pub struct LocalKeystore(/* private fields */);
Expand description

A local based keystore that is either memory-based or filesystem-based.

Implementations§

source§

impl LocalKeystore

source

pub fn open<T: Into<PathBuf>>( path: T, password: Option<SecretString> ) -> Result<Self>

Create a local keystore from filesystem.

The keystore will be created at path. The keystore optionally supports to encrypt/decrypt the keys in the keystore using password.

NOTE: Even when passing a password, the keys on disk appear to look like normal secret uris. However, without having the correct password the secret uri will not generate the correct private key. See SecretUri for more information.

source

pub fn in_memory() -> Self

Create a local keystore in memory.

source

pub fn key_pair<Pair: AppPair>( &self, public: &<Pair as AppCrypto>::Public ) -> Result<Option<Pair>>

Get a key pair for the given public key.

Returns Ok(None) if the key doesn’t exist, Ok(Some(_)) if the key exists and Err(_) when something failed.

Trait Implementations§

source§

impl Into<Arc<dyn Keystore>> for LocalKeystore

source§

fn into(self) -> KeystorePtr

Converts this type into the (usually inferred) input type.
source§

impl Keystore for LocalKeystore

source§

fn insert( &self, key_type: KeyTypeId, suri: &str, public: &[u8] ) -> Result<(), ()>

Insert a new secret key.

WARNING: if the secret keypair has been manually generated using a password (e.g. using methods such as sp_core::crypto::Pair::from_phrase) then such a password must match the one used to open the keystore via LocalKeystore::open. If the passwords doesn’t match then the inserted key ends up being unusable under the current keystore instance.

source§

fn sr25519_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘ed25519’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn ed25519_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘sr25519’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn ecdsa_generate_new( &self, key_type: KeyTypeId, seed: Option<&str> ) -> Result<Public, TraitError>

Generate a new pair compatible with the ‘ecdsa’ signature scheme.

If [seed] is Some then the key will be ephemeral and stored in memory.

source§

fn keys(&self, key_type: KeyTypeId) -> Result<Vec<Vec<u8>>, TraitError>

List all supported keys of a given type. Read more
source§

fn has_keys(&self, public_keys: &[(Vec<u8>, KeyTypeId)]) -> bool

Checks if the private keys for the given public key and key type combinations exist. Read more
source§

fn sr25519_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all the sr25519 public keys for the given key type.
source§

fn sr25519_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate an sr25519 signature for a given message. Read more
source§

fn sr25519_vrf_sign( &self, key_type: KeyTypeId, public: &Public, data: &VrfSignData ) -> Result<Option<VrfSignature>, TraitError>

Generate an sr25519 VRF signature for the given data. Read more
source§

fn sr25519_vrf_pre_output( &self, key_type: KeyTypeId, public: &Public, input: &VrfInput ) -> Result<Option<VrfPreOutput>, TraitError>

Generate an sr25519 VRF pre-output for a given input data. Read more
source§

fn ed25519_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all ed25519 public keys for the given key type.
source§

fn ed25519_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate an ed25519 signature for a given message. Read more
source§

fn ecdsa_public_keys(&self, key_type: KeyTypeId) -> Vec<Public>

Returns all ecdsa public keys for the given key type.
source§

fn ecdsa_sign( &self, key_type: KeyTypeId, public: &Public, msg: &[u8] ) -> Result<Option<Signature>, TraitError>

Generate an ecdsa signature for a given message. Read more
source§

fn ecdsa_sign_prehashed( &self, key_type: KeyTypeId, public: &Public, msg: &[u8; 32] ) -> Result<Option<Signature>, TraitError>

Generate an ecdsa signature for a given pre-hashed message. Read more
source§

fn sign_with( &self, id: KeyTypeId, crypto_id: CryptoTypeId, public: &[u8], msg: &[u8] ) -> Result<Option<Vec<u8>>, Error>

Convenience method to sign a message using the given key type and a raw public key for secret lookup. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, Outer> IsWrappedBy<Outer> for T
where Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

source§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

source§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<S, T> UncheckedInto<T> for S
where T: UncheckedFrom<S>,

source§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> JsonSchemaMaybe for T