@sphereon/ssi-sdk.kms-rest-client 0.34.1-feature.IDK.11.294
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/LICENSE +201 -0
- package/README.md +369 -0
- package/dist/index.cjs +3924 -0
- package/dist/index.cjs.map +1 -0
- package/dist/index.d.cts +3927 -0
- package/dist/index.d.ts +3927 -0
- package/dist/index.js +3903 -0
- package/dist/index.js.map +1 -0
- package/package.json +60 -0
- package/plugin.schema.json +1004 -0
- package/src/agent/KmsRestClient.ts +468 -0
- package/src/index.ts +8 -0
- package/src/models/AwsAssumeRoleCredentials.ts +90 -0
- package/src/models/AwsClientConfiguration.ts +69 -0
- package/src/models/AwsKmsSetting.ts +112 -0
- package/src/models/AwsStaticCredentials.ts +90 -0
- package/src/models/AwsWebIdentityTokenCredentials.ts +91 -0
- package/src/models/AzureClientSecretCredentialOpts.ts +85 -0
- package/src/models/AzureCredentialOpts.ts +65 -0
- package/src/models/AzureKeyVaultSetting.ts +101 -0
- package/src/models/CoseKey.ts +137 -0
- package/src/models/CoseKeyPair.ts +73 -0
- package/src/models/CoseKeyType.ts +52 -0
- package/src/models/CreateKeyProvider.ts +101 -0
- package/src/models/CreateRawSignature.ts +74 -0
- package/src/models/CreateRawSignatureResponse.ts +62 -0
- package/src/models/CreateSimpleSignature.ts +86 -0
- package/src/models/CryptoAlg.ts +52 -0
- package/src/models/Curve.ts +56 -0
- package/src/models/DigestAlg.ts +55 -0
- package/src/models/ErrorResponse.ts +79 -0
- package/src/models/GenerateKey.ts +92 -0
- package/src/models/GenerateKeyGlobal.ts +100 -0
- package/src/models/GenerateKeyResponse.ts +65 -0
- package/src/models/GetKeyResponse.ts +65 -0
- package/src/models/IdentifierMethod.ts +53 -0
- package/src/models/JoseKeyPair.ts +73 -0
- package/src/models/Jwk.ts +231 -0
- package/src/models/JwkKeyType.ts +52 -0
- package/src/models/JwkUse.ts +50 -0
- package/src/models/KeyEncoding.ts +50 -0
- package/src/models/KeyInfo.ts +144 -0
- package/src/models/KeyOperations.ts +56 -0
- package/src/models/KeyProvider.ts +74 -0
- package/src/models/KeyProviderResponse.ts +74 -0
- package/src/models/KeyProviderType.ts +51 -0
- package/src/models/KeyResolver.ts +85 -0
- package/src/models/KeyType.ts +51 -0
- package/src/models/KeyVisibility.ts +50 -0
- package/src/models/ListKeyProvidersResponse.ts +65 -0
- package/src/models/ListKeysResponse.ts +65 -0
- package/src/models/ListResolversResponse.ts +65 -0
- package/src/models/LookupMode.ts +51 -0
- package/src/models/ManagedKeyInfo.ts +147 -0
- package/src/models/ManagedKeyPair.ts +102 -0
- package/src/models/MaskGenFunction.ts +49 -0
- package/src/models/ProviderCapabilities.ts +106 -0
- package/src/models/ResolvePublicKey.ts +91 -0
- package/src/models/ResolvedKeyInfo.ts +145 -0
- package/src/models/Resolver.ts +85 -0
- package/src/models/SignInput.ts +87 -0
- package/src/models/SignOutput.ts +73 -0
- package/src/models/Signature.ts +92 -0
- package/src/models/SignatureAlgorithm.ts +60 -0
- package/src/models/StoreKey.ts +73 -0
- package/src/models/StoreKeyResponse.ts +65 -0
- package/src/models/UpdateKeyProvider.ts +90 -0
- package/src/models/VerifyRawSignature.ts +83 -0
- package/src/models/VerifyRawSignatureResponse.ts +62 -0
- package/src/models/VerifySimpleSignature.ts +76 -0
- package/src/models/index.ts +60 -0
- package/src/types/IKmsRestClient.ts +134 -0
package/dist/index.d.ts
ADDED
|
@@ -0,0 +1,3927 @@
|
|
|
1
|
+
import { IPluginMethodMap, IAgentContext, IAgentPlugin } from '@veramo/core';
|
|
2
|
+
import { BearerTokenArg } from '@sphereon/ssi-types';
|
|
3
|
+
|
|
4
|
+
var IKmsRestClient$1 = {
|
|
5
|
+
components: {
|
|
6
|
+
schemas: {
|
|
7
|
+
KmsCreateRawSignatureArgs: {
|
|
8
|
+
type: "object",
|
|
9
|
+
additionalProperties: false,
|
|
10
|
+
properties: {
|
|
11
|
+
keyInfo: {
|
|
12
|
+
$ref: "#/components/schemas/KeyInfo"
|
|
13
|
+
},
|
|
14
|
+
input: {
|
|
15
|
+
type: "string"
|
|
16
|
+
},
|
|
17
|
+
baseUrl: {
|
|
18
|
+
type: "string"
|
|
19
|
+
}
|
|
20
|
+
},
|
|
21
|
+
required: [
|
|
22
|
+
"input",
|
|
23
|
+
"keyInfo"
|
|
24
|
+
]
|
|
25
|
+
},
|
|
26
|
+
KeyInfo: {
|
|
27
|
+
type: "object",
|
|
28
|
+
properties: {
|
|
29
|
+
kid: {
|
|
30
|
+
type: "string",
|
|
31
|
+
description: "Unique identifier for the cryptographic key. Can be null if the key identifier is not provided."
|
|
32
|
+
},
|
|
33
|
+
key: {
|
|
34
|
+
$ref: "#/components/schemas/Jwk"
|
|
35
|
+
},
|
|
36
|
+
signatureAlgorithm: {
|
|
37
|
+
$ref: "#/components/schemas/SignatureAlgorithm"
|
|
38
|
+
},
|
|
39
|
+
keyVisibility: {
|
|
40
|
+
$ref: "#/components/schemas/KeyVisibility"
|
|
41
|
+
},
|
|
42
|
+
x5c: {
|
|
43
|
+
type: "array",
|
|
44
|
+
items: {
|
|
45
|
+
type: "string"
|
|
46
|
+
},
|
|
47
|
+
description: "X.509 certificate chain associated with the key."
|
|
48
|
+
},
|
|
49
|
+
alias: {
|
|
50
|
+
type: "string",
|
|
51
|
+
description: "A reference or alias to the key in the Key Management Service (KMS)."
|
|
52
|
+
},
|
|
53
|
+
providerId: {
|
|
54
|
+
type: "string",
|
|
55
|
+
description: "The Key Management System (KMS) identifier associated with the key."
|
|
56
|
+
},
|
|
57
|
+
keyType: {
|
|
58
|
+
$ref: "#/components/schemas/KeyType"
|
|
59
|
+
},
|
|
60
|
+
keyEncoding: {
|
|
61
|
+
$ref: "#/components/schemas/KeyEncoding"
|
|
62
|
+
},
|
|
63
|
+
opts: {
|
|
64
|
+
type: "object",
|
|
65
|
+
additionalProperties: {
|
|
66
|
+
type: "string"
|
|
67
|
+
},
|
|
68
|
+
description: "Additional configuration options as key-value pairs."
|
|
69
|
+
}
|
|
70
|
+
},
|
|
71
|
+
additionalProperties: false,
|
|
72
|
+
description: "Information about a cryptographic key, providing metadata and configuration details necessary for cryptographic operations."
|
|
73
|
+
},
|
|
74
|
+
Jwk: {
|
|
75
|
+
type: "object",
|
|
76
|
+
properties: {
|
|
77
|
+
kty: {
|
|
78
|
+
$ref: "#/components/schemas/JwkKeyType"
|
|
79
|
+
},
|
|
80
|
+
kid: {
|
|
81
|
+
type: "string",
|
|
82
|
+
description: "Key identifier used to uniquely identify the key."
|
|
83
|
+
},
|
|
84
|
+
alg: {
|
|
85
|
+
type: "string",
|
|
86
|
+
description: "The algorithm intended for use with the key (JWA algorithm name)."
|
|
87
|
+
},
|
|
88
|
+
use: {
|
|
89
|
+
$ref: "#/components/schemas/JwkUse"
|
|
90
|
+
},
|
|
91
|
+
keyOps: {
|
|
92
|
+
type: "array",
|
|
93
|
+
items: {
|
|
94
|
+
$ref: "#/components/schemas/KeyOperations"
|
|
95
|
+
},
|
|
96
|
+
description: "The allowed cryptographic operations for the key."
|
|
97
|
+
},
|
|
98
|
+
crv: {
|
|
99
|
+
$ref: "#/components/schemas/Curve"
|
|
100
|
+
},
|
|
101
|
+
x: {
|
|
102
|
+
type: "string",
|
|
103
|
+
description: "The x coordinate for elliptic curve keys (base64url-encoded)."
|
|
104
|
+
},
|
|
105
|
+
y: {
|
|
106
|
+
type: "string",
|
|
107
|
+
description: "The y coordinate for elliptic curve keys (base64url-encoded)."
|
|
108
|
+
},
|
|
109
|
+
d: {
|
|
110
|
+
type: "string",
|
|
111
|
+
description: "The private key parameter (base64url-encoded)."
|
|
112
|
+
},
|
|
113
|
+
n: {
|
|
114
|
+
type: "string",
|
|
115
|
+
description: "The modulus value for RSA keys (base64url-encoded)."
|
|
116
|
+
},
|
|
117
|
+
e: {
|
|
118
|
+
type: "string",
|
|
119
|
+
description: "The public exponent for RSA keys (base64url-encoded)."
|
|
120
|
+
},
|
|
121
|
+
p: {
|
|
122
|
+
type: "string",
|
|
123
|
+
description: "The first prime factor for RSA private keys (base64url-encoded)."
|
|
124
|
+
},
|
|
125
|
+
q: {
|
|
126
|
+
type: "string",
|
|
127
|
+
description: "The second prime factor for RSA private keys (base64url-encoded)."
|
|
128
|
+
},
|
|
129
|
+
dp: {
|
|
130
|
+
type: "string",
|
|
131
|
+
description: "The first factor CRT exponent for RSA private keys (base64url-encoded)."
|
|
132
|
+
},
|
|
133
|
+
dq: {
|
|
134
|
+
type: "string",
|
|
135
|
+
description: "The second factor CRT exponent for RSA private keys (base64url-encoded)."
|
|
136
|
+
},
|
|
137
|
+
qi: {
|
|
138
|
+
type: "string",
|
|
139
|
+
description: "The first CRT coefficient for RSA private keys (base64url-encoded)."
|
|
140
|
+
},
|
|
141
|
+
k: {
|
|
142
|
+
type: "string",
|
|
143
|
+
description: "The symmetric key value (base64url-encoded)."
|
|
144
|
+
},
|
|
145
|
+
x5c: {
|
|
146
|
+
type: "array",
|
|
147
|
+
items: {
|
|
148
|
+
type: "string"
|
|
149
|
+
},
|
|
150
|
+
description: "X.509 certificate chain as base64-encoded DER certificates."
|
|
151
|
+
},
|
|
152
|
+
x5t: {
|
|
153
|
+
type: "string",
|
|
154
|
+
description: "X.509 certificate SHA-1 thumbprint (base64url-encoded)."
|
|
155
|
+
},
|
|
156
|
+
x5u: {
|
|
157
|
+
type: "string",
|
|
158
|
+
description: "URL pointing to X.509 certificate or certificate chain."
|
|
159
|
+
},
|
|
160
|
+
x5tS256: {
|
|
161
|
+
type: "string",
|
|
162
|
+
description: "X.509 certificate SHA-256 thumbprint (base64url-encoded)."
|
|
163
|
+
}
|
|
164
|
+
},
|
|
165
|
+
required: [
|
|
166
|
+
"kty"
|
|
167
|
+
],
|
|
168
|
+
additionalProperties: false,
|
|
169
|
+
description: "Represents a JSON Web Key (JWK) as defined by the JSON Web Key specification."
|
|
170
|
+
},
|
|
171
|
+
JwkKeyType: {
|
|
172
|
+
type: "string",
|
|
173
|
+
"enum": [
|
|
174
|
+
"EC",
|
|
175
|
+
"RSA",
|
|
176
|
+
"OKP",
|
|
177
|
+
"oct"
|
|
178
|
+
],
|
|
179
|
+
description: "JSON Web Key (JWK) key type parameter identifying the cryptographic algorithm family."
|
|
180
|
+
},
|
|
181
|
+
JwkUse: {
|
|
182
|
+
type: "string",
|
|
183
|
+
"enum": [
|
|
184
|
+
"sig",
|
|
185
|
+
"enc"
|
|
186
|
+
],
|
|
187
|
+
description: "Intended use of the key (signing or encryption)."
|
|
188
|
+
},
|
|
189
|
+
KeyOperations: {
|
|
190
|
+
type: "string",
|
|
191
|
+
"enum": [
|
|
192
|
+
"sign",
|
|
193
|
+
"verify",
|
|
194
|
+
"encrypt",
|
|
195
|
+
"decrypt",
|
|
196
|
+
"wrapKey",
|
|
197
|
+
"unwrapKey",
|
|
198
|
+
"deriveKey",
|
|
199
|
+
"deriveBits"
|
|
200
|
+
],
|
|
201
|
+
description: "Specific operations the key is intended for."
|
|
202
|
+
},
|
|
203
|
+
Curve: {
|
|
204
|
+
type: "string",
|
|
205
|
+
"enum": [
|
|
206
|
+
"P-256",
|
|
207
|
+
"P-384",
|
|
208
|
+
"P-521",
|
|
209
|
+
"secp256k1",
|
|
210
|
+
"Ed25519",
|
|
211
|
+
"Ed448",
|
|
212
|
+
"X25519",
|
|
213
|
+
"X448"
|
|
214
|
+
],
|
|
215
|
+
description: "Elliptic curve identifier."
|
|
216
|
+
},
|
|
217
|
+
SignatureAlgorithm: {
|
|
218
|
+
type: "string",
|
|
219
|
+
"enum": [
|
|
220
|
+
"ED25519",
|
|
221
|
+
"ECDSA_SHA256",
|
|
222
|
+
"ECDSA_SHA384",
|
|
223
|
+
"ECDSA_SHA512",
|
|
224
|
+
"ES256K",
|
|
225
|
+
"ECKA_DH_SHA256",
|
|
226
|
+
"HMAC_SHA256",
|
|
227
|
+
"HMAC_SHA384",
|
|
228
|
+
"HMAC_SHA512",
|
|
229
|
+
"RSA_SSA_PSS_SHA256_MGF1",
|
|
230
|
+
"RSA_SSA_PSS_SHA384_MGF1",
|
|
231
|
+
"RSA_SSA_PSS_SHA512_MGF1"
|
|
232
|
+
],
|
|
233
|
+
description: "Cryptographic signature algorithm identifier."
|
|
234
|
+
},
|
|
235
|
+
KeyVisibility: {
|
|
236
|
+
type: "string",
|
|
237
|
+
"enum": [
|
|
238
|
+
"PUBLIC",
|
|
239
|
+
"PRIVATE"
|
|
240
|
+
],
|
|
241
|
+
description: "Indicates the visibility status of a cryptographic key."
|
|
242
|
+
},
|
|
243
|
+
KeyType: {
|
|
244
|
+
type: "string",
|
|
245
|
+
"enum": [
|
|
246
|
+
"OKP",
|
|
247
|
+
"EC",
|
|
248
|
+
"RSA"
|
|
249
|
+
],
|
|
250
|
+
description: "Cryptographic key type identifier."
|
|
251
|
+
},
|
|
252
|
+
KeyEncoding: {
|
|
253
|
+
type: "string",
|
|
254
|
+
"enum": [
|
|
255
|
+
"COSE",
|
|
256
|
+
"JOSE"
|
|
257
|
+
],
|
|
258
|
+
description: "The encoding format of the cryptographic key."
|
|
259
|
+
},
|
|
260
|
+
CreateRawSignatureResponse: {
|
|
261
|
+
type: "object",
|
|
262
|
+
properties: {
|
|
263
|
+
signature: {
|
|
264
|
+
type: "string",
|
|
265
|
+
description: "The created signature encoded as a base64 string."
|
|
266
|
+
}
|
|
267
|
+
},
|
|
268
|
+
required: [
|
|
269
|
+
"signature"
|
|
270
|
+
],
|
|
271
|
+
additionalProperties: false,
|
|
272
|
+
description: "Response body containing the created signature."
|
|
273
|
+
},
|
|
274
|
+
KmsDeleteKeyArgs: {
|
|
275
|
+
type: "object",
|
|
276
|
+
properties: {
|
|
277
|
+
baseUrl: {
|
|
278
|
+
type: "string"
|
|
279
|
+
},
|
|
280
|
+
aliasOrKid: {
|
|
281
|
+
type: "string"
|
|
282
|
+
}
|
|
283
|
+
},
|
|
284
|
+
additionalProperties: false
|
|
285
|
+
},
|
|
286
|
+
KmsGenerateKeyArgs: {
|
|
287
|
+
type: "object",
|
|
288
|
+
additionalProperties: false,
|
|
289
|
+
properties: {
|
|
290
|
+
alias: {
|
|
291
|
+
type: "string",
|
|
292
|
+
description: "Alias for the generated key."
|
|
293
|
+
},
|
|
294
|
+
use: {
|
|
295
|
+
$ref: "#/components/schemas/JwkUse"
|
|
296
|
+
},
|
|
297
|
+
keyOperations: {
|
|
298
|
+
type: "array",
|
|
299
|
+
items: {
|
|
300
|
+
$ref: "#/components/schemas/KeyOperations"
|
|
301
|
+
}
|
|
302
|
+
},
|
|
303
|
+
alg: {
|
|
304
|
+
$ref: "#/components/schemas/SignatureAlgorithm"
|
|
305
|
+
},
|
|
306
|
+
providerId: {
|
|
307
|
+
type: "string",
|
|
308
|
+
description: "Optional provider ID. If not specified, the default provider will be used."
|
|
309
|
+
},
|
|
310
|
+
baseUrl: {
|
|
311
|
+
type: "string"
|
|
312
|
+
}
|
|
313
|
+
}
|
|
314
|
+
},
|
|
315
|
+
ManagedKeyPair: {
|
|
316
|
+
type: "object",
|
|
317
|
+
properties: {
|
|
318
|
+
kid: {
|
|
319
|
+
type: "string",
|
|
320
|
+
description: "Key identifier, may be null."
|
|
321
|
+
},
|
|
322
|
+
providerId: {
|
|
323
|
+
type: "string",
|
|
324
|
+
description: "Key Management System identifier."
|
|
325
|
+
},
|
|
326
|
+
alias: {
|
|
327
|
+
type: "string",
|
|
328
|
+
description: "Reference to the key in the KMS."
|
|
329
|
+
},
|
|
330
|
+
cose: {
|
|
331
|
+
$ref: "#/components/schemas/CoseKeyPair"
|
|
332
|
+
},
|
|
333
|
+
jose: {
|
|
334
|
+
$ref: "#/components/schemas/JoseKeyPair"
|
|
335
|
+
}
|
|
336
|
+
},
|
|
337
|
+
required: [
|
|
338
|
+
"providerId",
|
|
339
|
+
"alias",
|
|
340
|
+
"cose",
|
|
341
|
+
"jose"
|
|
342
|
+
],
|
|
343
|
+
additionalProperties: false,
|
|
344
|
+
description: "Represents a key pair used by a crypto provider, encapsulating both JOSE and COSE key pairs."
|
|
345
|
+
},
|
|
346
|
+
CoseKeyPair: {
|
|
347
|
+
type: "object",
|
|
348
|
+
properties: {
|
|
349
|
+
privateCoseKey: {
|
|
350
|
+
$ref: "#/components/schemas/CoseKey"
|
|
351
|
+
},
|
|
352
|
+
publicCoseKey: {
|
|
353
|
+
$ref: "#/components/schemas/CoseKey"
|
|
354
|
+
}
|
|
355
|
+
},
|
|
356
|
+
required: [
|
|
357
|
+
"publicCoseKey"
|
|
358
|
+
],
|
|
359
|
+
additionalProperties: false,
|
|
360
|
+
description: "Represents a cryptographic key pair for COSE (CBOR Object Signing and Encryption) operations."
|
|
361
|
+
},
|
|
362
|
+
CoseKey: {
|
|
363
|
+
type: "object",
|
|
364
|
+
properties: {
|
|
365
|
+
kty: {
|
|
366
|
+
$ref: "#/components/schemas/CoseKeyType"
|
|
367
|
+
},
|
|
368
|
+
kid: {
|
|
369
|
+
type: "string",
|
|
370
|
+
description: "Key identifier (base64url-encoded byte string)."
|
|
371
|
+
},
|
|
372
|
+
alg: {
|
|
373
|
+
type: "number",
|
|
374
|
+
description: "The COSE algorithm identifier (e.g., -7=ES256, -35=ES384, -36=ES512, -8=EdDSA)."
|
|
375
|
+
},
|
|
376
|
+
keyOps: {
|
|
377
|
+
type: "array",
|
|
378
|
+
items: {
|
|
379
|
+
type: "number"
|
|
380
|
+
},
|
|
381
|
+
description: "The allowed COSE key operations (1=sign, 2=verify, 3=encrypt, 4=decrypt, etc.)."
|
|
382
|
+
},
|
|
383
|
+
baseIV: {
|
|
384
|
+
type: "string",
|
|
385
|
+
description: "Base initialization vector (base64url-encoded)."
|
|
386
|
+
},
|
|
387
|
+
crv: {
|
|
388
|
+
type: "number",
|
|
389
|
+
description: "The COSE curve identifier (1=P-256, 2=P-384, 3=P-521, 8=secp256k1, 6=Ed25519, etc.)."
|
|
390
|
+
},
|
|
391
|
+
x: {
|
|
392
|
+
type: "string",
|
|
393
|
+
description: "The x coordinate (base64url-encoded byte string)."
|
|
394
|
+
},
|
|
395
|
+
y: {
|
|
396
|
+
type: "string",
|
|
397
|
+
description: "The y coordinate (base64url-encoded byte string)."
|
|
398
|
+
},
|
|
399
|
+
d: {
|
|
400
|
+
type: "string",
|
|
401
|
+
description: "The private key parameter (base64url-encoded byte string)."
|
|
402
|
+
},
|
|
403
|
+
x5chain: {
|
|
404
|
+
type: "array",
|
|
405
|
+
items: {
|
|
406
|
+
type: "string"
|
|
407
|
+
},
|
|
408
|
+
description: "X.509 certificate chain as base64-encoded certificates."
|
|
409
|
+
}
|
|
410
|
+
},
|
|
411
|
+
required: [
|
|
412
|
+
"kty"
|
|
413
|
+
],
|
|
414
|
+
additionalProperties: false,
|
|
415
|
+
description: "Represents a COSE (CBOR Object Signing and Encryption) key in JSON format."
|
|
416
|
+
},
|
|
417
|
+
CoseKeyType: {
|
|
418
|
+
type: "number",
|
|
419
|
+
"enum": [
|
|
420
|
+
1,
|
|
421
|
+
2,
|
|
422
|
+
3,
|
|
423
|
+
4
|
|
424
|
+
],
|
|
425
|
+
description: "COSE key type parameter. 1=OKP (Octet Key Pair), 2=EC2 (Elliptic Curve), 3=RSA, 4=Symmetric."
|
|
426
|
+
},
|
|
427
|
+
JoseKeyPair: {
|
|
428
|
+
type: "object",
|
|
429
|
+
properties: {
|
|
430
|
+
privateJwk: {
|
|
431
|
+
$ref: "#/components/schemas/Jwk"
|
|
432
|
+
},
|
|
433
|
+
publicJwk: {
|
|
434
|
+
$ref: "#/components/schemas/Jwk"
|
|
435
|
+
}
|
|
436
|
+
},
|
|
437
|
+
required: [
|
|
438
|
+
"publicJwk"
|
|
439
|
+
],
|
|
440
|
+
additionalProperties: false,
|
|
441
|
+
description: "Data class representing a cryptographic key pair used with JOSE (JSON Object Signing and Encryption)."
|
|
442
|
+
},
|
|
443
|
+
KmsGetKeyArgs: {
|
|
444
|
+
type: "object",
|
|
445
|
+
properties: {
|
|
446
|
+
baseUrl: {
|
|
447
|
+
type: "string"
|
|
448
|
+
},
|
|
449
|
+
aliasOrKid: {
|
|
450
|
+
type: "string"
|
|
451
|
+
}
|
|
452
|
+
},
|
|
453
|
+
required: [
|
|
454
|
+
"aliasOrKid"
|
|
455
|
+
],
|
|
456
|
+
additionalProperties: false
|
|
457
|
+
},
|
|
458
|
+
ManagedKeyInfo: {
|
|
459
|
+
type: "object",
|
|
460
|
+
properties: {
|
|
461
|
+
kid: {
|
|
462
|
+
type: "string",
|
|
463
|
+
description: "Unique identifier for the cryptographic key. Can be null if the key identifier is not provided."
|
|
464
|
+
},
|
|
465
|
+
key: {
|
|
466
|
+
$ref: "#/components/schemas/Jwk"
|
|
467
|
+
},
|
|
468
|
+
signatureAlgorithm: {
|
|
469
|
+
$ref: "#/components/schemas/SignatureAlgorithm"
|
|
470
|
+
},
|
|
471
|
+
keyVisibility: {
|
|
472
|
+
$ref: "#/components/schemas/KeyVisibility"
|
|
473
|
+
},
|
|
474
|
+
x5c: {
|
|
475
|
+
type: "array",
|
|
476
|
+
items: {
|
|
477
|
+
type: "string"
|
|
478
|
+
},
|
|
479
|
+
description: "X.509 certificate chain associated with the key."
|
|
480
|
+
},
|
|
481
|
+
alias: {
|
|
482
|
+
type: "string",
|
|
483
|
+
description: "A reference or alias to the key in the Key Management Service (KMS)."
|
|
484
|
+
},
|
|
485
|
+
providerId: {
|
|
486
|
+
type: "string",
|
|
487
|
+
description: "The Key Management System (KMS) identifier associated with the key."
|
|
488
|
+
},
|
|
489
|
+
keyType: {
|
|
490
|
+
$ref: "#/components/schemas/KeyType"
|
|
491
|
+
},
|
|
492
|
+
keyEncoding: {
|
|
493
|
+
$ref: "#/components/schemas/KeyEncoding"
|
|
494
|
+
},
|
|
495
|
+
opts: {
|
|
496
|
+
type: "object",
|
|
497
|
+
additionalProperties: {
|
|
498
|
+
type: "string"
|
|
499
|
+
},
|
|
500
|
+
description: "Additional configuration options as key-value pairs."
|
|
501
|
+
}
|
|
502
|
+
},
|
|
503
|
+
required: [
|
|
504
|
+
"key",
|
|
505
|
+
"alias",
|
|
506
|
+
"providerId"
|
|
507
|
+
],
|
|
508
|
+
additionalProperties: false,
|
|
509
|
+
description: "Represents a managed cryptographic key information that is guaranteed to be present and resolved, part of a KMS providing concrete access to the key."
|
|
510
|
+
},
|
|
511
|
+
KmsGetKeyProviderArgs: {
|
|
512
|
+
type: "object",
|
|
513
|
+
properties: {
|
|
514
|
+
baseUrl: {
|
|
515
|
+
type: "string"
|
|
516
|
+
},
|
|
517
|
+
providerId: {
|
|
518
|
+
type: "string"
|
|
519
|
+
}
|
|
520
|
+
},
|
|
521
|
+
additionalProperties: false
|
|
522
|
+
},
|
|
523
|
+
KeyProviderResponse: {
|
|
524
|
+
type: "object",
|
|
525
|
+
properties: {
|
|
526
|
+
providerId: {
|
|
527
|
+
type: "string",
|
|
528
|
+
description: "The unique identifier assigned to the Key Provider instance upon creation."
|
|
529
|
+
},
|
|
530
|
+
type: {
|
|
531
|
+
$ref: "#/components/schemas/KeyProviderType"
|
|
532
|
+
}
|
|
533
|
+
},
|
|
534
|
+
required: [
|
|
535
|
+
"providerId",
|
|
536
|
+
"type"
|
|
537
|
+
],
|
|
538
|
+
additionalProperties: false,
|
|
539
|
+
description: "Response body containing the details of a Key Provider instance."
|
|
540
|
+
},
|
|
541
|
+
KeyProviderType: {
|
|
542
|
+
type: "string",
|
|
543
|
+
"enum": [
|
|
544
|
+
"SOFTWARE",
|
|
545
|
+
"AZURE_KEYVAULT",
|
|
546
|
+
"AWS_KMS"
|
|
547
|
+
],
|
|
548
|
+
description: "The type of Key Provider. Determines the required configuration settings. - AZURE_KEYVAULT: Microsoft Azure Key Vault or Managed HSM. - AWS_KMS: Amazon Web Services Key Management Service."
|
|
549
|
+
},
|
|
550
|
+
kmsGetResolverArgs: {
|
|
551
|
+
type: "object",
|
|
552
|
+
properties: {
|
|
553
|
+
baseUrl: {
|
|
554
|
+
type: "string"
|
|
555
|
+
},
|
|
556
|
+
resolverId: {
|
|
557
|
+
type: "string"
|
|
558
|
+
}
|
|
559
|
+
},
|
|
560
|
+
required: [
|
|
561
|
+
"resolverId"
|
|
562
|
+
],
|
|
563
|
+
additionalProperties: false
|
|
564
|
+
},
|
|
565
|
+
Resolver: {
|
|
566
|
+
type: "object",
|
|
567
|
+
properties: {
|
|
568
|
+
resolverId: {
|
|
569
|
+
type: "string",
|
|
570
|
+
description: "Unique identifier for the resolver."
|
|
571
|
+
},
|
|
572
|
+
supportedIdentifierMethods: {
|
|
573
|
+
type: "array",
|
|
574
|
+
items: {
|
|
575
|
+
$ref: "#/components/schemas/IdentifierMethod"
|
|
576
|
+
},
|
|
577
|
+
description: "List of identifier methods supported by this resolver."
|
|
578
|
+
},
|
|
579
|
+
supportedKeyTypes: {
|
|
580
|
+
type: "array",
|
|
581
|
+
items: {
|
|
582
|
+
$ref: "#/components/schemas/KeyType"
|
|
583
|
+
},
|
|
584
|
+
description: "List of key types supported by this resolver."
|
|
585
|
+
}
|
|
586
|
+
},
|
|
587
|
+
required: [
|
|
588
|
+
"resolverId"
|
|
589
|
+
],
|
|
590
|
+
additionalProperties: false,
|
|
591
|
+
description: "Represents a key resolver configuration."
|
|
592
|
+
},
|
|
593
|
+
IdentifierMethod: {
|
|
594
|
+
type: "string",
|
|
595
|
+
"enum": [
|
|
596
|
+
"JWK",
|
|
597
|
+
"KID",
|
|
598
|
+
"COSE_KEY",
|
|
599
|
+
"X5C",
|
|
600
|
+
"DID"
|
|
601
|
+
],
|
|
602
|
+
description: "Method used to identify cryptographic keys."
|
|
603
|
+
},
|
|
604
|
+
KmsIsValidRawSignatureArgs: {
|
|
605
|
+
type: "object",
|
|
606
|
+
additionalProperties: false,
|
|
607
|
+
properties: {
|
|
608
|
+
keyInfo: {
|
|
609
|
+
$ref: "#/components/schemas/KeyInfo"
|
|
610
|
+
},
|
|
611
|
+
input: {
|
|
612
|
+
type: "string"
|
|
613
|
+
},
|
|
614
|
+
signature: {
|
|
615
|
+
type: "string"
|
|
616
|
+
},
|
|
617
|
+
baseUrl: {
|
|
618
|
+
type: "string"
|
|
619
|
+
}
|
|
620
|
+
},
|
|
621
|
+
required: [
|
|
622
|
+
"input",
|
|
623
|
+
"keyInfo",
|
|
624
|
+
"signature"
|
|
625
|
+
]
|
|
626
|
+
},
|
|
627
|
+
VerifyRawSignatureResponse: {
|
|
628
|
+
type: "object",
|
|
629
|
+
properties: {
|
|
630
|
+
isValid: {
|
|
631
|
+
type: "boolean",
|
|
632
|
+
description: "Indicates whether the signature is valid or not."
|
|
633
|
+
}
|
|
634
|
+
},
|
|
635
|
+
required: [
|
|
636
|
+
"isValid"
|
|
637
|
+
],
|
|
638
|
+
additionalProperties: false,
|
|
639
|
+
description: "Response body containing the details of the signature verification."
|
|
640
|
+
},
|
|
641
|
+
KmsListKeyProvidersArgs: {
|
|
642
|
+
type: "object",
|
|
643
|
+
properties: {
|
|
644
|
+
baseUrl: {
|
|
645
|
+
type: "string"
|
|
646
|
+
}
|
|
647
|
+
},
|
|
648
|
+
additionalProperties: false
|
|
649
|
+
},
|
|
650
|
+
ListKeyProvidersResponse: {
|
|
651
|
+
type: "object",
|
|
652
|
+
properties: {
|
|
653
|
+
providers: {
|
|
654
|
+
type: "array",
|
|
655
|
+
items: {
|
|
656
|
+
$ref: "#/components/schemas/KeyProvider"
|
|
657
|
+
}
|
|
658
|
+
}
|
|
659
|
+
},
|
|
660
|
+
required: [
|
|
661
|
+
"providers"
|
|
662
|
+
],
|
|
663
|
+
additionalProperties: false,
|
|
664
|
+
description: "Response body containing the details of a Key Provider instance."
|
|
665
|
+
},
|
|
666
|
+
KeyProvider: {
|
|
667
|
+
type: "object",
|
|
668
|
+
properties: {
|
|
669
|
+
providerId: {
|
|
670
|
+
type: "string",
|
|
671
|
+
description: "The unique identifier assigned to the Key Provider instance upon creation."
|
|
672
|
+
},
|
|
673
|
+
type: {
|
|
674
|
+
$ref: "#/components/schemas/KeyProviderType"
|
|
675
|
+
}
|
|
676
|
+
},
|
|
677
|
+
required: [
|
|
678
|
+
"providerId",
|
|
679
|
+
"type"
|
|
680
|
+
],
|
|
681
|
+
additionalProperties: false,
|
|
682
|
+
description: "Response body containing the details of a Key Provider instance."
|
|
683
|
+
},
|
|
684
|
+
KmsListKeysArgs: {
|
|
685
|
+
type: "object",
|
|
686
|
+
properties: {
|
|
687
|
+
baseUrl: {
|
|
688
|
+
type: "string"
|
|
689
|
+
},
|
|
690
|
+
providerId: {
|
|
691
|
+
type: "string"
|
|
692
|
+
}
|
|
693
|
+
},
|
|
694
|
+
additionalProperties: false
|
|
695
|
+
},
|
|
696
|
+
ListKeysResponse: {
|
|
697
|
+
type: "object",
|
|
698
|
+
properties: {
|
|
699
|
+
keyInfos: {
|
|
700
|
+
type: "array",
|
|
701
|
+
items: {
|
|
702
|
+
$ref: "#/components/schemas/ManagedKeyInfo"
|
|
703
|
+
}
|
|
704
|
+
}
|
|
705
|
+
},
|
|
706
|
+
required: [
|
|
707
|
+
"keyInfos"
|
|
708
|
+
],
|
|
709
|
+
additionalProperties: false,
|
|
710
|
+
description: "Response body containing all the managed keys."
|
|
711
|
+
},
|
|
712
|
+
KmsListResolversArgs: {
|
|
713
|
+
type: "object",
|
|
714
|
+
properties: {
|
|
715
|
+
baseUrl: {
|
|
716
|
+
type: "string"
|
|
717
|
+
}
|
|
718
|
+
},
|
|
719
|
+
additionalProperties: false
|
|
720
|
+
},
|
|
721
|
+
ListResolversResponse: {
|
|
722
|
+
type: "object",
|
|
723
|
+
properties: {
|
|
724
|
+
resolvers: {
|
|
725
|
+
type: "array",
|
|
726
|
+
items: {
|
|
727
|
+
$ref: "#/components/schemas/Resolver"
|
|
728
|
+
}
|
|
729
|
+
}
|
|
730
|
+
},
|
|
731
|
+
required: [
|
|
732
|
+
"resolvers"
|
|
733
|
+
],
|
|
734
|
+
additionalProperties: false,
|
|
735
|
+
description: "Response body containing all the resolvers."
|
|
736
|
+
},
|
|
737
|
+
KmsProviderDeleteKeyArgs: {
|
|
738
|
+
type: "object",
|
|
739
|
+
properties: {
|
|
740
|
+
baseUrl: {
|
|
741
|
+
type: "string"
|
|
742
|
+
},
|
|
743
|
+
providerId: {
|
|
744
|
+
type: "string"
|
|
745
|
+
},
|
|
746
|
+
aliasOrKid: {
|
|
747
|
+
type: "string"
|
|
748
|
+
}
|
|
749
|
+
},
|
|
750
|
+
required: [
|
|
751
|
+
"providerId",
|
|
752
|
+
"aliasOrKid"
|
|
753
|
+
],
|
|
754
|
+
additionalProperties: false
|
|
755
|
+
},
|
|
756
|
+
KmsProviderGenerateKey: {
|
|
757
|
+
type: "object",
|
|
758
|
+
additionalProperties: false,
|
|
759
|
+
properties: {
|
|
760
|
+
alias: {
|
|
761
|
+
type: "string",
|
|
762
|
+
description: "Alias for the generated key."
|
|
763
|
+
},
|
|
764
|
+
use: {
|
|
765
|
+
$ref: "#/components/schemas/JwkUse"
|
|
766
|
+
},
|
|
767
|
+
keyOperations: {
|
|
768
|
+
type: "array",
|
|
769
|
+
items: {
|
|
770
|
+
$ref: "#/components/schemas/KeyOperations"
|
|
771
|
+
}
|
|
772
|
+
},
|
|
773
|
+
alg: {
|
|
774
|
+
$ref: "#/components/schemas/SignatureAlgorithm"
|
|
775
|
+
},
|
|
776
|
+
baseUrl: {
|
|
777
|
+
type: "string"
|
|
778
|
+
},
|
|
779
|
+
providerId: {
|
|
780
|
+
type: "string"
|
|
781
|
+
}
|
|
782
|
+
},
|
|
783
|
+
required: [
|
|
784
|
+
"providerId"
|
|
785
|
+
]
|
|
786
|
+
},
|
|
787
|
+
KmsProviderGetKeyArgs: {
|
|
788
|
+
type: "object",
|
|
789
|
+
properties: {
|
|
790
|
+
baseUrl: {
|
|
791
|
+
type: "string"
|
|
792
|
+
},
|
|
793
|
+
providerId: {
|
|
794
|
+
type: "string"
|
|
795
|
+
},
|
|
796
|
+
aliasOrKid: {
|
|
797
|
+
type: "string"
|
|
798
|
+
}
|
|
799
|
+
},
|
|
800
|
+
required: [
|
|
801
|
+
"providerId",
|
|
802
|
+
"aliasOrKid"
|
|
803
|
+
],
|
|
804
|
+
additionalProperties: false
|
|
805
|
+
},
|
|
806
|
+
KmsProviderListKeysArgs: {
|
|
807
|
+
type: "object",
|
|
808
|
+
properties: {
|
|
809
|
+
baseUrl: {
|
|
810
|
+
type: "string"
|
|
811
|
+
},
|
|
812
|
+
providerId: {
|
|
813
|
+
type: "string"
|
|
814
|
+
}
|
|
815
|
+
},
|
|
816
|
+
required: [
|
|
817
|
+
"providerId"
|
|
818
|
+
],
|
|
819
|
+
additionalProperties: false
|
|
820
|
+
},
|
|
821
|
+
KmsProviderStoreKey: {
|
|
822
|
+
type: "object",
|
|
823
|
+
additionalProperties: false,
|
|
824
|
+
properties: {
|
|
825
|
+
keyInfo: {
|
|
826
|
+
$ref: "#/components/schemas/ResolvedKeyInfo"
|
|
827
|
+
},
|
|
828
|
+
certChain: {
|
|
829
|
+
type: "array",
|
|
830
|
+
items: {
|
|
831
|
+
type: "string"
|
|
832
|
+
},
|
|
833
|
+
description: "X.509 certificate chain as base64-encoded DER certificates."
|
|
834
|
+
},
|
|
835
|
+
baseUrl: {
|
|
836
|
+
type: "string"
|
|
837
|
+
},
|
|
838
|
+
providerId: {
|
|
839
|
+
type: "string"
|
|
840
|
+
}
|
|
841
|
+
},
|
|
842
|
+
required: [
|
|
843
|
+
"keyInfo",
|
|
844
|
+
"providerId"
|
|
845
|
+
]
|
|
846
|
+
},
|
|
847
|
+
ResolvedKeyInfo: {
|
|
848
|
+
type: "object",
|
|
849
|
+
properties: {
|
|
850
|
+
kid: {
|
|
851
|
+
type: "string",
|
|
852
|
+
description: "Unique identifier for the cryptographic key. Can be null if the key identifier is not provided."
|
|
853
|
+
},
|
|
854
|
+
key: {
|
|
855
|
+
$ref: "#/components/schemas/Jwk"
|
|
856
|
+
},
|
|
857
|
+
signatureAlgorithm: {
|
|
858
|
+
$ref: "#/components/schemas/SignatureAlgorithm"
|
|
859
|
+
},
|
|
860
|
+
keyVisibility: {
|
|
861
|
+
$ref: "#/components/schemas/KeyVisibility"
|
|
862
|
+
},
|
|
863
|
+
x5c: {
|
|
864
|
+
type: "array",
|
|
865
|
+
items: {
|
|
866
|
+
type: "string"
|
|
867
|
+
},
|
|
868
|
+
description: "X.509 certificate chain associated with the key."
|
|
869
|
+
},
|
|
870
|
+
alias: {
|
|
871
|
+
type: "string",
|
|
872
|
+
description: "A reference or alias to the key in the Key Management Service (KMS)."
|
|
873
|
+
},
|
|
874
|
+
providerId: {
|
|
875
|
+
type: "string",
|
|
876
|
+
description: "The Key Management System (KMS) identifier associated with the key."
|
|
877
|
+
},
|
|
878
|
+
keyType: {
|
|
879
|
+
$ref: "#/components/schemas/KeyType"
|
|
880
|
+
},
|
|
881
|
+
keyEncoding: {
|
|
882
|
+
$ref: "#/components/schemas/KeyEncoding"
|
|
883
|
+
},
|
|
884
|
+
opts: {
|
|
885
|
+
type: "object",
|
|
886
|
+
additionalProperties: {
|
|
887
|
+
type: "string"
|
|
888
|
+
},
|
|
889
|
+
description: "Additional configuration options as key-value pairs."
|
|
890
|
+
}
|
|
891
|
+
},
|
|
892
|
+
required: [
|
|
893
|
+
"key"
|
|
894
|
+
],
|
|
895
|
+
additionalProperties: false,
|
|
896
|
+
description: "Represents a resolved cryptographic key information where the key is guaranteed to be present and resolved, providing concrete access to the key."
|
|
897
|
+
},
|
|
898
|
+
KmsResolveKeyArgs: {
|
|
899
|
+
type: "object",
|
|
900
|
+
additionalProperties: false,
|
|
901
|
+
properties: {
|
|
902
|
+
keyInfo: {
|
|
903
|
+
$ref: "#/components/schemas/KeyInfo"
|
|
904
|
+
},
|
|
905
|
+
identifierMethod: {
|
|
906
|
+
$ref: "#/components/schemas/IdentifierMethod"
|
|
907
|
+
},
|
|
908
|
+
trustedCerts: {
|
|
909
|
+
type: "array",
|
|
910
|
+
items: {
|
|
911
|
+
type: "string"
|
|
912
|
+
},
|
|
913
|
+
description: "Optional array of trusted certificates (base64-encoded) that may be used in the resolution process."
|
|
914
|
+
},
|
|
915
|
+
verifyX509CertificateChain: {
|
|
916
|
+
type: "boolean",
|
|
917
|
+
description: "Optional boolean indicating whether the X.509 certificate chain should be verified."
|
|
918
|
+
},
|
|
919
|
+
baseUrl: {
|
|
920
|
+
type: "string"
|
|
921
|
+
},
|
|
922
|
+
resolverId: {
|
|
923
|
+
$ref: "#/components/schemas/String"
|
|
924
|
+
}
|
|
925
|
+
},
|
|
926
|
+
required: [
|
|
927
|
+
"keyInfo",
|
|
928
|
+
"resolverId"
|
|
929
|
+
]
|
|
930
|
+
},
|
|
931
|
+
"String": {
|
|
932
|
+
type: "object",
|
|
933
|
+
properties: {
|
|
934
|
+
length: {
|
|
935
|
+
type: "number"
|
|
936
|
+
}
|
|
937
|
+
},
|
|
938
|
+
required: [
|
|
939
|
+
"length"
|
|
940
|
+
],
|
|
941
|
+
additionalProperties: {
|
|
942
|
+
type: "string"
|
|
943
|
+
}
|
|
944
|
+
},
|
|
945
|
+
KmsStoreKeyArgs: {
|
|
946
|
+
type: "object",
|
|
947
|
+
additionalProperties: false,
|
|
948
|
+
properties: {
|
|
949
|
+
keyInfo: {
|
|
950
|
+
$ref: "#/components/schemas/ResolvedKeyInfo"
|
|
951
|
+
},
|
|
952
|
+
certChain: {
|
|
953
|
+
type: "array",
|
|
954
|
+
items: {
|
|
955
|
+
type: "string"
|
|
956
|
+
},
|
|
957
|
+
description: "X.509 certificate chain as base64-encoded DER certificates."
|
|
958
|
+
},
|
|
959
|
+
baseUrl: {
|
|
960
|
+
type: "string"
|
|
961
|
+
}
|
|
962
|
+
},
|
|
963
|
+
required: [
|
|
964
|
+
"keyInfo"
|
|
965
|
+
]
|
|
966
|
+
}
|
|
967
|
+
},
|
|
968
|
+
methods: {
|
|
969
|
+
kmsCreateRawSignature: {
|
|
970
|
+
description: "",
|
|
971
|
+
"arguments": {
|
|
972
|
+
$ref: "#/components/schemas/KmsCreateRawSignatureArgs"
|
|
973
|
+
},
|
|
974
|
+
returnType: {
|
|
975
|
+
$ref: "#/components/schemas/CreateRawSignatureResponse"
|
|
976
|
+
}
|
|
977
|
+
},
|
|
978
|
+
kmsDeleteKey: {
|
|
979
|
+
description: "",
|
|
980
|
+
"arguments": {
|
|
981
|
+
$ref: "#/components/schemas/KmsDeleteKeyArgs"
|
|
982
|
+
},
|
|
983
|
+
returnType: {
|
|
984
|
+
type: "boolean"
|
|
985
|
+
}
|
|
986
|
+
},
|
|
987
|
+
kmsGenerateKey: {
|
|
988
|
+
description: "",
|
|
989
|
+
"arguments": {
|
|
990
|
+
$ref: "#/components/schemas/KmsGenerateKeyArgs"
|
|
991
|
+
},
|
|
992
|
+
returnType: {
|
|
993
|
+
$ref: "#/components/schemas/ManagedKeyPair"
|
|
994
|
+
}
|
|
995
|
+
},
|
|
996
|
+
kmsGetKey: {
|
|
997
|
+
description: "",
|
|
998
|
+
"arguments": {
|
|
999
|
+
$ref: "#/components/schemas/KmsGetKeyArgs"
|
|
1000
|
+
},
|
|
1001
|
+
returnType: {
|
|
1002
|
+
$ref: "#/components/schemas/ManagedKeyInfo"
|
|
1003
|
+
}
|
|
1004
|
+
},
|
|
1005
|
+
kmsGetKeyProvider: {
|
|
1006
|
+
description: "",
|
|
1007
|
+
"arguments": {
|
|
1008
|
+
$ref: "#/components/schemas/KmsGetKeyProviderArgs"
|
|
1009
|
+
},
|
|
1010
|
+
returnType: {
|
|
1011
|
+
$ref: "#/components/schemas/KeyProviderResponse"
|
|
1012
|
+
}
|
|
1013
|
+
},
|
|
1014
|
+
kmsGetResolver: {
|
|
1015
|
+
description: "",
|
|
1016
|
+
"arguments": {
|
|
1017
|
+
$ref: "#/components/schemas/kmsGetResolverArgs"
|
|
1018
|
+
},
|
|
1019
|
+
returnType: {
|
|
1020
|
+
$ref: "#/components/schemas/Resolver"
|
|
1021
|
+
}
|
|
1022
|
+
},
|
|
1023
|
+
kmsIsValidRawSignature: {
|
|
1024
|
+
description: "",
|
|
1025
|
+
"arguments": {
|
|
1026
|
+
$ref: "#/components/schemas/KmsIsValidRawSignatureArgs"
|
|
1027
|
+
},
|
|
1028
|
+
returnType: {
|
|
1029
|
+
$ref: "#/components/schemas/VerifyRawSignatureResponse"
|
|
1030
|
+
}
|
|
1031
|
+
},
|
|
1032
|
+
kmsListKeyProviders: {
|
|
1033
|
+
description: "",
|
|
1034
|
+
"arguments": {
|
|
1035
|
+
$ref: "#/components/schemas/KmsListKeyProvidersArgs"
|
|
1036
|
+
},
|
|
1037
|
+
returnType: {
|
|
1038
|
+
$ref: "#/components/schemas/ListKeyProvidersResponse"
|
|
1039
|
+
}
|
|
1040
|
+
},
|
|
1041
|
+
kmsListKeys: {
|
|
1042
|
+
description: "",
|
|
1043
|
+
"arguments": {
|
|
1044
|
+
$ref: "#/components/schemas/KmsListKeysArgs"
|
|
1045
|
+
},
|
|
1046
|
+
returnType: {
|
|
1047
|
+
$ref: "#/components/schemas/ListKeysResponse"
|
|
1048
|
+
}
|
|
1049
|
+
},
|
|
1050
|
+
kmsListResolvers: {
|
|
1051
|
+
description: "",
|
|
1052
|
+
"arguments": {
|
|
1053
|
+
$ref: "#/components/schemas/KmsListResolversArgs"
|
|
1054
|
+
},
|
|
1055
|
+
returnType: {
|
|
1056
|
+
$ref: "#/components/schemas/ListResolversResponse"
|
|
1057
|
+
}
|
|
1058
|
+
},
|
|
1059
|
+
kmsProviderDeleteKey: {
|
|
1060
|
+
description: "",
|
|
1061
|
+
"arguments": {
|
|
1062
|
+
$ref: "#/components/schemas/KmsProviderDeleteKeyArgs"
|
|
1063
|
+
},
|
|
1064
|
+
returnType: {
|
|
1065
|
+
type: "boolean"
|
|
1066
|
+
}
|
|
1067
|
+
},
|
|
1068
|
+
kmsProviderGenerateKey: {
|
|
1069
|
+
description: "",
|
|
1070
|
+
"arguments": {
|
|
1071
|
+
$ref: "#/components/schemas/KmsProviderGenerateKey"
|
|
1072
|
+
},
|
|
1073
|
+
returnType: {
|
|
1074
|
+
$ref: "#/components/schemas/ManagedKeyPair"
|
|
1075
|
+
}
|
|
1076
|
+
},
|
|
1077
|
+
kmsProviderGetKey: {
|
|
1078
|
+
description: "",
|
|
1079
|
+
"arguments": {
|
|
1080
|
+
$ref: "#/components/schemas/KmsProviderGetKeyArgs"
|
|
1081
|
+
},
|
|
1082
|
+
returnType: {
|
|
1083
|
+
$ref: "#/components/schemas/ManagedKeyInfo"
|
|
1084
|
+
}
|
|
1085
|
+
},
|
|
1086
|
+
kmsProviderListKeys: {
|
|
1087
|
+
description: "",
|
|
1088
|
+
"arguments": {
|
|
1089
|
+
$ref: "#/components/schemas/KmsProviderListKeysArgs"
|
|
1090
|
+
},
|
|
1091
|
+
returnType: {
|
|
1092
|
+
$ref: "#/components/schemas/ListKeysResponse"
|
|
1093
|
+
}
|
|
1094
|
+
},
|
|
1095
|
+
kmsProviderStoreKey: {
|
|
1096
|
+
description: "",
|
|
1097
|
+
"arguments": {
|
|
1098
|
+
$ref: "#/components/schemas/KmsProviderStoreKey"
|
|
1099
|
+
},
|
|
1100
|
+
returnType: {
|
|
1101
|
+
$ref: "#/components/schemas/ManagedKeyInfo"
|
|
1102
|
+
}
|
|
1103
|
+
},
|
|
1104
|
+
kmsResolveKey: {
|
|
1105
|
+
description: "",
|
|
1106
|
+
"arguments": {
|
|
1107
|
+
$ref: "#/components/schemas/KmsResolveKeyArgs"
|
|
1108
|
+
},
|
|
1109
|
+
returnType: {
|
|
1110
|
+
$ref: "#/components/schemas/ResolvedKeyInfo"
|
|
1111
|
+
}
|
|
1112
|
+
},
|
|
1113
|
+
kmsStoreKey: {
|
|
1114
|
+
description: "",
|
|
1115
|
+
"arguments": {
|
|
1116
|
+
$ref: "#/components/schemas/KmsStoreKeyArgs"
|
|
1117
|
+
},
|
|
1118
|
+
returnType: {
|
|
1119
|
+
$ref: "#/components/schemas/ManagedKeyInfo"
|
|
1120
|
+
}
|
|
1121
|
+
}
|
|
1122
|
+
}
|
|
1123
|
+
}
|
|
1124
|
+
};
|
|
1125
|
+
var plugin_schema = {
|
|
1126
|
+
IKmsRestClient: IKmsRestClient$1
|
|
1127
|
+
};
|
|
1128
|
+
|
|
1129
|
+
/**
|
|
1130
|
+
* KMS REST Server API
|
|
1131
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1132
|
+
*
|
|
1133
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1134
|
+
* Contact: support@sphereon.com
|
|
1135
|
+
*
|
|
1136
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1137
|
+
* https://openapi-generator.tech
|
|
1138
|
+
* Do not edit the class manually.
|
|
1139
|
+
*/
|
|
1140
|
+
/**
|
|
1141
|
+
* Determines how configuration values are looked up. - VALUE: The actual configuration values are provided directly. - CONFIG_SERVICE: Configuration values are looked up from a configuration service using keys. - SECRET_SERVICE: Configuration values are looked up from a secret service using keys.
|
|
1142
|
+
* @export
|
|
1143
|
+
*/
|
|
1144
|
+
declare const LookupMode: {
|
|
1145
|
+
readonly Value: "VALUE";
|
|
1146
|
+
readonly ConfigService: "CONFIG_SERVICE";
|
|
1147
|
+
readonly SecretService: "SECRET_SERVICE";
|
|
1148
|
+
};
|
|
1149
|
+
type LookupMode = (typeof LookupMode)[keyof typeof LookupMode];
|
|
1150
|
+
declare function instanceOfLookupMode(value: any): boolean;
|
|
1151
|
+
declare function LookupModeFromJSON(json: any): LookupMode;
|
|
1152
|
+
declare function LookupModeFromJSONTyped(json: any, ignoreDiscriminator: boolean): LookupMode;
|
|
1153
|
+
declare function LookupModeToJSON(value?: LookupMode | null): any;
|
|
1154
|
+
declare function LookupModeToJSONTyped(value: any, ignoreDiscriminator: boolean): LookupMode;
|
|
1155
|
+
|
|
1156
|
+
/**
|
|
1157
|
+
* KMS REST Server API
|
|
1158
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1159
|
+
*
|
|
1160
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1161
|
+
* Contact: support@sphereon.com
|
|
1162
|
+
*
|
|
1163
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1164
|
+
* https://openapi-generator.tech
|
|
1165
|
+
* Do not edit the class manually.
|
|
1166
|
+
*/
|
|
1167
|
+
|
|
1168
|
+
/**
|
|
1169
|
+
* Credentials obtained by assuming an IAM role.
|
|
1170
|
+
* @export
|
|
1171
|
+
* @interface AwsAssumeRoleCredentials
|
|
1172
|
+
*/
|
|
1173
|
+
interface AwsAssumeRoleCredentials {
|
|
1174
|
+
/**
|
|
1175
|
+
* The Amazon Resource Name (ARN) of the role to assume.
|
|
1176
|
+
* @type {string}
|
|
1177
|
+
* @memberof AwsAssumeRoleCredentials
|
|
1178
|
+
*/
|
|
1179
|
+
roleArn: string;
|
|
1180
|
+
/**
|
|
1181
|
+
* An identifier for the assumed role session. Use characters compatible with file systems.
|
|
1182
|
+
* @type {string}
|
|
1183
|
+
* @memberof AwsAssumeRoleCredentials
|
|
1184
|
+
*/
|
|
1185
|
+
roleSessionName: string;
|
|
1186
|
+
/**
|
|
1187
|
+
* An optional external ID that might be required by the role's trust policy.
|
|
1188
|
+
* @type {string}
|
|
1189
|
+
* @memberof AwsAssumeRoleCredentials
|
|
1190
|
+
*/
|
|
1191
|
+
externalId?: string;
|
|
1192
|
+
/**
|
|
1193
|
+
*
|
|
1194
|
+
* @type {LookupMode}
|
|
1195
|
+
* @memberof AwsAssumeRoleCredentials
|
|
1196
|
+
*/
|
|
1197
|
+
lookupMode?: LookupMode;
|
|
1198
|
+
}
|
|
1199
|
+
/**
|
|
1200
|
+
* Check if a given object implements the AwsAssumeRoleCredentials interface.
|
|
1201
|
+
*/
|
|
1202
|
+
declare function instanceOfAwsAssumeRoleCredentials(value: object): value is AwsAssumeRoleCredentials;
|
|
1203
|
+
declare function AwsAssumeRoleCredentialsFromJSON(json: any): AwsAssumeRoleCredentials;
|
|
1204
|
+
declare function AwsAssumeRoleCredentialsFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsAssumeRoleCredentials;
|
|
1205
|
+
declare function AwsAssumeRoleCredentialsToJSON(json: any): AwsAssumeRoleCredentials;
|
|
1206
|
+
declare function AwsAssumeRoleCredentialsToJSONTyped(value?: AwsAssumeRoleCredentials | null, ignoreDiscriminator?: boolean): any;
|
|
1207
|
+
|
|
1208
|
+
/**
|
|
1209
|
+
* KMS REST Server API
|
|
1210
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1211
|
+
*
|
|
1212
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1213
|
+
* Contact: support@sphereon.com
|
|
1214
|
+
*
|
|
1215
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1216
|
+
* https://openapi-generator.tech
|
|
1217
|
+
* Do not edit the class manually.
|
|
1218
|
+
*/
|
|
1219
|
+
/**
|
|
1220
|
+
* Optional advanced AWS SDK client settings.
|
|
1221
|
+
* @export
|
|
1222
|
+
* @interface AwsClientConfiguration
|
|
1223
|
+
*/
|
|
1224
|
+
interface AwsClientConfiguration {
|
|
1225
|
+
/**
|
|
1226
|
+
* Amount of time (in milliseconds) to wait when initially establishing a connection before giving up.
|
|
1227
|
+
* @type {number}
|
|
1228
|
+
* @memberof AwsClientConfiguration
|
|
1229
|
+
*/
|
|
1230
|
+
connectionTimeoutInMillis?: number;
|
|
1231
|
+
/**
|
|
1232
|
+
* Amount of time (in milliseconds) to wait for data to be transferred over an established, open connection before timing out.
|
|
1233
|
+
* @type {number}
|
|
1234
|
+
* @memberof AwsClientConfiguration
|
|
1235
|
+
*/
|
|
1236
|
+
socketTimeoutInMillis?: number;
|
|
1237
|
+
}
|
|
1238
|
+
/**
|
|
1239
|
+
* Check if a given object implements the AwsClientConfiguration interface.
|
|
1240
|
+
*/
|
|
1241
|
+
declare function instanceOfAwsClientConfiguration(value: object): value is AwsClientConfiguration;
|
|
1242
|
+
declare function AwsClientConfigurationFromJSON(json: any): AwsClientConfiguration;
|
|
1243
|
+
declare function AwsClientConfigurationFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsClientConfiguration;
|
|
1244
|
+
declare function AwsClientConfigurationToJSON(json: any): AwsClientConfiguration;
|
|
1245
|
+
declare function AwsClientConfigurationToJSONTyped(value?: AwsClientConfiguration | null, ignoreDiscriminator?: boolean): any;
|
|
1246
|
+
|
|
1247
|
+
/**
|
|
1248
|
+
* KMS REST Server API
|
|
1249
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1250
|
+
*
|
|
1251
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1252
|
+
* Contact: support@sphereon.com
|
|
1253
|
+
*
|
|
1254
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1255
|
+
* https://openapi-generator.tech
|
|
1256
|
+
* Do not edit the class manually.
|
|
1257
|
+
*/
|
|
1258
|
+
|
|
1259
|
+
/**
|
|
1260
|
+
* Explicit AWS access key ID and secret access key. Use with caution; prefer IAM roles or other mechanisms where possible.
|
|
1261
|
+
* @export
|
|
1262
|
+
* @interface AwsStaticCredentials
|
|
1263
|
+
*/
|
|
1264
|
+
interface AwsStaticCredentials {
|
|
1265
|
+
/**
|
|
1266
|
+
* AWS Access Key ID.
|
|
1267
|
+
* @type {string}
|
|
1268
|
+
* @memberof AwsStaticCredentials
|
|
1269
|
+
*/
|
|
1270
|
+
accesskid: string;
|
|
1271
|
+
/**
|
|
1272
|
+
* AWS Secret Access Key.
|
|
1273
|
+
* @type {string}
|
|
1274
|
+
* @memberof AwsStaticCredentials
|
|
1275
|
+
*/
|
|
1276
|
+
secretAccessKey: string;
|
|
1277
|
+
/**
|
|
1278
|
+
* Optional AWS session token, typically used with temporary credentials.
|
|
1279
|
+
* @type {string}
|
|
1280
|
+
* @memberof AwsStaticCredentials
|
|
1281
|
+
*/
|
|
1282
|
+
sessionToken?: string;
|
|
1283
|
+
/**
|
|
1284
|
+
*
|
|
1285
|
+
* @type {LookupMode}
|
|
1286
|
+
* @memberof AwsStaticCredentials
|
|
1287
|
+
*/
|
|
1288
|
+
lookupMode?: LookupMode;
|
|
1289
|
+
}
|
|
1290
|
+
/**
|
|
1291
|
+
* Check if a given object implements the AwsStaticCredentials interface.
|
|
1292
|
+
*/
|
|
1293
|
+
declare function instanceOfAwsStaticCredentials(value: object): value is AwsStaticCredentials;
|
|
1294
|
+
declare function AwsStaticCredentialsFromJSON(json: any): AwsStaticCredentials;
|
|
1295
|
+
declare function AwsStaticCredentialsFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsStaticCredentials;
|
|
1296
|
+
declare function AwsStaticCredentialsToJSON(json: any): AwsStaticCredentials;
|
|
1297
|
+
declare function AwsStaticCredentialsToJSONTyped(value?: AwsStaticCredentials | null, ignoreDiscriminator?: boolean): any;
|
|
1298
|
+
|
|
1299
|
+
/**
|
|
1300
|
+
* KMS REST Server API
|
|
1301
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1302
|
+
*
|
|
1303
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1304
|
+
* Contact: support@sphereon.com
|
|
1305
|
+
*
|
|
1306
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1307
|
+
* https://openapi-generator.tech
|
|
1308
|
+
* Do not edit the class manually.
|
|
1309
|
+
*/
|
|
1310
|
+
|
|
1311
|
+
/**
|
|
1312
|
+
* Credentials obtained using a web identity token (e.g., from Cognito, OIDC provider).
|
|
1313
|
+
* @export
|
|
1314
|
+
* @interface AwsWebIdentityTokenCredentials
|
|
1315
|
+
*/
|
|
1316
|
+
interface AwsWebIdentityTokenCredentials {
|
|
1317
|
+
/**
|
|
1318
|
+
* The Amazon Resource Name (ARN) of the role to assume.
|
|
1319
|
+
* @type {string}
|
|
1320
|
+
* @memberof AwsWebIdentityTokenCredentials
|
|
1321
|
+
*/
|
|
1322
|
+
roleArn: string;
|
|
1323
|
+
/**
|
|
1324
|
+
* An identifier for the assumed role session.
|
|
1325
|
+
* @type {string}
|
|
1326
|
+
* @memberof AwsWebIdentityTokenCredentials
|
|
1327
|
+
*/
|
|
1328
|
+
roleSessionName: string;
|
|
1329
|
+
/**
|
|
1330
|
+
* The web identity token (e.g., OIDC token, Cognito token) itself.
|
|
1331
|
+
* @type {string}
|
|
1332
|
+
* @memberof AwsWebIdentityTokenCredentials
|
|
1333
|
+
*/
|
|
1334
|
+
webIdentityToken: string;
|
|
1335
|
+
/**
|
|
1336
|
+
*
|
|
1337
|
+
* @type {LookupMode}
|
|
1338
|
+
* @memberof AwsWebIdentityTokenCredentials
|
|
1339
|
+
*/
|
|
1340
|
+
lookupMode?: LookupMode;
|
|
1341
|
+
}
|
|
1342
|
+
/**
|
|
1343
|
+
* Check if a given object implements the AwsWebIdentityTokenCredentials interface.
|
|
1344
|
+
*/
|
|
1345
|
+
declare function instanceOfAwsWebIdentityTokenCredentials(value: object): value is AwsWebIdentityTokenCredentials;
|
|
1346
|
+
declare function AwsWebIdentityTokenCredentialsFromJSON(json: any): AwsWebIdentityTokenCredentials;
|
|
1347
|
+
declare function AwsWebIdentityTokenCredentialsFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWebIdentityTokenCredentials;
|
|
1348
|
+
declare function AwsWebIdentityTokenCredentialsToJSON(json: any): AwsWebIdentityTokenCredentials;
|
|
1349
|
+
declare function AwsWebIdentityTokenCredentialsToJSONTyped(value?: AwsWebIdentityTokenCredentials | null, ignoreDiscriminator?: boolean): any;
|
|
1350
|
+
|
|
1351
|
+
/**
|
|
1352
|
+
* KMS REST Server API
|
|
1353
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1354
|
+
*
|
|
1355
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1356
|
+
* Contact: support@sphereon.com
|
|
1357
|
+
*
|
|
1358
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1359
|
+
* https://openapi-generator.tech
|
|
1360
|
+
* Do not edit the class manually.
|
|
1361
|
+
*/
|
|
1362
|
+
|
|
1363
|
+
/**
|
|
1364
|
+
* Configuration settings specific to the AWS_KMS provider type. Defines how to connect and authenticate to AWS KMS. If no specific credential provider is specified, the implementation should rely on the default AWS SDK credential provider chain.
|
|
1365
|
+
* @export
|
|
1366
|
+
* @interface AwsKmsSetting
|
|
1367
|
+
*/
|
|
1368
|
+
interface AwsKmsSetting {
|
|
1369
|
+
/**
|
|
1370
|
+
* The AWS region where the KMS keys reside (e.g., 'us-east-1', 'eu-west-1').
|
|
1371
|
+
* @type {string}
|
|
1372
|
+
* @memberof AwsKmsSetting
|
|
1373
|
+
*/
|
|
1374
|
+
region: string;
|
|
1375
|
+
/**
|
|
1376
|
+
*
|
|
1377
|
+
* @type {AwsStaticCredentials}
|
|
1378
|
+
* @memberof AwsKmsSetting
|
|
1379
|
+
*/
|
|
1380
|
+
staticCredentials?: AwsStaticCredentials;
|
|
1381
|
+
/**
|
|
1382
|
+
*
|
|
1383
|
+
* @type {AwsAssumeRoleCredentials}
|
|
1384
|
+
* @memberof AwsKmsSetting
|
|
1385
|
+
*/
|
|
1386
|
+
assumeRoleCredentials?: AwsAssumeRoleCredentials;
|
|
1387
|
+
/**
|
|
1388
|
+
*
|
|
1389
|
+
* @type {AwsWebIdentityTokenCredentials}
|
|
1390
|
+
* @memberof AwsKmsSetting
|
|
1391
|
+
*/
|
|
1392
|
+
webIdentityTokenCredentials?: AwsWebIdentityTokenCredentials;
|
|
1393
|
+
/**
|
|
1394
|
+
* Optional custom endpoint URL for AWS KMS (e.g., for VPC endpoints or local testing).
|
|
1395
|
+
* @type {string}
|
|
1396
|
+
* @memberof AwsKmsSetting
|
|
1397
|
+
*/
|
|
1398
|
+
endpointUrl?: string;
|
|
1399
|
+
/**
|
|
1400
|
+
*
|
|
1401
|
+
* @type {AwsClientConfiguration}
|
|
1402
|
+
* @memberof AwsKmsSetting
|
|
1403
|
+
*/
|
|
1404
|
+
clientConfiguration?: AwsClientConfiguration;
|
|
1405
|
+
}
|
|
1406
|
+
/**
|
|
1407
|
+
* Check if a given object implements the AwsKmsSetting interface.
|
|
1408
|
+
*/
|
|
1409
|
+
declare function instanceOfAwsKmsSetting(value: object): value is AwsKmsSetting;
|
|
1410
|
+
declare function AwsKmsSettingFromJSON(json: any): AwsKmsSetting;
|
|
1411
|
+
declare function AwsKmsSettingFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsKmsSetting;
|
|
1412
|
+
declare function AwsKmsSettingToJSON(json: any): AwsKmsSetting;
|
|
1413
|
+
declare function AwsKmsSettingToJSONTyped(value?: AwsKmsSetting | null, ignoreDiscriminator?: boolean): any;
|
|
1414
|
+
|
|
1415
|
+
/**
|
|
1416
|
+
* KMS REST Server API
|
|
1417
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1418
|
+
*
|
|
1419
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1420
|
+
* Contact: support@sphereon.com
|
|
1421
|
+
*
|
|
1422
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1423
|
+
* https://openapi-generator.tech
|
|
1424
|
+
* Do not edit the class manually.
|
|
1425
|
+
*/
|
|
1426
|
+
|
|
1427
|
+
/**
|
|
1428
|
+
* Azure Service Principal credentials using a client secret.
|
|
1429
|
+
* @export
|
|
1430
|
+
* @interface AzureClientSecretCredentialOpts
|
|
1431
|
+
*/
|
|
1432
|
+
interface AzureClientSecretCredentialOpts {
|
|
1433
|
+
/**
|
|
1434
|
+
* The Application (client) ID of the Azure service principal.
|
|
1435
|
+
* @type {string}
|
|
1436
|
+
* @memberof AzureClientSecretCredentialOpts
|
|
1437
|
+
*/
|
|
1438
|
+
clientId: string;
|
|
1439
|
+
/**
|
|
1440
|
+
* The client secret for the service principal.
|
|
1441
|
+
* @type {string}
|
|
1442
|
+
* @memberof AzureClientSecretCredentialOpts
|
|
1443
|
+
*/
|
|
1444
|
+
clientSecret: string;
|
|
1445
|
+
/**
|
|
1446
|
+
*
|
|
1447
|
+
* @type {LookupMode}
|
|
1448
|
+
* @memberof AzureClientSecretCredentialOpts
|
|
1449
|
+
*/
|
|
1450
|
+
lookupMode?: LookupMode;
|
|
1451
|
+
}
|
|
1452
|
+
/**
|
|
1453
|
+
* Check if a given object implements the AzureClientSecretCredentialOpts interface.
|
|
1454
|
+
*/
|
|
1455
|
+
declare function instanceOfAzureClientSecretCredentialOpts(value: object): value is AzureClientSecretCredentialOpts;
|
|
1456
|
+
declare function AzureClientSecretCredentialOptsFromJSON(json: any): AzureClientSecretCredentialOpts;
|
|
1457
|
+
declare function AzureClientSecretCredentialOptsFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureClientSecretCredentialOpts;
|
|
1458
|
+
declare function AzureClientSecretCredentialOptsToJSON(json: any): AzureClientSecretCredentialOpts;
|
|
1459
|
+
declare function AzureClientSecretCredentialOptsToJSONTyped(value?: AzureClientSecretCredentialOpts | null, ignoreDiscriminator?: boolean): any;
|
|
1460
|
+
|
|
1461
|
+
/**
|
|
1462
|
+
* KMS REST Server API
|
|
1463
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1464
|
+
*
|
|
1465
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1466
|
+
* Contact: support@sphereon.com
|
|
1467
|
+
*
|
|
1468
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1469
|
+
* https://openapi-generator.tech
|
|
1470
|
+
* Do not edit the class manually.
|
|
1471
|
+
*/
|
|
1472
|
+
|
|
1473
|
+
/**
|
|
1474
|
+
* Azure credential options for authenticating to Key Vault. Currently assumes Service Principal with Client Secret.
|
|
1475
|
+
* @export
|
|
1476
|
+
* @interface AzureCredentialOpts
|
|
1477
|
+
*/
|
|
1478
|
+
interface AzureCredentialOpts {
|
|
1479
|
+
/**
|
|
1480
|
+
*
|
|
1481
|
+
* @type {AzureClientSecretCredentialOpts}
|
|
1482
|
+
* @memberof AzureCredentialOpts
|
|
1483
|
+
*/
|
|
1484
|
+
clientSecretCredentialOpts?: AzureClientSecretCredentialOpts;
|
|
1485
|
+
}
|
|
1486
|
+
/**
|
|
1487
|
+
* Check if a given object implements the AzureCredentialOpts interface.
|
|
1488
|
+
*/
|
|
1489
|
+
declare function instanceOfAzureCredentialOpts(value: object): value is AzureCredentialOpts;
|
|
1490
|
+
declare function AzureCredentialOptsFromJSON(json: any): AzureCredentialOpts;
|
|
1491
|
+
declare function AzureCredentialOptsFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureCredentialOpts;
|
|
1492
|
+
declare function AzureCredentialOptsToJSON(json: any): AzureCredentialOpts;
|
|
1493
|
+
declare function AzureCredentialOptsToJSONTyped(value?: AzureCredentialOpts | null, ignoreDiscriminator?: boolean): any;
|
|
1494
|
+
|
|
1495
|
+
/**
|
|
1496
|
+
* KMS REST Server API
|
|
1497
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1498
|
+
*
|
|
1499
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1500
|
+
* Contact: support@sphereon.com
|
|
1501
|
+
*
|
|
1502
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1503
|
+
* https://openapi-generator.tech
|
|
1504
|
+
* Do not edit the class manually.
|
|
1505
|
+
*/
|
|
1506
|
+
|
|
1507
|
+
/**
|
|
1508
|
+
* Configuration settings specific to the Azure KeyVault provider type.
|
|
1509
|
+
* @export
|
|
1510
|
+
* @interface AzureKeyVaultSetting
|
|
1511
|
+
*/
|
|
1512
|
+
interface AzureKeyVaultSetting {
|
|
1513
|
+
/**
|
|
1514
|
+
* The URL of the Azure Key Vault or Managed HSM instance.
|
|
1515
|
+
* @type {string}
|
|
1516
|
+
* @memberof AzureKeyVaultSetting
|
|
1517
|
+
*/
|
|
1518
|
+
keyvaultUrl: string;
|
|
1519
|
+
/**
|
|
1520
|
+
* The Azure Active Directory tenant (directory) ID.
|
|
1521
|
+
* @type {string}
|
|
1522
|
+
* @memberof AzureKeyVaultSetting
|
|
1523
|
+
*/
|
|
1524
|
+
tenantId: string;
|
|
1525
|
+
/**
|
|
1526
|
+
*
|
|
1527
|
+
* @type {AzureCredentialOpts}
|
|
1528
|
+
* @memberof AzureKeyVaultSetting
|
|
1529
|
+
*/
|
|
1530
|
+
credentialOpts: AzureCredentialOpts;
|
|
1531
|
+
/**
|
|
1532
|
+
* An optional identifier for your application using the Key Vault.
|
|
1533
|
+
* @type {string}
|
|
1534
|
+
* @memberof AzureKeyVaultSetting
|
|
1535
|
+
*/
|
|
1536
|
+
applicationId?: string;
|
|
1537
|
+
/**
|
|
1538
|
+
*
|
|
1539
|
+
* @type {LookupMode}
|
|
1540
|
+
* @memberof AzureKeyVaultSetting
|
|
1541
|
+
*/
|
|
1542
|
+
lookupMode?: LookupMode;
|
|
1543
|
+
}
|
|
1544
|
+
/**
|
|
1545
|
+
* Check if a given object implements the AzureKeyVaultSetting interface.
|
|
1546
|
+
*/
|
|
1547
|
+
declare function instanceOfAzureKeyVaultSetting(value: object): value is AzureKeyVaultSetting;
|
|
1548
|
+
declare function AzureKeyVaultSettingFromJSON(json: any): AzureKeyVaultSetting;
|
|
1549
|
+
declare function AzureKeyVaultSettingFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureKeyVaultSetting;
|
|
1550
|
+
declare function AzureKeyVaultSettingToJSON(json: any): AzureKeyVaultSetting;
|
|
1551
|
+
declare function AzureKeyVaultSettingToJSONTyped(value?: AzureKeyVaultSetting | null, ignoreDiscriminator?: boolean): any;
|
|
1552
|
+
|
|
1553
|
+
/**
|
|
1554
|
+
* KMS REST Server API
|
|
1555
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1556
|
+
*
|
|
1557
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1558
|
+
* Contact: support@sphereon.com
|
|
1559
|
+
*
|
|
1560
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1561
|
+
* https://openapi-generator.tech
|
|
1562
|
+
* Do not edit the class manually.
|
|
1563
|
+
*/
|
|
1564
|
+
/**
|
|
1565
|
+
* COSE key type parameter. 1=OKP (Octet Key Pair), 2=EC2 (Elliptic Curve), 3=RSA, 4=Symmetric.
|
|
1566
|
+
* @export
|
|
1567
|
+
*/
|
|
1568
|
+
declare const CoseKeyType: {
|
|
1569
|
+
readonly NUMBER_1: 1;
|
|
1570
|
+
readonly NUMBER_2: 2;
|
|
1571
|
+
readonly NUMBER_3: 3;
|
|
1572
|
+
readonly NUMBER_4: 4;
|
|
1573
|
+
};
|
|
1574
|
+
type CoseKeyType = (typeof CoseKeyType)[keyof typeof CoseKeyType];
|
|
1575
|
+
declare function instanceOfCoseKeyType(value: any): boolean;
|
|
1576
|
+
declare function CoseKeyTypeFromJSON(json: any): CoseKeyType;
|
|
1577
|
+
declare function CoseKeyTypeFromJSONTyped(json: any, ignoreDiscriminator: boolean): CoseKeyType;
|
|
1578
|
+
declare function CoseKeyTypeToJSON(value?: CoseKeyType | null): any;
|
|
1579
|
+
declare function CoseKeyTypeToJSONTyped(value: any, ignoreDiscriminator: boolean): CoseKeyType;
|
|
1580
|
+
|
|
1581
|
+
/**
|
|
1582
|
+
* KMS REST Server API
|
|
1583
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1584
|
+
*
|
|
1585
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1586
|
+
* Contact: support@sphereon.com
|
|
1587
|
+
*
|
|
1588
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1589
|
+
* https://openapi-generator.tech
|
|
1590
|
+
* Do not edit the class manually.
|
|
1591
|
+
*/
|
|
1592
|
+
|
|
1593
|
+
/**
|
|
1594
|
+
* Represents a COSE (CBOR Object Signing and Encryption) key in JSON format.
|
|
1595
|
+
* @export
|
|
1596
|
+
* @interface CoseKey
|
|
1597
|
+
*/
|
|
1598
|
+
interface CoseKey {
|
|
1599
|
+
/**
|
|
1600
|
+
*
|
|
1601
|
+
* @type {CoseKeyType}
|
|
1602
|
+
* @memberof CoseKey
|
|
1603
|
+
*/
|
|
1604
|
+
kty: CoseKeyType;
|
|
1605
|
+
/**
|
|
1606
|
+
* Key identifier (base64url-encoded byte string).
|
|
1607
|
+
* @type {string}
|
|
1608
|
+
* @memberof CoseKey
|
|
1609
|
+
*/
|
|
1610
|
+
kid?: string;
|
|
1611
|
+
/**
|
|
1612
|
+
* The COSE algorithm identifier (e.g., -7=ES256, -35=ES384, -36=ES512, -8=EdDSA).
|
|
1613
|
+
* @type {number}
|
|
1614
|
+
* @memberof CoseKey
|
|
1615
|
+
*/
|
|
1616
|
+
alg?: number;
|
|
1617
|
+
/**
|
|
1618
|
+
* The allowed COSE key operations (1=sign, 2=verify, 3=encrypt, 4=decrypt, etc.).
|
|
1619
|
+
* @type {Array<number>}
|
|
1620
|
+
* @memberof CoseKey
|
|
1621
|
+
*/
|
|
1622
|
+
keyOps?: Array<number>;
|
|
1623
|
+
/**
|
|
1624
|
+
* Base initialization vector (base64url-encoded).
|
|
1625
|
+
* @type {string}
|
|
1626
|
+
* @memberof CoseKey
|
|
1627
|
+
*/
|
|
1628
|
+
baseIV?: string;
|
|
1629
|
+
/**
|
|
1630
|
+
* The COSE curve identifier (1=P-256, 2=P-384, 3=P-521, 8=secp256k1, 6=Ed25519, etc.).
|
|
1631
|
+
* @type {number}
|
|
1632
|
+
* @memberof CoseKey
|
|
1633
|
+
*/
|
|
1634
|
+
crv?: number;
|
|
1635
|
+
/**
|
|
1636
|
+
* The x coordinate (base64url-encoded byte string).
|
|
1637
|
+
* @type {string}
|
|
1638
|
+
* @memberof CoseKey
|
|
1639
|
+
*/
|
|
1640
|
+
x?: string;
|
|
1641
|
+
/**
|
|
1642
|
+
* The y coordinate (base64url-encoded byte string).
|
|
1643
|
+
* @type {string}
|
|
1644
|
+
* @memberof CoseKey
|
|
1645
|
+
*/
|
|
1646
|
+
y?: string;
|
|
1647
|
+
/**
|
|
1648
|
+
* The private key parameter (base64url-encoded byte string).
|
|
1649
|
+
* @type {string}
|
|
1650
|
+
* @memberof CoseKey
|
|
1651
|
+
*/
|
|
1652
|
+
d?: string;
|
|
1653
|
+
/**
|
|
1654
|
+
* X.509 certificate chain as base64-encoded certificates.
|
|
1655
|
+
* @type {Array<string>}
|
|
1656
|
+
* @memberof CoseKey
|
|
1657
|
+
*/
|
|
1658
|
+
x5chain?: Array<string>;
|
|
1659
|
+
}
|
|
1660
|
+
/**
|
|
1661
|
+
* Check if a given object implements the CoseKey interface.
|
|
1662
|
+
*/
|
|
1663
|
+
declare function instanceOfCoseKey(value: object): value is CoseKey;
|
|
1664
|
+
declare function CoseKeyFromJSON(json: any): CoseKey;
|
|
1665
|
+
declare function CoseKeyFromJSONTyped(json: any, ignoreDiscriminator: boolean): CoseKey;
|
|
1666
|
+
declare function CoseKeyToJSON(json: any): CoseKey;
|
|
1667
|
+
declare function CoseKeyToJSONTyped(value?: CoseKey | null, ignoreDiscriminator?: boolean): any;
|
|
1668
|
+
|
|
1669
|
+
/**
|
|
1670
|
+
* KMS REST Server API
|
|
1671
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1672
|
+
*
|
|
1673
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1674
|
+
* Contact: support@sphereon.com
|
|
1675
|
+
*
|
|
1676
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1677
|
+
* https://openapi-generator.tech
|
|
1678
|
+
* Do not edit the class manually.
|
|
1679
|
+
*/
|
|
1680
|
+
|
|
1681
|
+
/**
|
|
1682
|
+
* Represents a cryptographic key pair for COSE (CBOR Object Signing and Encryption) operations.
|
|
1683
|
+
* @export
|
|
1684
|
+
* @interface CoseKeyPair
|
|
1685
|
+
*/
|
|
1686
|
+
interface CoseKeyPair {
|
|
1687
|
+
/**
|
|
1688
|
+
*
|
|
1689
|
+
* @type {CoseKey}
|
|
1690
|
+
* @memberof CoseKeyPair
|
|
1691
|
+
*/
|
|
1692
|
+
privateCoseKey?: CoseKey;
|
|
1693
|
+
/**
|
|
1694
|
+
*
|
|
1695
|
+
* @type {CoseKey}
|
|
1696
|
+
* @memberof CoseKeyPair
|
|
1697
|
+
*/
|
|
1698
|
+
publicCoseKey: CoseKey;
|
|
1699
|
+
}
|
|
1700
|
+
/**
|
|
1701
|
+
* Check if a given object implements the CoseKeyPair interface.
|
|
1702
|
+
*/
|
|
1703
|
+
declare function instanceOfCoseKeyPair(value: object): value is CoseKeyPair;
|
|
1704
|
+
declare function CoseKeyPairFromJSON(json: any): CoseKeyPair;
|
|
1705
|
+
declare function CoseKeyPairFromJSONTyped(json: any, ignoreDiscriminator: boolean): CoseKeyPair;
|
|
1706
|
+
declare function CoseKeyPairToJSON(json: any): CoseKeyPair;
|
|
1707
|
+
declare function CoseKeyPairToJSONTyped(value?: CoseKeyPair | null, ignoreDiscriminator?: boolean): any;
|
|
1708
|
+
|
|
1709
|
+
/**
|
|
1710
|
+
* KMS REST Server API
|
|
1711
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1712
|
+
*
|
|
1713
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1714
|
+
* Contact: support@sphereon.com
|
|
1715
|
+
*
|
|
1716
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1717
|
+
* https://openapi-generator.tech
|
|
1718
|
+
* Do not edit the class manually.
|
|
1719
|
+
*/
|
|
1720
|
+
/**
|
|
1721
|
+
* The type of Key Provider. Determines the required configuration settings. - AZURE_KEYVAULT: Microsoft Azure Key Vault or Managed HSM. - AWS_KMS: Amazon Web Services Key Management Service.
|
|
1722
|
+
* @export
|
|
1723
|
+
*/
|
|
1724
|
+
declare const KeyProviderType: {
|
|
1725
|
+
readonly Software: "SOFTWARE";
|
|
1726
|
+
readonly AzureKeyvault: "AZURE_KEYVAULT";
|
|
1727
|
+
readonly AwsKms: "AWS_KMS";
|
|
1728
|
+
};
|
|
1729
|
+
type KeyProviderType = (typeof KeyProviderType)[keyof typeof KeyProviderType];
|
|
1730
|
+
declare function instanceOfKeyProviderType(value: any): boolean;
|
|
1731
|
+
declare function KeyProviderTypeFromJSON(json: any): KeyProviderType;
|
|
1732
|
+
declare function KeyProviderTypeFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyProviderType;
|
|
1733
|
+
declare function KeyProviderTypeToJSON(value?: KeyProviderType | null): any;
|
|
1734
|
+
declare function KeyProviderTypeToJSONTyped(value: any, ignoreDiscriminator: boolean): KeyProviderType;
|
|
1735
|
+
|
|
1736
|
+
/**
|
|
1737
|
+
* KMS REST Server API
|
|
1738
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1739
|
+
*
|
|
1740
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1741
|
+
* Contact: support@sphereon.com
|
|
1742
|
+
*
|
|
1743
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1744
|
+
* https://openapi-generator.tech
|
|
1745
|
+
* Do not edit the class manually.
|
|
1746
|
+
*/
|
|
1747
|
+
|
|
1748
|
+
/**
|
|
1749
|
+
* Request body for creating a new Key Provider instance.
|
|
1750
|
+
* @export
|
|
1751
|
+
* @interface CreateKeyProvider
|
|
1752
|
+
*/
|
|
1753
|
+
interface CreateKeyProvider {
|
|
1754
|
+
/**
|
|
1755
|
+
*
|
|
1756
|
+
* @type {KeyProviderType}
|
|
1757
|
+
* @memberof CreateKeyProvider
|
|
1758
|
+
*/
|
|
1759
|
+
type: KeyProviderType;
|
|
1760
|
+
/**
|
|
1761
|
+
*
|
|
1762
|
+
* @type {AzureKeyVaultSetting}
|
|
1763
|
+
* @memberof CreateKeyProvider
|
|
1764
|
+
*/
|
|
1765
|
+
azureKeyvaultSettings?: AzureKeyVaultSetting;
|
|
1766
|
+
/**
|
|
1767
|
+
*
|
|
1768
|
+
* @type {AwsKmsSetting}
|
|
1769
|
+
* @memberof CreateKeyProvider
|
|
1770
|
+
*/
|
|
1771
|
+
awsKmsSettings?: AwsKmsSetting;
|
|
1772
|
+
/**
|
|
1773
|
+
* Whether to enable caching for keys retrieved from this provider.
|
|
1774
|
+
* @type {boolean}
|
|
1775
|
+
* @memberof CreateKeyProvider
|
|
1776
|
+
*/
|
|
1777
|
+
cacheEnabled?: boolean;
|
|
1778
|
+
/**
|
|
1779
|
+
* Time-to-live for cached keys in seconds (if cacheEnabled is true).
|
|
1780
|
+
* @type {number}
|
|
1781
|
+
* @memberof CreateKeyProvider
|
|
1782
|
+
*/
|
|
1783
|
+
cacheTTLInSeconds?: number;
|
|
1784
|
+
}
|
|
1785
|
+
/**
|
|
1786
|
+
* Check if a given object implements the CreateKeyProvider interface.
|
|
1787
|
+
*/
|
|
1788
|
+
declare function instanceOfCreateKeyProvider(value: object): value is CreateKeyProvider;
|
|
1789
|
+
declare function CreateKeyProviderFromJSON(json: any): CreateKeyProvider;
|
|
1790
|
+
declare function CreateKeyProviderFromJSONTyped(json: any, ignoreDiscriminator: boolean): CreateKeyProvider;
|
|
1791
|
+
declare function CreateKeyProviderToJSON(json: any): CreateKeyProvider;
|
|
1792
|
+
declare function CreateKeyProviderToJSONTyped(value?: CreateKeyProvider | null, ignoreDiscriminator?: boolean): any;
|
|
1793
|
+
|
|
1794
|
+
/**
|
|
1795
|
+
* KMS REST Server API
|
|
1796
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1797
|
+
*
|
|
1798
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1799
|
+
* Contact: support@sphereon.com
|
|
1800
|
+
*
|
|
1801
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1802
|
+
* https://openapi-generator.tech
|
|
1803
|
+
* Do not edit the class manually.
|
|
1804
|
+
*/
|
|
1805
|
+
/**
|
|
1806
|
+
* Cryptographic key type identifier.
|
|
1807
|
+
* @export
|
|
1808
|
+
*/
|
|
1809
|
+
declare const KeyType: {
|
|
1810
|
+
readonly Okp: "OKP";
|
|
1811
|
+
readonly Ec: "EC";
|
|
1812
|
+
readonly Rsa: "RSA";
|
|
1813
|
+
};
|
|
1814
|
+
type KeyType = (typeof KeyType)[keyof typeof KeyType];
|
|
1815
|
+
declare function instanceOfKeyType(value: any): boolean;
|
|
1816
|
+
declare function KeyTypeFromJSON(json: any): KeyType;
|
|
1817
|
+
declare function KeyTypeFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyType;
|
|
1818
|
+
declare function KeyTypeToJSON(value?: KeyType | null): any;
|
|
1819
|
+
declare function KeyTypeToJSONTyped(value: any, ignoreDiscriminator: boolean): KeyType;
|
|
1820
|
+
|
|
1821
|
+
/**
|
|
1822
|
+
* KMS REST Server API
|
|
1823
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1824
|
+
*
|
|
1825
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1826
|
+
* Contact: support@sphereon.com
|
|
1827
|
+
*
|
|
1828
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1829
|
+
* https://openapi-generator.tech
|
|
1830
|
+
* Do not edit the class manually.
|
|
1831
|
+
*/
|
|
1832
|
+
/**
|
|
1833
|
+
* Indicates the visibility status of a cryptographic key.
|
|
1834
|
+
* @export
|
|
1835
|
+
*/
|
|
1836
|
+
declare const KeyVisibility: {
|
|
1837
|
+
readonly Public: "PUBLIC";
|
|
1838
|
+
readonly Private: "PRIVATE";
|
|
1839
|
+
};
|
|
1840
|
+
type KeyVisibility = (typeof KeyVisibility)[keyof typeof KeyVisibility];
|
|
1841
|
+
declare function instanceOfKeyVisibility(value: any): boolean;
|
|
1842
|
+
declare function KeyVisibilityFromJSON(json: any): KeyVisibility;
|
|
1843
|
+
declare function KeyVisibilityFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyVisibility;
|
|
1844
|
+
declare function KeyVisibilityToJSON(value?: KeyVisibility | null): any;
|
|
1845
|
+
declare function KeyVisibilityToJSONTyped(value: any, ignoreDiscriminator: boolean): KeyVisibility;
|
|
1846
|
+
|
|
1847
|
+
/**
|
|
1848
|
+
* KMS REST Server API
|
|
1849
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1850
|
+
*
|
|
1851
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1852
|
+
* Contact: support@sphereon.com
|
|
1853
|
+
*
|
|
1854
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1855
|
+
* https://openapi-generator.tech
|
|
1856
|
+
* Do not edit the class manually.
|
|
1857
|
+
*/
|
|
1858
|
+
/**
|
|
1859
|
+
* Cryptographic signature algorithm identifier.
|
|
1860
|
+
* @export
|
|
1861
|
+
*/
|
|
1862
|
+
declare const SignatureAlgorithm: {
|
|
1863
|
+
readonly Ed25519: "ED25519";
|
|
1864
|
+
readonly EcdsaSha256: "ECDSA_SHA256";
|
|
1865
|
+
readonly EcdsaSha384: "ECDSA_SHA384";
|
|
1866
|
+
readonly EcdsaSha512: "ECDSA_SHA512";
|
|
1867
|
+
readonly Es256K: "ES256K";
|
|
1868
|
+
readonly EckaDhSha256: "ECKA_DH_SHA256";
|
|
1869
|
+
readonly HmacSha256: "HMAC_SHA256";
|
|
1870
|
+
readonly HmacSha384: "HMAC_SHA384";
|
|
1871
|
+
readonly HmacSha512: "HMAC_SHA512";
|
|
1872
|
+
readonly RsaSsaPssSha256Mgf1: "RSA_SSA_PSS_SHA256_MGF1";
|
|
1873
|
+
readonly RsaSsaPssSha384Mgf1: "RSA_SSA_PSS_SHA384_MGF1";
|
|
1874
|
+
readonly RsaSsaPssSha512Mgf1: "RSA_SSA_PSS_SHA512_MGF1";
|
|
1875
|
+
};
|
|
1876
|
+
type SignatureAlgorithm = (typeof SignatureAlgorithm)[keyof typeof SignatureAlgorithm];
|
|
1877
|
+
declare function instanceOfSignatureAlgorithm(value: any): boolean;
|
|
1878
|
+
declare function SignatureAlgorithmFromJSON(json: any): SignatureAlgorithm;
|
|
1879
|
+
declare function SignatureAlgorithmFromJSONTyped(json: any, ignoreDiscriminator: boolean): SignatureAlgorithm;
|
|
1880
|
+
declare function SignatureAlgorithmToJSON(value?: SignatureAlgorithm | null): any;
|
|
1881
|
+
declare function SignatureAlgorithmToJSONTyped(value: any, ignoreDiscriminator: boolean): SignatureAlgorithm;
|
|
1882
|
+
|
|
1883
|
+
/**
|
|
1884
|
+
* KMS REST Server API
|
|
1885
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1886
|
+
*
|
|
1887
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1888
|
+
* Contact: support@sphereon.com
|
|
1889
|
+
*
|
|
1890
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1891
|
+
* https://openapi-generator.tech
|
|
1892
|
+
* Do not edit the class manually.
|
|
1893
|
+
*/
|
|
1894
|
+
/**
|
|
1895
|
+
* The encoding format of the cryptographic key.
|
|
1896
|
+
* @export
|
|
1897
|
+
*/
|
|
1898
|
+
declare const KeyEncoding: {
|
|
1899
|
+
readonly Cose: "COSE";
|
|
1900
|
+
readonly Jose: "JOSE";
|
|
1901
|
+
};
|
|
1902
|
+
type KeyEncoding = (typeof KeyEncoding)[keyof typeof KeyEncoding];
|
|
1903
|
+
declare function instanceOfKeyEncoding(value: any): boolean;
|
|
1904
|
+
declare function KeyEncodingFromJSON(json: any): KeyEncoding;
|
|
1905
|
+
declare function KeyEncodingFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyEncoding;
|
|
1906
|
+
declare function KeyEncodingToJSON(value?: KeyEncoding | null): any;
|
|
1907
|
+
declare function KeyEncodingToJSONTyped(value: any, ignoreDiscriminator: boolean): KeyEncoding;
|
|
1908
|
+
|
|
1909
|
+
/**
|
|
1910
|
+
* KMS REST Server API
|
|
1911
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1912
|
+
*
|
|
1913
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1914
|
+
* Contact: support@sphereon.com
|
|
1915
|
+
*
|
|
1916
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1917
|
+
* https://openapi-generator.tech
|
|
1918
|
+
* Do not edit the class manually.
|
|
1919
|
+
*/
|
|
1920
|
+
/**
|
|
1921
|
+
* Elliptic curve identifier.
|
|
1922
|
+
* @export
|
|
1923
|
+
*/
|
|
1924
|
+
declare const Curve: {
|
|
1925
|
+
readonly P256: "P-256";
|
|
1926
|
+
readonly P384: "P-384";
|
|
1927
|
+
readonly P521: "P-521";
|
|
1928
|
+
readonly Secp256k1: "secp256k1";
|
|
1929
|
+
readonly Ed25519: "Ed25519";
|
|
1930
|
+
readonly Ed448: "Ed448";
|
|
1931
|
+
readonly X25519: "X25519";
|
|
1932
|
+
readonly X448: "X448";
|
|
1933
|
+
};
|
|
1934
|
+
type Curve = (typeof Curve)[keyof typeof Curve];
|
|
1935
|
+
declare function instanceOfCurve(value: any): boolean;
|
|
1936
|
+
declare function CurveFromJSON(json: any): Curve;
|
|
1937
|
+
declare function CurveFromJSONTyped(json: any, ignoreDiscriminator: boolean): Curve;
|
|
1938
|
+
declare function CurveToJSON(value?: Curve | null): any;
|
|
1939
|
+
declare function CurveToJSONTyped(value: any, ignoreDiscriminator: boolean): Curve;
|
|
1940
|
+
|
|
1941
|
+
/**
|
|
1942
|
+
* KMS REST Server API
|
|
1943
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1944
|
+
*
|
|
1945
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1946
|
+
* Contact: support@sphereon.com
|
|
1947
|
+
*
|
|
1948
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1949
|
+
* https://openapi-generator.tech
|
|
1950
|
+
* Do not edit the class manually.
|
|
1951
|
+
*/
|
|
1952
|
+
/**
|
|
1953
|
+
* Specific operations the key is intended for.
|
|
1954
|
+
* @export
|
|
1955
|
+
*/
|
|
1956
|
+
declare const KeyOperations: {
|
|
1957
|
+
readonly Sign: "sign";
|
|
1958
|
+
readonly Verify: "verify";
|
|
1959
|
+
readonly Encrypt: "encrypt";
|
|
1960
|
+
readonly Decrypt: "decrypt";
|
|
1961
|
+
readonly WrapKey: "wrapKey";
|
|
1962
|
+
readonly UnwrapKey: "unwrapKey";
|
|
1963
|
+
readonly DeriveKey: "deriveKey";
|
|
1964
|
+
readonly DeriveBits: "deriveBits";
|
|
1965
|
+
};
|
|
1966
|
+
type KeyOperations = (typeof KeyOperations)[keyof typeof KeyOperations];
|
|
1967
|
+
declare function instanceOfKeyOperations(value: any): boolean;
|
|
1968
|
+
declare function KeyOperationsFromJSON(json: any): KeyOperations;
|
|
1969
|
+
declare function KeyOperationsFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyOperations;
|
|
1970
|
+
declare function KeyOperationsToJSON(value?: KeyOperations | null): any;
|
|
1971
|
+
declare function KeyOperationsToJSONTyped(value: any, ignoreDiscriminator: boolean): KeyOperations;
|
|
1972
|
+
|
|
1973
|
+
/**
|
|
1974
|
+
* KMS REST Server API
|
|
1975
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
1976
|
+
*
|
|
1977
|
+
* The version of the OpenAPI document: 0.0.1
|
|
1978
|
+
* Contact: support@sphereon.com
|
|
1979
|
+
*
|
|
1980
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
1981
|
+
* https://openapi-generator.tech
|
|
1982
|
+
* Do not edit the class manually.
|
|
1983
|
+
*/
|
|
1984
|
+
/**
|
|
1985
|
+
* Intended use of the key (signing or encryption).
|
|
1986
|
+
* @export
|
|
1987
|
+
*/
|
|
1988
|
+
declare const JwkUse: {
|
|
1989
|
+
readonly Sig: "sig";
|
|
1990
|
+
readonly Enc: "enc";
|
|
1991
|
+
};
|
|
1992
|
+
type JwkUse = (typeof JwkUse)[keyof typeof JwkUse];
|
|
1993
|
+
declare function instanceOfJwkUse(value: any): boolean;
|
|
1994
|
+
declare function JwkUseFromJSON(json: any): JwkUse;
|
|
1995
|
+
declare function JwkUseFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwkUse;
|
|
1996
|
+
declare function JwkUseToJSON(value?: JwkUse | null): any;
|
|
1997
|
+
declare function JwkUseToJSONTyped(value: any, ignoreDiscriminator: boolean): JwkUse;
|
|
1998
|
+
|
|
1999
|
+
/**
|
|
2000
|
+
* KMS REST Server API
|
|
2001
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2002
|
+
*
|
|
2003
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2004
|
+
* Contact: support@sphereon.com
|
|
2005
|
+
*
|
|
2006
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2007
|
+
* https://openapi-generator.tech
|
|
2008
|
+
* Do not edit the class manually.
|
|
2009
|
+
*/
|
|
2010
|
+
/**
|
|
2011
|
+
* JSON Web Key (JWK) key type parameter identifying the cryptographic algorithm family.
|
|
2012
|
+
* @export
|
|
2013
|
+
*/
|
|
2014
|
+
declare const JwkKeyType: {
|
|
2015
|
+
readonly Ec: "EC";
|
|
2016
|
+
readonly Rsa: "RSA";
|
|
2017
|
+
readonly Okp: "OKP";
|
|
2018
|
+
readonly Oct: "oct";
|
|
2019
|
+
};
|
|
2020
|
+
type JwkKeyType = (typeof JwkKeyType)[keyof typeof JwkKeyType];
|
|
2021
|
+
declare function instanceOfJwkKeyType(value: any): boolean;
|
|
2022
|
+
declare function JwkKeyTypeFromJSON(json: any): JwkKeyType;
|
|
2023
|
+
declare function JwkKeyTypeFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwkKeyType;
|
|
2024
|
+
declare function JwkKeyTypeToJSON(value?: JwkKeyType | null): any;
|
|
2025
|
+
declare function JwkKeyTypeToJSONTyped(value: any, ignoreDiscriminator: boolean): JwkKeyType;
|
|
2026
|
+
|
|
2027
|
+
/**
|
|
2028
|
+
* KMS REST Server API
|
|
2029
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2030
|
+
*
|
|
2031
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2032
|
+
* Contact: support@sphereon.com
|
|
2033
|
+
*
|
|
2034
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2035
|
+
* https://openapi-generator.tech
|
|
2036
|
+
* Do not edit the class manually.
|
|
2037
|
+
*/
|
|
2038
|
+
|
|
2039
|
+
/**
|
|
2040
|
+
* Represents a JSON Web Key (JWK) as defined by the JSON Web Key specification.
|
|
2041
|
+
* @export
|
|
2042
|
+
* @interface Jwk
|
|
2043
|
+
*/
|
|
2044
|
+
interface Jwk {
|
|
2045
|
+
/**
|
|
2046
|
+
*
|
|
2047
|
+
* @type {JwkKeyType}
|
|
2048
|
+
* @memberof Jwk
|
|
2049
|
+
*/
|
|
2050
|
+
kty: JwkKeyType;
|
|
2051
|
+
/**
|
|
2052
|
+
* Key identifier used to uniquely identify the key.
|
|
2053
|
+
* @type {string}
|
|
2054
|
+
* @memberof Jwk
|
|
2055
|
+
*/
|
|
2056
|
+
kid?: string;
|
|
2057
|
+
/**
|
|
2058
|
+
* The algorithm intended for use with the key (JWA algorithm name).
|
|
2059
|
+
* @type {string}
|
|
2060
|
+
* @memberof Jwk
|
|
2061
|
+
*/
|
|
2062
|
+
alg?: string;
|
|
2063
|
+
/**
|
|
2064
|
+
*
|
|
2065
|
+
* @type {JwkUse}
|
|
2066
|
+
* @memberof Jwk
|
|
2067
|
+
*/
|
|
2068
|
+
use?: JwkUse;
|
|
2069
|
+
/**
|
|
2070
|
+
* The allowed cryptographic operations for the key.
|
|
2071
|
+
* @type {Array<KeyOperations>}
|
|
2072
|
+
* @memberof Jwk
|
|
2073
|
+
*/
|
|
2074
|
+
keyOps?: Array<KeyOperations>;
|
|
2075
|
+
/**
|
|
2076
|
+
*
|
|
2077
|
+
* @type {Curve}
|
|
2078
|
+
* @memberof Jwk
|
|
2079
|
+
*/
|
|
2080
|
+
crv?: Curve;
|
|
2081
|
+
/**
|
|
2082
|
+
* The x coordinate for elliptic curve keys (base64url-encoded).
|
|
2083
|
+
* @type {string}
|
|
2084
|
+
* @memberof Jwk
|
|
2085
|
+
*/
|
|
2086
|
+
x?: string;
|
|
2087
|
+
/**
|
|
2088
|
+
* The y coordinate for elliptic curve keys (base64url-encoded).
|
|
2089
|
+
* @type {string}
|
|
2090
|
+
* @memberof Jwk
|
|
2091
|
+
*/
|
|
2092
|
+
y?: string;
|
|
2093
|
+
/**
|
|
2094
|
+
* The private key parameter (base64url-encoded).
|
|
2095
|
+
* @type {string}
|
|
2096
|
+
* @memberof Jwk
|
|
2097
|
+
*/
|
|
2098
|
+
d?: string;
|
|
2099
|
+
/**
|
|
2100
|
+
* The modulus value for RSA keys (base64url-encoded).
|
|
2101
|
+
* @type {string}
|
|
2102
|
+
* @memberof Jwk
|
|
2103
|
+
*/
|
|
2104
|
+
n?: string;
|
|
2105
|
+
/**
|
|
2106
|
+
* The public exponent for RSA keys (base64url-encoded).
|
|
2107
|
+
* @type {string}
|
|
2108
|
+
* @memberof Jwk
|
|
2109
|
+
*/
|
|
2110
|
+
e?: string;
|
|
2111
|
+
/**
|
|
2112
|
+
* The first prime factor for RSA private keys (base64url-encoded).
|
|
2113
|
+
* @type {string}
|
|
2114
|
+
* @memberof Jwk
|
|
2115
|
+
*/
|
|
2116
|
+
p?: string;
|
|
2117
|
+
/**
|
|
2118
|
+
* The second prime factor for RSA private keys (base64url-encoded).
|
|
2119
|
+
* @type {string}
|
|
2120
|
+
* @memberof Jwk
|
|
2121
|
+
*/
|
|
2122
|
+
q?: string;
|
|
2123
|
+
/**
|
|
2124
|
+
* The first factor CRT exponent for RSA private keys (base64url-encoded).
|
|
2125
|
+
* @type {string}
|
|
2126
|
+
* @memberof Jwk
|
|
2127
|
+
*/
|
|
2128
|
+
dp?: string;
|
|
2129
|
+
/**
|
|
2130
|
+
* The second factor CRT exponent for RSA private keys (base64url-encoded).
|
|
2131
|
+
* @type {string}
|
|
2132
|
+
* @memberof Jwk
|
|
2133
|
+
*/
|
|
2134
|
+
dq?: string;
|
|
2135
|
+
/**
|
|
2136
|
+
* The first CRT coefficient for RSA private keys (base64url-encoded).
|
|
2137
|
+
* @type {string}
|
|
2138
|
+
* @memberof Jwk
|
|
2139
|
+
*/
|
|
2140
|
+
qi?: string;
|
|
2141
|
+
/**
|
|
2142
|
+
* The symmetric key value (base64url-encoded).
|
|
2143
|
+
* @type {string}
|
|
2144
|
+
* @memberof Jwk
|
|
2145
|
+
*/
|
|
2146
|
+
k?: string;
|
|
2147
|
+
/**
|
|
2148
|
+
* X.509 certificate chain as base64-encoded DER certificates.
|
|
2149
|
+
* @type {Array<string>}
|
|
2150
|
+
* @memberof Jwk
|
|
2151
|
+
*/
|
|
2152
|
+
x5c?: Array<string>;
|
|
2153
|
+
/**
|
|
2154
|
+
* X.509 certificate SHA-1 thumbprint (base64url-encoded).
|
|
2155
|
+
* @type {string}
|
|
2156
|
+
* @memberof Jwk
|
|
2157
|
+
*/
|
|
2158
|
+
x5t?: string;
|
|
2159
|
+
/**
|
|
2160
|
+
* URL pointing to X.509 certificate or certificate chain.
|
|
2161
|
+
* @type {string}
|
|
2162
|
+
* @memberof Jwk
|
|
2163
|
+
*/
|
|
2164
|
+
x5u?: string;
|
|
2165
|
+
/**
|
|
2166
|
+
* X.509 certificate SHA-256 thumbprint (base64url-encoded).
|
|
2167
|
+
* @type {string}
|
|
2168
|
+
* @memberof Jwk
|
|
2169
|
+
*/
|
|
2170
|
+
x5tS256?: string;
|
|
2171
|
+
}
|
|
2172
|
+
/**
|
|
2173
|
+
* Check if a given object implements the Jwk interface.
|
|
2174
|
+
*/
|
|
2175
|
+
declare function instanceOfJwk(value: object): value is Jwk;
|
|
2176
|
+
declare function JwkFromJSON(json: any): Jwk;
|
|
2177
|
+
declare function JwkFromJSONTyped(json: any, ignoreDiscriminator: boolean): Jwk;
|
|
2178
|
+
declare function JwkToJSON(json: any): Jwk;
|
|
2179
|
+
declare function JwkToJSONTyped(value?: Jwk | null, ignoreDiscriminator?: boolean): any;
|
|
2180
|
+
|
|
2181
|
+
/**
|
|
2182
|
+
* KMS REST Server API
|
|
2183
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2184
|
+
*
|
|
2185
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2186
|
+
* Contact: support@sphereon.com
|
|
2187
|
+
*
|
|
2188
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2189
|
+
* https://openapi-generator.tech
|
|
2190
|
+
* Do not edit the class manually.
|
|
2191
|
+
*/
|
|
2192
|
+
|
|
2193
|
+
/**
|
|
2194
|
+
* Information about a cryptographic key, providing metadata and configuration details necessary for cryptographic operations.
|
|
2195
|
+
* @export
|
|
2196
|
+
* @interface KeyInfo
|
|
2197
|
+
*/
|
|
2198
|
+
interface KeyInfo {
|
|
2199
|
+
/**
|
|
2200
|
+
* Unique identifier for the cryptographic key. Can be null if the key identifier is not provided.
|
|
2201
|
+
* @type {string}
|
|
2202
|
+
* @memberof KeyInfo
|
|
2203
|
+
*/
|
|
2204
|
+
kid?: string;
|
|
2205
|
+
/**
|
|
2206
|
+
*
|
|
2207
|
+
* @type {Jwk}
|
|
2208
|
+
* @memberof KeyInfo
|
|
2209
|
+
*/
|
|
2210
|
+
key?: Jwk;
|
|
2211
|
+
/**
|
|
2212
|
+
*
|
|
2213
|
+
* @type {SignatureAlgorithm}
|
|
2214
|
+
* @memberof KeyInfo
|
|
2215
|
+
*/
|
|
2216
|
+
signatureAlgorithm?: SignatureAlgorithm;
|
|
2217
|
+
/**
|
|
2218
|
+
*
|
|
2219
|
+
* @type {KeyVisibility}
|
|
2220
|
+
* @memberof KeyInfo
|
|
2221
|
+
*/
|
|
2222
|
+
keyVisibility?: KeyVisibility;
|
|
2223
|
+
/**
|
|
2224
|
+
* X.509 certificate chain associated with the key.
|
|
2225
|
+
* @type {Array<string>}
|
|
2226
|
+
* @memberof KeyInfo
|
|
2227
|
+
*/
|
|
2228
|
+
x5c?: Array<string>;
|
|
2229
|
+
/**
|
|
2230
|
+
* A reference or alias to the key in the Key Management Service (KMS).
|
|
2231
|
+
* @type {string}
|
|
2232
|
+
* @memberof KeyInfo
|
|
2233
|
+
*/
|
|
2234
|
+
alias?: string;
|
|
2235
|
+
/**
|
|
2236
|
+
* The Key Management System (KMS) identifier associated with the key.
|
|
2237
|
+
* @type {string}
|
|
2238
|
+
* @memberof KeyInfo
|
|
2239
|
+
*/
|
|
2240
|
+
providerId?: string;
|
|
2241
|
+
/**
|
|
2242
|
+
*
|
|
2243
|
+
* @type {KeyType}
|
|
2244
|
+
* @memberof KeyInfo
|
|
2245
|
+
*/
|
|
2246
|
+
keyType?: KeyType;
|
|
2247
|
+
/**
|
|
2248
|
+
*
|
|
2249
|
+
* @type {KeyEncoding}
|
|
2250
|
+
* @memberof KeyInfo
|
|
2251
|
+
*/
|
|
2252
|
+
keyEncoding?: KeyEncoding;
|
|
2253
|
+
/**
|
|
2254
|
+
* Additional configuration options as key-value pairs.
|
|
2255
|
+
* @type {{ [key: string]: string; }}
|
|
2256
|
+
* @memberof KeyInfo
|
|
2257
|
+
*/
|
|
2258
|
+
opts?: {
|
|
2259
|
+
[key: string]: string;
|
|
2260
|
+
};
|
|
2261
|
+
}
|
|
2262
|
+
/**
|
|
2263
|
+
* Check if a given object implements the KeyInfo interface.
|
|
2264
|
+
*/
|
|
2265
|
+
declare function instanceOfKeyInfo(value: object): value is KeyInfo;
|
|
2266
|
+
declare function KeyInfoFromJSON(json: any): KeyInfo;
|
|
2267
|
+
declare function KeyInfoFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyInfo;
|
|
2268
|
+
declare function KeyInfoToJSON(json: any): KeyInfo;
|
|
2269
|
+
declare function KeyInfoToJSONTyped(value?: KeyInfo | null, ignoreDiscriminator?: boolean): any;
|
|
2270
|
+
|
|
2271
|
+
/**
|
|
2272
|
+
* KMS REST Server API
|
|
2273
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2274
|
+
*
|
|
2275
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2276
|
+
* Contact: support@sphereon.com
|
|
2277
|
+
*
|
|
2278
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2279
|
+
* https://openapi-generator.tech
|
|
2280
|
+
* Do not edit the class manually.
|
|
2281
|
+
*/
|
|
2282
|
+
|
|
2283
|
+
/**
|
|
2284
|
+
* Request body for creating a raw signature.
|
|
2285
|
+
* @export
|
|
2286
|
+
* @interface CreateRawSignature
|
|
2287
|
+
*/
|
|
2288
|
+
interface CreateRawSignature {
|
|
2289
|
+
/**
|
|
2290
|
+
*
|
|
2291
|
+
* @type {KeyInfo}
|
|
2292
|
+
* @memberof CreateRawSignature
|
|
2293
|
+
*/
|
|
2294
|
+
keyInfo: KeyInfo;
|
|
2295
|
+
/**
|
|
2296
|
+
*
|
|
2297
|
+
* @type {string}
|
|
2298
|
+
* @memberof CreateRawSignature
|
|
2299
|
+
*/
|
|
2300
|
+
input: string;
|
|
2301
|
+
}
|
|
2302
|
+
/**
|
|
2303
|
+
* Check if a given object implements the CreateRawSignature interface.
|
|
2304
|
+
*/
|
|
2305
|
+
declare function instanceOfCreateRawSignature(value: object): value is CreateRawSignature;
|
|
2306
|
+
declare function CreateRawSignatureFromJSON(json: any): CreateRawSignature;
|
|
2307
|
+
declare function CreateRawSignatureFromJSONTyped(json: any, ignoreDiscriminator: boolean): CreateRawSignature;
|
|
2308
|
+
declare function CreateRawSignatureToJSON(json: any): CreateRawSignature;
|
|
2309
|
+
declare function CreateRawSignatureToJSONTyped(value?: CreateRawSignature | null, ignoreDiscriminator?: boolean): any;
|
|
2310
|
+
|
|
2311
|
+
/**
|
|
2312
|
+
* KMS REST Server API
|
|
2313
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2314
|
+
*
|
|
2315
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2316
|
+
* Contact: support@sphereon.com
|
|
2317
|
+
*
|
|
2318
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2319
|
+
* https://openapi-generator.tech
|
|
2320
|
+
* Do not edit the class manually.
|
|
2321
|
+
*/
|
|
2322
|
+
/**
|
|
2323
|
+
* Response body containing the created signature.
|
|
2324
|
+
* @export
|
|
2325
|
+
* @interface CreateRawSignatureResponse
|
|
2326
|
+
*/
|
|
2327
|
+
interface CreateRawSignatureResponse {
|
|
2328
|
+
/**
|
|
2329
|
+
* The created signature encoded as a base64 string.
|
|
2330
|
+
* @type {string}
|
|
2331
|
+
* @memberof CreateRawSignatureResponse
|
|
2332
|
+
*/
|
|
2333
|
+
signature: string;
|
|
2334
|
+
}
|
|
2335
|
+
/**
|
|
2336
|
+
* Check if a given object implements the CreateRawSignatureResponse interface.
|
|
2337
|
+
*/
|
|
2338
|
+
declare function instanceOfCreateRawSignatureResponse(value: object): value is CreateRawSignatureResponse;
|
|
2339
|
+
declare function CreateRawSignatureResponseFromJSON(json: any): CreateRawSignatureResponse;
|
|
2340
|
+
declare function CreateRawSignatureResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): CreateRawSignatureResponse;
|
|
2341
|
+
declare function CreateRawSignatureResponseToJSON(json: any): CreateRawSignatureResponse;
|
|
2342
|
+
declare function CreateRawSignatureResponseToJSONTyped(value?: CreateRawSignatureResponse | null, ignoreDiscriminator?: boolean): any;
|
|
2343
|
+
|
|
2344
|
+
/**
|
|
2345
|
+
* KMS REST Server API
|
|
2346
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2347
|
+
*
|
|
2348
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2349
|
+
* Contact: support@sphereon.com
|
|
2350
|
+
*
|
|
2351
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2352
|
+
* https://openapi-generator.tech
|
|
2353
|
+
* Do not edit the class manually.
|
|
2354
|
+
*/
|
|
2355
|
+
/**
|
|
2356
|
+
* The input data and metadata required for creating a signature.
|
|
2357
|
+
* @export
|
|
2358
|
+
* @interface SignInput
|
|
2359
|
+
*/
|
|
2360
|
+
interface SignInput {
|
|
2361
|
+
/**
|
|
2362
|
+
* The data to be signed, encoded as a base64 string.
|
|
2363
|
+
* @type {string}
|
|
2364
|
+
* @memberof SignInput
|
|
2365
|
+
*/
|
|
2366
|
+
data: string;
|
|
2367
|
+
/**
|
|
2368
|
+
* The signing mode to be used.
|
|
2369
|
+
* @type {string}
|
|
2370
|
+
* @memberof SignInput
|
|
2371
|
+
*/
|
|
2372
|
+
mode?: SignInputModeEnum;
|
|
2373
|
+
/**
|
|
2374
|
+
* Additional metadata to be included in the signature.
|
|
2375
|
+
* @type {{ [key: string]: any; }}
|
|
2376
|
+
* @memberof SignInput
|
|
2377
|
+
*/
|
|
2378
|
+
metadata?: {
|
|
2379
|
+
[key: string]: any;
|
|
2380
|
+
};
|
|
2381
|
+
}
|
|
2382
|
+
/**
|
|
2383
|
+
* @export
|
|
2384
|
+
*/
|
|
2385
|
+
declare const SignInputModeEnum: {
|
|
2386
|
+
readonly Detached: "DETACHED";
|
|
2387
|
+
readonly Attached: "ATTACHED";
|
|
2388
|
+
};
|
|
2389
|
+
type SignInputModeEnum = (typeof SignInputModeEnum)[keyof typeof SignInputModeEnum];
|
|
2390
|
+
/**
|
|
2391
|
+
* Check if a given object implements the SignInput interface.
|
|
2392
|
+
*/
|
|
2393
|
+
declare function instanceOfSignInput(value: object): value is SignInput;
|
|
2394
|
+
declare function SignInputFromJSON(json: any): SignInput;
|
|
2395
|
+
declare function SignInputFromJSONTyped(json: any, ignoreDiscriminator: boolean): SignInput;
|
|
2396
|
+
declare function SignInputToJSON(json: any): SignInput;
|
|
2397
|
+
declare function SignInputToJSONTyped(value?: SignInput | null, ignoreDiscriminator?: boolean): any;
|
|
2398
|
+
|
|
2399
|
+
/**
|
|
2400
|
+
* KMS REST Server API
|
|
2401
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2402
|
+
*
|
|
2403
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2404
|
+
* Contact: support@sphereon.com
|
|
2405
|
+
*
|
|
2406
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2407
|
+
* https://openapi-generator.tech
|
|
2408
|
+
* Do not edit the class manually.
|
|
2409
|
+
*/
|
|
2410
|
+
|
|
2411
|
+
/**
|
|
2412
|
+
* Request body for creating a digital signature.
|
|
2413
|
+
* @export
|
|
2414
|
+
* @interface CreateSimpleSignature
|
|
2415
|
+
*/
|
|
2416
|
+
interface CreateSimpleSignature {
|
|
2417
|
+
/**
|
|
2418
|
+
*
|
|
2419
|
+
* @type {SignInput}
|
|
2420
|
+
* @memberof CreateSimpleSignature
|
|
2421
|
+
*/
|
|
2422
|
+
signInput: SignInput;
|
|
2423
|
+
/**
|
|
2424
|
+
*
|
|
2425
|
+
* @type {KeyInfo}
|
|
2426
|
+
* @memberof CreateSimpleSignature
|
|
2427
|
+
*/
|
|
2428
|
+
keyInfo: KeyInfo;
|
|
2429
|
+
/**
|
|
2430
|
+
*
|
|
2431
|
+
* @type {SignatureAlgorithm}
|
|
2432
|
+
* @memberof CreateSimpleSignature
|
|
2433
|
+
*/
|
|
2434
|
+
signatureAlgorithm?: SignatureAlgorithm;
|
|
2435
|
+
}
|
|
2436
|
+
/**
|
|
2437
|
+
* Check if a given object implements the CreateSimpleSignature interface.
|
|
2438
|
+
*/
|
|
2439
|
+
declare function instanceOfCreateSimpleSignature(value: object): value is CreateSimpleSignature;
|
|
2440
|
+
declare function CreateSimpleSignatureFromJSON(json: any): CreateSimpleSignature;
|
|
2441
|
+
declare function CreateSimpleSignatureFromJSONTyped(json: any, ignoreDiscriminator: boolean): CreateSimpleSignature;
|
|
2442
|
+
declare function CreateSimpleSignatureToJSON(json: any): CreateSimpleSignature;
|
|
2443
|
+
declare function CreateSimpleSignatureToJSONTyped(value?: CreateSimpleSignature | null, ignoreDiscriminator?: boolean): any;
|
|
2444
|
+
|
|
2445
|
+
/**
|
|
2446
|
+
* KMS REST Server API
|
|
2447
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2448
|
+
*
|
|
2449
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2450
|
+
* Contact: support@sphereon.com
|
|
2451
|
+
*
|
|
2452
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2453
|
+
* https://openapi-generator.tech
|
|
2454
|
+
* Do not edit the class manually.
|
|
2455
|
+
*/
|
|
2456
|
+
/**
|
|
2457
|
+
* Cryptographic algorithm type.
|
|
2458
|
+
* @export
|
|
2459
|
+
*/
|
|
2460
|
+
declare const CryptoAlg: {
|
|
2461
|
+
readonly Ed25519: "ED25519";
|
|
2462
|
+
readonly Ecdsa: "ECDSA";
|
|
2463
|
+
readonly Hmac: "HMAC";
|
|
2464
|
+
readonly Rsa: "RSA";
|
|
2465
|
+
};
|
|
2466
|
+
type CryptoAlg = (typeof CryptoAlg)[keyof typeof CryptoAlg];
|
|
2467
|
+
declare function instanceOfCryptoAlg(value: any): boolean;
|
|
2468
|
+
declare function CryptoAlgFromJSON(json: any): CryptoAlg;
|
|
2469
|
+
declare function CryptoAlgFromJSONTyped(json: any, ignoreDiscriminator: boolean): CryptoAlg;
|
|
2470
|
+
declare function CryptoAlgToJSON(value?: CryptoAlg | null): any;
|
|
2471
|
+
declare function CryptoAlgToJSONTyped(value: any, ignoreDiscriminator: boolean): CryptoAlg;
|
|
2472
|
+
|
|
2473
|
+
/**
|
|
2474
|
+
* KMS REST Server API
|
|
2475
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2476
|
+
*
|
|
2477
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2478
|
+
* Contact: support@sphereon.com
|
|
2479
|
+
*
|
|
2480
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2481
|
+
* https://openapi-generator.tech
|
|
2482
|
+
* Do not edit the class manually.
|
|
2483
|
+
*/
|
|
2484
|
+
/**
|
|
2485
|
+
* Cryptographic digest (hash) algorithm identifier.
|
|
2486
|
+
* @export
|
|
2487
|
+
*/
|
|
2488
|
+
declare const DigestAlg: {
|
|
2489
|
+
readonly None: "NONE";
|
|
2490
|
+
readonly Sha256: "SHA256";
|
|
2491
|
+
readonly Sha384: "SHA384";
|
|
2492
|
+
readonly Sha512: "SHA512";
|
|
2493
|
+
readonly Sha3256: "SHA3_256";
|
|
2494
|
+
readonly Sha3384: "SHA3_384";
|
|
2495
|
+
readonly Sha3512: "SHA3_512";
|
|
2496
|
+
};
|
|
2497
|
+
type DigestAlg = (typeof DigestAlg)[keyof typeof DigestAlg];
|
|
2498
|
+
declare function instanceOfDigestAlg(value: any): boolean;
|
|
2499
|
+
declare function DigestAlgFromJSON(json: any): DigestAlg;
|
|
2500
|
+
declare function DigestAlgFromJSONTyped(json: any, ignoreDiscriminator: boolean): DigestAlg;
|
|
2501
|
+
declare function DigestAlgToJSON(value?: DigestAlg | null): any;
|
|
2502
|
+
declare function DigestAlgToJSONTyped(value: any, ignoreDiscriminator: boolean): DigestAlg;
|
|
2503
|
+
|
|
2504
|
+
/**
|
|
2505
|
+
* KMS REST Server API
|
|
2506
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2507
|
+
*
|
|
2508
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2509
|
+
* Contact: support@sphereon.com
|
|
2510
|
+
*
|
|
2511
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2512
|
+
* https://openapi-generator.tech
|
|
2513
|
+
* Do not edit the class manually.
|
|
2514
|
+
*/
|
|
2515
|
+
/**
|
|
2516
|
+
*
|
|
2517
|
+
* @export
|
|
2518
|
+
* @interface ErrorResponse
|
|
2519
|
+
*/
|
|
2520
|
+
interface ErrorResponse {
|
|
2521
|
+
/**
|
|
2522
|
+
* Error code identifying the type of error.
|
|
2523
|
+
* @type {string}
|
|
2524
|
+
* @memberof ErrorResponse
|
|
2525
|
+
*/
|
|
2526
|
+
code: string;
|
|
2527
|
+
/**
|
|
2528
|
+
* Human-readable error message.
|
|
2529
|
+
* @type {string}
|
|
2530
|
+
* @memberof ErrorResponse
|
|
2531
|
+
*/
|
|
2532
|
+
message: string;
|
|
2533
|
+
/**
|
|
2534
|
+
* Additional error details.
|
|
2535
|
+
* @type {{ [key: string]: any; }}
|
|
2536
|
+
* @memberof ErrorResponse
|
|
2537
|
+
*/
|
|
2538
|
+
details?: {
|
|
2539
|
+
[key: string]: any;
|
|
2540
|
+
};
|
|
2541
|
+
}
|
|
2542
|
+
/**
|
|
2543
|
+
* Check if a given object implements the ErrorResponse interface.
|
|
2544
|
+
*/
|
|
2545
|
+
declare function instanceOfErrorResponse(value: object): value is ErrorResponse;
|
|
2546
|
+
declare function ErrorResponseFromJSON(json: any): ErrorResponse;
|
|
2547
|
+
declare function ErrorResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ErrorResponse;
|
|
2548
|
+
declare function ErrorResponseToJSON(json: any): ErrorResponse;
|
|
2549
|
+
declare function ErrorResponseToJSONTyped(value?: ErrorResponse | null, ignoreDiscriminator?: boolean): any;
|
|
2550
|
+
|
|
2551
|
+
/**
|
|
2552
|
+
* KMS REST Server API
|
|
2553
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2554
|
+
*
|
|
2555
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2556
|
+
* Contact: support@sphereon.com
|
|
2557
|
+
*
|
|
2558
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2559
|
+
* https://openapi-generator.tech
|
|
2560
|
+
* Do not edit the class manually.
|
|
2561
|
+
*/
|
|
2562
|
+
|
|
2563
|
+
/**
|
|
2564
|
+
* Parameters for key generation.
|
|
2565
|
+
* @export
|
|
2566
|
+
* @interface GenerateKey
|
|
2567
|
+
*/
|
|
2568
|
+
interface GenerateKey {
|
|
2569
|
+
/**
|
|
2570
|
+
* Alias for the generated key.
|
|
2571
|
+
* @type {string}
|
|
2572
|
+
* @memberof GenerateKey
|
|
2573
|
+
*/
|
|
2574
|
+
alias?: string;
|
|
2575
|
+
/**
|
|
2576
|
+
*
|
|
2577
|
+
* @type {JwkUse}
|
|
2578
|
+
* @memberof GenerateKey
|
|
2579
|
+
*/
|
|
2580
|
+
use?: JwkUse;
|
|
2581
|
+
/**
|
|
2582
|
+
*
|
|
2583
|
+
* @type {Array<KeyOperations>}
|
|
2584
|
+
* @memberof GenerateKey
|
|
2585
|
+
*/
|
|
2586
|
+
keyOperations?: Array<KeyOperations>;
|
|
2587
|
+
/**
|
|
2588
|
+
*
|
|
2589
|
+
* @type {SignatureAlgorithm}
|
|
2590
|
+
* @memberof GenerateKey
|
|
2591
|
+
*/
|
|
2592
|
+
alg?: SignatureAlgorithm;
|
|
2593
|
+
}
|
|
2594
|
+
/**
|
|
2595
|
+
* Check if a given object implements the GenerateKey interface.
|
|
2596
|
+
*/
|
|
2597
|
+
declare function instanceOfGenerateKey(value: object): value is GenerateKey;
|
|
2598
|
+
declare function GenerateKeyFromJSON(json: any): GenerateKey;
|
|
2599
|
+
declare function GenerateKeyFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateKey;
|
|
2600
|
+
declare function GenerateKeyToJSON(json: any): GenerateKey;
|
|
2601
|
+
declare function GenerateKeyToJSONTyped(value?: GenerateKey | null, ignoreDiscriminator?: boolean): any;
|
|
2602
|
+
|
|
2603
|
+
/**
|
|
2604
|
+
* KMS REST Server API
|
|
2605
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2606
|
+
*
|
|
2607
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2608
|
+
* Contact: support@sphereon.com
|
|
2609
|
+
*
|
|
2610
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2611
|
+
* https://openapi-generator.tech
|
|
2612
|
+
* Do not edit the class manually.
|
|
2613
|
+
*/
|
|
2614
|
+
|
|
2615
|
+
/**
|
|
2616
|
+
* Parameters for global key generation with optional provider specification.
|
|
2617
|
+
* @export
|
|
2618
|
+
* @interface GenerateKeyGlobal
|
|
2619
|
+
*/
|
|
2620
|
+
interface GenerateKeyGlobal {
|
|
2621
|
+
/**
|
|
2622
|
+
* Alias for the generated key.
|
|
2623
|
+
* @type {string}
|
|
2624
|
+
* @memberof GenerateKeyGlobal
|
|
2625
|
+
*/
|
|
2626
|
+
alias?: string;
|
|
2627
|
+
/**
|
|
2628
|
+
*
|
|
2629
|
+
* @type {JwkUse}
|
|
2630
|
+
* @memberof GenerateKeyGlobal
|
|
2631
|
+
*/
|
|
2632
|
+
use?: JwkUse;
|
|
2633
|
+
/**
|
|
2634
|
+
*
|
|
2635
|
+
* @type {Array<KeyOperations>}
|
|
2636
|
+
* @memberof GenerateKeyGlobal
|
|
2637
|
+
*/
|
|
2638
|
+
keyOperations?: Array<KeyOperations>;
|
|
2639
|
+
/**
|
|
2640
|
+
*
|
|
2641
|
+
* @type {SignatureAlgorithm}
|
|
2642
|
+
* @memberof GenerateKeyGlobal
|
|
2643
|
+
*/
|
|
2644
|
+
alg?: SignatureAlgorithm;
|
|
2645
|
+
/**
|
|
2646
|
+
* Optional provider ID. If not specified, the default provider will be used.
|
|
2647
|
+
* @type {string}
|
|
2648
|
+
* @memberof GenerateKeyGlobal
|
|
2649
|
+
*/
|
|
2650
|
+
providerId?: string;
|
|
2651
|
+
}
|
|
2652
|
+
/**
|
|
2653
|
+
* Check if a given object implements the GenerateKeyGlobal interface.
|
|
2654
|
+
*/
|
|
2655
|
+
declare function instanceOfGenerateKeyGlobal(value: object): value is GenerateKeyGlobal;
|
|
2656
|
+
declare function GenerateKeyGlobalFromJSON(json: any): GenerateKeyGlobal;
|
|
2657
|
+
declare function GenerateKeyGlobalFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateKeyGlobal;
|
|
2658
|
+
declare function GenerateKeyGlobalToJSON(json: any): GenerateKeyGlobal;
|
|
2659
|
+
declare function GenerateKeyGlobalToJSONTyped(value?: GenerateKeyGlobal | null, ignoreDiscriminator?: boolean): any;
|
|
2660
|
+
|
|
2661
|
+
/**
|
|
2662
|
+
* KMS REST Server API
|
|
2663
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2664
|
+
*
|
|
2665
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2666
|
+
* Contact: support@sphereon.com
|
|
2667
|
+
*
|
|
2668
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2669
|
+
* https://openapi-generator.tech
|
|
2670
|
+
* Do not edit the class manually.
|
|
2671
|
+
*/
|
|
2672
|
+
|
|
2673
|
+
/**
|
|
2674
|
+
* Data class representing a cryptographic key pair used with JOSE (JSON Object Signing and Encryption).
|
|
2675
|
+
* @export
|
|
2676
|
+
* @interface JoseKeyPair
|
|
2677
|
+
*/
|
|
2678
|
+
interface JoseKeyPair {
|
|
2679
|
+
/**
|
|
2680
|
+
*
|
|
2681
|
+
* @type {Jwk}
|
|
2682
|
+
* @memberof JoseKeyPair
|
|
2683
|
+
*/
|
|
2684
|
+
privateJwk?: Jwk;
|
|
2685
|
+
/**
|
|
2686
|
+
*
|
|
2687
|
+
* @type {Jwk}
|
|
2688
|
+
* @memberof JoseKeyPair
|
|
2689
|
+
*/
|
|
2690
|
+
publicJwk: Jwk;
|
|
2691
|
+
}
|
|
2692
|
+
/**
|
|
2693
|
+
* Check if a given object implements the JoseKeyPair interface.
|
|
2694
|
+
*/
|
|
2695
|
+
declare function instanceOfJoseKeyPair(value: object): value is JoseKeyPair;
|
|
2696
|
+
declare function JoseKeyPairFromJSON(json: any): JoseKeyPair;
|
|
2697
|
+
declare function JoseKeyPairFromJSONTyped(json: any, ignoreDiscriminator: boolean): JoseKeyPair;
|
|
2698
|
+
declare function JoseKeyPairToJSON(json: any): JoseKeyPair;
|
|
2699
|
+
declare function JoseKeyPairToJSONTyped(value?: JoseKeyPair | null, ignoreDiscriminator?: boolean): any;
|
|
2700
|
+
|
|
2701
|
+
/**
|
|
2702
|
+
* KMS REST Server API
|
|
2703
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2704
|
+
*
|
|
2705
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2706
|
+
* Contact: support@sphereon.com
|
|
2707
|
+
*
|
|
2708
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2709
|
+
* https://openapi-generator.tech
|
|
2710
|
+
* Do not edit the class manually.
|
|
2711
|
+
*/
|
|
2712
|
+
|
|
2713
|
+
/**
|
|
2714
|
+
* Represents a key pair used by a crypto provider, encapsulating both JOSE and COSE key pairs.
|
|
2715
|
+
* @export
|
|
2716
|
+
* @interface ManagedKeyPair
|
|
2717
|
+
*/
|
|
2718
|
+
interface ManagedKeyPair {
|
|
2719
|
+
/**
|
|
2720
|
+
* Key identifier, may be null.
|
|
2721
|
+
* @type {string}
|
|
2722
|
+
* @memberof ManagedKeyPair
|
|
2723
|
+
*/
|
|
2724
|
+
kid?: string;
|
|
2725
|
+
/**
|
|
2726
|
+
* Key Management System identifier.
|
|
2727
|
+
* @type {string}
|
|
2728
|
+
* @memberof ManagedKeyPair
|
|
2729
|
+
*/
|
|
2730
|
+
providerId: string;
|
|
2731
|
+
/**
|
|
2732
|
+
* Reference to the key in the KMS.
|
|
2733
|
+
* @type {string}
|
|
2734
|
+
* @memberof ManagedKeyPair
|
|
2735
|
+
*/
|
|
2736
|
+
alias: string;
|
|
2737
|
+
/**
|
|
2738
|
+
*
|
|
2739
|
+
* @type {CoseKeyPair}
|
|
2740
|
+
* @memberof ManagedKeyPair
|
|
2741
|
+
*/
|
|
2742
|
+
cose: CoseKeyPair;
|
|
2743
|
+
/**
|
|
2744
|
+
*
|
|
2745
|
+
* @type {JoseKeyPair}
|
|
2746
|
+
* @memberof ManagedKeyPair
|
|
2747
|
+
*/
|
|
2748
|
+
jose: JoseKeyPair;
|
|
2749
|
+
}
|
|
2750
|
+
/**
|
|
2751
|
+
* Check if a given object implements the ManagedKeyPair interface.
|
|
2752
|
+
*/
|
|
2753
|
+
declare function instanceOfManagedKeyPair(value: object): value is ManagedKeyPair;
|
|
2754
|
+
declare function ManagedKeyPairFromJSON(json: any): ManagedKeyPair;
|
|
2755
|
+
declare function ManagedKeyPairFromJSONTyped(json: any, ignoreDiscriminator: boolean): ManagedKeyPair;
|
|
2756
|
+
declare function ManagedKeyPairToJSON(json: any): ManagedKeyPair;
|
|
2757
|
+
declare function ManagedKeyPairToJSONTyped(value?: ManagedKeyPair | null, ignoreDiscriminator?: boolean): any;
|
|
2758
|
+
|
|
2759
|
+
/**
|
|
2760
|
+
* KMS REST Server API
|
|
2761
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2762
|
+
*
|
|
2763
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2764
|
+
* Contact: support@sphereon.com
|
|
2765
|
+
*
|
|
2766
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2767
|
+
* https://openapi-generator.tech
|
|
2768
|
+
* Do not edit the class manually.
|
|
2769
|
+
*/
|
|
2770
|
+
|
|
2771
|
+
/**
|
|
2772
|
+
* Response body containing a generated key pair.
|
|
2773
|
+
* @export
|
|
2774
|
+
* @interface GenerateKeyResponse
|
|
2775
|
+
*/
|
|
2776
|
+
interface GenerateKeyResponse {
|
|
2777
|
+
/**
|
|
2778
|
+
*
|
|
2779
|
+
* @type {ManagedKeyPair}
|
|
2780
|
+
* @memberof GenerateKeyResponse
|
|
2781
|
+
*/
|
|
2782
|
+
keyPair: ManagedKeyPair;
|
|
2783
|
+
}
|
|
2784
|
+
/**
|
|
2785
|
+
* Check if a given object implements the GenerateKeyResponse interface.
|
|
2786
|
+
*/
|
|
2787
|
+
declare function instanceOfGenerateKeyResponse(value: object): value is GenerateKeyResponse;
|
|
2788
|
+
declare function GenerateKeyResponseFromJSON(json: any): GenerateKeyResponse;
|
|
2789
|
+
declare function GenerateKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateKeyResponse;
|
|
2790
|
+
declare function GenerateKeyResponseToJSON(json: any): GenerateKeyResponse;
|
|
2791
|
+
declare function GenerateKeyResponseToJSONTyped(value?: GenerateKeyResponse | null, ignoreDiscriminator?: boolean): any;
|
|
2792
|
+
|
|
2793
|
+
/**
|
|
2794
|
+
* KMS REST Server API
|
|
2795
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2796
|
+
*
|
|
2797
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2798
|
+
* Contact: support@sphereon.com
|
|
2799
|
+
*
|
|
2800
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2801
|
+
* https://openapi-generator.tech
|
|
2802
|
+
* Do not edit the class manually.
|
|
2803
|
+
*/
|
|
2804
|
+
|
|
2805
|
+
/**
|
|
2806
|
+
* Represents a managed cryptographic key information that is guaranteed to be present and resolved, part of a KMS providing concrete access to the key.
|
|
2807
|
+
* @export
|
|
2808
|
+
* @interface ManagedKeyInfo
|
|
2809
|
+
*/
|
|
2810
|
+
interface ManagedKeyInfo {
|
|
2811
|
+
/**
|
|
2812
|
+
* Unique identifier for the cryptographic key. Can be null if the key identifier is not provided.
|
|
2813
|
+
* @type {string}
|
|
2814
|
+
* @memberof ManagedKeyInfo
|
|
2815
|
+
*/
|
|
2816
|
+
kid?: string;
|
|
2817
|
+
/**
|
|
2818
|
+
*
|
|
2819
|
+
* @type {Jwk}
|
|
2820
|
+
* @memberof ManagedKeyInfo
|
|
2821
|
+
*/
|
|
2822
|
+
key: Jwk;
|
|
2823
|
+
/**
|
|
2824
|
+
*
|
|
2825
|
+
* @type {SignatureAlgorithm}
|
|
2826
|
+
* @memberof ManagedKeyInfo
|
|
2827
|
+
*/
|
|
2828
|
+
signatureAlgorithm?: SignatureAlgorithm;
|
|
2829
|
+
/**
|
|
2830
|
+
*
|
|
2831
|
+
* @type {KeyVisibility}
|
|
2832
|
+
* @memberof ManagedKeyInfo
|
|
2833
|
+
*/
|
|
2834
|
+
keyVisibility?: KeyVisibility;
|
|
2835
|
+
/**
|
|
2836
|
+
* X.509 certificate chain associated with the key.
|
|
2837
|
+
* @type {Array<string>}
|
|
2838
|
+
* @memberof ManagedKeyInfo
|
|
2839
|
+
*/
|
|
2840
|
+
x5c?: Array<string>;
|
|
2841
|
+
/**
|
|
2842
|
+
* A reference or alias to the key in the Key Management Service (KMS).
|
|
2843
|
+
* @type {string}
|
|
2844
|
+
* @memberof ManagedKeyInfo
|
|
2845
|
+
*/
|
|
2846
|
+
alias: string;
|
|
2847
|
+
/**
|
|
2848
|
+
* The Key Management System (KMS) identifier associated with the key.
|
|
2849
|
+
* @type {string}
|
|
2850
|
+
* @memberof ManagedKeyInfo
|
|
2851
|
+
*/
|
|
2852
|
+
providerId: string;
|
|
2853
|
+
/**
|
|
2854
|
+
*
|
|
2855
|
+
* @type {KeyType}
|
|
2856
|
+
* @memberof ManagedKeyInfo
|
|
2857
|
+
*/
|
|
2858
|
+
keyType?: KeyType;
|
|
2859
|
+
/**
|
|
2860
|
+
*
|
|
2861
|
+
* @type {KeyEncoding}
|
|
2862
|
+
* @memberof ManagedKeyInfo
|
|
2863
|
+
*/
|
|
2864
|
+
keyEncoding?: KeyEncoding;
|
|
2865
|
+
/**
|
|
2866
|
+
* Additional configuration options as key-value pairs.
|
|
2867
|
+
* @type {{ [key: string]: string; }}
|
|
2868
|
+
* @memberof ManagedKeyInfo
|
|
2869
|
+
*/
|
|
2870
|
+
opts?: {
|
|
2871
|
+
[key: string]: string;
|
|
2872
|
+
};
|
|
2873
|
+
}
|
|
2874
|
+
/**
|
|
2875
|
+
* Check if a given object implements the ManagedKeyInfo interface.
|
|
2876
|
+
*/
|
|
2877
|
+
declare function instanceOfManagedKeyInfo(value: object): value is ManagedKeyInfo;
|
|
2878
|
+
declare function ManagedKeyInfoFromJSON(json: any): ManagedKeyInfo;
|
|
2879
|
+
declare function ManagedKeyInfoFromJSONTyped(json: any, ignoreDiscriminator: boolean): ManagedKeyInfo;
|
|
2880
|
+
declare function ManagedKeyInfoToJSON(json: any): ManagedKeyInfo;
|
|
2881
|
+
declare function ManagedKeyInfoToJSONTyped(value?: ManagedKeyInfo | null, ignoreDiscriminator?: boolean): any;
|
|
2882
|
+
|
|
2883
|
+
/**
|
|
2884
|
+
* KMS REST Server API
|
|
2885
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2886
|
+
*
|
|
2887
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2888
|
+
* Contact: support@sphereon.com
|
|
2889
|
+
*
|
|
2890
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2891
|
+
* https://openapi-generator.tech
|
|
2892
|
+
* Do not edit the class manually.
|
|
2893
|
+
*/
|
|
2894
|
+
|
|
2895
|
+
/**
|
|
2896
|
+
* Response body containing a managed key.
|
|
2897
|
+
* @export
|
|
2898
|
+
* @interface GetKeyResponse
|
|
2899
|
+
*/
|
|
2900
|
+
interface GetKeyResponse {
|
|
2901
|
+
/**
|
|
2902
|
+
*
|
|
2903
|
+
* @type {ManagedKeyInfo}
|
|
2904
|
+
* @memberof GetKeyResponse
|
|
2905
|
+
*/
|
|
2906
|
+
keyInfo: ManagedKeyInfo;
|
|
2907
|
+
}
|
|
2908
|
+
/**
|
|
2909
|
+
* Check if a given object implements the GetKeyResponse interface.
|
|
2910
|
+
*/
|
|
2911
|
+
declare function instanceOfGetKeyResponse(value: object): value is GetKeyResponse;
|
|
2912
|
+
declare function GetKeyResponseFromJSON(json: any): GetKeyResponse;
|
|
2913
|
+
declare function GetKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GetKeyResponse;
|
|
2914
|
+
declare function GetKeyResponseToJSON(json: any): GetKeyResponse;
|
|
2915
|
+
declare function GetKeyResponseToJSONTyped(value?: GetKeyResponse | null, ignoreDiscriminator?: boolean): any;
|
|
2916
|
+
|
|
2917
|
+
/**
|
|
2918
|
+
* KMS REST Server API
|
|
2919
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2920
|
+
*
|
|
2921
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2922
|
+
* Contact: support@sphereon.com
|
|
2923
|
+
*
|
|
2924
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2925
|
+
* https://openapi-generator.tech
|
|
2926
|
+
* Do not edit the class manually.
|
|
2927
|
+
*/
|
|
2928
|
+
/**
|
|
2929
|
+
* Method used to identify cryptographic keys.
|
|
2930
|
+
* @export
|
|
2931
|
+
*/
|
|
2932
|
+
declare const IdentifierMethod: {
|
|
2933
|
+
readonly Jwk: "JWK";
|
|
2934
|
+
readonly Kid: "KID";
|
|
2935
|
+
readonly CoseKey: "COSE_KEY";
|
|
2936
|
+
readonly X5C: "X5C";
|
|
2937
|
+
readonly Did: "DID";
|
|
2938
|
+
};
|
|
2939
|
+
type IdentifierMethod = (typeof IdentifierMethod)[keyof typeof IdentifierMethod];
|
|
2940
|
+
declare function instanceOfIdentifierMethod(value: any): boolean;
|
|
2941
|
+
declare function IdentifierMethodFromJSON(json: any): IdentifierMethod;
|
|
2942
|
+
declare function IdentifierMethodFromJSONTyped(json: any, ignoreDiscriminator: boolean): IdentifierMethod;
|
|
2943
|
+
declare function IdentifierMethodToJSON(value?: IdentifierMethod | null): any;
|
|
2944
|
+
declare function IdentifierMethodToJSONTyped(value: any, ignoreDiscriminator: boolean): IdentifierMethod;
|
|
2945
|
+
|
|
2946
|
+
/**
|
|
2947
|
+
* KMS REST Server API
|
|
2948
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2949
|
+
*
|
|
2950
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2951
|
+
* Contact: support@sphereon.com
|
|
2952
|
+
*
|
|
2953
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2954
|
+
* https://openapi-generator.tech
|
|
2955
|
+
* Do not edit the class manually.
|
|
2956
|
+
*/
|
|
2957
|
+
|
|
2958
|
+
/**
|
|
2959
|
+
* Response body containing the details of a Key Provider instance.
|
|
2960
|
+
* @export
|
|
2961
|
+
* @interface KeyProvider
|
|
2962
|
+
*/
|
|
2963
|
+
interface KeyProvider {
|
|
2964
|
+
/**
|
|
2965
|
+
* The unique identifier assigned to the Key Provider instance upon creation.
|
|
2966
|
+
* @type {string}
|
|
2967
|
+
* @memberof KeyProvider
|
|
2968
|
+
*/
|
|
2969
|
+
providerId: string;
|
|
2970
|
+
/**
|
|
2971
|
+
*
|
|
2972
|
+
* @type {KeyProviderType}
|
|
2973
|
+
* @memberof KeyProvider
|
|
2974
|
+
*/
|
|
2975
|
+
type: KeyProviderType;
|
|
2976
|
+
}
|
|
2977
|
+
/**
|
|
2978
|
+
* Check if a given object implements the KeyProvider interface.
|
|
2979
|
+
*/
|
|
2980
|
+
declare function instanceOfKeyProvider(value: object): value is KeyProvider;
|
|
2981
|
+
declare function KeyProviderFromJSON(json: any): KeyProvider;
|
|
2982
|
+
declare function KeyProviderFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyProvider;
|
|
2983
|
+
declare function KeyProviderToJSON(json: any): KeyProvider;
|
|
2984
|
+
declare function KeyProviderToJSONTyped(value?: KeyProvider | null, ignoreDiscriminator?: boolean): any;
|
|
2985
|
+
|
|
2986
|
+
/**
|
|
2987
|
+
* KMS REST Server API
|
|
2988
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
2989
|
+
*
|
|
2990
|
+
* The version of the OpenAPI document: 0.0.1
|
|
2991
|
+
* Contact: support@sphereon.com
|
|
2992
|
+
*
|
|
2993
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
2994
|
+
* https://openapi-generator.tech
|
|
2995
|
+
* Do not edit the class manually.
|
|
2996
|
+
*/
|
|
2997
|
+
|
|
2998
|
+
/**
|
|
2999
|
+
* Response body containing the details of a Key Provider instance.
|
|
3000
|
+
* @export
|
|
3001
|
+
* @interface KeyProviderResponse
|
|
3002
|
+
*/
|
|
3003
|
+
interface KeyProviderResponse {
|
|
3004
|
+
/**
|
|
3005
|
+
* The unique identifier assigned to the Key Provider instance upon creation.
|
|
3006
|
+
* @type {string}
|
|
3007
|
+
* @memberof KeyProviderResponse
|
|
3008
|
+
*/
|
|
3009
|
+
providerId: string;
|
|
3010
|
+
/**
|
|
3011
|
+
*
|
|
3012
|
+
* @type {KeyProviderType}
|
|
3013
|
+
* @memberof KeyProviderResponse
|
|
3014
|
+
*/
|
|
3015
|
+
type: KeyProviderType;
|
|
3016
|
+
}
|
|
3017
|
+
/**
|
|
3018
|
+
* Check if a given object implements the KeyProviderResponse interface.
|
|
3019
|
+
*/
|
|
3020
|
+
declare function instanceOfKeyProviderResponse(value: object): value is KeyProviderResponse;
|
|
3021
|
+
declare function KeyProviderResponseFromJSON(json: any): KeyProviderResponse;
|
|
3022
|
+
declare function KeyProviderResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyProviderResponse;
|
|
3023
|
+
declare function KeyProviderResponseToJSON(json: any): KeyProviderResponse;
|
|
3024
|
+
declare function KeyProviderResponseToJSONTyped(value?: KeyProviderResponse | null, ignoreDiscriminator?: boolean): any;
|
|
3025
|
+
|
|
3026
|
+
/**
|
|
3027
|
+
* KMS REST Server API
|
|
3028
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3029
|
+
*
|
|
3030
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3031
|
+
* Contact: support@sphereon.com
|
|
3032
|
+
*
|
|
3033
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3034
|
+
* https://openapi-generator.tech
|
|
3035
|
+
* Do not edit the class manually.
|
|
3036
|
+
*/
|
|
3037
|
+
|
|
3038
|
+
/**
|
|
3039
|
+
* Represents a key resolver instance with detailed configuration.
|
|
3040
|
+
* @export
|
|
3041
|
+
* @interface KeyResolver
|
|
3042
|
+
*/
|
|
3043
|
+
interface KeyResolver {
|
|
3044
|
+
/**
|
|
3045
|
+
* Unique identifier for the resolver.
|
|
3046
|
+
* @type {string}
|
|
3047
|
+
* @memberof KeyResolver
|
|
3048
|
+
*/
|
|
3049
|
+
resolverId: string;
|
|
3050
|
+
/**
|
|
3051
|
+
* List of identifier methods supported by this resolver.
|
|
3052
|
+
* @type {Array<IdentifierMethod>}
|
|
3053
|
+
* @memberof KeyResolver
|
|
3054
|
+
*/
|
|
3055
|
+
supportedIdentifierMethods?: Array<IdentifierMethod>;
|
|
3056
|
+
/**
|
|
3057
|
+
* List of key types supported by this resolver.
|
|
3058
|
+
* @type {Array<KeyType>}
|
|
3059
|
+
* @memberof KeyResolver
|
|
3060
|
+
*/
|
|
3061
|
+
supportedKeyTypes?: Array<KeyType>;
|
|
3062
|
+
}
|
|
3063
|
+
/**
|
|
3064
|
+
* Check if a given object implements the KeyResolver interface.
|
|
3065
|
+
*/
|
|
3066
|
+
declare function instanceOfKeyResolver(value: object): value is KeyResolver;
|
|
3067
|
+
declare function KeyResolverFromJSON(json: any): KeyResolver;
|
|
3068
|
+
declare function KeyResolverFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyResolver;
|
|
3069
|
+
declare function KeyResolverToJSON(json: any): KeyResolver;
|
|
3070
|
+
declare function KeyResolverToJSONTyped(value?: KeyResolver | null, ignoreDiscriminator?: boolean): any;
|
|
3071
|
+
|
|
3072
|
+
/**
|
|
3073
|
+
* KMS REST Server API
|
|
3074
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3075
|
+
*
|
|
3076
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3077
|
+
* Contact: support@sphereon.com
|
|
3078
|
+
*
|
|
3079
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3080
|
+
* https://openapi-generator.tech
|
|
3081
|
+
* Do not edit the class manually.
|
|
3082
|
+
*/
|
|
3083
|
+
|
|
3084
|
+
/**
|
|
3085
|
+
* Response body containing the details of a Key Provider instance.
|
|
3086
|
+
* @export
|
|
3087
|
+
* @interface ListKeyProvidersResponse
|
|
3088
|
+
*/
|
|
3089
|
+
interface ListKeyProvidersResponse {
|
|
3090
|
+
/**
|
|
3091
|
+
*
|
|
3092
|
+
* @type {Array<KeyProvider>}
|
|
3093
|
+
* @memberof ListKeyProvidersResponse
|
|
3094
|
+
*/
|
|
3095
|
+
providers: Array<KeyProvider>;
|
|
3096
|
+
}
|
|
3097
|
+
/**
|
|
3098
|
+
* Check if a given object implements the ListKeyProvidersResponse interface.
|
|
3099
|
+
*/
|
|
3100
|
+
declare function instanceOfListKeyProvidersResponse(value: object): value is ListKeyProvidersResponse;
|
|
3101
|
+
declare function ListKeyProvidersResponseFromJSON(json: any): ListKeyProvidersResponse;
|
|
3102
|
+
declare function ListKeyProvidersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ListKeyProvidersResponse;
|
|
3103
|
+
declare function ListKeyProvidersResponseToJSON(json: any): ListKeyProvidersResponse;
|
|
3104
|
+
declare function ListKeyProvidersResponseToJSONTyped(value?: ListKeyProvidersResponse | null, ignoreDiscriminator?: boolean): any;
|
|
3105
|
+
|
|
3106
|
+
/**
|
|
3107
|
+
* KMS REST Server API
|
|
3108
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3109
|
+
*
|
|
3110
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3111
|
+
* Contact: support@sphereon.com
|
|
3112
|
+
*
|
|
3113
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3114
|
+
* https://openapi-generator.tech
|
|
3115
|
+
* Do not edit the class manually.
|
|
3116
|
+
*/
|
|
3117
|
+
|
|
3118
|
+
/**
|
|
3119
|
+
* Response body containing all the managed keys.
|
|
3120
|
+
* @export
|
|
3121
|
+
* @interface ListKeysResponse
|
|
3122
|
+
*/
|
|
3123
|
+
interface ListKeysResponse {
|
|
3124
|
+
/**
|
|
3125
|
+
*
|
|
3126
|
+
* @type {Array<ManagedKeyInfo>}
|
|
3127
|
+
* @memberof ListKeysResponse
|
|
3128
|
+
*/
|
|
3129
|
+
keyInfos: Array<ManagedKeyInfo>;
|
|
3130
|
+
}
|
|
3131
|
+
/**
|
|
3132
|
+
* Check if a given object implements the ListKeysResponse interface.
|
|
3133
|
+
*/
|
|
3134
|
+
declare function instanceOfListKeysResponse(value: object): value is ListKeysResponse;
|
|
3135
|
+
declare function ListKeysResponseFromJSON(json: any): ListKeysResponse;
|
|
3136
|
+
declare function ListKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ListKeysResponse;
|
|
3137
|
+
declare function ListKeysResponseToJSON(json: any): ListKeysResponse;
|
|
3138
|
+
declare function ListKeysResponseToJSONTyped(value?: ListKeysResponse | null, ignoreDiscriminator?: boolean): any;
|
|
3139
|
+
|
|
3140
|
+
/**
|
|
3141
|
+
* KMS REST Server API
|
|
3142
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3143
|
+
*
|
|
3144
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3145
|
+
* Contact: support@sphereon.com
|
|
3146
|
+
*
|
|
3147
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3148
|
+
* https://openapi-generator.tech
|
|
3149
|
+
* Do not edit the class manually.
|
|
3150
|
+
*/
|
|
3151
|
+
|
|
3152
|
+
/**
|
|
3153
|
+
* Represents a key resolver configuration.
|
|
3154
|
+
* @export
|
|
3155
|
+
* @interface Resolver
|
|
3156
|
+
*/
|
|
3157
|
+
interface Resolver {
|
|
3158
|
+
/**
|
|
3159
|
+
* Unique identifier for the resolver.
|
|
3160
|
+
* @type {string}
|
|
3161
|
+
* @memberof Resolver
|
|
3162
|
+
*/
|
|
3163
|
+
resolverId: string;
|
|
3164
|
+
/**
|
|
3165
|
+
* List of identifier methods supported by this resolver.
|
|
3166
|
+
* @type {Array<IdentifierMethod>}
|
|
3167
|
+
* @memberof Resolver
|
|
3168
|
+
*/
|
|
3169
|
+
supportedIdentifierMethods?: Array<IdentifierMethod>;
|
|
3170
|
+
/**
|
|
3171
|
+
* List of key types supported by this resolver.
|
|
3172
|
+
* @type {Array<KeyType>}
|
|
3173
|
+
* @memberof Resolver
|
|
3174
|
+
*/
|
|
3175
|
+
supportedKeyTypes?: Array<KeyType>;
|
|
3176
|
+
}
|
|
3177
|
+
/**
|
|
3178
|
+
* Check if a given object implements the Resolver interface.
|
|
3179
|
+
*/
|
|
3180
|
+
declare function instanceOfResolver(value: object): value is Resolver;
|
|
3181
|
+
declare function ResolverFromJSON(json: any): Resolver;
|
|
3182
|
+
declare function ResolverFromJSONTyped(json: any, ignoreDiscriminator: boolean): Resolver;
|
|
3183
|
+
declare function ResolverToJSON(json: any): Resolver;
|
|
3184
|
+
declare function ResolverToJSONTyped(value?: Resolver | null, ignoreDiscriminator?: boolean): any;
|
|
3185
|
+
|
|
3186
|
+
/**
|
|
3187
|
+
* KMS REST Server API
|
|
3188
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3189
|
+
*
|
|
3190
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3191
|
+
* Contact: support@sphereon.com
|
|
3192
|
+
*
|
|
3193
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3194
|
+
* https://openapi-generator.tech
|
|
3195
|
+
* Do not edit the class manually.
|
|
3196
|
+
*/
|
|
3197
|
+
|
|
3198
|
+
/**
|
|
3199
|
+
* Response body containing all the resolvers.
|
|
3200
|
+
* @export
|
|
3201
|
+
* @interface ListResolversResponse
|
|
3202
|
+
*/
|
|
3203
|
+
interface ListResolversResponse {
|
|
3204
|
+
/**
|
|
3205
|
+
*
|
|
3206
|
+
* @type {Array<Resolver>}
|
|
3207
|
+
* @memberof ListResolversResponse
|
|
3208
|
+
*/
|
|
3209
|
+
resolvers: Array<Resolver>;
|
|
3210
|
+
}
|
|
3211
|
+
/**
|
|
3212
|
+
* Check if a given object implements the ListResolversResponse interface.
|
|
3213
|
+
*/
|
|
3214
|
+
declare function instanceOfListResolversResponse(value: object): value is ListResolversResponse;
|
|
3215
|
+
declare function ListResolversResponseFromJSON(json: any): ListResolversResponse;
|
|
3216
|
+
declare function ListResolversResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ListResolversResponse;
|
|
3217
|
+
declare function ListResolversResponseToJSON(json: any): ListResolversResponse;
|
|
3218
|
+
declare function ListResolversResponseToJSONTyped(value?: ListResolversResponse | null, ignoreDiscriminator?: boolean): any;
|
|
3219
|
+
|
|
3220
|
+
/**
|
|
3221
|
+
* KMS REST Server API
|
|
3222
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3223
|
+
*
|
|
3224
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3225
|
+
* Contact: support@sphereon.com
|
|
3226
|
+
*
|
|
3227
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3228
|
+
* https://openapi-generator.tech
|
|
3229
|
+
* Do not edit the class manually.
|
|
3230
|
+
*/
|
|
3231
|
+
/**
|
|
3232
|
+
* Mask generation function algorithm.
|
|
3233
|
+
* @export
|
|
3234
|
+
*/
|
|
3235
|
+
declare const MaskGenFunction: {
|
|
3236
|
+
readonly Mgf1: "MGF1";
|
|
3237
|
+
};
|
|
3238
|
+
type MaskGenFunction = (typeof MaskGenFunction)[keyof typeof MaskGenFunction];
|
|
3239
|
+
declare function instanceOfMaskGenFunction(value: any): boolean;
|
|
3240
|
+
declare function MaskGenFunctionFromJSON(json: any): MaskGenFunction;
|
|
3241
|
+
declare function MaskGenFunctionFromJSONTyped(json: any, ignoreDiscriminator: boolean): MaskGenFunction;
|
|
3242
|
+
declare function MaskGenFunctionToJSON(value?: MaskGenFunction | null): any;
|
|
3243
|
+
declare function MaskGenFunctionToJSONTyped(value: any, ignoreDiscriminator: boolean): MaskGenFunction;
|
|
3244
|
+
|
|
3245
|
+
/**
|
|
3246
|
+
* KMS REST Server API
|
|
3247
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3248
|
+
*
|
|
3249
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3250
|
+
* Contact: support@sphereon.com
|
|
3251
|
+
*
|
|
3252
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3253
|
+
* https://openapi-generator.tech
|
|
3254
|
+
* Do not edit the class manually.
|
|
3255
|
+
*/
|
|
3256
|
+
|
|
3257
|
+
/**
|
|
3258
|
+
* Comprehensive information about a provider's cryptographic capabilities.
|
|
3259
|
+
* @export
|
|
3260
|
+
* @interface ProviderCapabilities
|
|
3261
|
+
*/
|
|
3262
|
+
interface ProviderCapabilities {
|
|
3263
|
+
/**
|
|
3264
|
+
* List of key types supported by this provider.
|
|
3265
|
+
* @type {Array<KeyType>}
|
|
3266
|
+
* @memberof ProviderCapabilities
|
|
3267
|
+
*/
|
|
3268
|
+
keyTypes?: Array<KeyType>;
|
|
3269
|
+
/**
|
|
3270
|
+
* List of signature algorithms supported by this provider.
|
|
3271
|
+
* @type {Array<SignatureAlgorithm>}
|
|
3272
|
+
* @memberof ProviderCapabilities
|
|
3273
|
+
*/
|
|
3274
|
+
signatureAlgorithms?: Array<SignatureAlgorithm>;
|
|
3275
|
+
/**
|
|
3276
|
+
* List of digest algorithms supported by this provider.
|
|
3277
|
+
* @type {Array<DigestAlg>}
|
|
3278
|
+
* @memberof ProviderCapabilities
|
|
3279
|
+
*/
|
|
3280
|
+
digests?: Array<DigestAlg>;
|
|
3281
|
+
/**
|
|
3282
|
+
* List of elliptic curves supported by this provider.
|
|
3283
|
+
* @type {Array<Curve>}
|
|
3284
|
+
* @memberof ProviderCapabilities
|
|
3285
|
+
*/
|
|
3286
|
+
curves?: Array<Curve>;
|
|
3287
|
+
/**
|
|
3288
|
+
* List of key operations supported by this provider.
|
|
3289
|
+
* @type {Array<KeyOperations>}
|
|
3290
|
+
* @memberof ProviderCapabilities
|
|
3291
|
+
*/
|
|
3292
|
+
keyOperations?: Array<KeyOperations>;
|
|
3293
|
+
}
|
|
3294
|
+
/**
|
|
3295
|
+
* Check if a given object implements the ProviderCapabilities interface.
|
|
3296
|
+
*/
|
|
3297
|
+
declare function instanceOfProviderCapabilities(value: object): value is ProviderCapabilities;
|
|
3298
|
+
declare function ProviderCapabilitiesFromJSON(json: any): ProviderCapabilities;
|
|
3299
|
+
declare function ProviderCapabilitiesFromJSONTyped(json: any, ignoreDiscriminator: boolean): ProviderCapabilities;
|
|
3300
|
+
declare function ProviderCapabilitiesToJSON(json: any): ProviderCapabilities;
|
|
3301
|
+
declare function ProviderCapabilitiesToJSONTyped(value?: ProviderCapabilities | null, ignoreDiscriminator?: boolean): any;
|
|
3302
|
+
|
|
3303
|
+
/**
|
|
3304
|
+
* KMS REST Server API
|
|
3305
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3306
|
+
*
|
|
3307
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3308
|
+
* Contact: support@sphereon.com
|
|
3309
|
+
*
|
|
3310
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3311
|
+
* https://openapi-generator.tech
|
|
3312
|
+
* Do not edit the class manually.
|
|
3313
|
+
*/
|
|
3314
|
+
|
|
3315
|
+
/**
|
|
3316
|
+
* Request body for resolving a public key.
|
|
3317
|
+
* @export
|
|
3318
|
+
* @interface ResolvePublicKey
|
|
3319
|
+
*/
|
|
3320
|
+
interface ResolvePublicKey {
|
|
3321
|
+
/**
|
|
3322
|
+
*
|
|
3323
|
+
* @type {KeyInfo}
|
|
3324
|
+
* @memberof ResolvePublicKey
|
|
3325
|
+
*/
|
|
3326
|
+
keyInfo: KeyInfo;
|
|
3327
|
+
/**
|
|
3328
|
+
*
|
|
3329
|
+
* @type {IdentifierMethod}
|
|
3330
|
+
* @memberof ResolvePublicKey
|
|
3331
|
+
*/
|
|
3332
|
+
identifierMethod?: IdentifierMethod;
|
|
3333
|
+
/**
|
|
3334
|
+
* Optional array of trusted certificates (base64-encoded) that may be used in the resolution process.
|
|
3335
|
+
* @type {Array<string>}
|
|
3336
|
+
* @memberof ResolvePublicKey
|
|
3337
|
+
*/
|
|
3338
|
+
trustedCerts?: Array<string>;
|
|
3339
|
+
/**
|
|
3340
|
+
* Optional boolean indicating whether the X.509 certificate chain should be verified.
|
|
3341
|
+
* @type {boolean}
|
|
3342
|
+
* @memberof ResolvePublicKey
|
|
3343
|
+
*/
|
|
3344
|
+
verifyX509CertificateChain?: boolean;
|
|
3345
|
+
}
|
|
3346
|
+
/**
|
|
3347
|
+
* Check if a given object implements the ResolvePublicKey interface.
|
|
3348
|
+
*/
|
|
3349
|
+
declare function instanceOfResolvePublicKey(value: object): value is ResolvePublicKey;
|
|
3350
|
+
declare function ResolvePublicKeyFromJSON(json: any): ResolvePublicKey;
|
|
3351
|
+
declare function ResolvePublicKeyFromJSONTyped(json: any, ignoreDiscriminator: boolean): ResolvePublicKey;
|
|
3352
|
+
declare function ResolvePublicKeyToJSON(json: any): ResolvePublicKey;
|
|
3353
|
+
declare function ResolvePublicKeyToJSONTyped(value?: ResolvePublicKey | null, ignoreDiscriminator?: boolean): any;
|
|
3354
|
+
|
|
3355
|
+
/**
|
|
3356
|
+
* KMS REST Server API
|
|
3357
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3358
|
+
*
|
|
3359
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3360
|
+
* Contact: support@sphereon.com
|
|
3361
|
+
*
|
|
3362
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3363
|
+
* https://openapi-generator.tech
|
|
3364
|
+
* Do not edit the class manually.
|
|
3365
|
+
*/
|
|
3366
|
+
|
|
3367
|
+
/**
|
|
3368
|
+
* Represents a resolved cryptographic key information where the key is guaranteed to be present and resolved, providing concrete access to the key.
|
|
3369
|
+
* @export
|
|
3370
|
+
* @interface ResolvedKeyInfo
|
|
3371
|
+
*/
|
|
3372
|
+
interface ResolvedKeyInfo {
|
|
3373
|
+
/**
|
|
3374
|
+
* Unique identifier for the cryptographic key. Can be null if the key identifier is not provided.
|
|
3375
|
+
* @type {string}
|
|
3376
|
+
* @memberof ResolvedKeyInfo
|
|
3377
|
+
*/
|
|
3378
|
+
kid?: string;
|
|
3379
|
+
/**
|
|
3380
|
+
*
|
|
3381
|
+
* @type {Jwk}
|
|
3382
|
+
* @memberof ResolvedKeyInfo
|
|
3383
|
+
*/
|
|
3384
|
+
key: Jwk;
|
|
3385
|
+
/**
|
|
3386
|
+
*
|
|
3387
|
+
* @type {SignatureAlgorithm}
|
|
3388
|
+
* @memberof ResolvedKeyInfo
|
|
3389
|
+
*/
|
|
3390
|
+
signatureAlgorithm?: SignatureAlgorithm;
|
|
3391
|
+
/**
|
|
3392
|
+
*
|
|
3393
|
+
* @type {KeyVisibility}
|
|
3394
|
+
* @memberof ResolvedKeyInfo
|
|
3395
|
+
*/
|
|
3396
|
+
keyVisibility?: KeyVisibility;
|
|
3397
|
+
/**
|
|
3398
|
+
* X.509 certificate chain associated with the key.
|
|
3399
|
+
* @type {Array<string>}
|
|
3400
|
+
* @memberof ResolvedKeyInfo
|
|
3401
|
+
*/
|
|
3402
|
+
x5c?: Array<string>;
|
|
3403
|
+
/**
|
|
3404
|
+
* A reference or alias to the key in the Key Management Service (KMS).
|
|
3405
|
+
* @type {string}
|
|
3406
|
+
* @memberof ResolvedKeyInfo
|
|
3407
|
+
*/
|
|
3408
|
+
alias?: string;
|
|
3409
|
+
/**
|
|
3410
|
+
* The Key Management System (KMS) identifier associated with the key.
|
|
3411
|
+
* @type {string}
|
|
3412
|
+
* @memberof ResolvedKeyInfo
|
|
3413
|
+
*/
|
|
3414
|
+
providerId?: string;
|
|
3415
|
+
/**
|
|
3416
|
+
*
|
|
3417
|
+
* @type {KeyType}
|
|
3418
|
+
* @memberof ResolvedKeyInfo
|
|
3419
|
+
*/
|
|
3420
|
+
keyType?: KeyType;
|
|
3421
|
+
/**
|
|
3422
|
+
*
|
|
3423
|
+
* @type {KeyEncoding}
|
|
3424
|
+
* @memberof ResolvedKeyInfo
|
|
3425
|
+
*/
|
|
3426
|
+
keyEncoding?: KeyEncoding;
|
|
3427
|
+
/**
|
|
3428
|
+
* Additional configuration options as key-value pairs.
|
|
3429
|
+
* @type {{ [key: string]: string; }}
|
|
3430
|
+
* @memberof ResolvedKeyInfo
|
|
3431
|
+
*/
|
|
3432
|
+
opts?: {
|
|
3433
|
+
[key: string]: string;
|
|
3434
|
+
};
|
|
3435
|
+
}
|
|
3436
|
+
/**
|
|
3437
|
+
* Check if a given object implements the ResolvedKeyInfo interface.
|
|
3438
|
+
*/
|
|
3439
|
+
declare function instanceOfResolvedKeyInfo(value: object): value is ResolvedKeyInfo;
|
|
3440
|
+
declare function ResolvedKeyInfoFromJSON(json: any): ResolvedKeyInfo;
|
|
3441
|
+
declare function ResolvedKeyInfoFromJSONTyped(json: any, ignoreDiscriminator: boolean): ResolvedKeyInfo;
|
|
3442
|
+
declare function ResolvedKeyInfoToJSON(json: any): ResolvedKeyInfo;
|
|
3443
|
+
declare function ResolvedKeyInfoToJSONTyped(value?: ResolvedKeyInfo | null, ignoreDiscriminator?: boolean): any;
|
|
3444
|
+
|
|
3445
|
+
/**
|
|
3446
|
+
* KMS REST Server API
|
|
3447
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3448
|
+
*
|
|
3449
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3450
|
+
* Contact: support@sphereon.com
|
|
3451
|
+
*
|
|
3452
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3453
|
+
* https://openapi-generator.tech
|
|
3454
|
+
* Do not edit the class manually.
|
|
3455
|
+
*/
|
|
3456
|
+
|
|
3457
|
+
/**
|
|
3458
|
+
* A cryptographic signature including the signature value and related information.
|
|
3459
|
+
* @export
|
|
3460
|
+
* @interface Signature
|
|
3461
|
+
*/
|
|
3462
|
+
interface Signature {
|
|
3463
|
+
/**
|
|
3464
|
+
* The signature value, encoded as a base64 string.
|
|
3465
|
+
* @type {string}
|
|
3466
|
+
* @memberof Signature
|
|
3467
|
+
*/
|
|
3468
|
+
value: string;
|
|
3469
|
+
/**
|
|
3470
|
+
*
|
|
3471
|
+
* @type {SignatureAlgorithm}
|
|
3472
|
+
* @memberof Signature
|
|
3473
|
+
*/
|
|
3474
|
+
algorithm: SignatureAlgorithm;
|
|
3475
|
+
/**
|
|
3476
|
+
*
|
|
3477
|
+
* @type {KeyInfo}
|
|
3478
|
+
* @memberof Signature
|
|
3479
|
+
*/
|
|
3480
|
+
keyInfo?: KeyInfo;
|
|
3481
|
+
/**
|
|
3482
|
+
* Additional metadata included in the signature.
|
|
3483
|
+
* @type {{ [key: string]: any; }}
|
|
3484
|
+
* @memberof Signature
|
|
3485
|
+
*/
|
|
3486
|
+
metadata?: {
|
|
3487
|
+
[key: string]: any;
|
|
3488
|
+
};
|
|
3489
|
+
}
|
|
3490
|
+
/**
|
|
3491
|
+
* Check if a given object implements the Signature interface.
|
|
3492
|
+
*/
|
|
3493
|
+
declare function instanceOfSignature(value: object): value is Signature;
|
|
3494
|
+
declare function SignatureFromJSON(json: any): Signature;
|
|
3495
|
+
declare function SignatureFromJSONTyped(json: any, ignoreDiscriminator: boolean): Signature;
|
|
3496
|
+
declare function SignatureToJSON(json: any): Signature;
|
|
3497
|
+
declare function SignatureToJSONTyped(value?: Signature | null, ignoreDiscriminator?: boolean): any;
|
|
3498
|
+
|
|
3499
|
+
/**
|
|
3500
|
+
* KMS REST Server API
|
|
3501
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3502
|
+
*
|
|
3503
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3504
|
+
* Contact: support@sphereon.com
|
|
3505
|
+
*
|
|
3506
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3507
|
+
* https://openapi-generator.tech
|
|
3508
|
+
* Do not edit the class manually.
|
|
3509
|
+
*/
|
|
3510
|
+
|
|
3511
|
+
/**
|
|
3512
|
+
* The output of a signature creation operation.
|
|
3513
|
+
* @export
|
|
3514
|
+
* @interface SignOutput
|
|
3515
|
+
*/
|
|
3516
|
+
interface SignOutput {
|
|
3517
|
+
/**
|
|
3518
|
+
*
|
|
3519
|
+
* @type {Signature}
|
|
3520
|
+
* @memberof SignOutput
|
|
3521
|
+
*/
|
|
3522
|
+
signature: Signature;
|
|
3523
|
+
/**
|
|
3524
|
+
* Additional metadata included in the signature output.
|
|
3525
|
+
* @type {{ [key: string]: any; }}
|
|
3526
|
+
* @memberof SignOutput
|
|
3527
|
+
*/
|
|
3528
|
+
metadata?: {
|
|
3529
|
+
[key: string]: any;
|
|
3530
|
+
};
|
|
3531
|
+
}
|
|
3532
|
+
/**
|
|
3533
|
+
* Check if a given object implements the SignOutput interface.
|
|
3534
|
+
*/
|
|
3535
|
+
declare function instanceOfSignOutput(value: object): value is SignOutput;
|
|
3536
|
+
declare function SignOutputFromJSON(json: any): SignOutput;
|
|
3537
|
+
declare function SignOutputFromJSONTyped(json: any, ignoreDiscriminator: boolean): SignOutput;
|
|
3538
|
+
declare function SignOutputToJSON(json: any): SignOutput;
|
|
3539
|
+
declare function SignOutputToJSONTyped(value?: SignOutput | null, ignoreDiscriminator?: boolean): any;
|
|
3540
|
+
|
|
3541
|
+
/**
|
|
3542
|
+
* KMS REST Server API
|
|
3543
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3544
|
+
*
|
|
3545
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3546
|
+
* Contact: support@sphereon.com
|
|
3547
|
+
*
|
|
3548
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3549
|
+
* https://openapi-generator.tech
|
|
3550
|
+
* Do not edit the class manually.
|
|
3551
|
+
*/
|
|
3552
|
+
|
|
3553
|
+
/**
|
|
3554
|
+
* Request body for storing a key.
|
|
3555
|
+
* @export
|
|
3556
|
+
* @interface StoreKey
|
|
3557
|
+
*/
|
|
3558
|
+
interface StoreKey {
|
|
3559
|
+
/**
|
|
3560
|
+
*
|
|
3561
|
+
* @type {ResolvedKeyInfo}
|
|
3562
|
+
* @memberof StoreKey
|
|
3563
|
+
*/
|
|
3564
|
+
keyInfo: ResolvedKeyInfo;
|
|
3565
|
+
/**
|
|
3566
|
+
* X.509 certificate chain as base64-encoded DER certificates.
|
|
3567
|
+
* @type {Array<string>}
|
|
3568
|
+
* @memberof StoreKey
|
|
3569
|
+
*/
|
|
3570
|
+
certChain?: Array<string>;
|
|
3571
|
+
}
|
|
3572
|
+
/**
|
|
3573
|
+
* Check if a given object implements the StoreKey interface.
|
|
3574
|
+
*/
|
|
3575
|
+
declare function instanceOfStoreKey(value: object): value is StoreKey;
|
|
3576
|
+
declare function StoreKeyFromJSON(json: any): StoreKey;
|
|
3577
|
+
declare function StoreKeyFromJSONTyped(json: any, ignoreDiscriminator: boolean): StoreKey;
|
|
3578
|
+
declare function StoreKeyToJSON(json: any): StoreKey;
|
|
3579
|
+
declare function StoreKeyToJSONTyped(value?: StoreKey | null, ignoreDiscriminator?: boolean): any;
|
|
3580
|
+
|
|
3581
|
+
/**
|
|
3582
|
+
* KMS REST Server API
|
|
3583
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3584
|
+
*
|
|
3585
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3586
|
+
* Contact: support@sphereon.com
|
|
3587
|
+
*
|
|
3588
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3589
|
+
* https://openapi-generator.tech
|
|
3590
|
+
* Do not edit the class manually.
|
|
3591
|
+
*/
|
|
3592
|
+
|
|
3593
|
+
/**
|
|
3594
|
+
* Response body containing a stored key.
|
|
3595
|
+
* @export
|
|
3596
|
+
* @interface StoreKeyResponse
|
|
3597
|
+
*/
|
|
3598
|
+
interface StoreKeyResponse {
|
|
3599
|
+
/**
|
|
3600
|
+
*
|
|
3601
|
+
* @type {ManagedKeyInfo}
|
|
3602
|
+
* @memberof StoreKeyResponse
|
|
3603
|
+
*/
|
|
3604
|
+
keyInfo: ManagedKeyInfo;
|
|
3605
|
+
}
|
|
3606
|
+
/**
|
|
3607
|
+
* Check if a given object implements the StoreKeyResponse interface.
|
|
3608
|
+
*/
|
|
3609
|
+
declare function instanceOfStoreKeyResponse(value: object): value is StoreKeyResponse;
|
|
3610
|
+
declare function StoreKeyResponseFromJSON(json: any): StoreKeyResponse;
|
|
3611
|
+
declare function StoreKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): StoreKeyResponse;
|
|
3612
|
+
declare function StoreKeyResponseToJSON(json: any): StoreKeyResponse;
|
|
3613
|
+
declare function StoreKeyResponseToJSONTyped(value?: StoreKeyResponse | null, ignoreDiscriminator?: boolean): any;
|
|
3614
|
+
|
|
3615
|
+
/**
|
|
3616
|
+
* KMS REST Server API
|
|
3617
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3618
|
+
*
|
|
3619
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3620
|
+
* Contact: support@sphereon.com
|
|
3621
|
+
*
|
|
3622
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3623
|
+
* https://openapi-generator.tech
|
|
3624
|
+
* Do not edit the class manually.
|
|
3625
|
+
*/
|
|
3626
|
+
|
|
3627
|
+
/**
|
|
3628
|
+
* Request body for updating an existing Key Provider instance.
|
|
3629
|
+
* @export
|
|
3630
|
+
* @interface UpdateKeyProvider
|
|
3631
|
+
*/
|
|
3632
|
+
interface UpdateKeyProvider {
|
|
3633
|
+
/**
|
|
3634
|
+
*
|
|
3635
|
+
* @type {AzureKeyVaultSetting}
|
|
3636
|
+
* @memberof UpdateKeyProvider
|
|
3637
|
+
*/
|
|
3638
|
+
azureKeyvaultSettings?: AzureKeyVaultSetting;
|
|
3639
|
+
/**
|
|
3640
|
+
*
|
|
3641
|
+
* @type {AwsKmsSetting}
|
|
3642
|
+
* @memberof UpdateKeyProvider
|
|
3643
|
+
*/
|
|
3644
|
+
awsKmsSettings?: AwsKmsSetting;
|
|
3645
|
+
/**
|
|
3646
|
+
* Whether to enable caching for keys retrieved from this provider.
|
|
3647
|
+
* @type {boolean}
|
|
3648
|
+
* @memberof UpdateKeyProvider
|
|
3649
|
+
*/
|
|
3650
|
+
cacheEnabled?: boolean;
|
|
3651
|
+
/**
|
|
3652
|
+
* Time-to-live for cached keys in seconds (if cacheEnabled is true).
|
|
3653
|
+
* @type {number}
|
|
3654
|
+
* @memberof UpdateKeyProvider
|
|
3655
|
+
*/
|
|
3656
|
+
cacheTTLInSeconds?: number;
|
|
3657
|
+
}
|
|
3658
|
+
/**
|
|
3659
|
+
* Check if a given object implements the UpdateKeyProvider interface.
|
|
3660
|
+
*/
|
|
3661
|
+
declare function instanceOfUpdateKeyProvider(value: object): value is UpdateKeyProvider;
|
|
3662
|
+
declare function UpdateKeyProviderFromJSON(json: any): UpdateKeyProvider;
|
|
3663
|
+
declare function UpdateKeyProviderFromJSONTyped(json: any, ignoreDiscriminator: boolean): UpdateKeyProvider;
|
|
3664
|
+
declare function UpdateKeyProviderToJSON(json: any): UpdateKeyProvider;
|
|
3665
|
+
declare function UpdateKeyProviderToJSONTyped(value?: UpdateKeyProvider | null, ignoreDiscriminator?: boolean): any;
|
|
3666
|
+
|
|
3667
|
+
/**
|
|
3668
|
+
* KMS REST Server API
|
|
3669
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3670
|
+
*
|
|
3671
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3672
|
+
* Contact: support@sphereon.com
|
|
3673
|
+
*
|
|
3674
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3675
|
+
* https://openapi-generator.tech
|
|
3676
|
+
* Do not edit the class manually.
|
|
3677
|
+
*/
|
|
3678
|
+
|
|
3679
|
+
/**
|
|
3680
|
+
* Request body for verifying a raw signature.
|
|
3681
|
+
* @export
|
|
3682
|
+
* @interface VerifyRawSignature
|
|
3683
|
+
*/
|
|
3684
|
+
interface VerifyRawSignature {
|
|
3685
|
+
/**
|
|
3686
|
+
*
|
|
3687
|
+
* @type {KeyInfo}
|
|
3688
|
+
* @memberof VerifyRawSignature
|
|
3689
|
+
*/
|
|
3690
|
+
keyInfo: KeyInfo;
|
|
3691
|
+
/**
|
|
3692
|
+
*
|
|
3693
|
+
* @type {string}
|
|
3694
|
+
* @memberof VerifyRawSignature
|
|
3695
|
+
*/
|
|
3696
|
+
input: string;
|
|
3697
|
+
/**
|
|
3698
|
+
*
|
|
3699
|
+
* @type {string}
|
|
3700
|
+
* @memberof VerifyRawSignature
|
|
3701
|
+
*/
|
|
3702
|
+
signature: string;
|
|
3703
|
+
}
|
|
3704
|
+
/**
|
|
3705
|
+
* Check if a given object implements the VerifyRawSignature interface.
|
|
3706
|
+
*/
|
|
3707
|
+
declare function instanceOfVerifyRawSignature(value: object): value is VerifyRawSignature;
|
|
3708
|
+
declare function VerifyRawSignatureFromJSON(json: any): VerifyRawSignature;
|
|
3709
|
+
declare function VerifyRawSignatureFromJSONTyped(json: any, ignoreDiscriminator: boolean): VerifyRawSignature;
|
|
3710
|
+
declare function VerifyRawSignatureToJSON(json: any): VerifyRawSignature;
|
|
3711
|
+
declare function VerifyRawSignatureToJSONTyped(value?: VerifyRawSignature | null, ignoreDiscriminator?: boolean): any;
|
|
3712
|
+
|
|
3713
|
+
/**
|
|
3714
|
+
* KMS REST Server API
|
|
3715
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3716
|
+
*
|
|
3717
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3718
|
+
* Contact: support@sphereon.com
|
|
3719
|
+
*
|
|
3720
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3721
|
+
* https://openapi-generator.tech
|
|
3722
|
+
* Do not edit the class manually.
|
|
3723
|
+
*/
|
|
3724
|
+
/**
|
|
3725
|
+
* Response body containing the details of the signature verification.
|
|
3726
|
+
* @export
|
|
3727
|
+
* @interface VerifyRawSignatureResponse
|
|
3728
|
+
*/
|
|
3729
|
+
interface VerifyRawSignatureResponse {
|
|
3730
|
+
/**
|
|
3731
|
+
* Indicates whether the signature is valid or not.
|
|
3732
|
+
* @type {boolean}
|
|
3733
|
+
* @memberof VerifyRawSignatureResponse
|
|
3734
|
+
*/
|
|
3735
|
+
isValid: boolean;
|
|
3736
|
+
}
|
|
3737
|
+
/**
|
|
3738
|
+
* Check if a given object implements the VerifyRawSignatureResponse interface.
|
|
3739
|
+
*/
|
|
3740
|
+
declare function instanceOfVerifyRawSignatureResponse(value: object): value is VerifyRawSignatureResponse;
|
|
3741
|
+
declare function VerifyRawSignatureResponseFromJSON(json: any): VerifyRawSignatureResponse;
|
|
3742
|
+
declare function VerifyRawSignatureResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): VerifyRawSignatureResponse;
|
|
3743
|
+
declare function VerifyRawSignatureResponseToJSON(json: any): VerifyRawSignatureResponse;
|
|
3744
|
+
declare function VerifyRawSignatureResponseToJSONTyped(value?: VerifyRawSignatureResponse | null, ignoreDiscriminator?: boolean): any;
|
|
3745
|
+
|
|
3746
|
+
/**
|
|
3747
|
+
* KMS REST Server API
|
|
3748
|
+
* A REST API for managing cryptographic keys and performing signing and verification operations.
|
|
3749
|
+
*
|
|
3750
|
+
* The version of the OpenAPI document: 0.0.1
|
|
3751
|
+
* Contact: support@sphereon.com
|
|
3752
|
+
*
|
|
3753
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
|
3754
|
+
* https://openapi-generator.tech
|
|
3755
|
+
* Do not edit the class manually.
|
|
3756
|
+
*/
|
|
3757
|
+
|
|
3758
|
+
/**
|
|
3759
|
+
* Request body for verifying a digital signature.
|
|
3760
|
+
* @export
|
|
3761
|
+
* @interface VerifySimpleSignature
|
|
3762
|
+
*/
|
|
3763
|
+
interface VerifySimpleSignature {
|
|
3764
|
+
/**
|
|
3765
|
+
*
|
|
3766
|
+
* @type {SignInput}
|
|
3767
|
+
* @memberof VerifySimpleSignature
|
|
3768
|
+
*/
|
|
3769
|
+
signInput: SignInput;
|
|
3770
|
+
/**
|
|
3771
|
+
*
|
|
3772
|
+
* @type {Signature}
|
|
3773
|
+
* @memberof VerifySimpleSignature
|
|
3774
|
+
*/
|
|
3775
|
+
signature: Signature;
|
|
3776
|
+
}
|
|
3777
|
+
/**
|
|
3778
|
+
* Check if a given object implements the VerifySimpleSignature interface.
|
|
3779
|
+
*/
|
|
3780
|
+
declare function instanceOfVerifySimpleSignature(value: object): value is VerifySimpleSignature;
|
|
3781
|
+
declare function VerifySimpleSignatureFromJSON(json: any): VerifySimpleSignature;
|
|
3782
|
+
declare function VerifySimpleSignatureFromJSONTyped(json: any, ignoreDiscriminator: boolean): VerifySimpleSignature;
|
|
3783
|
+
declare function VerifySimpleSignatureToJSON(json: any): VerifySimpleSignature;
|
|
3784
|
+
declare function VerifySimpleSignatureToJSONTyped(value?: VerifySimpleSignature | null, ignoreDiscriminator?: boolean): any;
|
|
3785
|
+
|
|
3786
|
+
interface IKmsRestClient extends IPluginMethodMap {
|
|
3787
|
+
kmsClientGetResolver(args: kmsClientGetResolverArgs): Promise<Resolver>;
|
|
3788
|
+
kmsClientListResolvers(args?: KmsClientListResolversArgs): Promise<ListResolversResponse>;
|
|
3789
|
+
kmsClientResolveKey(args: KmsClientResolveKeyArgs): Promise<ResolvedKeyInfo>;
|
|
3790
|
+
kmsClientCreateRawSignature(args: KmsClientCreateRawSignatureArgs): Promise<CreateRawSignatureResponse>;
|
|
3791
|
+
kmsClientIsValidRawSignature(args: KmsClientIsValidRawSignatureArgs): Promise<VerifyRawSignatureResponse>;
|
|
3792
|
+
kmsClientGetKey(args: KmsClientGetKeyArgs): Promise<GetKeyResponse>;
|
|
3793
|
+
kmsClientListKeys(args?: KmsClientListKeysArgs): Promise<ListKeysResponse>;
|
|
3794
|
+
kmsClientStoreKey(args: KmsClientStoreKeyArgs): Promise<StoreKeyResponse>;
|
|
3795
|
+
kmsClientGenerateKey(args: KmsClientGenerateKeyArgs): Promise<GenerateKeyResponse>;
|
|
3796
|
+
kmsClientDeleteKey(args: KmsClientDeleteKeyArgs): Promise<boolean>;
|
|
3797
|
+
kmsClientGetKeyProvider(args: KmsClientGetKeyProviderArgs): Promise<KeyProviderResponse>;
|
|
3798
|
+
kmsClientListKeyProviders(args?: KmsClientListKeyProvidersArgs): Promise<ListKeyProvidersResponse>;
|
|
3799
|
+
kmsClientProviderListKeys(args: KmsClientProviderListKeysArgs): Promise<ListKeysResponse>;
|
|
3800
|
+
kmsClientProviderStoreKey(args: KmsClientProviderStoreKeyArgs): Promise<StoreKeyResponse>;
|
|
3801
|
+
kmsClientProviderGenerateKey(args: KmsClientProviderGenerateKeyArgs): Promise<GenerateKeyResponse>;
|
|
3802
|
+
kmsClientProviderGetKey(args: KmsClientProviderGetKeyArgs): Promise<GetKeyResponse>;
|
|
3803
|
+
kmsClientProviderDeleteKey(args: KmsClientProviderDeleteKeyArgs): Promise<boolean>;
|
|
3804
|
+
}
|
|
3805
|
+
type KmsClientListResolversArgs = {
|
|
3806
|
+
baseUrl?: string;
|
|
3807
|
+
};
|
|
3808
|
+
type kmsClientGetResolverArgs = {
|
|
3809
|
+
baseUrl?: string;
|
|
3810
|
+
resolverId: string;
|
|
3811
|
+
};
|
|
3812
|
+
type KmsClientResolveKeyArgs = {
|
|
3813
|
+
baseUrl?: string;
|
|
3814
|
+
resolverId: String;
|
|
3815
|
+
} & ResolvePublicKey;
|
|
3816
|
+
type KmsClientCreateRawSignatureArgs = {
|
|
3817
|
+
baseUrl?: string;
|
|
3818
|
+
} & CreateRawSignature;
|
|
3819
|
+
type KmsClientIsValidRawSignatureArgs = {
|
|
3820
|
+
baseUrl?: string;
|
|
3821
|
+
} & VerifyRawSignature;
|
|
3822
|
+
type KmsClientGetKeyArgs = {
|
|
3823
|
+
baseUrl?: string;
|
|
3824
|
+
aliasOrKid: string;
|
|
3825
|
+
};
|
|
3826
|
+
type KmsClientListKeysArgs = {
|
|
3827
|
+
baseUrl?: string;
|
|
3828
|
+
providerId?: string;
|
|
3829
|
+
};
|
|
3830
|
+
type KmsClientStoreKeyArgs = {
|
|
3831
|
+
baseUrl?: string;
|
|
3832
|
+
} & StoreKey;
|
|
3833
|
+
type KmsClientGenerateKeyArgs = {
|
|
3834
|
+
baseUrl?: string;
|
|
3835
|
+
} & GenerateKeyGlobal;
|
|
3836
|
+
type KmsClientDeleteKeyArgs = {
|
|
3837
|
+
baseUrl?: string;
|
|
3838
|
+
aliasOrKid: string;
|
|
3839
|
+
};
|
|
3840
|
+
type KmsClientGetKeyProviderArgs = {
|
|
3841
|
+
baseUrl?: string;
|
|
3842
|
+
providerId: string;
|
|
3843
|
+
};
|
|
3844
|
+
type KmsClientListKeyProvidersArgs = {
|
|
3845
|
+
baseUrl?: string;
|
|
3846
|
+
};
|
|
3847
|
+
type KmsClientProviderListKeysArgs = {
|
|
3848
|
+
baseUrl?: string;
|
|
3849
|
+
providerId: string;
|
|
3850
|
+
};
|
|
3851
|
+
type KmsClientProviderStoreKeyArgs = {
|
|
3852
|
+
baseUrl?: string;
|
|
3853
|
+
providerId: string;
|
|
3854
|
+
} & StoreKey;
|
|
3855
|
+
type KmsClientProviderGenerateKeyArgs = {
|
|
3856
|
+
baseUrl?: string;
|
|
3857
|
+
providerId: string;
|
|
3858
|
+
} & GenerateKey;
|
|
3859
|
+
type KmsClientProviderGetKeyArgs = {
|
|
3860
|
+
baseUrl?: string;
|
|
3861
|
+
providerId: string;
|
|
3862
|
+
aliasOrKid: string;
|
|
3863
|
+
};
|
|
3864
|
+
type KmsClientProviderDeleteKeyArgs = {
|
|
3865
|
+
baseUrl?: string;
|
|
3866
|
+
providerId: string;
|
|
3867
|
+
aliasOrKid: string;
|
|
3868
|
+
};
|
|
3869
|
+
type RestClientAuthenticationOpts = {
|
|
3870
|
+
enabled?: boolean;
|
|
3871
|
+
bearerToken?: BearerTokenArg;
|
|
3872
|
+
};
|
|
3873
|
+
type KmsRestClientArgs = {
|
|
3874
|
+
baseUrl?: string;
|
|
3875
|
+
authentication?: RestClientAuthenticationOpts;
|
|
3876
|
+
};
|
|
3877
|
+
type IRequiredContext = IAgentContext<never>;
|
|
3878
|
+
|
|
3879
|
+
/**
|
|
3880
|
+
* {@inheritDoc IKmsRestClient}
|
|
3881
|
+
*/
|
|
3882
|
+
declare class KmsRestClient implements IAgentPlugin {
|
|
3883
|
+
readonly methods: IKmsRestClient;
|
|
3884
|
+
private readonly agentBaseUrl?;
|
|
3885
|
+
private readonly authOpts?;
|
|
3886
|
+
constructor(args?: KmsRestClientArgs);
|
|
3887
|
+
private static urlWithBase;
|
|
3888
|
+
/** {@inheritDoc IKmsRestClient.kmsGetResolver} */
|
|
3889
|
+
private kmsClientGetResolver;
|
|
3890
|
+
/** {@inheritDoc IKmsRestClient.kmsListResolvers} */
|
|
3891
|
+
private kmsClientListResolvers;
|
|
3892
|
+
/** {@inheritDoc IKmsRestClient.kmsResolveKey} */
|
|
3893
|
+
private kmsClientResolveKey;
|
|
3894
|
+
/** {@inheritDoc IKmsRestClient.kmsCreateRawSignature} */
|
|
3895
|
+
private kmsClientCreateRawSignature;
|
|
3896
|
+
/** {@inheritDoc IKmsRestClient.kmsIsValidRawSignature} */
|
|
3897
|
+
private kmsClientIsValidRawSignature;
|
|
3898
|
+
/** {@inheritDoc IKmsRestClient.kmsGetKey} */
|
|
3899
|
+
private kmsClientGetKey;
|
|
3900
|
+
/** {@inheritDoc IKmsRestClient.kmsListKeys} */
|
|
3901
|
+
private kmsClientListKeys;
|
|
3902
|
+
/** {@inheritDoc IKmsRestClient.kmsStoreKey} */
|
|
3903
|
+
private kmsClientStoreKey;
|
|
3904
|
+
/** {@inheritDoc IKmsRestClient.kmsGenerateKey} */
|
|
3905
|
+
private kmsClientGenerateKey;
|
|
3906
|
+
/** {@inheritDoc IKmsRestClient.kmsDeleteKey} */
|
|
3907
|
+
private kmsClientDeleteKey;
|
|
3908
|
+
/** {@inheritDoc IKmsRestClient.kmsGetKeyProvider} */
|
|
3909
|
+
private kmsClientGetKeyProvider;
|
|
3910
|
+
/** {@inheritDoc IKmsRestClient.kmsListKeyProviders} */
|
|
3911
|
+
private kmsClientListKeyProviders;
|
|
3912
|
+
/** {@inheritDoc IKmsRestClient.kmsProviderListKeys} */
|
|
3913
|
+
private kmsClientProviderListKeys;
|
|
3914
|
+
/** {@inheritDoc IKmsRestClient.kmsProviderStoreKey} */
|
|
3915
|
+
private kmsClientProviderStoreKey;
|
|
3916
|
+
/** {@inheritDoc IKmsRestClient.kmsProviderGenerateKey} */
|
|
3917
|
+
private kmsClientProviderGenerateKey;
|
|
3918
|
+
/** {@inheritDoc IKmsRestClient.kmsProviderGetKey} */
|
|
3919
|
+
private kmsClientProviderGetKey;
|
|
3920
|
+
/** {@inheritDoc IKmsRestClient.kmsProviderDeleteKey} */
|
|
3921
|
+
private kmsClientProviderDeleteKey;
|
|
3922
|
+
private assertedAgentBaseUrl;
|
|
3923
|
+
private createHeaders;
|
|
3924
|
+
private addSearchParams;
|
|
3925
|
+
}
|
|
3926
|
+
|
|
3927
|
+
export { type AwsAssumeRoleCredentials, AwsAssumeRoleCredentialsFromJSON, AwsAssumeRoleCredentialsFromJSONTyped, AwsAssumeRoleCredentialsToJSON, AwsAssumeRoleCredentialsToJSONTyped, type AwsClientConfiguration, AwsClientConfigurationFromJSON, AwsClientConfigurationFromJSONTyped, AwsClientConfigurationToJSON, AwsClientConfigurationToJSONTyped, type AwsKmsSetting, AwsKmsSettingFromJSON, AwsKmsSettingFromJSONTyped, AwsKmsSettingToJSON, AwsKmsSettingToJSONTyped, type AwsStaticCredentials, AwsStaticCredentialsFromJSON, AwsStaticCredentialsFromJSONTyped, AwsStaticCredentialsToJSON, AwsStaticCredentialsToJSONTyped, type AwsWebIdentityTokenCredentials, AwsWebIdentityTokenCredentialsFromJSON, AwsWebIdentityTokenCredentialsFromJSONTyped, AwsWebIdentityTokenCredentialsToJSON, AwsWebIdentityTokenCredentialsToJSONTyped, type AzureClientSecretCredentialOpts, AzureClientSecretCredentialOptsFromJSON, AzureClientSecretCredentialOptsFromJSONTyped, AzureClientSecretCredentialOptsToJSON, AzureClientSecretCredentialOptsToJSONTyped, type AzureCredentialOpts, AzureCredentialOptsFromJSON, AzureCredentialOptsFromJSONTyped, AzureCredentialOptsToJSON, AzureCredentialOptsToJSONTyped, type AzureKeyVaultSetting, AzureKeyVaultSettingFromJSON, AzureKeyVaultSettingFromJSONTyped, AzureKeyVaultSettingToJSON, AzureKeyVaultSettingToJSONTyped, type CoseKey, CoseKeyFromJSON, CoseKeyFromJSONTyped, type CoseKeyPair, CoseKeyPairFromJSON, CoseKeyPairFromJSONTyped, CoseKeyPairToJSON, CoseKeyPairToJSONTyped, CoseKeyToJSON, CoseKeyToJSONTyped, CoseKeyType, CoseKeyTypeFromJSON, CoseKeyTypeFromJSONTyped, CoseKeyTypeToJSON, CoseKeyTypeToJSONTyped, type CreateKeyProvider, CreateKeyProviderFromJSON, CreateKeyProviderFromJSONTyped, CreateKeyProviderToJSON, CreateKeyProviderToJSONTyped, type CreateRawSignature, CreateRawSignatureFromJSON, CreateRawSignatureFromJSONTyped, type CreateRawSignatureResponse, CreateRawSignatureResponseFromJSON, CreateRawSignatureResponseFromJSONTyped, CreateRawSignatureResponseToJSON, CreateRawSignatureResponseToJSONTyped, CreateRawSignatureToJSON, CreateRawSignatureToJSONTyped, type CreateSimpleSignature, CreateSimpleSignatureFromJSON, CreateSimpleSignatureFromJSONTyped, CreateSimpleSignatureToJSON, CreateSimpleSignatureToJSONTyped, CryptoAlg, CryptoAlgFromJSON, CryptoAlgFromJSONTyped, CryptoAlgToJSON, CryptoAlgToJSONTyped, Curve, CurveFromJSON, CurveFromJSONTyped, CurveToJSON, CurveToJSONTyped, DigestAlg, DigestAlgFromJSON, DigestAlgFromJSONTyped, DigestAlgToJSON, DigestAlgToJSONTyped, type ErrorResponse, ErrorResponseFromJSON, ErrorResponseFromJSONTyped, ErrorResponseToJSON, ErrorResponseToJSONTyped, type GenerateKey, GenerateKeyFromJSON, GenerateKeyFromJSONTyped, type GenerateKeyGlobal, GenerateKeyGlobalFromJSON, GenerateKeyGlobalFromJSONTyped, GenerateKeyGlobalToJSON, GenerateKeyGlobalToJSONTyped, type GenerateKeyResponse, GenerateKeyResponseFromJSON, GenerateKeyResponseFromJSONTyped, GenerateKeyResponseToJSON, GenerateKeyResponseToJSONTyped, GenerateKeyToJSON, GenerateKeyToJSONTyped, type GetKeyResponse, GetKeyResponseFromJSON, GetKeyResponseFromJSONTyped, GetKeyResponseToJSON, GetKeyResponseToJSONTyped, type IKmsRestClient, type IRequiredContext, IdentifierMethod, IdentifierMethodFromJSON, IdentifierMethodFromJSONTyped, IdentifierMethodToJSON, IdentifierMethodToJSONTyped, type JoseKeyPair, JoseKeyPairFromJSON, JoseKeyPairFromJSONTyped, JoseKeyPairToJSON, JoseKeyPairToJSONTyped, type Jwk, JwkFromJSON, JwkFromJSONTyped, JwkKeyType, JwkKeyTypeFromJSON, JwkKeyTypeFromJSONTyped, JwkKeyTypeToJSON, JwkKeyTypeToJSONTyped, JwkToJSON, JwkToJSONTyped, JwkUse, JwkUseFromJSON, JwkUseFromJSONTyped, JwkUseToJSON, JwkUseToJSONTyped, KeyEncoding, KeyEncodingFromJSON, KeyEncodingFromJSONTyped, KeyEncodingToJSON, KeyEncodingToJSONTyped, type KeyInfo, KeyInfoFromJSON, KeyInfoFromJSONTyped, KeyInfoToJSON, KeyInfoToJSONTyped, KeyOperations, KeyOperationsFromJSON, KeyOperationsFromJSONTyped, KeyOperationsToJSON, KeyOperationsToJSONTyped, type KeyProvider, KeyProviderFromJSON, KeyProviderFromJSONTyped, type KeyProviderResponse, KeyProviderResponseFromJSON, KeyProviderResponseFromJSONTyped, KeyProviderResponseToJSON, KeyProviderResponseToJSONTyped, KeyProviderToJSON, KeyProviderToJSONTyped, KeyProviderType, KeyProviderTypeFromJSON, KeyProviderTypeFromJSONTyped, KeyProviderTypeToJSON, KeyProviderTypeToJSONTyped, type KeyResolver, KeyResolverFromJSON, KeyResolverFromJSONTyped, KeyResolverToJSON, KeyResolverToJSONTyped, KeyType, KeyTypeFromJSON, KeyTypeFromJSONTyped, KeyTypeToJSON, KeyTypeToJSONTyped, KeyVisibility, KeyVisibilityFromJSON, KeyVisibilityFromJSONTyped, KeyVisibilityToJSON, KeyVisibilityToJSONTyped, type KmsClientCreateRawSignatureArgs, type KmsClientDeleteKeyArgs, type KmsClientGenerateKeyArgs, type KmsClientGetKeyArgs, type KmsClientGetKeyProviderArgs, type KmsClientIsValidRawSignatureArgs, type KmsClientListKeyProvidersArgs, type KmsClientListKeysArgs, type KmsClientListResolversArgs, type KmsClientProviderDeleteKeyArgs, type KmsClientProviderGenerateKeyArgs, type KmsClientProviderGetKeyArgs, type KmsClientProviderListKeysArgs, type KmsClientProviderStoreKeyArgs, type KmsClientResolveKeyArgs, type KmsClientStoreKeyArgs, KmsRestClient, type KmsRestClientArgs, type ListKeyProvidersResponse, ListKeyProvidersResponseFromJSON, ListKeyProvidersResponseFromJSONTyped, ListKeyProvidersResponseToJSON, ListKeyProvidersResponseToJSONTyped, type ListKeysResponse, ListKeysResponseFromJSON, ListKeysResponseFromJSONTyped, ListKeysResponseToJSON, ListKeysResponseToJSONTyped, type ListResolversResponse, ListResolversResponseFromJSON, ListResolversResponseFromJSONTyped, ListResolversResponseToJSON, ListResolversResponseToJSONTyped, LookupMode, LookupModeFromJSON, LookupModeFromJSONTyped, LookupModeToJSON, LookupModeToJSONTyped, type ManagedKeyInfo, ManagedKeyInfoFromJSON, ManagedKeyInfoFromJSONTyped, ManagedKeyInfoToJSON, ManagedKeyInfoToJSONTyped, type ManagedKeyPair, ManagedKeyPairFromJSON, ManagedKeyPairFromJSONTyped, ManagedKeyPairToJSON, ManagedKeyPairToJSONTyped, MaskGenFunction, MaskGenFunctionFromJSON, MaskGenFunctionFromJSONTyped, MaskGenFunctionToJSON, MaskGenFunctionToJSONTyped, type ProviderCapabilities, ProviderCapabilitiesFromJSON, ProviderCapabilitiesFromJSONTyped, ProviderCapabilitiesToJSON, ProviderCapabilitiesToJSONTyped, type ResolvePublicKey, ResolvePublicKeyFromJSON, ResolvePublicKeyFromJSONTyped, ResolvePublicKeyToJSON, ResolvePublicKeyToJSONTyped, type ResolvedKeyInfo, ResolvedKeyInfoFromJSON, ResolvedKeyInfoFromJSONTyped, ResolvedKeyInfoToJSON, ResolvedKeyInfoToJSONTyped, type Resolver, ResolverFromJSON, ResolverFromJSONTyped, ResolverToJSON, ResolverToJSONTyped, type RestClientAuthenticationOpts, type SignInput, SignInputFromJSON, SignInputFromJSONTyped, SignInputModeEnum, SignInputToJSON, SignInputToJSONTyped, type SignOutput, SignOutputFromJSON, SignOutputFromJSONTyped, SignOutputToJSON, SignOutputToJSONTyped, type Signature, SignatureAlgorithm, SignatureAlgorithmFromJSON, SignatureAlgorithmFromJSONTyped, SignatureAlgorithmToJSON, SignatureAlgorithmToJSONTyped, SignatureFromJSON, SignatureFromJSONTyped, SignatureToJSON, SignatureToJSONTyped, type StoreKey, StoreKeyFromJSON, StoreKeyFromJSONTyped, type StoreKeyResponse, StoreKeyResponseFromJSON, StoreKeyResponseFromJSONTyped, StoreKeyResponseToJSON, StoreKeyResponseToJSONTyped, StoreKeyToJSON, StoreKeyToJSONTyped, type UpdateKeyProvider, UpdateKeyProviderFromJSON, UpdateKeyProviderFromJSONTyped, UpdateKeyProviderToJSON, UpdateKeyProviderToJSONTyped, type VerifyRawSignature, VerifyRawSignatureFromJSON, VerifyRawSignatureFromJSONTyped, type VerifyRawSignatureResponse, VerifyRawSignatureResponseFromJSON, VerifyRawSignatureResponseFromJSONTyped, VerifyRawSignatureResponseToJSON, VerifyRawSignatureResponseToJSONTyped, VerifyRawSignatureToJSON, VerifyRawSignatureToJSONTyped, type VerifySimpleSignature, VerifySimpleSignatureFromJSON, VerifySimpleSignatureFromJSONTyped, VerifySimpleSignatureToJSON, VerifySimpleSignatureToJSONTyped, instanceOfAwsAssumeRoleCredentials, instanceOfAwsClientConfiguration, instanceOfAwsKmsSetting, instanceOfAwsStaticCredentials, instanceOfAwsWebIdentityTokenCredentials, instanceOfAzureClientSecretCredentialOpts, instanceOfAzureCredentialOpts, instanceOfAzureKeyVaultSetting, instanceOfCoseKey, instanceOfCoseKeyPair, instanceOfCoseKeyType, instanceOfCreateKeyProvider, instanceOfCreateRawSignature, instanceOfCreateRawSignatureResponse, instanceOfCreateSimpleSignature, instanceOfCryptoAlg, instanceOfCurve, instanceOfDigestAlg, instanceOfErrorResponse, instanceOfGenerateKey, instanceOfGenerateKeyGlobal, instanceOfGenerateKeyResponse, instanceOfGetKeyResponse, instanceOfIdentifierMethod, instanceOfJoseKeyPair, instanceOfJwk, instanceOfJwkKeyType, instanceOfJwkUse, instanceOfKeyEncoding, instanceOfKeyInfo, instanceOfKeyOperations, instanceOfKeyProvider, instanceOfKeyProviderResponse, instanceOfKeyProviderType, instanceOfKeyResolver, instanceOfKeyType, instanceOfKeyVisibility, instanceOfListKeyProvidersResponse, instanceOfListKeysResponse, instanceOfListResolversResponse, instanceOfLookupMode, instanceOfManagedKeyInfo, instanceOfManagedKeyPair, instanceOfMaskGenFunction, instanceOfProviderCapabilities, instanceOfResolvePublicKey, instanceOfResolvedKeyInfo, instanceOfResolver, instanceOfSignInput, instanceOfSignOutput, instanceOfSignature, instanceOfSignatureAlgorithm, instanceOfStoreKey, instanceOfStoreKeyResponse, instanceOfUpdateKeyProvider, instanceOfVerifyRawSignature, instanceOfVerifyRawSignatureResponse, instanceOfVerifySimpleSignature, type kmsClientGetResolverArgs, plugin_schema as schema };
|