pub struct LocalKeystore(/* private fields */);
Expand description

A local based keystore that is either memory-based or filesystem-based.

Implementations§

source§

impl LocalKeystore

source

pub fn open<T: Into<PathBuf>>( path: T, password: Option<SecretString> ) -> Result<Self>

Create a local keystore from filesystem.

The keystore will be created at path. The keystore optionally supports to encrypt/decrypt the keys in the keystore using password.

NOTE: Even when passing a password, the keys on disk appear to look like normal secret uris. However, without having the correct password the secret uri will not generate the correct private key. See SecretUri for more information.

source

pub fn in_memory() -> Self

Create a local keystore in memory.

source

pub fn key_pair<Pair: AppPair>( &self, public: &<Pair as AppCrypto>::Public ) -> Result<Option<Pair>>

Get a key pair for the given public key.

Returns Ok(None) if the key doesn’t exist, Ok(Some(_)) if the key exists and Err(_) when something failed.

Trait Implementations§

source§

impl Into<Arc<dyn Keystore>> for LocalKeystore

source§

fn into(self) -> KeystorePtr

Converts this type into the (usually inferred) input type.
source§

impl Keystore for LocalKeystore

source§

fn insert( &self, key_type: KeyTypeId, suri: &str, public: &[u8] ) -> Result<(), ()>

Insert a new secret key.

WARNING: if the secret keypair has been manually generated using a password (e.g. using methods such as [sp_core::crypto::Pair::from_phrase]) then such a password must match the one used to open the keystore via LocalKeystore::open. If the passwords doesn’t match then the inserted key ends up being unusable under the current keystore instance.

source§

fn sr25519_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘ed25519’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn ed25519_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘sr25519’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn ecdsa_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘ecdsa’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn bandersnatch_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘bandersnatch’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn bls381_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘bls381’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn bls377_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘bls377’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn ecdsa_bls377_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair of paired-keys compatible with the ‘(ecdsa,bls377)’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn keys(&self, key_type: KeyTypeId) -> Result<Vec<Vec<u8>>, TraitError>

List all supported keys of a given type. Read more
source§

fn has_keys(&self, public_keys: &[(Vec<u8>, KeyTypeId)]) -> bool

Checks if the private keys for the given public key and key type combinations exist. Read more
source§

fn sr25519_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all the sr25519 public keys for the given key type.
source§

fn sr25519_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate an sr25519 signature for a given message. Read more
source§

fn sr25519_vrf_sign( &self, key_type: KeyTypeId, public: &Public, data: &VrfSignData ) -> Result<Option<VrfSignature>, TraitError>

Generate an sr25519 VRF signature for the given data. Read more
source§

fn sr25519_vrf_pre_output( &self, key_type: KeyTypeId, public: &Public, input: &VrfInput ) -> Result<Option<VrfPreOutput>, TraitError>

Generate an sr25519 VRF pre-output for a given input data. Read more
source§

fn ed25519_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all ed25519 public keys for the given key type.
source§

fn ed25519_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate an ed25519 signature for a given message. Read more
source§

fn ecdsa_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all ecdsa public keys for the given key type.
source§

fn ecdsa_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate an ecdsa signature for a given message. Read more
source§

fn ecdsa_sign_prehashed( &self, key_type: KeyTypeId, public: &Public, msg: &[u8; 32] ) -> Result<Option<Signature>, TraitError>

Generate an ecdsa signature for a given pre-hashed message. Read more
source§

fn bandersnatch_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all the bandersnatch public keys for the given key type.
source§

fn bandersnatch_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate an bandersnatch signature for a given message. Read more
source§

fn bandersnatch_vrf_sign( &self, key_type: KeyTypeId, public: &Public, data: &VrfSignData ) -> Result<Option<VrfSignature>, TraitError>

Generate a bandersnatch VRF signature for the given data. Read more
source§

fn bandersnatch_vrf_pre_output( &self, key_type: KeyTypeId, public: &Public, input: &VrfInput ) -> Result<Option<VrfPreOutput>, TraitError>

Generate a bandersnatch VRF pre-output for a given input data. Read more
source§

fn bandersnatch_ring_vrf_sign( &self, key_type: KeyTypeId, public: &Public, data: &VrfSignData, prover: &RingProver ) -> Result<Option<RingVrfSignature>, TraitError>

Generate a bandersnatch ring-VRF signature for the given data. Read more
source§

fn bls381_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all bls12-381 public keys for the given key type.
source§

fn bls381_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate a bls381 signature for a given message. Read more
source§

fn bls377_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all bls12-377 public keys for the given key type.
source§

fn bls377_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate a bls377 signature for a given message. Read more
source§

fn ecdsa_bls377_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all (ecdsa,bls12-377) paired public keys for the given key type.
source§

fn ecdsa_bls377_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate a (ecdsa,bls377) signature pair for a given message. Read more
source§

fn ecdsa_bls377_sign_with_keccak256( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Hashes the message using keccak256 and then signs it using ECDSA algorithm. It does not affect the behavior of BLS12-377 component. It generates BLS12-377 Signature according to IETF standard. Read more
§

fn sign_with( &self, id: KeyTypeId, crypto_id: CryptoTypeId, public: &[u8], msg: &[u8] ) -> Result<Option<Vec<u8>>, Error>

Convenience method to sign a message using the given key type and a raw public key for secret lookup. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> Conv for T

§

fn conv<T>(self) -> T
where Self: Into<T>,

Converts self into T using Into<T>. Read more
§

impl<T> FmtForward for T

§

fn fmt_binary(self) -> FmtBinary<Self>
where Self: Binary,

Causes self to use its Binary implementation when Debug-formatted.
§

fn fmt_display(self) -> FmtDisplay<Self>
where Self: Display,

Causes self to use its Display implementation when Debug-formatted.
§

fn fmt_lower_exp(self) -> FmtLowerExp<Self>
where Self: LowerExp,

Causes self to use its LowerExp implementation when Debug-formatted.
§

fn fmt_lower_hex(self) -> FmtLowerHex<Self>
where Self: LowerHex,

Causes self to use its LowerHex implementation when Debug-formatted.
§

fn fmt_octal(self) -> FmtOctal<Self>
where Self: Octal,

Causes self to use its Octal implementation when Debug-formatted.
§

fn fmt_pointer(self) -> FmtPointer<Self>
where Self: Pointer,

Causes self to use its Pointer implementation when Debug-formatted.
§

fn fmt_upper_exp(self) -> FmtUpperExp<Self>
where Self: UpperExp,

Causes self to use its UpperExp implementation when Debug-formatted.
§

fn fmt_upper_hex(self) -> FmtUpperHex<Self>
where Self: UpperHex,

Causes self to use its UpperHex implementation when Debug-formatted.
§

fn fmt_list(self) -> FmtList<Self>
where &'a Self: for<'a> IntoIterator,

Formats each item in a sequence. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T, Outer> IsWrappedBy<Outer> for T
where Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

§

impl<T> Pipe for T
where T: ?Sized,

§

fn pipe<R>(self, func: impl FnOnce(Self) -> R) -> R
where Self: Sized,

Pipes by value. This is generally the method you want to use. Read more
§

fn pipe_ref<'a, R>(&'a self, func: impl FnOnce(&'a Self) -> R) -> R
where R: 'a,

Borrows self and passes that borrow into the pipe function. Read more
§

fn pipe_ref_mut<'a, R>(&'a mut self, func: impl FnOnce(&'a mut Self) -> R) -> R
where R: 'a,

Mutably borrows self and passes that borrow into the pipe function. Read more
§

fn pipe_borrow<'a, B, R>(&'a self, func: impl FnOnce(&'a B) -> R) -> R
where Self: Borrow<B>, B: 'a + ?Sized, R: 'a,

Borrows self, then passes self.borrow() into the pipe function. Read more
§

fn pipe_borrow_mut<'a, B, R>( &'a mut self, func: impl FnOnce(&'a mut B) -> R ) -> R
where Self: BorrowMut<B>, B: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.borrow_mut() into the pipe function. Read more
§

fn pipe_as_ref<'a, U, R>(&'a self, func: impl FnOnce(&'a U) -> R) -> R
where Self: AsRef<U>, U: 'a + ?Sized, R: 'a,

Borrows self, then passes self.as_ref() into the pipe function.
§

fn pipe_as_mut<'a, U, R>(&'a mut self, func: impl FnOnce(&'a mut U) -> R) -> R
where Self: AsMut<U>, U: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.as_mut() into the pipe function.
§

fn pipe_deref<'a, T, R>(&'a self, func: impl FnOnce(&'a T) -> R) -> R
where Self: Deref<Target = T>, T: 'a + ?Sized, R: 'a,

Borrows self, then passes self.deref() into the pipe function.
§

fn pipe_deref_mut<'a, T, R>( &'a mut self, func: impl FnOnce(&'a mut T) -> R ) -> R
where Self: DerefMut<Target = T> + Deref, T: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.deref_mut() into the pipe function.
§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
§

impl<T> Tap for T

§

fn tap(self, func: impl FnOnce(&Self)) -> Self

Immutable access to a value. Read more
§

fn tap_mut(self, func: impl FnOnce(&mut Self)) -> Self

Mutable access to a value. Read more
§

fn tap_borrow<B>(self, func: impl FnOnce(&B)) -> Self
where Self: Borrow<B>, B: ?Sized,

Immutable access to the Borrow<B> of a value. Read more
§

fn tap_borrow_mut<B>(self, func: impl FnOnce(&mut B)) -> Self
where Self: BorrowMut<B>, B: ?Sized,

Mutable access to the BorrowMut<B> of a value. Read more
§

fn tap_ref<R>(self, func: impl FnOnce(&R)) -> Self
where Self: AsRef<R>, R: ?Sized,

Immutable access to the AsRef<R> view of a value. Read more
§

fn tap_ref_mut<R>(self, func: impl FnOnce(&mut R)) -> Self
where Self: AsMut<R>, R: ?Sized,

Mutable access to the AsMut<R> view of a value. Read more
§

fn tap_deref<T>(self, func: impl FnOnce(&T)) -> Self
where Self: Deref<Target = T>, T: ?Sized,

Immutable access to the Deref::Target of a value. Read more
§

fn tap_deref_mut<T>(self, func: impl FnOnce(&mut T)) -> Self
where Self: DerefMut<Target = T> + Deref, T: ?Sized,

Mutable access to the Deref::Target of a value. Read more
§

fn tap_dbg(self, func: impl FnOnce(&Self)) -> Self

Calls .tap() only in debug builds, and is erased in release builds.
§

fn tap_mut_dbg(self, func: impl FnOnce(&mut Self)) -> Self

Calls .tap_mut() only in debug builds, and is erased in release builds.
§

fn tap_borrow_dbg<B>(self, func: impl FnOnce(&B)) -> Self
where Self: Borrow<B>, B: ?Sized,

Calls .tap_borrow() only in debug builds, and is erased in release builds.
§

fn tap_borrow_mut_dbg<B>(self, func: impl FnOnce(&mut B)) -> Self
where Self: BorrowMut<B>, B: ?Sized,

Calls .tap_borrow_mut() only in debug builds, and is erased in release builds.
§

fn tap_ref_dbg<R>(self, func: impl FnOnce(&R)) -> Self
where Self: AsRef<R>, R: ?Sized,

Calls .tap_ref() only in debug builds, and is erased in release builds.
§

fn tap_ref_mut_dbg<R>(self, func: impl FnOnce(&mut R)) -> Self
where Self: AsMut<R>, R: ?Sized,

Calls .tap_ref_mut() only in debug builds, and is erased in release builds.
§

fn tap_deref_dbg<T>(self, func: impl FnOnce(&T)) -> Self
where Self: Deref<Target = T>, T: ?Sized,

Calls .tap_deref() only in debug builds, and is erased in release builds.
§

fn tap_deref_mut_dbg<T>(self, func: impl FnOnce(&mut T)) -> Self
where Self: DerefMut<Target = T> + Deref, T: ?Sized,

Calls .tap_deref_mut() only in debug builds, and is erased in release builds.
§

impl<T> TryConv for T

§

fn try_conv<T>(self) -> Result<T, Self::Error>
where Self: TryInto<T>,

Attempts to convert self into T using TryInto<T>. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<S, T> UncheckedInto<T> for S
where T: UncheckedFrom<S>,

§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

impl<T> JsonSchemaMaybe for T