pub struct InMemoryValidatorSigner { /* private fields */ }
Expand description

Signer that keeps secret key in memory and signs locally.

Implementations§

source§

impl InMemoryValidatorSigner

source

pub fn from_random(account_id: AccountId, key_type: KeyType) -> Self

source

pub fn from_seed(account_id: AccountId, key_type: KeyType, seed: &str) -> Self

source

pub fn public_key(&self) -> PublicKey

source

pub fn from_file(path: &Path) -> Result<Self>

Trait Implementations§

source§

impl Clone for InMemoryValidatorSigner

source§

fn clone(&self) -> InMemoryValidatorSigner

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl ValidatorSigner for InMemoryValidatorSigner

source§

fn validator_id(&self) -> &AccountId

Account id of the given validator.
source§

fn public_key(&self) -> PublicKey

Public key that identifies this validator.
source§

fn sign_telemetry(&self, info: &TelemetryInfo) -> Value

Serializes telemetry info to JSON and signs it, returning JSON with “signature” field.
source§

fn sign_block_header_parts( &self, prev_hash: CryptoHash, inner_lite: &[u8], inner_rest: &[u8] ) -> (CryptoHash, Signature)

Signs given parts of the header.
source§

fn sign_chunk_hash(&self, chunk_hash: &ChunkHash) -> Signature

Signs given inner of the chunk header.
source§

fn sign_approval( &self, inner: &ApprovalInner, target_height: BlockHeight ) -> Signature

Signs approval of given parent hash and reference hash.
source§

fn sign_chunk_endorsement(&self, inner: &ChunkEndorsementInner) -> Signature

Signs approval of the given chunk.
source§

fn sign_challenge( &self, challenge_body: &ChallengeBody ) -> (CryptoHash, Signature)

Signs challenge body.
source§

fn sign_account_announce( &self, account_id: &AccountId, peer_id: &PeerId, epoch_id: &EpochId ) -> Signature

Signs account announce.
source§

fn sign_account_key_payload(&self, proto_bytes: &[u8]) -> Signature

Signs a proto-serialized AccountKeyPayload (see chain/network/src/network_protocol/network.proto). Making it typesafe would require moving the definition of AccountKeyPayload proto to this crate to avoid a dependency cycle, so for now we are just signing an already-serialized byte sequence. We are serializing a proto rather than borsh here (as an experiment, to allow the network protocol to evolve faster than on-chain stuff), but we can always revert that decision, because these signatures are used only for networking purposes and are not persisted on chain. Moving to proto serialization for stuff stored on chain would be way harder.
source§

fn compute_vrf_with_proof(&self, data: &[u8]) -> (Value, Proof)

source§

fn write_to_file(&self, path: &Path) -> Result<()>

Used by test infrastructure, only implement if make sense for testing otherwise raise unimplemented.

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> ArchivePointee for T

§

type ArchivedMetadata = ()

The archived version of the pointer metadata for this type.
source§

fn pointer_metadata( _: &<T as ArchivePointee>::ArchivedMetadata ) -> <T as Pointee>::Metadata

Converts some archived metadata to the pointer metadata for itself.
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<F, W, T, D> Deserialize<With<T, W>, D> for F
where W: DeserializeWith<F, T, D>, D: Fallible + ?Sized, F: ?Sized,

source§

fn deserialize( &self, deserializer: &mut D ) -> Result<With<T, W>, <D as Fallible>::Error>

Deserializes using the given deserializer
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

impl<T> Pointable for T

source§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
source§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
source§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
source§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
source§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Pointee for T

§

type Metadata = ()

The type for metadata in pointers and references to Self.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more