse) Reset added in v0.13.0

func (x *GetCertificateResponse) Reset()

func (*GetCertificateResponse) String added in v0.13.0

func (x *GetCertificateResponse) String() string

type GetCertificateStatusRequest added in v0.2.0

type GetCertificateStatusRequest struct {
	Serial string `protobuf:"bytes,1,opt,name=serial,proto3" json:"serial,omitempty"`
	// contains filtered or unexported fields
}

func (*GetCertificateStatusRequest) Descriptor deprecated added in v0.2.0

func (*GetCertificateStatusRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetCertificateStatusRequest.ProtoReflect.Descriptor instead.

func (*GetCertificateStatusRequest) GetSerial added in v0.2.0

func (x *GetCertificateStatusRequest) GetSerial() string

func (*GetCertificateStatusRequest) ProtoMessage added in v0.2.0

func (*GetCertificateStatusRequest) ProtoMessage()

func (*GetCertificateStatusRequest) ProtoReflect added in v0.2.0

func (*GetCertificateStatusRequest) Reset added in v0.2.0

func (x *GetCertificateStatusRequest) Reset()

func (*GetCertificateStatusRequest) String added in v0.2.0

func (x *GetCertificateStatusRequest) String() string

type GetCertificateStatusResponse added in v0.2.0

type GetCertificateStatusResponse struct {
	Status RevocationStatus `protobuf:"varint,1,opt,name=status,proto3,enum=linkedca.RevocationStatus" json:"status,omitempty"`
	// contains filtered or unexported fields
}

func (*GetCertificateStatusResponse) Descriptor deprecated added in v0.2.0

func (*GetCertificateStatusResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetCertificateStatusResponse.ProtoReflect.Descriptor instead.

func (*GetCertificateStatusResponse) GetStatus added in v0.2.0

func (*GetCertificateStatusResponse) ProtoMessage added in v0.2.0

func (*GetCertificateStatusResponse) ProtoMessage()

func (*GetCertificateStatusResponse) ProtoReflect added in v0.2.0

func (*GetCertificateStatusResponse) Reset added in v0.2.0

func (x *GetCertificateStatusResponse) Reset()

func (*GetCertificateStatusResponse) String added in v0.2.0

type GetProvisionerRequest added in v0.5.0

type GetProvisionerRequest struct {
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

func (*GetProvisionerRequest) Descriptor deprecated added in v0.5.0

func (*GetProvisionerRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetProvisionerRequest.ProtoReflect.Descriptor instead.

func (*GetProvisionerRequest) GetId added in v0.5.0

func (x *GetProvisionerRequest) GetId() string

func (*GetProvisionerRequest) ProtoMessage added in v0.5.0

func (*GetProvisionerRequest) ProtoMessage()

func (*GetProvisionerRequest) ProtoReflect added in v0.5.0

func (x *GetProvisionerRequest) ProtoReflect() protoreflect.Message

func (*GetProvisionerRequest) Reset added in v0.5.0

func (x *GetProvisionerRequest) Reset()

func (*GetProvisionerRequest) String added in v0.5.0

func (x *GetProvisionerRequest) String() string

type GetRootCertificateRequest

type GetRootCertificateRequest struct {
	Fingerprint string `protobuf:"bytes,1,opt,name=fingerprint,proto3" json:"fingerprint,omitempty"`
	// contains filtered or unexported fields
}

func (*GetRootCertificateRequest) Descriptor deprecated

func (*GetRootCertificateRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetRootCertificateRequest.ProtoReflect.Descriptor instead.

func (*GetRootCertificateRequest) GetFingerprint

func (x *GetRootCertificateRequest) GetFingerprint() string

func (*GetRootCertificateRequest) ProtoMessage

func (*GetRootCertificateRequest) ProtoMessage()

func (*GetRootCertificateRequest) ProtoReflect

func (*GetRootCertificateRequest) Reset

func (x *GetRootCertificateRequest) Reset()

func (*GetRootCertificateRequest) String

func (x *GetRootCertificateRequest) String() string

type GetRootCertificateResponse

type GetRootCertificateResponse struct {
	PemCertificate string `protobuf:"bytes,1,opt,name=pem_certificate,json=pemCertificate,proto3" json:"pem_certificate,omitempty"`
	// contains filtered or unexported fields
}

func (*GetRootCertificateResponse) Descriptor deprecated

func (*GetRootCertificateResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetRootCertificateResponse.ProtoReflect.Descriptor instead.

func (*GetRootCertificateResponse) GetPemCertificate

func (x *GetRootCertificateResponse) GetPemCertificate() string

func (*GetRootCertificateResponse) ProtoMessage

func (*GetRootCertificateResponse) ProtoMessage()

func (*GetRootCertificateResponse) ProtoReflect

func (*GetRootCertificateResponse) Reset

func (x *GetRootCertificateResponse) Reset()

func (*GetRootCertificateResponse) String

func (x *GetRootCertificateResponse) String() string

type GetSSHCertificateStatusRequest added in v0.2.0

type GetSSHCertificateStatusRequest struct {
	Serial string `protobuf:"bytes,1,opt,name=serial,proto3" json:"serial,omitempty"`
	// contains filtered or unexported fields
}

func (*GetSSHCertificateStatusRequest) Descriptor deprecated added in v0.2.0

func (*GetSSHCertificateStatusRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetSSHCertificateStatusRequest.ProtoReflect.Descriptor instead.

func (*GetSSHCertificateStatusRequest) GetSerial added in v0.2.0

func (x *GetSSHCertificateStatusRequest) GetSerial() string

func (*GetSSHCertificateStatusRequest) ProtoMessage added in v0.2.0

func (*GetSSHCertificateStatusRequest) ProtoMessage()

func (*GetSSHCertificateStatusRequest) ProtoReflect added in v0.2.0

func (*GetSSHCertificateStatusRequest) Reset added in v0.2.0

func (x *GetSSHCertificateStatusRequest) Reset()

func (*GetSSHCertificateStatusRequest) String added in v0.2.0

type GetSSHCertificateStatusResponse added in v0.2.0

type GetSSHCertificateStatusResponse struct {
	Status RevocationStatus `protobuf:"varint,1,opt,name=status,proto3,enum=linkedca.RevocationStatus" json:"status,omitempty"`
	// contains filtered or unexported fields
}

func (*GetSSHCertificateStatusResponse) Descriptor deprecated added in v0.2.0

func (*GetSSHCertificateStatusResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetSSHCertificateStatusResponse.ProtoReflect.Descriptor instead.

func (*GetSSHCertificateStatusResponse) GetStatus added in v0.2.0

func (*GetSSHCertificateStatusResponse) ProtoMessage added in v0.2.0

func (*GetSSHCertificateStatusResponse) ProtoMessage()

func (*GetSSHCertificateStatusResponse) ProtoReflect added in v0.2.0

func (*GetSSHCertificateStatusResponse) Reset added in v0.2.0

func (*GetSSHCertificateStatusResponse) String added in v0.2.0

type JWKProvisioner

type JWKProvisioner struct {
	PublicKey           []byte `protobuf:"bytes,1,opt,name=public_key,json=publicKey,proto3" json:"public_key,omitempty"`
	EncryptedPrivateKey []byte `protobuf:"bytes,2,opt,name=encrypted_private_key,json=encryptedPrivateKey,proto3" json:"encrypted_private_key,omitempty"`
	// contains filtered or unexported fields
}

func (*JWKProvisioner) Descriptor deprecated

func (*JWKProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use JWKProvisioner.ProtoReflect.Descriptor instead.

func (*JWKProvisioner) GetEncryptedPrivateKey

func (x *JWKProvisioner) GetEncryptedPrivateKey() []byte

func (*JWKProvisioner) GetPublicKey

func (x *JWKProvisioner) GetPublicKey() []byte

func (*JWKProvisioner) ProtoMessage

func (*JWKProvisioner) ProtoMessage()

func (*JWKProvisioner) ProtoReflect

func (x *JWKProvisioner) ProtoReflect() protoreflect.Message

func (*JWKProvisioner) Reset

func (x *JWKProvisioner) Reset()

func (*JWKProvisioner) String

func (x *JWKProvisioner) String() string

type K8SSAProvisioner

type K8SSAProvisioner struct {
	PublicKeys [][]byte `protobuf:"bytes,1,rep,name=public_keys,json=publicKeys,proto3" json:"public_keys,omitempty"`
	// contains filtered or unexported fields
}

func (*K8SSAProvisioner) Descriptor deprecated

func (*K8SSAProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use K8SSAProvisioner.ProtoReflect.Descriptor instead.

func (*K8SSAProvisioner) GetPublicKeys

func (x *K8SSAProvisioner) GetPublicKeys() [][]byte

func (*K8SSAProvisioner) ProtoMessage

func (*K8SSAProvisioner) ProtoMessage()

func (*K8SSAProvisioner) ProtoReflect

func (x *K8SSAProvisioner) ProtoReflect() protoreflect.Message

func (*K8SSAProvisioner) Reset

func (x *K8SSAProvisioner) Reset()

func (*K8SSAProvisioner) String

func (x *K8SSAProvisioner) String() string

type KMS added in v0.5.0

type KMS struct {
	Type            KMS_Type `protobuf:"varint,1,opt,name=type,proto3,enum=linkedca.KMS_Type" json:"type,omitempty"`
	CredentialsFile string   `protobuf:"bytes,2,opt,name=credentialsFile,proto3" json:"credentialsFile,omitempty"`
	Uri             string   `protobuf:"bytes,3,opt,name=uri,proto3" json:"uri,omitempty"`
	Pin             string   `protobuf:"bytes,4,opt,name=pin,proto3" json:"pin,omitempty"`
	ManagementKey   string   `protobuf:"bytes,5,opt,name=managementKey,proto3" json:"managementKey,omitempty"`
	Region          string   `protobuf:"bytes,6,opt,name=region,proto3" json:"region,omitempty"`
	Profile         string   `protobuf:"bytes,7,opt,name=profile,proto3" json:"profile,omitempty"`
	// contains filtered or unexported fields
}

func (*KMS) Descriptor deprecated added in v0.5.0

func (*KMS) Descriptor() ([]byte, []int)

Deprecated: Use KMS.ProtoReflect.Descriptor instead.

func (*KMS) GetCredentialsFile added in v0.5.0

func (x *KMS) GetCredentialsFile() string

func (*KMS) GetManagementKey added in v0.5.0

func (x *KMS) GetManagementKey() string

func (*KMS) GetPin added in v0.5.0

func (x *KMS) GetPin() string

func (*KMS) GetProfile added in v0.5.0

func (x *KMS) GetProfile() string

func (*KMS) GetRegion added in v0.5.0

func (x *KMS) GetRegion() string

func (*KMS) GetType added in v0.5.0

func (x *KMS) GetType() KMS_Type

func (*KMS) GetUri added in v0.5.0

func (x *KMS) GetUri() string

func (*KMS) ProtoMessage added in v0.5.0

func (*KMS) ProtoMessage()

func (*KMS) ProtoReflect added in v0.5.0

func (x *KMS) ProtoReflect() protoreflect.Message

func (*KMS) Reset added in v0.5.0

func (x *KMS) Reset()

func (*KMS) String added in v0.5.0

func (x *KMS) String() string

type KMS_Type added in v0.5.0

type KMS_Type int32
const (
	KMS_DEFAULT     KMS_Type = 0
	KMS_SOFTKMS     KMS_Type = 1
	KMS_CLOUDKMS    KMS_Type = 2
	KMS_AMAZONKMS   KMS_Type = 3
	KMS_PKCS11      KMS_Type = 4
	KMS_YUBIKEY     KMS_Type = 5
	KMS_SSHAGENTKMS KMS_Type = 6
	KMS_AZUREKMS    KMS_Type = 7
)

func (KMS_Type) Descriptor added in v0.5.0

func (KMS_Type) Descriptor() protoreflect.EnumDescriptor

func (KMS_Type) Enum added in v0.5.0

func (x KMS_Type) Enum() *KMS_Type

func (KMS_Type) EnumDescriptor deprecated added in v0.5.0

func (KMS_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use KMS_Type.Descriptor instead.

func (KMS_Type) Number added in v0.5.0

func (x KMS_Type) Number() protoreflect.EnumNumber

func (KMS_Type) String added in v0.5.0

func (x KMS_Type) String() string

func (KMS_Type) Type added in v0.5.0

type LoginRequest

type LoginRequest struct {
	AuthorityId           string `protobuf:"bytes,1,opt,name=authority_id,json=authorityId,proto3" json:"authority_id,omitempty"`
	Token                 string `protobuf:"bytes,2,opt,name=token,proto3" json:"token,omitempty"`
	PemCertificateRequest string `` /* 126-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*LoginRequest) Descriptor deprecated

func (*LoginRequest) Descriptor() ([]byte, []int)

Deprecated: Use LoginRequest.ProtoReflect.Descriptor instead.

func (*LoginRequest) GetAuthorityId

func (x *LoginRequest) GetAuthorityId() string

func (*LoginRequest) GetPemCertificateRequest

func (x *LoginRequest) GetPemCertificateRequest() string

func (*LoginRequest) GetToken

func (x *LoginRequest) GetToken() string

func (*LoginRequest) ProtoMessage

func (*LoginRequest) ProtoMessage()

func (*LoginRequest) ProtoReflect

func (x *LoginRequest) ProtoReflect() protoreflect.Message

func (*LoginRequest) Reset

func (x *LoginRequest) Reset()

func (*LoginRequest) String

func (x *LoginRequest) String() string

type LoginResponse

type LoginResponse struct {
	PemCertificate      string `protobuf:"bytes,1,opt,name=pem_certificate,json=pemCertificate,proto3" json:"pem_certificate,omitempty"`
	PemCertificateChain string `protobuf:"bytes,2,opt,name=pem_certificate_chain,json=pemCertificateChain,proto3" json:"pem_certificate_chain,omitempty"`
	// contains filtered or unexported fields
}

func (*LoginResponse) Descriptor deprecated

func (*LoginResponse) Descriptor() ([]byte, []int)

Deprecated: Use LoginResponse.ProtoReflect.Descriptor instead.

func (*LoginResponse) GetPemCertificate

func (x *LoginResponse) GetPemCertificate() string

func (*LoginResponse) GetPemCertificateChain

func (x *LoginResponse) GetPemCertificateChain() string

func (*LoginResponse) ProtoMessage

func (*LoginResponse) ProtoMessage()

func (*LoginResponse) ProtoReflect

func (x *LoginResponse) ProtoReflect() protoreflect.Message

func (*LoginResponse) Reset

func (x *LoginResponse) Reset()

func (*LoginResponse) String

func (x *LoginResponse) String() string

type MajordomoClient

type MajordomoClient interface {
	// Login creates signs a given CSR and returns the certificate that will be
	// used for authentication.
	Login(ctx context.Context, in *LoginRequest, opts ...grpc.CallOption) (*LoginResponse, error)
	// GetRootCertificate returns the root certificate for a given fingerprint.
	GetRootCertificate(ctx context.Context, in *GetRootCertificateRequest, opts ...grpc.CallOption) (*GetRootCertificateResponse, error)
	// GetConfiguration returns the full configuration of an authority.
	GetConfiguration(ctx context.Context, in *ConfigurationRequest, opts ...grpc.CallOption) (*ConfigurationResponse, error)
	// CreateProvisioner adds a new provisioner to the majordomo authority and
	// returns the proto representation.
	CreateProvisioner(ctx context.Context, in *CreateProvisionerRequest, opts ...grpc.CallOption) (*Provisioner, error)
	// GetProvisioner returns a provisioner by its id.
	GetProvisioner(ctx context.Context, in *GetProvisionerRequest, opts ...grpc.CallOption) (*Provisioner, error)
	// UpdateProvisioners updates a previously created provisioner.
	UpdateProvisioner(ctx context.Context, in *UpdateProvisionerRequest, opts ...grpc.CallOption) (*Provisioner, error)
	// DeleteProvisioner deletes a previously created provisioner.
	DeleteProvisioner(ctx context.Context, in *DeleteProvisionerRequest, opts ...grpc.CallOption) (*Provisioner, error)
	// CreateAdmin adds a new admin user to the majordomo authority. Admin users
	// can add or delete provisioners.
	CreateAdmin(ctx context.Context, in *CreateAdminRequest, opts ...grpc.CallOption) (*Admin, error)
	// GetAdmin returns an admin by its id.
	GetAdmin(ctx context.Context, in *GetAdminRequest, opts ...grpc.CallOption) (*Admin, error)
	// UpdateAdmin updates a previously created admin.
	UpdateAdmin(ctx context.Context, in *UpdateAdminRequest, opts ...grpc.CallOption) (*Admin, error)
	// DeleteAdmin deletes a previously created admin user
	DeleteAdmin(ctx context.Context, in *DeleteAdminRequest, opts ...grpc.CallOption) (*Admin, error)
	// PostCertificate sends a signed X.509 certificate to majordomo.
	PostCertificate(ctx context.Context, in *CertificateRequest, opts ...grpc.CallOption) (*CertificateResponse, error)
	// PostSSHCertificate sends a signed SSH certificate to majordomo.
	PostSSHCertificate(ctx context.Context, in *SSHCertificateRequest, opts ...grpc.CallOption) (*SSHCertificateResponse, error)
	// RevokeCertificate marks an X.509 certificate as revoked.
	RevokeCertificate(ctx context.Context, in *RevokeCertificateRequest, opts ...grpc.CallOption) (*RevokeCertificateResponse, error)
	// RevokeSSHCertificate marks an SSH certificate as revoked.
	RevokeSSHCertificate(ctx context.Context, in *RevokeSSHCertificateRequest, opts ...grpc.CallOption) (*RevokeSSHCertificateResponse, error)
	// GetCertificate returns the X.509 certificate by serial.
	GetCertificate(ctx context.Context, in *GetCertificateRequest, opts ...grpc.CallOption) (*GetCertificateResponse, error)
	// GetCertificateStatus returns the status of an X.509 certificate by serial.
	GetCertificateStatus(ctx context.Context, in *GetCertificateStatusRequest, opts ...grpc.CallOption) (*GetCertificateStatusResponse, error)
	// GetSSHCertificateStatus returns the status of an SSH certificate by serial.
	GetSSHCertificateStatus(ctx context.Context, in *GetSSHCertificateStatusRequest, opts ...grpc.CallOption) (*GetSSHCertificateStatusResponse, error)
}

MajordomoClient is the client API for Majordomo service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewMajordomoClient

func NewMajordomoClient(cc grpc.ClientConnInterface) MajordomoClient

type MajordomoServer

type MajordomoServer interface {
	// Login creates signs a given CSR and returns the certificate that will be
	// used for authentication.
	Login(context.Context, *LoginRequest) (*LoginResponse, error)
	// GetRootCertificate returns the root certificate for a given fingerprint.
	GetRootCertificate(context.Context, *GetRootCertificateRequest) (*GetRootCertificateResponse, error)
	// GetConfiguration returns the full configuration of an authority.
	GetConfiguration(context.Context, *ConfigurationRequest) (*ConfigurationResponse, error)
	// CreateProvisioner adds a new provisioner to the majordomo authority and
	// returns the proto representation.
	CreateProvisioner(context.Context, *CreateProvisionerRequest) (*Provisioner, error)
	// GetProvisioner returns a provisioner by its id.
	GetProvisioner(context.Context, *GetProvisionerRequest) (*Provisioner, error)
	// UpdateProvisioners updates a previously created provisioner.
	UpdateProvisioner(context.Context, *UpdateProvisionerRequest) (*Provisioner, error)
	// DeleteProvisioner deletes a previously created provisioner.
	DeleteProvisioner(context.Context, *DeleteProvisionerRequest) (*Provisioner, error)
	// CreateAdmin adds a new admin user to the majordomo authority. Admin users
	// can add or delete provisioners.
	CreateAdmin(context.Context, *CreateAdminRequest) (*Admin, error)
	// GetAdmin returns an admin by its id.
	GetAdmin(context.Context, *GetAdminRequest) (*Admin, error)
	// UpdateAdmin updates a previously created admin.
	UpdateAdmin(context.Context, *UpdateAdminRequest) (*Admin, error)
	// DeleteAdmin deletes a previously created admin user
	DeleteAdmin(context.Context, *DeleteAdminRequest) (*Admin, error)
	// PostCertificate sends a signed X.509 certificate to majordomo.
	PostCertificate(context.Context, *CertificateRequest) (*CertificateResponse, error)
	// PostSSHCertificate sends a signed SSH certificate to majordomo.
	PostSSHCertificate(context.Context, *SSHCertificateRequest) (*SSHCertificateResponse, error)
	// RevokeCertificate marks an X.509 certificate as revoked.
	RevokeCertificate(context.Context, *RevokeCertificateRequest) (*RevokeCertificateResponse, error)
	// RevokeSSHCertificate marks an SSH certificate as revoked.
	RevokeSSHCertificate(context.Context, *RevokeSSHCertificateRequest) (*RevokeSSHCertificateResponse, error)
	// GetCertificate returns the X.509 certificate by serial.
	GetCertificate(context.Context, *GetCertificateRequest) (*GetCertificateResponse, error)
	// GetCertificateStatus returns the status of an X.509 certificate by serial.
	GetCertificateStatus(context.Context, *GetCertificateStatusRequest) (*GetCertificateStatusResponse, error)
	// GetSSHCertificateStatus returns the status of an SSH certificate by serial.
	GetSSHCertificateStatus(context.Context, *GetSSHCertificateStatusRequest) (*GetSSHCertificateStatusResponse, error)
	// contains filtered or unexported methods
}

MajordomoServer is the server API for Majordomo service. All implementations must embed UnimplementedMajordomoServer for forward compatibility

type NebulaProvisioner added in v0.9.0

type NebulaProvisioner struct {
	Roots [][]byte `protobuf:"bytes,1,rep,name=roots,proto3" json:"roots,omitempty"`
	// contains filtered or unexported fields
}

func (*NebulaProvisioner) Descriptor deprecated added in v0.9.0

func (*NebulaProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use NebulaProvisioner.ProtoReflect.Descriptor instead.

func (*NebulaProvisioner) GetRoots added in v0.9.0

func (x *NebulaProvisioner) GetRoots() [][]byte

func (*NebulaProvisioner) ProtoMessage added in v0.9.0

func (*NebulaProvisioner) ProtoMessage()

func (*NebulaProvisioner) ProtoReflect added in v0.9.0

func (x *NebulaProvisioner) ProtoReflect() protoreflect.Message

func (*NebulaProvisioner) Reset added in v0.9.0

func (x *NebulaProvisioner) Reset()

func (*NebulaProvisioner) String added in v0.9.0

func (x *NebulaProvisioner) String() string

type OIDCProvisioner

type OIDCProvisioner struct {
	ClientId              string   `protobuf:"bytes,1,opt,name=client_id,json=clientId,proto3" json:"client_id,omitempty"`
	ClientSecret          string   `protobuf:"bytes,2,opt,name=client_secret,json=clientSecret,proto3" json:"client_secret,omitempty"`
	ConfigurationEndpoint string   `protobuf:"bytes,3,opt,name=configuration_endpoint,json=configurationEndpoint,proto3" json:"configuration_endpoint,omitempty"`
	Admins                []string `protobuf:"bytes,4,rep,name=admins,proto3" json:"admins,omitempty"`
	Domains               []string `protobuf:"bytes,5,rep,name=domains,proto3" json:"domains,omitempty"`
	Groups                []string `protobuf:"bytes,6,rep,name=groups,proto3" json:"groups,omitempty"`
	ListenAddress         string   `protobuf:"bytes,7,opt,name=listen_address,json=listenAddress,proto3" json:"listen_address,omitempty"`
	TenantId              string   `protobuf:"bytes,8,opt,name=tenant_id,json=tenantId,proto3" json:"tenant_id,omitempty"`
	// contains filtered or unexported fields
}

func (*OIDCProvisioner) Descriptor deprecated

func (*OIDCProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use OIDCProvisioner.ProtoReflect.Descriptor instead.

func (*OIDCProvisioner) GetAdmins

func (x *OIDCProvisioner) GetAdmins() []string

func (*OIDCProvisioner) GetClientId

func (x *OIDCProvisioner) GetClientId() string

func (*OIDCProvisioner) GetClientSecret

func (x *OIDCProvisioner) GetClientSecret() string

func (*OIDCProvisioner) GetConfigurationEndpoint

func (x *OIDCProvisioner) GetConfigurationEndpoint() string

func (*OIDCProvisioner) GetDomains

func (x *OIDCProvisioner) GetDomains() []string

func (*OIDCProvisioner) GetGroups

func (x *OIDCProvisioner) GetGroups() []string

func (*OIDCProvisioner) GetListenAddress

func (x *OIDCProvisioner) GetListenAddress() string

func (*OIDCProvisioner) GetTenantId

func (x *OIDCProvisioner) GetTenantId() string

func (*OIDCProvisioner) ProtoMessage

func (*OIDCProvisioner) ProtoMessage()

func (*OIDCProvisioner) ProtoReflect

func (x *OIDCProvisioner) ProtoReflect() protoreflect.Message

func (*OIDCProvisioner) Reset

func (x *OIDCProvisioner) Reset()

func (*OIDCProvisioner) String

func (x *OIDCProvisioner) String() string

type Policy added in v0.14.0

type Policy struct {
	X509 *X509Policy `protobuf:"bytes,1,opt,name=x509,proto3" json:"x509,omitempty"`
	Ssh  *SSHPolicy  `protobuf:"bytes,2,opt,name=ssh,proto3" json:"ssh,omitempty"`
	// contains filtered or unexported fields
}

func (*Policy) Deduplicate added in v0.16.0

func (p *Policy) Deduplicate()

Deduplicate removes duplicate values from the Policy

func (*Policy) Descriptor deprecated added in v0.14.0

func (*Policy) Descriptor() ([]byte, []int)

Deprecated: Use Policy.ProtoReflect.Descriptor instead.

func (*Policy) GetSsh added in v0.14.0

func (x *Policy) GetSsh() *SSHPolicy

func (*Policy) GetX509 added in v0.14.0

func (x *Policy) GetX509() *X509Policy

func (*Policy) ProtoMessage added in v0.14.0

func (*Policy) ProtoMessage()

func (*Policy) ProtoReflect added in v0.14.0

func (x *Policy) ProtoReflect() protoreflect.Message

func (*Policy) Reset added in v0.14.0

func (x *Policy) Reset()

func (*Policy) String added in v0.14.0

func (x *Policy) String() string

type Provisioner

type Provisioner struct {
	Id           string                 `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	AuthorityId  string                 `protobuf:"bytes,2,opt,name=authority_id,json=authorityId,proto3" json:"authority_id,omitempty"`
	Type         Provisioner_Type       `protobuf:"varint,3,opt,name=type,proto3,enum=linkedca.Provisioner_Type" json:"type,omitempty"`
	Name         string                 `protobuf:"bytes,4,opt,name=name,proto3" json:"name,omitempty"`
	Details      *ProvisionerDetails    `protobuf:"bytes,5,opt,name=details,proto3" json:"details,omitempty"`
	Claims       *Claims                `protobuf:"bytes,6,opt,name=claims,proto3" json:"claims,omitempty"`
	X509Template *Template              `protobuf:"bytes,7,opt,name=x509_template,json=x509Template,proto3" json:"x509_template,omitempty"`
	SshTemplate  *Template              `protobuf:"bytes,8,opt,name=ssh_template,json=sshTemplate,proto3" json:"ssh_template,omitempty"`
	CreatedAt    *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=created_at,json=createdAt,proto3" json:"created_at,omitempty"`
	DeletedAt    *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=deleted_at,json=deletedAt,proto3" json:"deleted_at,omitempty"`
	Policy       *Policy                `protobuf:"bytes,11,opt,name=policy,proto3" json:"policy,omitempty"`
	Webhooks     []*Webhook             `protobuf:"bytes,12,rep,name=webhooks,proto3" json:"webhooks,omitempty"`
	// contains filtered or unexported fields
}

func MustProvisionerFromContext added in v0.16.0

func MustProvisionerFromContext(ctx context.Context) *Provisioner

MustProvisionerFromContext returns the Provisioner ctx carries.

MustProvisionerFromContext panics in case ctx carries no Provisioner.

func ProvisionerFromContext added in v0.12.0

func ProvisionerFromContext(ctx context.Context) (p *Provisioner, ok bool)

ProvisionerFromContext returns a Provisioner if the ctx carries one and a bool indicating if a Provisioner is carried by the ctx.

func (*Provisioner) Descriptor deprecated

func (*Provisioner) Descriptor() ([]byte, []int)

Deprecated: Use Provisioner.ProtoReflect.Descriptor instead.

func (*Provisioner) GetAuthorityId

func (x *Provisioner) GetAuthorityId() string

func (*Provisioner) GetClaims

func (x *Provisioner) GetClaims() *Claims

func (*Provisioner) GetCreatedAt

func (x *Provisioner) GetCreatedAt() *timestamppb.Timestamp

func (*Provisioner) GetDeletedAt

func (x *Provisioner) GetDeletedAt() *timestamppb.Timestamp

func (*Provisioner) GetDetails

func (x *Provisioner) GetDetails() *ProvisionerDetails

func (*Provisioner) GetId

func (x *Provisioner) GetId() string

func (*Provisioner) GetName

func (x *Provisioner) GetName() string

func (*Provisioner) GetPolicy added in v0.14.0

func (x *Provisioner) GetPolicy() *Policy

func (*Provisioner) GetSshTemplate

func (x *Provisioner) GetSshTemplate() *Template

func (*Provisioner) GetType

func (x *Provisioner) GetType() Provisioner_Type

func (*Provisioner) GetWebhooks added in v0.19.0

func (x *Provisioner) GetWebhooks() []*Webhook

func (*Provisioner) GetX509Template

func (x *Provisioner) GetX509Template() *Template

func (*Provisioner) ProtoMessage

func (*Provisioner) ProtoMessage()

func (*Provisioner) ProtoReflect

func (x *Provisioner) ProtoReflect() protoreflect.Message

func (*Provisioner) Reset

func (x *Provisioner) Reset()

func (*Provisioner) String

func (x *Provisioner) String() string

type ProvisionerDetails

type ProvisionerDetails struct {

	// Types that are assignable to Data:
	//
	//	*ProvisionerDetails_JWK
	//	*ProvisionerDetails_OIDC
	//	*ProvisionerDetails_GCP
	//	*ProvisionerDetails_AWS
	//	*ProvisionerDetails_Azure
	//	*ProvisionerDetails_ACME
	//	*ProvisionerDetails_X5C
	//	*ProvisionerDetails_K8SSA
	//	*ProvisionerDetails_SSHPOP
	//	*ProvisionerDetails_SCEP
	//	*ProvisionerDetails_Nebula
	Data isProvisionerDetails_Data `protobuf_oneof:"data"`
	// contains filtered or unexported fields
}

func (*ProvisionerDetails) Descriptor deprecated

func (*ProvisionerDetails) Descriptor() ([]byte, []int)

Deprecated: Use ProvisionerDetails.ProtoReflect.Descriptor instead.

func (*ProvisionerDetails) GetACME

func (x *ProvisionerDetails) GetACME() *ACMEProvisioner

func (*ProvisionerDetails) GetAWS

func (x *ProvisionerDetails) GetAWS() *AWSProvisioner

func (*ProvisionerDetails) GetAzure

func (x *ProvisionerDetails) GetAzure() *AzureProvisioner

func (*ProvisionerDetails) GetData

func (m *ProvisionerDetails) GetData() isProvisionerDetails_Data

func (*ProvisionerDetails) GetGCP

func (x *ProvisionerDetails) GetGCP() *GCPProvisioner

func (*ProvisionerDetails) GetJWK

func (x *ProvisionerDetails) GetJWK() *JWKProvisioner

func (*ProvisionerDetails) GetK8SSA

func (x *ProvisionerDetails) GetK8SSA() *K8SSAProvisioner

func (*ProvisionerDetails) GetNebula added in v0.9.0

func (x *ProvisionerDetails) GetNebula() *NebulaProvisioner

func (*ProvisionerDetails) GetOIDC

func (x *ProvisionerDetails) GetOIDC() *OIDCProvisioner

func (*ProvisionerDetails) GetSCEP

func (x *ProvisionerDetails) GetSCEP() *SCEPProvisioner

func (*ProvisionerDetails) GetSSHPOP

func (x *ProvisionerDetails) GetSSHPOP() *SSHPOPProvisioner

func (*ProvisionerDetails) GetX5C

func (x *ProvisionerDetails) GetX5C() *X5CProvisioner

func (*ProvisionerDetails) ProtoMessage

func (*ProvisionerDetails) ProtoMessage()

func (*ProvisionerDetails) ProtoReflect

func (x *ProvisionerDetails) ProtoReflect() protoreflect.Message

func (*ProvisionerDetails) Reset

func (x *ProvisionerDetails) Reset()

func (*ProvisionerDetails) String

func (x *ProvisionerDetails) String() string

type ProvisionerDetails_ACME

type ProvisionerDetails_ACME struct {
	ACME *ACMEProvisioner `protobuf:"bytes,25,opt,name=ACME,proto3,oneof"`
}

type ProvisionerDetails_AWS

type ProvisionerDetails_AWS struct {
	AWS *AWSProvisioner `protobuf:"bytes,23,opt,name=AWS,proto3,oneof"`
}

type ProvisionerDetails_Azure

type ProvisionerDetails_Azure struct {
	Azure *AzureProvisioner `protobuf:"bytes,24,opt,name=Azure,proto3,oneof"`
}

type ProvisionerDetails_GCP

type ProvisionerDetails_GCP struct {
	GCP *GCPProvisioner `protobuf:"bytes,22,opt,name=GCP,proto3,oneof"`
}

type ProvisionerDetails_JWK

type ProvisionerDetails_JWK struct {
	JWK *JWKProvisioner `protobuf:"bytes,20,opt,name=JWK,proto3,oneof"`
}

type ProvisionerDetails_K8SSA

type ProvisionerDetails_K8SSA struct {
	K8SSA *K8SSAProvisioner `protobuf:"bytes,27,opt,name=K8sSA,proto3,oneof"`
}

type ProvisionerDetails_Nebula added in v0.9.0

type ProvisionerDetails_Nebula struct {
	Nebula *NebulaProvisioner `protobuf:"bytes,30,opt,name=Nebula,proto3,oneof"`
}

type ProvisionerDetails_OIDC

type ProvisionerDetails_OIDC struct {
	OIDC *OIDCProvisioner `protobuf:"bytes,21,opt,name=OIDC,proto3,oneof"`
}

type ProvisionerDetails_SCEP

type ProvisionerDetails_SCEP struct {
	SCEP *SCEPProvisioner `protobuf:"bytes,29,opt,name=SCEP,proto3,oneof"`
}

type ProvisionerDetails_SSHPOP

type ProvisionerDetails_SSHPOP struct {
	SSHPOP *SSHPOPProvisioner `protobuf:"bytes,28,opt,name=SSHPOP,proto3,oneof"`
}

type ProvisionerDetails_X5C

type ProvisionerDetails_X5C struct {
	X5C *X5CProvisioner `protobuf:"bytes,26,opt,name=X5C,proto3,oneof"`
}

type ProvisionerIdentity added in v0.12.0

type ProvisionerIdentity struct {
	Id   string           `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	Type Provisioner_Type `protobuf:"varint,2,opt,name=type,proto3,enum=linkedca.Provisioner_Type" json:"type,omitempty"`
	Name string           `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

func (*ProvisionerIdentity) Descriptor deprecated added in v0.12.0

func (*ProvisionerIdentity) Descriptor() ([]byte, []int)

Deprecated: Use ProvisionerIdentity.ProtoReflect.Descriptor instead.

func (*ProvisionerIdentity) GetId added in v0.12.0

func (x *ProvisionerIdentity) GetId() string

func (*ProvisionerIdentity) GetName added in v0.12.0

func (x *ProvisionerIdentity) GetName() string

func (*ProvisionerIdentity) GetType added in v0.12.0

func (*ProvisionerIdentity) ProtoMessage added in v0.12.0

func (*ProvisionerIdentity) ProtoMessage()

func (*ProvisionerIdentity) ProtoReflect added in v0.12.0

func (x *ProvisionerIdentity) ProtoReflect() protoreflect.Message

func (*ProvisionerIdentity) Reset added in v0.12.0

func (x *ProvisionerIdentity) Reset()

func (*ProvisionerIdentity) String added in v0.12.0

func (x *ProvisionerIdentity) String() string

type ProvisionerList

type ProvisionerList struct {
	Provisioners []*Provisioner `protobuf:"bytes,1,rep,name=provisioners,proto3" json:"provisioners,omitempty"`
	// contains filtered or unexported fields
}

func (*ProvisionerList) Descriptor deprecated

func (*ProvisionerList) Descriptor() ([]byte, []int)

Deprecated: Use ProvisionerList.ProtoReflect.Descriptor instead.

func (*ProvisionerList) GetProvisioners

func (x *ProvisionerList) GetProvisioners() []*Provisioner

func (*ProvisionerList) ProtoMessage

func (*ProvisionerList) ProtoMessage()

func (*ProvisionerList) ProtoReflect

func (x *ProvisionerList) ProtoReflect() protoreflect.Message

func (*ProvisionerList) Reset

func (x *ProvisionerList) Reset()

func (*ProvisionerList) String

func (x *ProvisionerList) String() string

type Provisioner_Type

type Provisioner_Type int32
const (
	Provisioner_NOOP   Provisioner_Type = 0
	Provisioner_JWK    Provisioner_Type = 1
	Provisioner_OIDC   Provisioner_Type = 2
	Provisioner_GCP    Provisioner_Type = 3
	Provisioner_AWS    Provisioner_Type = 4
	Provisioner_AZURE  Provisioner_Type = 5
	Provisioner_ACME   Provisioner_Type = 6
	Provisioner_X5C    Provisioner_Type = 7
	Provisioner_K8SSA  Provisioner_Type = 8
	Provisioner_SSHPOP Provisioner_Type = 9
	Provisioner_SCEP   Provisioner_Type = 10
	Provisioner_NEBULA Provisioner_Type = 11
)

func (Provisioner_Type) Descriptor

func (Provisioner_Type) Enum

func (Provisioner_Type) EnumDescriptor deprecated

func (Provisioner_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use Provisioner_Type.Descriptor instead.

func (Provisioner_Type) Number

func (Provisioner_Type) String

func (x Provisioner_Type) String() string

func (Provisioner_Type) Type

type RegistrationAuthorityConfig added in v0.12.0

type RegistrationAuthorityConfig struct {
	CaUrl       string               `protobuf:"bytes,1,opt,name=ca_url,json=caUrl,proto3" json:"ca_url,omitempty"`
	Fingerprint string               `protobuf:"bytes,2,opt,name=fingerprint,proto3" json:"fingerprint,omitempty"`
	Provisioner *ProvisionerIdentity `protobuf:"bytes,3,opt,name=provisioner,proto3" json:"provisioner,omitempty"`
	// contains filtered or unexported fields
}

func (*RegistrationAuthorityConfig) Descriptor deprecated added in v0.12.0

func (*RegistrationAuthorityConfig) Descriptor() ([]byte, []int)

Deprecated: Use RegistrationAuthorityConfig.ProtoReflect.Descriptor instead.

func (*RegistrationAuthorityConfig) GetCaUrl added in v0.12.0

func (x *RegistrationAuthorityConfig) GetCaUrl() string

func (*RegistrationAuthorityConfig) GetFingerprint added in v0.12.0

func (x *RegistrationAuthorityConfig) GetFingerprint() string

func (*RegistrationAuthorityConfig) GetProvisioner added in v0.12.0

func (x *RegistrationAuthorityConfig) GetProvisioner() *ProvisionerIdentity

func (*RegistrationAuthorityConfig) ProtoMessage added in v0.12.0

func (*RegistrationAuthorityConfig) ProtoMessage()

func (*RegistrationAuthorityConfig) ProtoReflect added in v0.12.0

func (*RegistrationAuthorityConfig) Reset added in v0.12.0

func (x *RegistrationAuthorityConfig) Reset()

func (*RegistrationAuthorityConfig) String added in v0.12.0

func (x *RegistrationAuthorityConfig) String() string

type RegistrationAuthorityProvisioner added in v0.17.0

type RegistrationAuthorityProvisioner struct {
	AuthorityId string               `protobuf:"bytes,1,opt,name=authority_id,json=authorityId,proto3" json:"authority_id,omitempty"`
	Provisioner *ProvisionerIdentity `protobuf:"bytes,2,opt,name=provisioner,proto3" json:"provisioner,omitempty"`
	// contains filtered or unexported fields
}

func (*RegistrationAuthorityProvisioner) Descriptor deprecated added in v0.17.0

func (*RegistrationAuthorityProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use RegistrationAuthorityProvisioner.ProtoReflect.Descriptor instead.

func (*RegistrationAuthorityProvisioner) GetAuthorityId added in v0.17.0

func (x *RegistrationAuthorityProvisioner) GetAuthorityId() string

func (*RegistrationAuthorityProvisioner) GetProvisioner added in v0.17.0

func (*RegistrationAuthorityProvisioner) ProtoMessage added in v0.17.0

func (*RegistrationAuthorityProvisioner) ProtoMessage()

func (*RegistrationAuthorityProvisioner) ProtoReflect added in v0.17.0

func (*RegistrationAuthorityProvisioner) Reset added in v0.17.0

func (*RegistrationAuthorityProvisioner) String added in v0.17.0

type RevocationReasonCode added in v0.2.0

type RevocationReasonCode int32
const (
	RevocationReasonCode_UNSPECIFIED            RevocationReasonCode = 0
	RevocationReasonCode_KEY_COMPROMISE         RevocationReasonCode = 1
	RevocationReasonCode_CA_COMPROMISE          RevocationReasonCode = 2
	RevocationReasonCode_AFFILIATION_CHANGED    RevocationReasonCode = 3
	RevocationReasonCode_SUPERSEDED             RevocationReasonCode = 4
	RevocationReasonCode_CESSATION_OF_OPERATION RevocationReasonCode = 5
	RevocationReasonCode_CERTIFICATE_HOLD       RevocationReasonCode = 6
	RevocationReasonCode_REMOVE_FROM_CRL        RevocationReasonCode = 8
	RevocationReasonCode_PRIVILEGE_WITHDRAWN    RevocationReasonCode = 9
	RevocationReasonCode_AA_COMPROMISE          RevocationReasonCode = 10
)

func (RevocationReasonCode) Descriptor added in v0.2.0

func (RevocationReasonCode) Enum added in v0.2.0

func (RevocationReasonCode) EnumDescriptor deprecated added in v0.2.0

func (RevocationReasonCode) EnumDescriptor() ([]byte, []int)

Deprecated: Use RevocationReasonCode.Descriptor instead.

func (RevocationReasonCode) Number added in v0.2.0

func (RevocationReasonCode) String added in v0.2.0

func (x RevocationReasonCode) String() string

func (RevocationReasonCode) Type added in v0.2.0

type RevocationStatus added in v0.3.0

type RevocationStatus int32
const (
	RevocationStatus_UNKNOWN RevocationStatus = 0
	RevocationStatus_ACTIVE  RevocationStatus = 1
	RevocationStatus_REVOKED RevocationStatus = 2
	RevocationStatus_HOLD    RevocationStatus = 3
)

func (RevocationStatus) Descriptor added in v0.3.0

func (RevocationStatus) Enum added in v0.3.0

func (RevocationStatus) EnumDescriptor deprecated added in v0.3.0

func (RevocationStatus) EnumDescriptor() ([]byte, []int)

Deprecated: Use RevocationStatus.Descriptor instead.

func (RevocationStatus) Number added in v0.3.0

func (RevocationStatus) String added in v0.3.0

func (x RevocationStatus) String() string

func (RevocationStatus) Type added in v0.3.0

type RevokeCertificateRequest added in v0.2.0

type RevokeCertificateRequest struct {
	Serial         string               `protobuf:"bytes,1,opt,name=serial,proto3" json:"serial,omitempty"`
	PemCertificate string               `protobuf:"bytes,2,opt,name=pem_certificate,json=pemCertificate,proto3" json:"pem_certificate,omitempty"`
	Reason         string               `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"`
	ReasonCode     RevocationReasonCode `` /* 127-byte string literal not displayed */
	Passive        bool                 `protobuf:"varint,5,opt,name=passive,proto3" json:"passive,omitempty"`
	// contains filtered or unexported fields
}

func (*RevokeCertificateRequest) Descriptor deprecated added in v0.2.0

func (*RevokeCertificateRequest) Descriptor() ([]byte, []int)

Deprecated: Use RevokeCertificateRequest.ProtoReflect.Descriptor instead.

func (*RevokeCertificateRequest) GetPassive added in v0.2.0

func (x *RevokeCertificateRequest) GetPassive() bool

func (*RevokeCertificateRequest) GetPemCertificate added in v0.2.0

func (x *RevokeCertificateRequest) GetPemCertificate() string

func (*RevokeCertificateRequest) GetReason added in v0.2.0

func (x *RevokeCertificateRequest) GetReason() string

func (*RevokeCertificateRequest) GetReasonCode added in v0.2.0

func (*RevokeCertificateRequest) GetSerial added in v0.2.0

func (x *RevokeCertificateRequest) GetSerial() string

func (*RevokeCertificateRequest) ProtoMessage added in v0.2.0

func (*RevokeCertificateRequest) ProtoMessage()

func (*RevokeCertificateRequest) ProtoReflect added in v0.2.0

func (x *RevokeCertificateRequest) ProtoReflect() protoreflect.Message

func (*RevokeCertificateRequest) Reset added in v0.2.0

func (x *RevokeCertificateRequest) Reset()

func (*RevokeCertificateRequest) String added in v0.2.0

func (x *RevokeCertificateRequest) String() string

type RevokeCertificateResponse added in v0.2.0

type RevokeCertificateResponse struct {
	Status RevocationStatus `protobuf:"varint,1,opt,name=status,proto3,enum=linkedca.RevocationStatus" json:"status,omitempty"`
	// contains filtered or unexported fields
}

func (*RevokeCertificateResponse) Descriptor deprecated added in v0.2.0

func (*RevokeCertificateResponse) Descriptor() ([]byte, []int)

Deprecated: Use RevokeCertificateResponse.ProtoReflect.Descriptor instead.

func (*RevokeCertificateResponse) GetStatus added in v0.2.0

func (*RevokeCertificateResponse) ProtoMessage added in v0.2.0

func (*RevokeCertificateResponse) ProtoMessage()

func (*RevokeCertificateResponse) ProtoReflect added in v0.2.0

func (*RevokeCertificateResponse) Reset added in v0.2.0

func (x *RevokeCertificateResponse) Reset()

func (*RevokeCertificateResponse) String added in v0.2.0

func (x *RevokeCertificateResponse) String() string

type RevokeSSHCertificateRequest added in v0.2.0

type RevokeSSHCertificateRequest struct {
	Serial      string               `protobuf:"bytes,1,opt,name=serial,proto3" json:"serial,omitempty"`
	Certificate string               `protobuf:"bytes,2,opt,name=certificate,proto3" json:"certificate,omitempty"`
	Reason      string               `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"`
	ReasonCode  RevocationReasonCode `` /* 127-byte string literal not displayed */
	Passive     bool                 `protobuf:"varint,5,opt,name=passive,proto3" json:"passive,omitempty"`
	// contains filtered or unexported fields
}

func (*RevokeSSHCertificateRequest) Descriptor deprecated added in v0.2.0

func (*RevokeSSHCertificateRequest) Descriptor() ([]byte, []int)

Deprecated: Use RevokeSSHCertificateRequest.ProtoReflect.Descriptor instead.

func (*RevokeSSHCertificateRequest) GetCertificate added in v0.2.0

func (x *RevokeSSHCertificateRequest) GetCertificate() string

func (*RevokeSSHCertificateRequest) GetPassive added in v0.2.0

func (x *RevokeSSHCertificateRequest) GetPassive() bool

func (*RevokeSSHCertificateRequest) GetReason added in v0.2.0

func (x *RevokeSSHCertificateRequest) GetReason() string

func (*RevokeSSHCertificateRequest) GetReasonCode added in v0.2.0

func (*RevokeSSHCertificateRequest) GetSerial added in v0.2.0

func (x *RevokeSSHCertificateRequest) GetSerial() string

func (*RevokeSSHCertificateRequest) ProtoMessage added in v0.2.0

func (*RevokeSSHCertificateRequest) ProtoMessage()

func (*RevokeSSHCertificateRequest) ProtoReflect added in v0.2.0

func (*RevokeSSHCertificateRequest) Reset added in v0.2.0

func (x *RevokeSSHCertificateRequest) Reset()

func (*RevokeSSHCertificateRequest) String added in v0.2.0

func (x *RevokeSSHCertificateRequest) String() string

type RevokeSSHCertificateResponse added in v0.2.0

type RevokeSSHCertificateResponse struct {
	Status RevocationStatus `protobuf:"varint,1,opt,name=status,proto3,enum=linkedca.RevocationStatus" json:"status,omitempty"`
	// contains filtered or unexported fields
}

func (*RevokeSSHCertificateResponse) Descriptor deprecated added in v0.2.0

func (*RevokeSSHCertificateResponse) Descriptor() ([]byte, []int)

Deprecated: Use RevokeSSHCertificateResponse.ProtoReflect.Descriptor instead.

func (*RevokeSSHCertificateResponse) GetStatus added in v0.2.0

func (*RevokeSSHCertificateResponse) ProtoMessage added in v0.2.0

func (*RevokeSSHCertificateResponse) ProtoMessage()

func (*RevokeSSHCertificateResponse) ProtoReflect added in v0.2.0

func (*RevokeSSHCertificateResponse) Reset added in v0.2.0

func (x *RevokeSSHCertificateResponse) Reset()

func (*RevokeSSHCertificateResponse) String added in v0.2.0

type SCEPDecrypter added in v0.20.1

type SCEPDecrypter struct {
	Certificate []byte `protobuf:"bytes,1,opt,name=certificate,proto3" json:"certificate,omitempty"`
	Key         []byte `protobuf:"bytes,2,opt,name=key,proto3" json:"key,omitempty"`
	KeyUri      string `protobuf:"bytes,3,opt,name=key_uri,json=keyUri,proto3" json:"key_uri,omitempty"`
	KeyPassword []byte `protobuf:"bytes,4,opt,name=key_password,json=keyPassword,proto3" json:"key_password,omitempty"`
	// contains filtered or unexported fields
}

func (*SCEPDecrypter) Descriptor deprecated added in v0.20.1

func (*SCEPDecrypter) Descriptor() ([]byte, []int)

Deprecated: Use SCEPDecrypter.ProtoReflect.Descriptor instead.

func (*SCEPDecrypter) GetCertificate added in v0.20.1

func (x *SCEPDecrypter) GetCertificate() []byte

func (*SCEPDecrypter) GetKey added in v0.20.1

func (x *SCEPDecrypter) GetKey() []byte

func (*SCEPDecrypter) GetKeyPassword added in v0.20.1

func (x *SCEPDecrypter) GetKeyPassword() []byte

func (*SCEPDecrypter) GetKeyUri added in v0.20.1

func (x *SCEPDecrypter) GetKeyUri() string

func (*SCEPDecrypter) ProtoMessage added in v0.20.1

func (*SCEPDecrypter) ProtoMessage()

func (*SCEPDecrypter) ProtoReflect added in v0.20.1

func (x *SCEPDecrypter) ProtoReflect() protoreflect.Message

func (*SCEPDecrypter) Reset added in v0.20.1

func (x *SCEPDecrypter) Reset()

func (*SCEPDecrypter) String added in v0.20.1

func (x *SCEPDecrypter) String() string

type SCEPProvisioner

type SCEPProvisioner struct {
	ForceCn                       bool           `protobuf:"varint,1,opt,name=force_cn,json=forceCn,proto3" json:"force_cn,omitempty"`
	Challenge                     string         `protobuf:"bytes,2,opt,name=challenge,proto3" json:"challenge,omitempty"`
	Capabilities                  []string       `protobuf:"bytes,3,rep,name=capabilities,proto3" json:"capabilities,omitempty"`
	MinimumPublicKeyLength        int32          `` /* 132-byte string literal not displayed */
	IncludeRoot                   bool           `protobuf:"varint,5,opt,name=include_root,json=includeRoot,proto3" json:"include_root,omitempty"`
	EncryptionAlgorithmIdentifier int32          `` /* 151-byte string literal not displayed */
	Decrypter                     *SCEPDecrypter `protobuf:"bytes,7,opt,name=decrypter,proto3" json:"decrypter,omitempty"`
	ExcludeIntermediate           bool           `protobuf:"varint,8,opt,name=exclude_intermediate,json=excludeIntermediate,proto3" json:"exclude_intermediate,omitempty"`
	// contains filtered or unexported fields
}

func (*SCEPProvisioner) Descriptor deprecated

func (*SCEPProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use SCEPProvisioner.ProtoReflect.Descriptor instead.

func (*SCEPProvisioner) GetCapabilities

func (x *SCEPProvisioner) GetCapabilities() []string

func (*SCEPProvisioner) GetChallenge

func (x *SCEPProvisioner) GetChallenge() string

func (*SCEPProvisioner) GetDecrypter added in v0.20.1

func (x *SCEPProvisioner) GetDecrypter() *SCEPDecrypter

func (*SCEPProvisioner) GetEncryptionAlgorithmIdentifier added in v0.9.2

func (x *SCEPProvisioner) GetEncryptionAlgorithmIdentifier() int32

func (*SCEPProvisioner) GetExcludeIntermediate added in v0.20.1

func (x *SCEPProvisioner) GetExcludeIntermediate() bool

func (*SCEPProvisioner) GetForceCn

func (x *SCEPProvisioner) GetForceCn() bool

func (*SCEPProvisioner) GetIncludeRoot added in v0.9.2

func (x *SCEPProvisioner) GetIncludeRoot() bool

func (*SCEPProvisioner) GetMinimumPublicKeyLength

func (x *SCEPProvisioner) GetMinimumPublicKeyLength() int32

func (*SCEPProvisioner) ProtoMessage

func (*SCEPProvisioner) ProtoMessage()

func (*SCEPProvisioner) ProtoReflect

func (x *SCEPProvisioner) ProtoReflect() protoreflect.Message

func (*SCEPProvisioner) Reset

func (x *SCEPProvisioner) Reset()

func (*SCEPProvisioner) String

func (x *SCEPProvisioner) String() string

type SSH added in v0.5.0

type SSH struct {
	HostKey          string          `protobuf:"bytes,1,opt,name=host_key,json=hostKey,proto3" json:"host_key,omitempty"`                     // pem representation in files
	UserKey          string          `protobuf:"bytes,2,opt,name=user_key,json=userKey,proto3" json:"user_key,omitempty"`                     // pem representation in files
	HostPublicKey    string          `protobuf:"bytes,3,opt,name=host_public_key,json=hostPublicKey,proto3" json:"host_public_key,omitempty"` // ssh representation in files
	UserPublicKey    string          `protobuf:"bytes,4,opt,name=user_public_key,json=userPublicKey,proto3" json:"user_public_key,omitempty"` // ssh representation in files
	Keys             []*SSHPublicKey `protobuf:"bytes,5,rep,name=keys,proto3" json:"keys,omitempty"`
	AddUserPrincipal string          `protobuf:"bytes,6,opt,name=add_user_principal,json=addUserPrincipal,proto3" json:"add_user_principal,omitempty"`
	AddUserCommand   string          `protobuf:"bytes,7,opt,name=add_user_command,json=addUserCommand,proto3" json:"add_user_command,omitempty"`
	Bastion          *Bastion        `protobuf:"bytes,8,opt,name=bastion,proto3" json:"bastion,omitempty"`
	// contains filtered or unexported fields
}

func (*SSH) Descriptor deprecated added in v0.5.0

func (*SSH) Descriptor() ([]byte, []int)

Deprecated: Use SSH.ProtoReflect.Descriptor instead.

func (*SSH) GetAddUserCommand added in v0.5.0

func (x *SSH) GetAddUserCommand() string

func (*SSH) GetAddUserPrincipal added in v0.5.0

func (x *SSH) GetAddUserPrincipal() string

func (*SSH) GetBastion added in v0.5.0

func (x *SSH) GetBastion() *Bastion

func (*SSH) GetHostKey added in v0.5.0

func (x *SSH) GetHostKey() string

func (*SSH) GetHostPublicKey added in v0.5.0

func (x *SSH) GetHostPublicKey() string

func (*SSH) GetKeys added in v0.5.0

func (x *SSH) GetKeys() []*SSHPublicKey

func (*SSH) GetUserKey added in v0.5.0

func (x *SSH) GetUserKey() string

func (*SSH) GetUserPublicKey added in v0.5.0

func (x *SSH) GetUserPublicKey() string

func (*SSH) ProtoMessage added in v0.5.0

func (*SSH) ProtoMessage()

func (*SSH) ProtoReflect added in v0.5.0

func (x *SSH) ProtoReflect() protoreflect.Message

func (*SSH) Reset added in v0.5.0

func (x *SSH) Reset()

func (*SSH) String added in v0.5.0

func (x *SSH) String() string

type SSHCertificateRequest

type SSHCertificateRequest struct {
	Certificate       string               `protobuf:"bytes,1,opt,name=certificate,proto3" json:"certificate,omitempty"`
	ParentCertificate string               `protobuf:"bytes,2,opt,name=parent_certificate,json=parentCertificate,proto3" json:"parent_certificate,omitempty"`
	Provisioner       *ProvisionerIdentity `protobuf:"bytes,3,opt,name=provisioner,proto3" json:"provisioner,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHCertificateRequest) Descriptor deprecated

func (*SSHCertificateRequest) Descriptor() ([]byte, []int)

Deprecated: Use SSHCertificateRequest.ProtoReflect.Descriptor instead.

func (*SSHCertificateRequest) GetCertificate

func (x *SSHCertificateRequest) GetCertificate() string

func (*SSHCertificateRequest) GetParentCertificate added in v0.2.0

func (x *SSHCertificateRequest) GetParentCertificate() string

func (*SSHCertificateRequest) GetProvisioner added in v0.12.0

func (x *SSHCertificateRequest) GetProvisioner() *ProvisionerIdentity

func (*SSHCertificateRequest) ProtoMessage

func (*SSHCertificateRequest) ProtoMessage()

func (*SSHCertificateRequest) ProtoReflect

func (x *SSHCertificateRequest) ProtoReflect() protoreflect.Message

func (*SSHCertificateRequest) Reset

func (x *SSHCertificateRequest) Reset()

func (*SSHCertificateRequest) String

func (x *SSHCertificateRequest) String() string

type SSHCertificateResponse

type SSHCertificateResponse struct {
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHCertificateResponse) Descriptor deprecated

func (*SSHCertificateResponse) Descriptor() ([]byte, []int)

Deprecated: Use SSHCertificateResponse.ProtoReflect.Descriptor instead.

func (*SSHCertificateResponse) GetId

func (x *SSHCertificateResponse) GetId() string

func (*SSHCertificateResponse) ProtoMessage

func (*SSHCertificateResponse) ProtoMessage()

func (*SSHCertificateResponse) ProtoReflect

func (x *SSHCertificateResponse) ProtoReflect() protoreflect.Message

func (*SSHCertificateResponse) Reset

func (x *SSHCertificateResponse) Reset()

func (*SSHCertificateResponse) String

func (x *SSHCertificateResponse) String() string

type SSHClaims

type SSHClaims struct {
	Enabled       bool       `protobuf:"varint,1,opt,name=enabled,proto3" json:"enabled,omitempty"`
	UserDurations *Durations `protobuf:"bytes,2,opt,name=user_durations,json=userDurations,proto3" json:"user_durations,omitempty"`
	HostDurations *Durations `protobuf:"bytes,3,opt,name=host_durations,json=hostDurations,proto3" json:"host_durations,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHClaims) Descriptor deprecated

func (*SSHClaims) Descriptor() ([]byte, []int)

Deprecated: Use SSHClaims.ProtoReflect.Descriptor instead.

func (*SSHClaims) GetEnabled

func (x *SSHClaims) GetEnabled() bool

func (*SSHClaims) GetHostDurations

func (x *SSHClaims) GetHostDurations() *Durations

func (*SSHClaims) GetUserDurations

func (x *SSHClaims) GetUserDurations() *Durations

func (*SSHClaims) ProtoMessage

func (*SSHClaims) ProtoMessage()

func (*SSHClaims) ProtoReflect

func (x *SSHClaims) ProtoReflect() protoreflect.Message

func (*SSHClaims) Reset

func (x *SSHClaims) Reset()

func (*SSHClaims) String

func (x *SSHClaims) String() string

type SSHConfigTemplate added in v0.5.0

type SSHConfigTemplate struct {
	Users []*ConfigTemplate `protobuf:"bytes,1,rep,name=users,proto3" json:"users,omitempty"`
	Hosts []*ConfigTemplate `protobuf:"bytes,2,rep,name=hosts,proto3" json:"hosts,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHConfigTemplate) Descriptor deprecated added in v0.5.0

func (*SSHConfigTemplate) Descriptor() ([]byte, []int)

Deprecated: Use SSHConfigTemplate.ProtoReflect.Descriptor instead.

func (*SSHConfigTemplate) GetHosts added in v0.5.0

func (x *SSHConfigTemplate) GetHosts() []*ConfigTemplate

func (*SSHConfigTemplate) GetUsers added in v0.5.0

func (x *SSHConfigTemplate) GetUsers() []*ConfigTemplate

func (*SSHConfigTemplate) ProtoMessage added in v0.5.0

func (*SSHConfigTemplate) ProtoMessage()

func (*SSHConfigTemplate) ProtoReflect added in v0.5.0

func (x *SSHConfigTemplate) ProtoReflect() protoreflect.Message

func (*SSHConfigTemplate) Reset added in v0.5.0

func (x *SSHConfigTemplate) Reset()

func (*SSHConfigTemplate) String added in v0.5.0

func (x *SSHConfigTemplate) String() string

type SSHHostNames added in v0.14.0

type SSHHostNames struct {
	Dns        []string `protobuf:"bytes,1,rep,name=dns,proto3" json:"dns,omitempty"`
	Ips        []string `protobuf:"bytes,2,rep,name=ips,proto3" json:"ips,omitempty"`
	Principals []string `protobuf:"bytes,3,rep,name=principals,proto3" json:"principals,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHHostNames) Descriptor deprecated added in v0.14.0

func (*SSHHostNames) Descriptor() ([]byte, []int)

Deprecated: Use SSHHostNames.ProtoReflect.Descriptor instead.

func (*SSHHostNames) GetDns added in v0.14.0

func (x *SSHHostNames) GetDns() []string

func (*SSHHostNames) GetIps added in v0.14.0

func (x *SSHHostNames) GetIps() []string

func (*SSHHostNames) GetPrincipals added in v0.14.0

func (x *SSHHostNames) GetPrincipals() []string

func (*SSHHostNames) ProtoMessage added in v0.14.0

func (*SSHHostNames) ProtoMessage()

func (*SSHHostNames) ProtoReflect added in v0.14.0

func (x *SSHHostNames) ProtoReflect() protoreflect.Message

func (*SSHHostNames) Reset added in v0.14.0

func (x *SSHHostNames) Reset()

func (*SSHHostNames) String added in v0.14.0

func (x *SSHHostNames) String() string

type SSHHostPolicy added in v0.14.0

type SSHHostPolicy struct {
	Allow *SSHHostNames `protobuf:"bytes,1,opt,name=allow,proto3" json:"allow,omitempty"`
	Deny  *SSHHostNames `protobuf:"bytes,2,opt,name=deny,proto3" json:"deny,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHHostPolicy) Descriptor deprecated added in v0.14.0

func (*SSHHostPolicy) Descriptor() ([]byte, []int)

Deprecated: Use SSHHostPolicy.ProtoReflect.Descriptor instead.

func (*SSHHostPolicy) GetAllow added in v0.14.0

func (x *SSHHostPolicy) GetAllow() *SSHHostNames

func (*SSHHostPolicy) GetDeny added in v0.14.0

func (x *SSHHostPolicy) GetDeny() *SSHHostNames

func (*SSHHostPolicy) ProtoMessage added in v0.14.0

func (*SSHHostPolicy) ProtoMessage()

func (*SSHHostPolicy) ProtoReflect added in v0.14.0

func (x *SSHHostPolicy) ProtoReflect() protoreflect.Message

func (*SSHHostPolicy) Reset added in v0.14.0

func (x *SSHHostPolicy) Reset()

func (*SSHHostPolicy) String added in v0.14.0

func (x *SSHHostPolicy) String() string

type SSHPOPProvisioner

type SSHPOPProvisioner struct {
	// contains filtered or unexported fields
}

func (*SSHPOPProvisioner) Descriptor deprecated

func (*SSHPOPProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use SSHPOPProvisioner.ProtoReflect.Descriptor instead.

func (*SSHPOPProvisioner) ProtoMessage

func (*SSHPOPProvisioner) ProtoMessage()

func (*SSHPOPProvisioner) ProtoReflect

func (x *SSHPOPProvisioner) ProtoReflect() protoreflect.Message

func (*SSHPOPProvisioner) Reset

func (x *SSHPOPProvisioner) Reset()

func (*SSHPOPProvisioner) String

func (x *SSHPOPProvisioner) String() string

type SSHPolicy added in v0.14.0

type SSHPolicy struct {
	Host *SSHHostPolicy `protobuf:"bytes,1,opt,name=host,proto3" json:"host,omitempty"`
	User *SSHUserPolicy `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHPolicy) Descriptor deprecated added in v0.14.0

func (*SSHPolicy) Descriptor() ([]byte, []int)

Deprecated: Use SSHPolicy.ProtoReflect.Descriptor instead.

func (*SSHPolicy) GetHost added in v0.14.0

func (x *SSHPolicy) GetHost() *SSHHostPolicy

func (*SSHPolicy) GetUser added in v0.14.0

func (x *SSHPolicy) GetUser() *SSHUserPolicy

func (*SSHPolicy) ProtoMessage added in v0.14.0

func (*SSHPolicy) ProtoMessage()

func (*SSHPolicy) ProtoReflect added in v0.14.0

func (x *SSHPolicy) ProtoReflect() protoreflect.Message

func (*SSHPolicy) Reset added in v0.14.0

func (x *SSHPolicy) Reset()

func (*SSHPolicy) String added in v0.14.0

func (x *SSHPolicy) String() string

type SSHPublicKey added in v0.5.0

type SSHPublicKey struct {
	Type      SSHPublicKey_Type `protobuf:"varint,1,opt,name=type,proto3,enum=linkedca.SSHPublicKey_Type" json:"type,omitempty"`
	Federated bool              `protobuf:"varint,2,opt,name=federated,proto3" json:"federated,omitempty"`
	Key       *structpb.Struct  `protobuf:"bytes,3,opt,name=key,proto3" json:"key,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHPublicKey) Descriptor deprecated added in v0.5.0

func (*SSHPublicKey) Descriptor() ([]byte, []int)

Deprecated: Use SSHPublicKey.ProtoReflect.Descriptor instead.

func (*SSHPublicKey) GetFederated added in v0.5.0

func (x *SSHPublicKey) GetFederated() bool

func (*SSHPublicKey) GetKey added in v0.5.0

func (x *SSHPublicKey) GetKey() *structpb.Struct

func (*SSHPublicKey) GetType added in v0.5.0

func (x *SSHPublicKey) GetType() SSHPublicKey_Type

func (*SSHPublicKey) ProtoMessage added in v0.5.0

func (*SSHPublicKey) ProtoMessage()

func (*SSHPublicKey) ProtoReflect added in v0.5.0

func (x *SSHPublicKey) ProtoReflect() protoreflect.Message

func (*SSHPublicKey) Reset added in v0.5.0

func (x *SSHPublicKey) Reset()

func (*SSHPublicKey) String added in v0.5.0

func (x *SSHPublicKey) String() string

type SSHPublicKey_Type added in v0.5.0

type SSHPublicKey_Type int32
const (
	SSHPublicKey_UNKNOWN SSHPublicKey_Type = 0
	SSHPublicKey_USER    SSHPublicKey_Type = 1
	SSHPublicKey_HOST    SSHPublicKey_Type = 2
)

func (SSHPublicKey_Type) Descriptor added in v0.5.0

func (SSHPublicKey_Type) Enum added in v0.5.0

func (SSHPublicKey_Type) EnumDescriptor deprecated added in v0.5.0

func (SSHPublicKey_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use SSHPublicKey_Type.Descriptor instead.

func (SSHPublicKey_Type) Number added in v0.5.0

func (SSHPublicKey_Type) String added in v0.5.0

func (x SSHPublicKey_Type) String() string

func (SSHPublicKey_Type) Type added in v0.5.0

type SSHUserNames added in v0.14.0

type SSHUserNames struct {
	Emails     []string `protobuf:"bytes,1,rep,name=emails,proto3" json:"emails,omitempty"`
	Principals []string `protobuf:"bytes,2,rep,name=principals,proto3" json:"principals,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHUserNames) Descriptor deprecated added in v0.14.0

func (*SSHUserNames) Descriptor() ([]byte, []int)

Deprecated: Use SSHUserNames.ProtoReflect.Descriptor instead.

func (*SSHUserNames) GetEmails added in v0.14.0

func (x *SSHUserNames) GetEmails() []string

func (*SSHUserNames) GetPrincipals added in v0.14.0

func (x *SSHUserNames) GetPrincipals() []string

func (*SSHUserNames) ProtoMessage added in v0.14.0

func (*SSHUserNames) ProtoMessage()

func (*SSHUserNames) ProtoReflect added in v0.14.0

func (x *SSHUserNames) ProtoReflect() protoreflect.Message

func (*SSHUserNames) Reset added in v0.14.0

func (x *SSHUserNames) Reset()

func (*SSHUserNames) String added in v0.14.0

func (x *SSHUserNames) String() string

type SSHUserPolicy added in v0.14.0

type SSHUserPolicy struct {
	Allow *SSHUserNames `protobuf:"bytes,1,opt,name=allow,proto3" json:"allow,omitempty"`
	Deny  *SSHUserNames `protobuf:"bytes,2,opt,name=deny,proto3" json:"deny,omitempty"`
	// contains filtered or unexported fields
}

func (*SSHUserPolicy) Descriptor deprecated added in v0.14.0

func (*SSHUserPolicy) Descriptor() ([]byte, []int)

Deprecated: Use SSHUserPolicy.ProtoReflect.Descriptor instead.

func (*SSHUserPolicy) GetAllow added in v0.14.0

func (x *SSHUserPolicy) GetAllow() *SSHUserNames

func (*SSHUserPolicy) GetDeny added in v0.14.0

func (x *SSHUserPolicy) GetDeny() *SSHUserNames

func (*SSHUserPolicy) ProtoMessage added in v0.14.0

func (*SSHUserPolicy) ProtoMessage()

func (*SSHUserPolicy) ProtoReflect added in v0.14.0

func (x *SSHUserPolicy) ProtoReflect() protoreflect.Message

func (*SSHUserPolicy) Reset added in v0.14.0

func (x *SSHUserPolicy) Reset()

func (*SSHUserPolicy) String added in v0.14.0

func (x *SSHUserPolicy) String() string

type ServerConfiguration added in v0.18.0

type ServerConfiguration struct {
	Address  string   `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	DnsNames []string `protobuf:"bytes,2,rep,name=dns_names,json=dnsNames,proto3" json:"dns_names,omitempty"`
	// contains filtered or unexported fields
}

func (*ServerConfiguration) Descriptor deprecated added in v0.18.0

func (*ServerConfiguration) Descriptor() ([]byte, []int)

Deprecated: Use ServerConfiguration.ProtoReflect.Descriptor instead.

func (*ServerConfiguration) GetAddress added in v0.18.0

func (x *ServerConfiguration) GetAddress() string

func (*ServerConfiguration) GetDnsNames added in v0.18.0

func (x *ServerConfiguration) GetDnsNames() []string

func (*ServerConfiguration) ProtoMessage added in v0.18.0

func (*ServerConfiguration) ProtoMessage()

func (*ServerConfiguration) ProtoReflect added in v0.18.0

func (x *ServerConfiguration) ProtoReflect() protoreflect.Message

func (*ServerConfiguration) Reset added in v0.18.0

func (x *ServerConfiguration) Reset()

func (*ServerConfiguration) String added in v0.18.0

func (x *ServerConfiguration) String() string

type TLS added in v0.5.0

type TLS struct {
	CipherSuites  []TLS_CiperSuite `` /* 134-byte string literal not displayed */
	MinVersion    string           `protobuf:"bytes,2,opt,name=min_version,json=minVersion,proto3" json:"min_version,omitempty"`
	MaxVersion    string           `protobuf:"bytes,3,opt,name=max_version,json=maxVersion,proto3" json:"max_version,omitempty"`
	Renegotiation bool             `protobuf:"varint,4,opt,name=renegotiation,proto3" json:"renegotiation,omitempty"`
	// contains filtered or unexported fields
}

func (*TLS) Descriptor deprecated added in v0.5.0

func (*TLS) Descriptor() ([]byte, []int)

Deprecated: Use TLS.ProtoReflect.Descriptor instead.

func (*TLS) GetCipherSuites added in v0.5.0

func (x *TLS) GetCipherSuites() []TLS_CiperSuite

func (*TLS) GetMaxVersion added in v0.5.0

func (x *TLS) GetMaxVersion() string

func (*TLS) GetMinVersion added in v0.5.0

func (x *TLS) GetMinVersion() string

func (*TLS) GetRenegotiation added in v0.5.0

func (x *TLS) GetRenegotiation() bool

func (*TLS) ProtoMessage added in v0.5.0

func (*TLS) ProtoMessage()

func (*TLS) ProtoReflect added in v0.5.0

func (x *TLS) ProtoReflect() protoreflect.Message

func (*TLS) Reset added in v0.5.0

func (x *TLS) Reset()

func (*TLS) String added in v0.5.0

func (x *TLS) String() string

type TLS_CiperSuite added in v0.5.0

type TLS_CiperSuite int32
const (
	TLS_UNKNOWN TLS_CiperSuite = 0
	// TLS 1.0 - 1.2 cipher suites.
	TLS_TLS_RSA_WITH_RC4_128_SHA                      TLS_CiperSuite = 5
	TLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA                 TLS_CiperSuite = 10
	TLS_TLS_RSA_WITH_AES_128_CBC_SHA                  TLS_CiperSuite = 47
	TLS_TLS_RSA_WITH_AES_256_CBC_SHA                  TLS_CiperSuite = 53
	TLS_TLS_RSA_WITH_AES_128_CBC_SHA256               TLS_CiperSuite = 60
	TLS_TLS_RSA_WITH_AES_128_GCM_SHA256               TLS_CiperSuite = 156
	TLS_TLS_RSA_WITH_AES_256_GCM_SHA384               TLS_CiperSuite = 157
	TLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA              TLS_CiperSuite = 49159
	TLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA          TLS_CiperSuite = 49161
	TLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA          TLS_CiperSuite = 49162
	TLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA                TLS_CiperSuite = 49169
	TLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA           TLS_CiperSuite = 49170
	TLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA            TLS_CiperSuite = 49171
	TLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA            TLS_CiperSuite = 49172
	TLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256       TLS_CiperSuite = 49187
	TLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256         TLS_CiperSuite = 49191
	TLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256         TLS_CiperSuite = 49199
	TLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256       TLS_CiperSuite = 49195
	TLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384         TLS_CiperSuite = 49200
	TLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384       TLS_CiperSuite = 49196
	TLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   TLS_CiperSuite = 52392
	TLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 TLS_CiperSuite = 52393
	// TLS 1.3 cipher suites.
	TLS_TLS_AES_128_GCM_SHA256       TLS_CiperSuite = 4865
	TLS_TLS_AES_256_GCM_SHA384       TLS_CiperSuite = 4866
	TLS_TLS_CHACHA20_POLY1305_SHA256 TLS_CiperSuite = 4867
)

func (TLS_CiperSuite) Descriptor added in v0.5.0

func (TLS_CiperSuite) Enum added in v0.5.0

func (x TLS_CiperSuite) Enum() *TLS_CiperSuite

func (TLS_CiperSuite) EnumDescriptor deprecated added in v0.5.0

func (TLS_CiperSuite) EnumDescriptor() ([]byte, []int)

Deprecated: Use TLS_CiperSuite.Descriptor instead.

func (TLS_CiperSuite) Number added in v0.5.0

func (TLS_CiperSuite) String added in v0.5.0

func (x TLS_CiperSuite) String() string

func (TLS_CiperSuite) Type added in v0.5.0

type Template

type Template struct {
	Template []byte `protobuf:"bytes,1,opt,name=template,proto3" json:"template,omitempty"`
	Data     []byte `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
	// contains filtered or unexported fields
}

func (*Template) Descriptor deprecated

func (*Template) Descriptor() ([]byte, []int)

Deprecated: Use Template.ProtoReflect.Descriptor instead.

func (*Template) GetData

func (x *Template) GetData() []byte

func (*Template) GetTemplate

func (x *Template) GetTemplate() []byte

func (*Template) ProtoMessage

func (*Template) ProtoMessage()

func (*Template) ProtoReflect

func (x *Template) ProtoReflect() protoreflect.Message

func (*Template) Reset

func (x *Template) Reset()

func (*Template) String

func (x *Template) String() string

type UnimplementedMajordomoServer

type UnimplementedMajordomoServer struct {
}

UnimplementedMajordomoServer must be embedded to have forward compatible implementations.

func (UnimplementedMajordomoServer) CreateAdmin

func (UnimplementedMajordomoServer) CreateProvisioner

func (UnimplementedMajordomoServer) DeleteAdmin

func (UnimplementedMajordomoServer) DeleteProvisioner

func (UnimplementedMajordomoServer) GetAdmin added in v0.5.0

func (UnimplementedMajordomoServer) GetCertificate added in v0.13.0

func (UnimplementedMajordomoServer) GetCertificateStatus added in v0.2.0

func (UnimplementedMajordomoServer) GetConfiguration

func (UnimplementedMajordomoServer) GetProvisioner added in v0.5.0

func (UnimplementedMajordomoServer) GetSSHCertificateStatus added in v0.2.0

func (UnimplementedMajordomoServer) Login

func (UnimplementedMajordomoServer) PostCertificate

func (UnimplementedMajordomoServer) PostSSHCertificate

func (UnimplementedMajordomoServer) RevokeCertificate

func (UnimplementedMajordomoServer) UpdateAdmin

func (UnimplementedMajordomoServer) UpdateProvisioner

type UnsafeMajordomoServer

type UnsafeMajordomoServer interface {
	// contains filtered or unexported methods
}

UnsafeMajordomoServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to MajordomoServer will result in compilation errors.

type UpdateAdminRequest

type UpdateAdminRequest struct {
	Id   string     `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	Type Admin_Type `protobuf:"varint,2,opt,name=type,proto3,enum=linkedca.Admin_Type" json:"type,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateAdminRequest) Descriptor deprecated

func (*UpdateAdminRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateAdminRequest.ProtoReflect.Descriptor instead.

func (*UpdateAdminRequest) GetId

func (x *UpdateAdminRequest) GetId() string

func (*UpdateAdminRequest) GetType

func (x *UpdateAdminRequest) GetType() Admin_Type

func (*UpdateAdminRequest) ProtoMessage

func (*UpdateAdminRequest) ProtoMessage()

func (*UpdateAdminRequest) ProtoReflect

func (x *UpdateAdminRequest) ProtoReflect() protoreflect.Message

func (*UpdateAdminRequest) Reset

func (x *UpdateAdminRequest) Reset()

func (*UpdateAdminRequest) String

func (x *UpdateAdminRequest) String() string

type UpdateProvisionerRequest

type UpdateProvisionerRequest struct {
	Id           string              `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	Name         string              `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	Details      *ProvisionerDetails `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
	Claims       *Claims             `protobuf:"bytes,4,opt,name=claims,proto3" json:"claims,omitempty"`
	X509Template *Template           `protobuf:"bytes,5,opt,name=x509_template,json=x509Template,proto3" json:"x509_template,omitempty"`
	SshTemplate  *Template           `protobuf:"bytes,6,opt,name=ssh_template,json=sshTemplate,proto3" json:"ssh_template,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateProvisionerRequest) Descriptor deprecated

func (*UpdateProvisionerRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateProvisionerRequest.ProtoReflect.Descriptor instead.

func (*UpdateProvisionerRequest) GetClaims

func (x *UpdateProvisionerRequest) GetClaims() *Claims

func (*UpdateProvisionerRequest) GetDetails

func (*UpdateProvisionerRequest) GetId

func (x *UpdateProvisionerRequest) GetId() string

func (*UpdateProvisionerRequest) GetName

func (x *UpdateProvisionerRequest) GetName() string

func (*UpdateProvisionerRequest) GetSshTemplate

func (x *UpdateProvisionerRequest) GetSshTemplate() *Template

func (*UpdateProvisionerRequest) GetX509Template

func (x *UpdateProvisionerRequest) GetX509Template() *Template

func (*UpdateProvisionerRequest) ProtoMessage

func (*UpdateProvisionerRequest) ProtoMessage()

func (*UpdateProvisionerRequest) ProtoReflect

func (x *UpdateProvisionerRequest) ProtoReflect() protoreflect.Message

func (*UpdateProvisionerRequest) Reset

func (x *UpdateProvisionerRequest) Reset()

func (*UpdateProvisionerRequest) String

func (x *UpdateProvisionerRequest) String() string

type Webhook added in v0.19.0

type Webhook struct {
	Name   string       `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	Id     string       `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"`
	Url    string       `protobuf:"bytes,3,opt,name=url,proto3" json:"url,omitempty"`
	Kind   Webhook_Kind `protobuf:"varint,4,opt,name=kind,proto3,enum=linkedca.Webhook_Kind" json:"kind,omitempty"`
	Secret string       `protobuf:"bytes,5,opt,name=secret,proto3" json:"secret,omitempty"`
	// Types that are assignable to Auth:
	//
	//	*Webhook_BearerToken
	//	*Webhook_BasicAuth
	Auth                 isWebhook_Auth   `protobuf_oneof:"auth"`
	DisableTlsClientAuth bool             `` /* 126-byte string literal not displayed */
	CertType             Webhook_CertType `protobuf:"varint,9,opt,name=cert_type,json=certType,proto3,enum=linkedca.Webhook_CertType" json:"cert_type,omitempty"`
	// contains filtered or unexported fields
}

func (*Webhook) Descriptor deprecated added in v0.19.0

func (*Webhook) Descriptor() ([]byte, []int)

Deprecated: Use Webhook.ProtoReflect.Descriptor instead.

func (*Webhook) GetAuth added in v0.19.0

func (m *Webhook) GetAuth() isWebhook_Auth

func (*Webhook) GetBasicAuth added in v0.19.0

func (x *Webhook) GetBasicAuth() *BasicAuth

func (*Webhook) GetBearerToken added in v0.19.0

func (x *Webhook) GetBearerToken() *BearerToken

func (*Webhook) GetCertType added in v0.19.0

func (x *Webhook) GetCertType() Webhook_CertType

func (*Webhook) GetDisableTlsClientAuth added in v0.19.0

func (x *Webhook) GetDisableTlsClientAuth() bool

func (*Webhook) GetId added in v0.19.0

func (x *Webhook) GetId() string

func (*Webhook) GetKind added in v0.19.0

func (x *Webhook) GetKind() Webhook_Kind

func (*Webhook) GetName added in v0.19.0

func (x *Webhook) GetName() string

func (*Webhook) GetSecret added in v0.19.0

func (x *Webhook) GetSecret() string

func (*Webhook) GetUrl added in v0.19.0

func (x *Webhook) GetUrl() string

func (*Webhook) ProtoMessage added in v0.19.0

func (*Webhook) ProtoMessage()

func (*Webhook) ProtoReflect added in v0.19.0

func (x *Webhook) ProtoReflect() protoreflect.Message

func (*Webhook) Reset added in v0.19.0

func (x *Webhook) Reset()

func (*Webhook) String added in v0.19.0

func (x *Webhook) String() string

type Webhook_BasicAuth added in v0.19.0

type Webhook_BasicAuth struct {
	BasicAuth *BasicAuth `protobuf:"bytes,7,opt,name=basic_auth,json=basicAuth,proto3,oneof"`
}

type Webhook_BearerToken added in v0.19.0

type Webhook_BearerToken struct {
	BearerToken *BearerToken `protobuf:"bytes,6,opt,name=bearer_token,json=bearerToken,proto3,oneof"`
}

type Webhook_CertType added in v0.19.0

type Webhook_CertType int32
const (
	Webhook_ALL  Webhook_CertType = 0
	Webhook_X509 Webhook_CertType = 1
	Webhook_SSH  Webhook_CertType = 2
)

func (Webhook_CertType) Descriptor added in v0.19.0

func (Webhook_CertType) Enum added in v0.19.0

func (Webhook_CertType) EnumDescriptor deprecated added in v0.19.0

func (Webhook_CertType) EnumDescriptor() ([]byte, []int)

Deprecated: Use Webhook_CertType.Descriptor instead.

func (Webhook_CertType) Number added in v0.19.0

func (Webhook_CertType) String added in v0.19.0

func (x Webhook_CertType) String() string

func (Webhook_CertType) Type added in v0.19.0

type Webhook_Kind added in v0.19.0

type Webhook_Kind int32
const (
	Webhook_NO_KIND       Webhook_Kind = 0
	Webhook_ENRICHING     Webhook_Kind = 1
	Webhook_AUTHORIZING   Webhook_Kind = 2
	Webhook_SCEPCHALLENGE Webhook_Kind = 3
	Webhook_NOTIFYING     Webhook_Kind = 4
)

func (Webhook_Kind) Descriptor added in v0.19.0

func (Webhook_Kind) Enum added in v0.19.0

func (x Webhook_Kind) Enum() *Webhook_Kind

func (Webhook_Kind) EnumDescriptor deprecated added in v0.19.0

func (Webhook_Kind) EnumDescriptor() ([]byte, []int)

Deprecated: Use Webhook_Kind.Descriptor instead.

func (Webhook_Kind) Number added in v0.19.0

func (Webhook_Kind) String added in v0.19.0

func (x Webhook_Kind) String() string

func (Webhook_Kind) Type added in v0.19.0

type X509Claims

type X509Claims struct {
	Enabled   bool       `protobuf:"varint,1,opt,name=enabled,proto3" json:"enabled,omitempty"`
	Durations *Durations `protobuf:"bytes,2,opt,name=durations,proto3" json:"durations,omitempty"`
	// contains filtered or unexported fields
}

func (*X509Claims) Descriptor deprecated

func (*X509Claims) Descriptor() ([]byte, []int)

Deprecated: Use X509Claims.ProtoReflect.Descriptor instead.

func (*X509Claims) GetDurations

func (x *X509Claims) GetDurations() *Durations

func (*X509Claims) GetEnabled

func (x *X509Claims) GetEnabled() bool

func (*X509Claims) ProtoMessage

func (*X509Claims) ProtoMessage()

func (*X509Claims) ProtoReflect

func (x *X509Claims) ProtoReflect() protoreflect.Message

func (*X509Claims) Reset

func (x *X509Claims) Reset()

func (*X509Claims) String

func (x *X509Claims) String() string

type X509Names added in v0.14.0

type X509Names struct {
	Dns         []string `protobuf:"bytes,1,rep,name=dns,proto3" json:"dns,omitempty"`
	Ips         []string `protobuf:"bytes,2,rep,name=ips,proto3" json:"ips,omitempty"`
	Emails      []string `protobuf:"bytes,3,rep,name=emails,proto3" json:"emails,omitempty"`
	Uris        []string `protobuf:"bytes,4,rep,name=uris,proto3" json:"uris,omitempty"`
	CommonNames []string `protobuf:"bytes,5,rep,name=common_names,json=commonNames,proto3" json:"common_names,omitempty"`
	// contains filtered or unexported fields
}

func (*X509Names) Descriptor deprecated added in v0.14.0

func (*X509Names) Descriptor() ([]byte, []int)

Deprecated: Use X509Names.ProtoReflect.Descriptor instead.

func (*X509Names) GetCommonNames added in v0.16.0

func (x *X509Names) GetCommonNames() []string

func (*X509Names) GetDns added in v0.14.0

func (x *X509Names) GetDns() []string

func (*X509Names) GetEmails added in v0.14.0

func (x *X509Names) GetEmails() []string

func (*X509Names) GetIps added in v0.14.0

func (x *X509Names) GetIps() []string

func (*X509Names) GetUris added in v0.14.0

func (x *X509Names) GetUris() []string

func (*X509Names) ProtoMessage added in v0.14.0

func (*X509Names) ProtoMessage()

func (*X509Names) ProtoReflect added in v0.14.0

func (x *X509Names) ProtoReflect() protoreflect.Message

func (*X509Names) Reset added in v0.14.0

func (x *X509Names) Reset()

func (*X509Names) String added in v0.14.0

func (x *X509Names) String() string

type X509Policy added in v0.14.0

type X509Policy struct {
	Allow              *X509Names `protobuf:"bytes,1,opt,name=allow,proto3" json:"allow,omitempty"`
	Deny               *X509Names `protobuf:"bytes,2,opt,name=deny,proto3" json:"deny,omitempty"`
	AllowWildcardNames bool       `protobuf:"varint,3,opt,name=allow_wildcard_names,json=allowWildcardNames,proto3" json:"allow_wildcard_names,omitempty"`
	// contains filtered or unexported fields
}

func (*X509Policy) Descriptor deprecated added in v0.14.0

func (*X509Policy) Descriptor() ([]byte, []int)

Deprecated: Use X509Policy.ProtoReflect.Descriptor instead.

func (*X509Policy) GetAllow added in v0.14.0

func (x *X509Policy) GetAllow() *X509Names

func (*X509Policy) GetAllowWildcardNames added in v0.16.0

func (x *X509Policy) GetAllowWildcardNames() bool

func (*X509Policy) GetDeny added in v0.14.0

func (x *X509Policy) GetDeny() *X509Names

func (*X509Policy) ProtoMessage added in v0.14.0

func (*X509Policy) ProtoMessage()

func (*X509Policy) ProtoReflect added in v0.14.0

func (x *X509Policy) ProtoReflect() protoreflect.Message

func (*X509Policy) Reset added in v0.14.0

func (x *X509Policy) Reset()

func (*X509Policy) String added in v0.14.0

func (x *X509Policy) String() string

type X5CProvisioner

type X5CProvisioner struct {
	Roots [][]byte `protobuf:"bytes,1,rep,name=roots,proto3" json:"roots,omitempty"`
	// contains filtered or unexported fields
}

func (*X5CProvisioner) Descriptor deprecated

func (*X5CProvisioner) Descriptor() ([]byte, []int)

Deprecated: Use X5CProvisioner.ProtoReflect.Descriptor instead.

func (*X5CProvisioner) GetRoots

func (x *X5CProvisioner) GetRoots() [][]byte

func (*X5CProvisioner) ProtoMessage

func (*X5CProvisioner) ProtoMessage()

func (*X5CProvisioner) ProtoReflect

func (x *X5CProvisioner) ProtoReflect() protoreflect.Message

func (*X5CProvisioner) Reset

func (x *X5CProvisioner) Reset()

func (*X5CProvisioner) String

func (x *X5CProvisioner) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL