pub struct Signer<T: SigningTypes, C: AppCrypto<T::Public, T::Signature>, X = ForAny> { /* private fields */ }
Expand description

Provides an implementation for signing transaction payloads.

Keys used for signing are defined when instantiating the signer object. Signing can be done using:

  • All supported keys in the keystore
  • Any of the supported keys in the keystore
  • An intersection of in-keystore keys and the list of provided keys

The signer is then able to:

  • Submit a unsigned transaction with a signed payload
  • Submit a signed transaction

Implementations§

source§

impl<T: SigningTypes, C: AppCrypto<T::Public, T::Signature>, X> Signer<T, C, X>

source

pub fn all_accounts() -> Signer<T, C, ForAll>

Use all available keys for signing.

source

pub fn any_account() -> Signer<T, C, ForAny>

Use any of the available keys for signing.

source

pub fn with_filter(self, accounts: Vec<T::Public>) -> Self

Use provided accounts for signing.

Note that not all keys will be necessarily used. The provided vector of accounts will be intersected with the supported keys in the keystore and the resulting list will be used for signing.

source

pub fn can_sign(&self) -> bool

Check if there are any keys that could be used for signing.

Trait Implementations§

source§

impl<T, C, X> Debug for Signer<T, C, X>where T: Debug + SigningTypes, C: Debug + AppCrypto<T::Public, T::Signature>, X: Debug,

source§

fn fmt(&self, fmt: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<T: SigningTypes, C: AppCrypto<T::Public, T::Signature>, X> Default for Signer<T, C, X>

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<T: SigningTypes + CreateSignedTransaction<LocalCall>, C: AppCrypto<T::Public, T::Signature>, LocalCall> SendSignedTransaction<T, C, LocalCall> for Signer<T, C, ForAll>

§

type Result = Vec<(Account<T>, Result<(), ()>), Global>

A submission result. Read more
source§

fn send_signed_transaction( &self, f: impl Fn(&Account<T>) -> LocalCall ) -> Self::Result

Submit a signed transaction to the local pool. Read more
source§

fn send_single_signed_transaction( &self, account: &Account<T>, call: LocalCall ) -> Option<Result<(), ()>>

Wraps the call into transaction, signs using given account and submits to the pool.
source§

impl<T: CreateSignedTransaction<LocalCall> + SigningTypes, C: AppCrypto<T::Public, T::Signature>, LocalCall> SendSignedTransaction<T, C, LocalCall> for Signer<T, C, ForAny>

§

type Result = Option<(Account<T>, Result<(), ()>)>

A submission result. Read more
source§

fn send_signed_transaction( &self, f: impl Fn(&Account<T>) -> LocalCall ) -> Self::Result

Submit a signed transaction to the local pool. Read more
source§

fn send_single_signed_transaction( &self, account: &Account<T>, call: LocalCall ) -> Option<Result<(), ()>>

Wraps the call into transaction, signs using given account and submits to the pool.
source§

impl<T: SigningTypes + SendTransactionTypes<LocalCall>, C: AppCrypto<T::Public, T::Signature>, LocalCall> SendUnsignedTransaction<T, LocalCall> for Signer<T, C, ForAll>

§

type Result = Vec<(Account<T>, Result<(), ()>), Global>

A submission result. Read more
source§

fn send_unsigned_transaction<TPayload, F>( &self, f: F, f2: impl Fn(TPayload, T::Signature) -> LocalCall ) -> Self::Resultwhere F: Fn(&Account<T>) -> TPayload, TPayload: SignedPayload<T>,

Send an unsigned transaction with a signed payload. Read more
source§

fn submit_unsigned_transaction(&self, call: LocalCall) -> Option<Result<(), ()>>

Submits an unsigned call to the transaction pool.
source§

impl<T: SigningTypes + SendTransactionTypes<LocalCall>, C: AppCrypto<T::Public, T::Signature>, LocalCall> SendUnsignedTransaction<T, LocalCall> for Signer<T, C, ForAny>

§

type Result = Option<(Account<T>, Result<(), ()>)>

A submission result. Read more
source§

fn send_unsigned_transaction<TPayload, F>( &self, f: F, f2: impl Fn(TPayload, T::Signature) -> LocalCall ) -> Self::Resultwhere F: Fn(&Account<T>) -> TPayload, TPayload: SignedPayload<T>,

Send an unsigned transaction with a signed payload. Read more
source§

fn submit_unsigned_transaction(&self, call: LocalCall) -> Option<Result<(), ()>>

Submits an unsigned call to the transaction pool.
source§

impl<T: SigningTypes, C: AppCrypto<T::Public, T::Signature>> SignMessage<T> for Signer<T, C, ForAll>

§

type SignatureData = Vec<(Account<T>, <T as SigningTypes>::Signature), Global>

A signature data. Read more
source§

fn sign_message(&self, message: &[u8]) -> Self::SignatureData

Sign a message. Read more
source§

fn sign<TPayload, F>(&self, f: F) -> Self::SignatureDatawhere F: Fn(&Account<T>) -> TPayload, TPayload: SignedPayload<T>,

Construct and sign given payload. Read more
source§

impl<T: SigningTypes, C: AppCrypto<T::Public, T::Signature>> SignMessage<T> for Signer<T, C, ForAny>

§

type SignatureData = Option<(Account<T>, <T as SigningTypes>::Signature)>

A signature data. Read more
source§

fn sign_message(&self, message: &[u8]) -> Self::SignatureData

Sign a message. Read more
source§

fn sign<TPayload, F>(&self, f: F) -> Self::SignatureDatawhere F: Fn(&Account<T>) -> TPayload, TPayload: SignedPayload<T>,

Construct and sign given payload. Read more

Auto Trait Implementations§

§

impl<T, C, X> RefUnwindSafe for Signer<T, C, X>where C: RefUnwindSafe, X: RefUnwindSafe, <T as SigningTypes>::Public: RefUnwindSafe,

§

impl<T, C, X> Send for Signer<T, C, X>where C: Send, X: Send, <T as SigningTypes>::Public: Send,

§

impl<T, C, X> Sync for Signer<T, C, X>where C: Sync, X: Sync, <T as SigningTypes>::Public: Sync,

§

impl<T, C, X> Unpin for Signer<T, C, X>where C: Unpin, X: Unpin, <T as SigningTypes>::Public: Unpin,

§

impl<T, C, X> UnwindSafe for Signer<T, C, X>where C: UnwindSafe, X: UnwindSafe, <T as SigningTypes>::Public: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CheckedConversion for T

source§

fn checked_from<T>(t: T) -> Option<Self>where Self: TryFrom<T>,

Convert from a value of T into an equivalent instance of Option<Self>. Read more
source§

fn checked_into<T>(self) -> Option<T>where Self: TryInto<T>,

Consume self to return Some equivalent value of Option<T>. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IsType<T> for T

source§

fn from_ref(t: &T) -> &T

Cast reference.
source§

fn into_ref(&self) -> &T

Cast reference.
source§

fn from_mut(t: &mut T) -> &mut T

Cast mutable reference.
source§

fn into_mut(&mut self) -> &mut T

Cast mutable reference.
source§

impl<T, Outer> IsWrappedBy<Outer> for Twhere Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

source§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

source§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> SaturatedConversion for T

source§

fn saturated_from<T>(t: T) -> Selfwhere Self: UniqueSaturatedFrom<T>,

Convert from a value of T into an equivalent instance of Self. Read more
source§

fn saturated_into<T>(self) -> Twhere Self: UniqueSaturatedInto<T>,

Consume self to return an equivalent value of T. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<S, T> UncheckedInto<T> for Swhere T: UncheckedFrom<S>,

source§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
source§

impl<T, S> UniqueSaturatedInto<T> for Swhere T: Bounded, S: TryInto<T>,

source§

fn unique_saturated_into(self) -> T

Consume self to return an equivalent value of T.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
§

impl<T> JsonSchemaMaybe for T

§

impl<T> MaybeDebug for Twhere T: Debug,

source§

impl<T> MaybeRefUnwindSafe for Twhere T: RefUnwindSafe,