pub struct MemoryKeystore { /* private fields */ }
Expand description

A keystore implementation usable in tests.

Implementations§

source§

impl MemoryKeystore

source

pub fn new() -> Self

Creates a new instance of Self.

Trait Implementations§

source§

impl Default for MemoryKeystore

source§

fn default() -> MemoryKeystore

Returns the “default value” for a type. Read more
source§

impl Into<Arc<dyn Keystore + 'static>> for MemoryKeystore

source§

fn into(self) -> KeystorePtr

Converts this type into the (usually inferred) input type.
source§

impl Keystore for MemoryKeystore

source§

fn sr25519_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all the sr25519 public keys for the given key type.
source§

fn sr25519_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, Error>

Generate a new sr25519 key pair for the given key type and an optional seed. Read more
source§

fn sr25519_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, Error>

Generate an sr25519 signature for a given message. Read more
source§

fn sr25519_vrf_sign( &self, key_type: KeyTypeId, public: &Public, data: &VrfSignData ) -> Result<Option<VrfSignature>, Error>

Generate an sr25519 VRF signature for the given data. Read more
source§

fn sr25519_vrf_output( &self, key_type: KeyTypeId, public: &Public, input: &VrfInput ) -> Result<Option<VrfOutput>, Error>

Generate an sr25519 VRF output for a given input data. Read more
source§

fn ed25519_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all ed25519 public keys for the given key type.
source§

fn ed25519_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, Error>

Generate a new ed25519 key pair for the given key type and an optional seed. Read more
source§

fn ed25519_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, Error>

Generate an ed25519 signature for a given message. Read more
source§

fn ecdsa_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all ecdsa public keys for the given key type.
source§

fn ecdsa_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, Error>

Generate a new ecdsa key pair for the given key type and an optional seed. Read more
source§

fn ecdsa_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, Error>

Generate an ecdsa signature for a given message. Read more
source§

fn ecdsa_sign_prehashed( &self, key_type: KeyTypeId, public: &Public, msg: &[u8; 32] ) -> Result<Option<Signature>, Error>

Generate an ecdsa signature for a given pre-hashed message. Read more
source§

fn bandersnatch_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all the bandersnatch public keys for the given key type.
source§

fn bandersnatch_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, Error>

Generate a new bandersnatch key pair for the given key type and an optional seed. Read more
source§

fn bandersnatch_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, Error>

Generate an bandersnatch signature for a given message. Read more
source§

fn bandersnatch_vrf_sign( &self, key_type: KeyTypeId, public: &Public, data: &VrfSignData ) -> Result<Option<VrfSignature>, Error>

Generate a bandersnatch VRF signature for the given data. Read more
source§

fn bandersnatch_ring_vrf_sign( &self, key_type: KeyTypeId, public: &Public, data: &VrfSignData, prover: &RingProver ) -> Result<Option<RingVrfSignature>, Error>

Generate a bandersnatch ring-VRF signature for the given data. Read more
source§

fn bandersnatch_vrf_output( &self, key_type: KeyTypeId, public: &Public, input: &VrfInput ) -> Result<Option<VrfOutput>, Error>

Generate a bandersnatch VRF (pre)output for a given input data. Read more
source§

fn bls381_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all bls12-381 public keys for the given key type.
source§

fn bls381_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, Error>

Generate a new bls381 key pair for the given key type and an optional seed. Read more
source§

fn bls381_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, Error>

Generate a bls381 signature for a given message. Read more
source§

fn bls377_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all bls12-377 public keys for the given key type.
source§

fn bls377_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, Error>

Generate a new bls377 key pair for the given key type and an optional seed. Read more
source§

fn bls377_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, Error>

Generate a bls377 signature for a given message. Read more
source§

fn insert( &self, key_type: KeyTypeId, suri: &str, public: &[u8] ) -> Result<(), ()>

Insert a new secret key.
source§

fn keys(&self, key_type: KeyTypeId) -> Result<Vec<Vec<u8>>, Error>

List all supported keys of a given type. Read more
source§

fn has_keys(&self, public_keys: &[(Vec<u8>, KeyTypeId)]) -> bool

Checks if the private keys for the given public key and key type combinations exist. Read more
source§

fn sign_with( &self, id: KeyTypeId, crypto_id: CryptoTypeId, public: &[u8], msg: &[u8] ) -> Result<Option<Vec<u8>>, Error>

Convenience method to sign a message using the given key type and a raw public key for secret lookup. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, Outer> IsWrappedBy<Outer> for Twhere Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

source§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

source§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<S, T> UncheckedInto<T> for Swhere T: UncheckedFrom<S>,

source§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
§

impl<T> JsonSchemaMaybe for T