azure-security-attestation
attestation_administration_client.hpp
1 // Copyright (c) Microsoft Corporation. All rights reserved.
2 // SPDX-License-Identifier: MIT
3 
4 #pragma once
5 
8 #include <azure/core/context.hpp>
9 #include <azure/core/internal/tracing/service_tracing.hpp>
10 #include <azure/core/url.hpp>
11 #include <string>
12 
13 namespace Azure { namespace Core { namespace Http { namespace _internal {
14  class HttpPipeline;
15 }}}} // namespace Azure::Core::Http::_internal
16 
17 namespace Azure { namespace Security { namespace Attestation {
18 
48 
49  public:
59  std::string const& endpoint,
60  std::shared_ptr<Core::Credentials::TokenCredential const> credential,
63  Azure::Core::Context const& context = Azure::Core::Context{});
64 
72  = default;
73 
78  virtual ~AttestationAdministrationClient() = default;
79 
85  std::string const Endpoint() const { return m_endpoint.GetAbsoluteUrl(); }
86 
97  Response<Models::AttestationToken<std::string>> GetAttestationPolicy(
98  Models::AttestationType const& attestationType,
99  GetPolicyOptions const& options = GetPolicyOptions{},
100  Azure::Core::Context const& context = Azure::Core::Context{}) const;
101 
130  Response<Models::AttestationToken<Models::PolicyResult>> SetAttestationPolicy(
131  Models::AttestationType const& attestationType,
132  std::string const& policyToSet,
133  SetPolicyOptions const& options = SetPolicyOptions{},
134  Azure::Core::Context const& context = Azure::Core::Context{}) const;
135 
146  Response<Models::AttestationToken<Models::PolicyResult>> ResetAttestationPolicy(
147  Models::AttestationType const& attestationType,
148  SetPolicyOptions const& options = SetPolicyOptions{},
149  Azure::Core::Context const& context = Azure::Core::Context{}) const;
150 
175  Models::AttestationToken<void> CreateAttestationPolicyToken(
176  Azure::Nullable<std::string> const& policyToSet,
177  Azure::Nullable<AttestationSigningKey> const& signingKey = {}) const;
178 
194  Response<Models::AttestationToken<Models::IsolatedModeCertificateListResult>>
196  GetIsolatedModeCertificatesOptions const& options = GetIsolatedModeCertificatesOptions{},
197  Azure::Core::Context const& context = Azure::Core::Context{}) const;
198 
218  Response<Models::AttestationToken<Models::IsolatedModeCertificateModificationResult>>
220  std::string const& pemEncodedCertificateToAdd,
221  AttestationSigningKey const& signerForRequest,
222  AddIsolatedModeCertificateOptions const& options = AddIsolatedModeCertificateOptions{},
223  Azure::Core::Context const& context = Azure::Core::Context{}) const;
224 
245  Response<Models::AttestationToken<Models::IsolatedModeCertificateModificationResult>>
247  std::string const& pemEncodedCertificateToAdd,
248  AttestationSigningKey const& signerForRequest,
249  RemoveIsolatedModeCertificateOptions const& options
250  = RemoveIsolatedModeCertificateOptions{},
251  Azure::Core::Context const& context = Azure::Core::Context{}) const;
252 
253  private:
254  Azure::Core::Url m_endpoint;
255  std::string m_apiVersion;
256  std::shared_ptr<Azure::Core::Http::_internal::HttpPipeline> m_pipeline;
257  AttestationTokenValidationOptions m_tokenValidationOptions;
258  Azure::Core::Tracing::_internal::TracingContextFactory m_tracingFactory;
259 
260  std::vector<Models::AttestationSigner> m_attestationSigners;
261 
270  std::string const& endpoint,
271  std::shared_ptr<Core::Credentials::TokenCredential const> credential,
272  AttestationAdministrationClientOptions const& options
273  = AttestationAdministrationClientOptions{});
274 
275  std::string CreateIsolatedModeModificationToken(
276  std::string const& pemEncodedX509CertificateToAdd,
277  AttestationSigningKey const& existingSigningKey) const;
278 
279  Models::AttestationToken<Models::IsolatedModeCertificateModificationResult>
280  ProcessIsolatedModeModificationResult(
281  std::unique_ptr<Azure::Core::Http::RawResponse> const& serverResponse,
282  AttestationTokenValidationOptions const& tokenValidationOptions) const;
283 
293  void RetrieveResponseValidationCollateral(
294  Azure::Core::Context const& context = Azure::Core::Context{});
295  };
296 }}} // namespace Azure::Security::Attestation
Azure::Security::Attestation::AttestationAdministrationClient::RemoveIsolatedModeCertificate
Response< Models::AttestationToken< Models::IsolatedModeCertificateModificationResult > > RemoveIsolatedModeCertificate(std::string const &pemEncodedCertificateToAdd, AttestationSigningKey const &signerForRequest, RemoveIsolatedModeCertificateOptions const &options=RemoveIsolatedModeCertificateOptions{}, Azure::Core::Context const &context=Azure::Core::Context{}) const
Removes a certificate from the list of policy management certificates for the instance.
Definition: attestation_administration_client.cpp:482
Azure::Security::Attestation::AttestationAdministrationClient::Endpoint
std::string const Endpoint() const
Returns the Endpoint which the client is communicating with.
Definition: attestation_administration_client.hpp:85
attestation_client_models.hpp
Defines the Azure Attestation API types.
Azure::Security::Attestation::AttestationAdministrationClient::SetAttestationPolicy
Response< Models::AttestationToken< Models::PolicyResult > > SetAttestationPolicy(Models::AttestationType const &attestationType, std::string const &policyToSet, SetPolicyOptions const &options=SetPolicyOptions{}, Azure::Core::Context const &context=Azure::Core::Context{}) const
Sets the attestation policy for the specified AttestationType.
Definition: attestation_administration_client.cpp:167
Azure::Security::Attestation::AttestationAdministrationClient
The AttestationAdministrationClient implements the functionality required by the "Administration" fam...
Definition: attestation_administration_client.hpp:47
Azure::Security::Attestation::AttestationAdministrationClient::AddIsolatedModeCertificate
Response< Models::AttestationToken< Models::IsolatedModeCertificateModificationResult > > AddIsolatedModeCertificate(std::string const &pemEncodedCertificateToAdd, AttestationSigningKey const &signerForRequest, AddIsolatedModeCertificateOptions const &options=AddIsolatedModeCertificateOptions{}, Azure::Core::Context const &context=Azure::Core::Context{}) const
Adds a new certificate to the list of policy management certificates.
Definition: attestation_administration_client.cpp:447
Azure::Security::Attestation::AttestationAdministrationClient::GetIsolatedModeCertificates
Response< Models::AttestationToken< Models::IsolatedModeCertificateListResult > > GetIsolatedModeCertificates(GetIsolatedModeCertificatesOptions const &options=GetIsolatedModeCertificatesOptions{}, Azure::Core::Context const &context=Azure::Core::Context{}) const
Retrieves the list of isolated mode management certificates.
Definition: attestation_administration_client.cpp:322
Azure::Security::Attestation::AttestationAdministrationClient::ResetAttestationPolicy
Response< Models::AttestationToken< Models::PolicyResult > > ResetAttestationPolicy(Models::AttestationType const &attestationType, SetPolicyOptions const &options=SetPolicyOptions{}, Azure::Core::Context const &context=Azure::Core::Context{}) const
Resets the attestation policy for the specified AttestationType to its default.
Definition: attestation_administration_client.cpp:242
Azure::Security::Attestation::AttestationAdministrationClient::CreateAttestationPolicyToken
Models::AttestationToken< void > CreateAttestationPolicyToken(Azure::Nullable< std::string > const &policyToSet, Azure::Nullable< AttestationSigningKey > const &signingKey={}) const
Returns an Attestation Token object which would be sent to the attestation service to set or reset an...
Definition: attestation_administration_client.cpp:145
Azure
Azure SDK abstractions.
Definition: attestation_administration_client.hpp:13
Azure::Security::Attestation::GetPolicyOptions
Parameters sent to the attestation service when retrieving an attestation policy.
Definition: attestation_client_options.hpp:296
attestation_client_options.hpp
Defines the supported options to create a Attestation clients.
Azure::Security::Attestation::AttestationAdministrationClient::~AttestationAdministrationClient
virtual ~AttestationAdministrationClient()=default
Destructor.
Azure::Security::Attestation::AttestationAdministrationClient::GetAttestationPolicy
Response< Models::AttestationToken< std::string > > GetAttestationPolicy(Models::AttestationType const &attestationType, GetPolicyOptions const &options=GetPolicyOptions{}, Azure::Core::Context const &context=Azure::Core::Context{}) const
Retrieves an Attestation Policy from the service.
Definition: attestation_administration_client.cpp:80
Azure::Security::Attestation::AttestationAdministrationClient::AttestationAdministrationClient
AttestationAdministrationClient(AttestationAdministrationClient const &attestationClient)=default
Construct a new Attestation Administration Client object from another attestation administration clie...
Azure::Security::Attestation::AttestationAdministrationClientOptions
Define the options to create an Attestation Administration client.
Definition: attestation_client_options.hpp:119
Azure::Security::Attestation::Models::AttestationType
The AttestationType type represent a Trusted Execution Environment supported by the attestation servi...
Definition: attestation_client_models.hpp:33
Azure::Security::Attestation::AttestationAdministrationClient::Create
static AttestationAdministrationClient Create(std::string const &endpoint, std::shared_ptr< Core::Credentials::TokenCredential const > credential, AttestationAdministrationClientOptions const &options=AttestationAdministrationClientOptions{}, Azure::Core::Context const &context=Azure::Core::Context{})
Construct a new Attestation Administration Client object.
Definition: attestation_administration_client.cpp:64