Crate aries_askar[][src]

Expand description

Secure storage designed for Hyperledger Aries agents

Re-exports

pub use self::backend::any;
any
pub use self::backend::postgres;
postgres
pub use self::backend::sqlite;
sqlite
pub use askar_crypto as crypto;

Modules

Storage backends supported by aries-askar

Support for cryptographic key management and operations

Structs

A record in the store

The standard crate error type

A possibly-empty password or key used to derive a store key

An active record scan of a store backend

An instance of an opened store

A WQL filter used to restrict record queries

Enums

A tag on an entry record in the store

The possible kinds of error produced by the crate

Supported methods for generating or referencing a new store key

Traits

Represents a generic backend implementation

Create, open, or remove a generic backend implementation

Functions

Create a new raw (non-derived) store key