proxygen
fizz::AsyncSelfCert Class Referenceabstract

#include <AsyncSelfCert.h>

Inheritance diagram for fizz::AsyncSelfCert:
fizz::SelfCert folly::AsyncTransportCertificate

Public Member Functions

virtual folly::Future< folly::Optional< Buf > > signFuture (SignatureScheme scheme, CertificateVerifyContext context, folly::ByteRange toBeSigned) const =0
 
- Public Member Functions inherited from fizz::SelfCert
virtual ~SelfCert ()=default
 
virtual std::vector< std::stringgetAltIdentities () const =0
 
virtual std::vector< SignatureSchemegetSigSchemes () const =0
 
virtual CertificateMsg getCertMessage (Buf certificateRequestContext=nullptr) const =0
 
virtual CompressedCertificate getCompressedCert (CertificateCompressionAlgorithm algo) const =0
 
virtual Buf sign (SignatureScheme scheme, CertificateVerifyContext context, folly::ByteRange toBeSigned) const =0
 
- Public Member Functions inherited from folly::AsyncTransportCertificate
virtual ~AsyncTransportCertificate ()=default
 
virtual std::string getIdentity () const =0
 
virtual folly::ssl::X509UniquePtr getX509 () const =0
 

Detailed Description

SelfCert with an asynchronous sign method. This is useful when the private key for a certificate is not locally available.

Definition at line 20 of file AsyncSelfCert.h.

Member Function Documentation

virtual folly::Future<folly::Optional<Buf> > fizz::AsyncSelfCert::signFuture ( SignatureScheme  scheme,
CertificateVerifyContext  context,
folly::ByteRange  toBeSigned 
) const
pure virtual

The documentation for this class was generated from the following file: