pub struct FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC> { /* private fields */ }
Expand description

Trait Impl to query and verify Domains Fraud proof.

Implementations§

source§

impl<Block, Client, DomainBlock, Executor, EFC> FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>

source

pub fn new( consensus_client: Arc<Client>, domain_executor: Arc<Executor>, domain_extensions_factory_creator: EFC, ) -> Self

Trait Implementations§

source§

impl<Block, Client, DomainBlock, Executor, EFC> FraudProofHostFunctions for FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>
where Block: BlockT, Block::Hash: From<H256>, DomainBlock: BlockT, DomainBlock::Hash: From<H256> + Into<H256>, NumberFor<DomainBlock>: From<BlockNumber>, Client: BlockBackend<Block> + HeaderBackend<Block> + ProvideRuntimeApi<Block>, Client::Api: DomainsApi<Block, DomainBlock::Header> + BundleProducerElectionApi<Block, Balance> + MessengerApi<Block, NumberFor<Block>, Block::Hash>, Executor: CodeExecutor + RuntimeVersionOf, EFC: Fn(Arc<Client>, Arc<Executor>) -> Box<dyn ExtensionsFactory<DomainBlock>> + Send + Sync,

source§

fn get_fraud_proof_verification_info( &self, consensus_block_hash: H256, fraud_proof_verification_req: FraudProofVerificationInfoRequest, ) -> Option<FraudProofVerificationInfoResponse>

Returns the required verification info for the runtime to verify the Fraud proof.
source§

fn derive_bundle_digest( &self, consensus_block_hash: H256, domain_id: DomainId, bundle_body: Vec<OpaqueExtrinsic>, ) -> Option<H256>

Derive the bundle digest for the given bundle body.
source§

fn derive_bundle_digest_v2( &self, domain_runtime_code: Vec<u8>, bundle_body: Vec<OpaqueExtrinsic>, ) -> Option<H256>

Derive the bundle digest for the given bundle body.
source§

fn execution_proof_check( &self, domain_block_id: (BlockNumber, H256), pre_state_root: H256, encoded_proof: Vec<u8>, execution_method: &str, call_data: &[u8], domain_runtime_code: Vec<u8>, ) -> Option<Vec<u8>>

Check the execution proof
source§

fn check_extrinsics_in_single_context( &self, domain_runtime_code: Vec<u8>, domain_block_id: (BlockNumber, H256), domain_block_state_root: H256, bundle_extrinsics: Vec<OpaqueExtrinsic>, encoded_proof: Vec<u8>, ) -> Option<Option<u32>>

source§

fn construct_domain_inherent_extrinsic( &self, domain_runtime_code: Vec<u8>, domain_inherent_extrinsic_data: DomainInherentExtrinsicData, ) -> Option<DomainInherentExtrinsic>

source§

fn domain_storage_key( &self, domain_runtime_code: Vec<u8>, req: DomainStorageKeyRequest, ) -> Option<Vec<u8>>

source§

fn domain_runtime_call( &self, domain_runtime_code: Vec<u8>, call: StatelessDomainRuntimeCall, ) -> Option<bool>

source§

fn bundle_weight( &self, domain_runtime_code: Vec<u8>, bundle_body: Vec<OpaqueExtrinsic>, ) -> Option<Weight>

source§

fn extract_xdm_mmr_proof( &self, domain_runtime_code: Vec<u8>, opaque_extrinsic: Vec<u8>, ) -> Option<Option<Vec<u8>>>

Auto Trait Implementations§

§

impl<Block, Client, DomainBlock, Executor, EFC> Freeze for FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>
where EFC: Freeze,

§

impl<Block, Client, DomainBlock, Executor, EFC> RefUnwindSafe for FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>
where EFC: RefUnwindSafe, Block: RefUnwindSafe, DomainBlock: RefUnwindSafe, Client: RefUnwindSafe, Executor: RefUnwindSafe,

§

impl<Block, Client, DomainBlock, Executor, EFC> Send for FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>
where EFC: Send, Client: Sync + Send, Executor: Sync + Send, Block: Send, DomainBlock: Send,

§

impl<Block, Client, DomainBlock, Executor, EFC> Sync for FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>
where EFC: Sync, Client: Sync + Send, Executor: Sync + Send, Block: Sync, DomainBlock: Sync,

§

impl<Block, Client, DomainBlock, Executor, EFC> Unpin for FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>
where EFC: Unpin, Block: Unpin, DomainBlock: Unpin,

§

impl<Block, Client, DomainBlock, Executor, EFC> UnwindSafe for FraudProofHostFunctionsImpl<Block, Client, DomainBlock, Executor, EFC>
where EFC: UnwindSafe, Client: RefUnwindSafe, Executor: RefUnwindSafe, Block: UnwindSafe, DomainBlock: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CheckedConversion for T

§

fn checked_from<T>(t: T) -> Option<Self>
where Self: TryFrom<T>,

Convert from a value of T into an equivalent instance of Option<Self>. Read more
§

fn checked_into<T>(self) -> Option<T>
where Self: TryInto<T>,

Consume self to return Some equivalent value of Option<T>. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
§

impl<T, U> IntoKey<U> for T
where U: FromKey<T>,

§

fn into_key(self) -> U

§

impl<T> IsType<T> for T

§

fn from_ref(t: &T) -> &T

Cast reference.
§

fn into_ref(&self) -> &T

Cast reference.
§

fn from_mut(t: &mut T) -> &mut T

Cast mutable reference.
§

fn into_mut(&mut self) -> &mut T

Cast mutable reference.
§

impl<T, Outer> IsWrappedBy<Outer> for T
where Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
§

impl<T> SaturatedConversion for T

§

fn saturated_from<T>(t: T) -> Self
where Self: UniqueSaturatedFrom<T>,

Convert from a value of T into an equivalent instance of Self. Read more
§

fn saturated_into<T>(self) -> T
where Self: UniqueSaturatedInto<T>,

Consume self to return an equivalent value of T. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<T, U> TryIntoKey<U> for T
where U: TryFromKey<T>,

§

type Error = <U as TryFromKey<T>>::Error

§

fn try_into_key(self) -> Result<U, <U as TryFromKey<T>>::Error>

§

impl<S, T> UncheckedInto<T> for S
where T: UncheckedFrom<S>,

§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
§

impl<T, S> UniqueSaturatedInto<T> for S
where T: Bounded, S: TryInto<T>,

§

fn unique_saturated_into(self) -> T

Consume self to return an equivalent value of T.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

impl<T> JsonSchemaMaybe for T

§

impl<T> MaybeRefUnwindSafe for T
where T: RefUnwindSafe,