{ "openapi": "3.0.1", "info": { "title": "Fulcio", "contact": { "name": "sigstore Fulcio project", "url": "https://github.com/sigstore/fulcio", "email": "sigstore-dev@googlegroups.com" }, "license": { "name": "Apache License 2.0", "url": "https://github.com/sigstore/fulcio/blob/main/LICENSE" }, "version": "2.0.0" }, "externalDocs": { "description": "More about Fulcio", "url": "https://github.com/sigstore/fulcio" }, "servers": [ { "url": "http://fulcio.sigstore.dev/" } ], "tags": [ { "name": "CA" } ], "paths": { "/api/v2/configuration": { "get": { "tags": [ "CA" ], "summary": "*\nReturns the configuration of supported OIDC issuers, including the required challenge for each issuer.", "operationId": "CA_GetConfiguration", "responses": { "2XX": { "description": "A successful response.", "content": { "application/json": { "schema": { "$ref": "#/components/schemas/v2Configuration" } } } }, "default": { "description": "An unexpected error response.", "content": { "application/json": { "schema": { "$ref": "#/components/schemas/rpcStatus" } } } } } } }, "/api/v2/signingCert": { "post": { "tags": [ "CA" ], "summary": "*\nReturns an X.509 certificate created by the Fulcio certificate authority for the given request parameters", "operationId": "CA_CreateSigningCertificate", "requestBody": { "content": { "application/json": { "schema": { "$ref": "#/components/schemas/fulciov2CreateSigningCertificateRequest" } } }, "required": true }, "responses": { "2XX": { "description": "A successful response.", "content": { "application/json": { "schema": { "$ref": "#/components/schemas/v2SigningCertificate" } } } }, "default": { "description": "An unexpected error response.", "content": { "application/json": { "schema": { "$ref": "#/components/schemas/rpcStatus" } } } } }, "x-codegen-request-body-name": "body" } }, "/api/v2/trustBundle": { "get": { "tags": [ "CA" ], "summary": "*\nReturns the bundle of certificates that can be used to validate code signing certificates issued by this Fulcio instance", "operationId": "CA_GetTrustBundle", "responses": { "2XX": { "description": "A successful response.", "content": { "application/json": { "schema": { "$ref": "#/components/schemas/v2TrustBundle" } } } }, "default": { "description": "An unexpected error response.", "content": { "application/json": { "schema": { "$ref": "#/components/schemas/rpcStatus" } } } } } } } }, "components": { "schemas": { "fulciov2CreateSigningCertificateRequest": { "required": [ "certificateSigningRequest", "credentials", "publicKeyRequest" ], "type": "object", "properties": { "certificateSigningRequest": { "title": "PKCS#10 PEM-encoded certificate signing request", "pattern": "^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$", "type": "string", "description": "Contains the public key to be stored in the requested certificate. All other CSR fields\nare ignored. Since the CSR is self-signed, it also acts as a proof of possession of\nthe private key.\n\nIn particular, the CSR's subject name is not verified, or tested for\ncompatibility with its specified X.509 name type (e.g. email address).", "format": "byte" }, "credentials": { "$ref": "#/components/schemas/v2Credentials" }, "publicKeyRequest": { "$ref": "#/components/schemas/v2PublicKeyRequest" } } }, "fulciov2PublicKey": { "required": [ "content" ], "type": "object", "properties": { "algorithm": { "$ref": "#/components/schemas/v2PublicKeyAlgorithm" }, "content": { "type": "string", "description": "PKIX, ASN.1 DER or PEM-encoded public key. PEM is typically\nof type PUBLIC KEY." } } }, "protobufAny": { "type": "object", "properties": { "@type": { "type": "string", "description": "A URL/resource name that uniquely identifies the type of the serialized\nprotocol buffer message. This string must contain at least\none \"/\" character. The last segment of the URL's path must represent\nthe fully qualified name of the type (as in\n`path/google.protobuf.Duration`). The name should be in a canonical form\n(e.g., leading \".\" is not accepted).\n\nIn practice, teams usually precompile into the binary all types that they\nexpect it to use in the context of Any. However, for URLs which use the\nscheme `http`, `https`, or no scheme, one can optionally set up a type\nserver that maps type URLs to message definitions as follows:\n\n* If no scheme is provided, `https` is assumed.\n* An HTTP GET on the URL must yield a [google.protobuf.Type][]\n value in binary format, or produce an error.\n* Applications are allowed to cache lookup results based on the\n URL, or have them precompiled into a binary to avoid any\n lookup. Therefore, binary compatibility needs to be preserved\n on changes to types. (Use versioned type names to manage\n breaking changes.)\n\nNote: this functionality is not currently available in the official\nprotobuf release, and it is not used for type URLs beginning with\ntype.googleapis.com.\n\nSchemes other than `http`, `https` (or the empty scheme) might be\nused with implementation specific semantics." } }, "additionalProperties": { "type": "object" }, "description": "`Any` contains an arbitrary serialized protocol buffer message along with a\nURL that describes the type of the serialized message.\n\nProtobuf library provides support to pack/unpack Any values in the form\nof utility functions or additional generated methods of the Any type.\n\nExample 1: Pack and unpack a message in C++.\n\n Foo foo = ...;\n Any any;\n any.PackFrom(foo);\n ...\n if (any.UnpackTo(&foo)) {\n ...\n }\n\nExample 2: Pack and unpack a message in Java.\n\n Foo foo = ...;\n Any any = Any.pack(foo);\n ...\n if (any.is(Foo.class)) {\n foo = any.unpack(Foo.class);\n }\n // or ...\n if (any.isSameTypeAs(Foo.getDefaultInstance())) {\n foo = any.unpack(Foo.getDefaultInstance());\n }\n\nExample 3: Pack and unpack a message in Python.\n\n foo = Foo(...)\n any = Any()\n any.Pack(foo)\n ...\n if any.Is(Foo.DESCRIPTOR):\n any.Unpack(foo)\n ...\n\nExample 4: Pack and unpack a message in Go\n\n foo := &pb.Foo{...}\n any, err := anypb.New(foo)\n if err != nil {\n ...\n }\n ...\n foo := &pb.Foo{}\n if err := any.UnmarshalTo(foo); err != nil {\n ...\n }\n\nThe pack methods provided by protobuf library will by default use\n'type.googleapis.com/full.type.name' as the type URL and the unpack\nmethods only use the fully qualified type name after the last '/'\nin the type URL, for example \"foo.bar.com/x/y.z\" will yield type\nname \"y.z\".\n\nJSON\n\nThe JSON representation of an `Any` value uses the regular\nrepresentation of the deserialized, embedded message, with an\nadditional field `@type` which contains the type URL. Example:\n\n package google.profile;\n message Person {\n string first_name = 1;\n string last_name = 2;\n }\n\n {\n \"@type\": \"type.googleapis.com/google.profile.Person\",\n \"firstName\": ,\n \"lastName\": \n }\n\nIf the embedded message type is well-known and has a custom JSON\nrepresentation, that representation will be embedded adding a field\n`value` which holds the custom JSON in addition to the `@type`\nfield. Example (for message [google.protobuf.Duration][]):\n\n {\n \"@type\": \"type.googleapis.com/google.protobuf.Duration\",\n \"value\": \"1.212s\"\n }" }, "rpcStatus": { "type": "object", "properties": { "code": { "type": "integer", "format": "int32" }, "details": { "type": "array", "items": { "$ref": "#/components/schemas/protobufAny" } }, "message": { "type": "string" } } }, "v2CertificateChain": { "type": "object", "properties": { "certificates": { "type": "array", "description": "The PEM-encoded certificate chain, ordered from leaf to intermediate to root as applicable.", "items": { "type": "string" } } } }, "v2Configuration": { "type": "object", "properties": { "issuers": { "type": "array", "description": "The OIDC issuers supported by this Fulcio instance.", "items": { "$ref": "#/components/schemas/v2OIDCIssuer" } } }, "description": "The configuration for the Fulcio instance." }, "v2Credentials": { "type": "object", "properties": { "oidcIdentityToken": { "title": "The OIDC token that identifies the caller", "type": "string" } } }, "v2OIDCIssuer": { "type": "object", "properties": { "audience": { "type": "string", "description": "The expected audience of the OIDC token for the issuer." }, "challengeClaim": { "type": "string", "description": "The OIDC claim that must be signed for a proof of possession challenge." }, "issuerUrl": { "type": "string", "description": "The URL of the OIDC issuer." }, "spiffeTrustDomain": { "type": "string", "description": "The expected SPIFFE trust domain. Only present when the OIDC issuer issues tokens for SPIFFE identities." }, "wildcardIssuerUrl": { "type": "string", "description": "The URL of wildcard OIDC issuer, e.g. \"https://oidc.eks.*.amazonaws.com/id/*\".\nWhen comparing the issuer, the wildcards will be replaced by \"[-_a-zA-Z0-9]+\"." } }, "description": "Metadata about an OIDC issuer." }, "v2PublicKeyAlgorithm": { "type": "string", "default": "PUBLIC_KEY_ALGORITHM_UNSPECIFIED", "enum": [ "PUBLIC_KEY_ALGORITHM_UNSPECIFIED", "RSA_PSS", "ECDSA", "ED25519" ] }, "v2PublicKeyRequest": { "required": [ "proofOfPossession", "publicKey" ], "type": "object", "properties": { "proofOfPossession": { "title": "Proof that the client possesses the private key; must be verifiable by provided public key", "pattern": "^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$", "type": "string", "description": "This is a currently a signature over the `sub` claim from the OIDC identity token", "format": "byte" }, "publicKey": { "$ref": "#/components/schemas/fulciov2PublicKey" } } }, "v2SigningCertificate": { "type": "object", "properties": { "signedCertificateDetachedSct": { "$ref": "#/components/schemas/v2SigningCertificateDetachedSCT" }, "signedCertificateEmbeddedSct": { "$ref": "#/components/schemas/v2SigningCertificateEmbeddedSCT" } } }, "v2SigningCertificateDetachedSCT": { "title": "(-- api-linter: core::0142::time-field-type=disabled\n aip.dev/not-precedent: SCT is defined in RFC6962 and we keep the name consistent for easier understanding. --)", "type": "object", "properties": { "chain": { "$ref": "#/components/schemas/v2CertificateChain" }, "signedCertificateTimestamp": { "pattern": "^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$", "type": "string", "description": "The Signed Certificate Timestamp (SCT) is a promise for including the certificate in\na certificate transparency log. It can be \"stapled\" to verify the inclusion of\na certificate in the log in an offline fashion.\n\nThe SCT format is an AddChainResponse struct, defined in\nhttps://github.com/google/certificate-transparency-go", "format": "byte" } } }, "v2SigningCertificateEmbeddedSCT": { "type": "object", "properties": { "chain": { "$ref": "#/components/schemas/v2CertificateChain" } } }, "v2TrustBundle": { "type": "object", "properties": { "chains": { "type": "array", "description": "The set of PEM-encoded certificate chains for this Fulcio instance; each chain will start with any\nintermediate certificates (if present), finishing with the root certificate.", "items": { "$ref": "#/components/schemas/v2CertificateChain" } } } } } }, "x-original-swagger-version": "2.0" }