Andy Lim

Results 16 comments of Andy Lim

Sorry, just noticed there is Gitlab support for this. Will change the title

@skywinder yes I am interested in implementing this. A little busy recently

It is possible. We can setup a bridge between python executable and swift. I would take that as an initiative to try out

> Other similar libraries provide an option to clear or keep on uninstall. > https://www.npmjs.com/package/react-native-secure-key-store > > Clearing data should be the default in my opinion. can we apply the...

In web3, there's `web3.eth.accounts.decrypt(keystoreJsonV3, password)` which takes keystoreJsonV3 and password as parameters. From my last project, we load the keystore file in and process decryption in native modules with web3j...

+1. It'd be useful especially we are working from Terraform environment.

just add on --allow-insecure-unlock in the command of every miner container in the docker-compose file