mirror of
https://github.com/aljazceru/cdk.git
synced 2025-12-19 13:44:55 +01:00
* WIP: Introduce a SignatoryManager service. The SignatoryManager manager provides an API to interact with keysets, private keys, and all key-related operations, offering segregation between the mint and the most sensible part of the mind: the private keys. Although the default signatory runs in memory, it is completely isolated from the rest of the system and can only be communicated through the interface offered by the signatory manager. Only messages can be sent from the mintd to the Signatory trait through the Signatory Manager. This pull request sets the foundation for eventually being able to run the Signatory and all the key-related operations in a separate service, possibly in a foreign service, to offload risks, as described in #476. The Signatory manager is concurrent and deferred any mechanism needed to handle concurrency to the Signatory trait. * Fixed missing default feature for signatory * Do not read keys from the DB * Removed KeysDatabase Trait from MintDatabase All Keys operations should be done through the signatory * Make sure signatory has all the keys in memory Drop also foreign constraints on sqlite * Fix race condition * Adding debug info to failing test * Add `sleep` in test * Fixed issue with active auth keyset * Fixed dependency * Move all keys and keysets to an ArcSwap. Since the keys and keysets exist in RAM, most wrapping functions are infallible and synchronous, improving performance and adding breaking API changes. The signatory will provide this information on the boot and update when the `rotate_keyset` is executed. Todo: Implement a subscription key to reload the keys when the GRPC server changes the keys. For the embedded mode, that makes no sense since there is a single way to rotate keys, and that bit is already covered. * Implementing https://github.com/cashubtc/nuts/pull/250 * Add CLI for cdk-signatory to spawn an external signatory Add to the pipeline the external signatory * Update tests * Apply suggestions from code review Co-authored-by: ok300 <106775972+ok300@users.noreply.github.com> Co-authored-by: thesimplekid <tsk@thesimplekid.com> * Minor change * Update proto buf to use the newest format * Rename binary * Add instrumentations * Add more comments * Use a single database for the signatory Store all keys, even auth keys, in a single database. Leave the MintAuthDatabse trait implementation for the CDK but not the signagtory This commit also moves the cli mod to its own file * Update dep * Add `test_mint_keyset_gen` test --------- Co-authored-by: ok300 <106775972+ok300@users.noreply.github.com> Co-authored-by: thesimplekid <tsk@thesimplekid.com>
52 lines
1.8 KiB
Bash
Executable File
52 lines
1.8 KiB
Bash
Executable File
if [ $# -eq 1 ]; then
|
|
cd "$1" || { echo "Failed to cd into '$1'"; exit 1; }
|
|
fi
|
|
|
|
# Generate private key for Certificate Authority (CA)
|
|
openssl genrsa -out ca.key 4096
|
|
|
|
# Generate CA certificate
|
|
openssl req -new -x509 -days 365 -key ca.key -out ca.pem -subj "/C=US/ST=State/L=City/O=Organization/OU=Unit/CN=MyCA"
|
|
|
|
# Generate private key for Server
|
|
openssl genrsa -out server.key 4096
|
|
|
|
# Generate Certificate Signing Request (CSR) for Server
|
|
openssl req -new -key server.key -out server.csr -subj "/C=US/ST=State/L=City/O=Organization/OU=Unit/CN=localhost"
|
|
|
|
# Generate Server certificate
|
|
openssl x509 -req -days 365 -in server.csr -CA ca.pem -CAkey ca.key -CAcreateserial -out server.pem -extfile <(printf "subjectAltName=DNS:localhost,DNS:my-server,IP:127.0.0.1")
|
|
|
|
# Generate private key for Client
|
|
openssl genrsa -out client.key 4096
|
|
|
|
# Generate CSR for Client
|
|
openssl req -new -key client.key -out client.csr -subj "/C=US/ST=State/L=City/O=Organization/OU=Unit/CN=client"
|
|
|
|
# Generate Client certificate
|
|
openssl x509 -req -days 365 -in client.csr -CA ca.pem -CAkey ca.key -CAcreateserial -out client.pem
|
|
|
|
# Verify the certificates
|
|
echo "Verifying Server Certificate:"
|
|
openssl verify -CAfile ca.pem server.pem
|
|
|
|
echo "Verifying Client Certificate:"
|
|
openssl verify -CAfile ca.pem client.pem
|
|
|
|
# Clean up CSR files (optional)
|
|
rm server.csr client.csr
|
|
|
|
# Display certificate information
|
|
echo "Server Certificate Info:"
|
|
openssl x509 -in server.pem -text -noout | grep "Subject:\|Issuer:\|DNS:\|IP Address:"
|
|
|
|
echo "Client Certificate Info:"
|
|
openssl x509 -in client.pem -text -noout | grep "Subject:\|Issuer:"
|
|
|
|
# Final files you'll need:
|
|
# - ca.pem (Certificate Authority certificate)
|
|
# - server.key (Server private key)
|
|
# - server.pem (Server certificate)
|
|
# - client.key (Client private key)
|
|
# - client.pem (Client certificate)
|