pub struct EndorsedCapabilityTEE {
    pub capability_tee: CapabilityTEE,
    pub node_endorsement: SignatureBundle,
}
Expand description

An endorsed CapabilityTEE structure.

Endorsement is needed for off-chain runtime components where their RAK is not published in the consensus layer and verification is part of the runtime itself. Via endorsement one can enforce policies like “only components executed by the current compute committee are authorized”.

Fields§

§capability_tee: CapabilityTEE

TEE capability structure to be endorsed.

§node_endorsement: SignatureBundle

Node endorsement signature.

Implementations§

source§

impl EndorsedCapabilityTEE

source

pub fn verify_endorsement(&self) -> Result<()>

Verify the endorsement signature is valid.

This does not verify the TEE capability itself, use verify for that.

source

pub fn verify( &self, policy: &QuotePolicy, ) -> Result<VerifiedEndorsedCapabilityTEE>

Verify endorsed TEE capability is valid.

Trait Implementations§

source§

impl Clone for EndorsedCapabilityTEE

source§

fn clone(&self) -> EndorsedCapabilityTEE

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for EndorsedCapabilityTEE

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Decode for EndorsedCapabilityTEE

source§

fn try_default() -> Result<Self, DecodeError>

Try to decode from a missing/null/undefined value.
source§

fn try_from_cbor_value(value: Value) -> Result<Self, DecodeError>

Try to decode from a given CBOR value.
§

fn try_from_cbor_value_default(value: Value) -> Result<Self, DecodeError>
where Self: Sized,

Try to decode from a given CBOR value, calling try_default in case the value is null or undefined.
source§

impl Default for EndorsedCapabilityTEE

source§

fn default() -> EndorsedCapabilityTEE

Returns the “default value” for a type. Read more
source§

impl Encode for EndorsedCapabilityTEE

source§

fn into_cbor_value(self) -> Value

Encode the type into a CBOR Value.
§

fn is_empty(&self) -> bool

Whether the value is equal to the empty value for the type.
source§

impl EncodeAsMap for EndorsedCapabilityTEE

§

fn into_cbor_value_map(self) -> Value
where Self: Sized,

Encode the type into a CBOR Map.
§

fn into_cbor_map(self) -> Vec<(Value, Value)>
where Self: Sized,

Encode the type into a CBOR Map, returning the map items.
source§

impl Hash for EndorsedCapabilityTEE

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl PartialEq for EndorsedCapabilityTEE

source§

fn eq(&self, other: &EndorsedCapabilityTEE) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Eq for EndorsedCapabilityTEE

source§

impl StructuralPartialEq for EndorsedCapabilityTEE

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<'a, T, E> AsTaggedExplicit<'a, E> for T
where T: 'a,

§

fn explicit(self, class: Class, tag: u32) -> TaggedParser<'a, Explicit, Self, E>

§

impl<'a, T, E> AsTaggedImplicit<'a, E> for T
where T: 'a,

§

fn implicit( self, class: Class, constructed: bool, tag: u32, ) -> TaggedParser<'a, Implicit, Self, E>

source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CloneToUninit for T
where T: Clone,

source§

default unsafe fn clone_to_uninit(&self, dst: *mut T)

🔬This is a nightly-only experimental API. (clone_to_uninit)
Performs copy-assignment from self to dst. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> SendSyncUnwindSafe for T
where T: Send + Sync + UnwindSafe + ?Sized,