types

package
v0.0.0-...-def7031 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 12, 2020 License: Apache-2.0 Imports: 41 Imported by: 2

Documentation

Overview

Package types is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Package types is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Index

Constants

View Source
const (
	// OutgoingBatchTxCheckpointABIJSON checks the ETH ABI for compatability of the OutgoingBatchTx message
	OutgoingBatchTxCheckpointABIJSON = `` /* 837-byte string literal not displayed */

	// ValsetCheckpointABIJSON checks the ETH ABI for compatability of the Valset update message
	ValsetCheckpointABIJSON = `` /* 747-byte string literal not displayed */

)
View Source
const (
	// PeggyDenomPrefix indicates the prefix for all assests minted by this module
	PeggyDenomPrefix = ModuleName

	// PeggyDenomSeparator is the separator for peggy denoms
	PeggyDenomSeparator = ""

	// ETHContractAddressLen is the length of contract address bytes
	ETHContractAddressLen = 20

	// PeggyDenomLen is the length of the denoms generated by the peggy module
	PeggyDenomLen = len(PeggyDenomPrefix) + len(PeggyDenomSeparator) + ETHContractAddressLen
)
View Source
const (
	EventTypeObservation   = "observation"
	EventTypeOutgoingBatch = "outgoing_batch"

	EventTypeMultisigUpdateRequest    = "multisig_update_request"
	EventTypeOutgoingBatchCanceled    = "outgoing_batch_canceled"
	EventTypeBridgeWithdrawalReceived = "withdrawal_received"
	EventTypeBridgeDepositReceived    = "deposit_received"
	EventTypeBridgeWithdrawCanceled   = "withdraw_canceled"

	AttributeKeyAttestationID          = "attestation_id"
	AttributeKeyBatchConfirmKey        = "batch_confirm_key"
	AttributeKeyValsetConfirmKey       = "valset_confirm_key"
	AttributeKeyMultisigID             = "multisig_id"
	AttributeKeyOutgoingBatchID        = "batch_id"
	AttributeKeyOutgoingTXID           = "outgoing_tx_id"
	AttributeKeyAttestationType        = "attestation_type"
	AttributeKeyContract               = "bridge_contract"
	AttributeKeyNonce                  = "nonce"
	AttributeKeyValsetNonce            = "valset_nonce"
	AttributeKeyBatchNonce             = "batch_nonce"
	AttributeKeyBridgeChainID          = "bridge_chain_id"
	AttributeKeySetOperatorAddr        = "set_operator_address"
	AttributeKeyBadEthSignature        = "bad_eth_signature"
	AttributeKeyBadEthSignatureSubject = "bad_eth_signature_subject"
)
View Source
const (
	// ModuleName is the name of the module
	ModuleName = "peggy"

	// StoreKey to be used when creating the KVStore
	StoreKey = ModuleName

	// RouterKey is the module name router key
	RouterKey = ModuleName

	// QuerierRoute to be used for querierer msgs
	QuerierRoute = ModuleName
)
View Source
const (
	// todo: implement oracle constants as params
	DefaultParamspace = ModuleName
)

DefaultParamspace defines the default auth module parameter subspace

View Source
const (
	TypeMsgDepositClaim = "deposit_claim"
)
View Source
const (
	TypeMsgWithdrawClaim = "withdraw_claim"
)

Variables

View Source
var (
	ErrInvalidLengthAttestation        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowAttestation          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupAttestation = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthBatch        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowBatch          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupBatch = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInternal                = sdkerrors.Register(ModuleName, 1, "internal")
	ErrDuplicate               = sdkerrors.Register(ModuleName, 2, "duplicate")
	ErrInvalid                 = sdkerrors.Register(ModuleName, 3, "invalid")
	ErrTimeout                 = sdkerrors.Register(ModuleName, 4, "timeout")
	ErrUnknown                 = sdkerrors.Register(ModuleName, 5, "unknown")
	ErrEmpty                   = sdkerrors.Register(ModuleName, 6, "empty")
	ErrOutdated                = sdkerrors.Register(ModuleName, 7, "outdated")
	ErrUnsupported             = sdkerrors.Register(ModuleName, 8, "unsupported")
	ErrNonContiguousEventNonce = sdkerrors.Register(ModuleName, 9, "non contiguous event nonce")
	ErrNoUnbatchedTxsFound     = sdkerrors.Register(ModuleName, 10, "no unbatched txs found")
	ErrResetDelegateKeys       = sdkerrors.Register(ModuleName, 11, "can not set orchestrator addresses more than once")
	ErrSupplyOverflow          = sdkerrors.Register(ModuleName, 12, "supply cannot exceed max ERC20 value")
	ErrInvalidERC20Event       = sdkerrors.Register(ModuleName, 13, "invalid ERC20 deployed event")
)
View Source
var (
	ErrInvalidLengthEvents        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowEvents          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupEvents = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	// AttestationVotesPowerThreshold threshold of votes power to succeed
	AttestationVotesPowerThreshold = sdk.NewInt(66)

	// ParamsStoreKeyPeggyID stores the peggy id
	ParamsStoreKeyPeggyID = []byte("PeggyID")

	// ParamsStoreKeyContractHash stores the contract hash
	ParamsStoreKeyContractHash = []byte("ContractHash")

	// ParamsStoreKeyBridgeContractAddress stores the contract address
	ParamsStoreKeyBridgeContractAddress = []byte("BridgeContractAddress")

	// ParamsStoreKeyBridgeContractStartHeight stores the bridge contract deployed height
	ParamsStoreKeyBridgeContractStartHeight = []byte("BridgeContractChainHeight")

	// ParamsStoreKeyBridgeContractChainID stores the bridge chain id
	ParamsStoreKeyBridgeContractChainID = []byte("BridgeChainID")

	// ParamsStoreKeySignedValsetsWindow stores the signed blocks window
	ParamsStoreKeySignedValsetsWindow = []byte("SignedValsetsWindow")

	// ParamsStoreKeySignedBatchesWindow stores the signed blocks window
	ParamsStoreKeySignedBatchesWindow = []byte("SignedBatchesWindow")

	// ParamsStoreKeySignedClaimsWindow stores the signed blocks window
	ParamsStoreKeySignedClaimsWindow = []byte("SignedClaimsWindow")

	// ParamsStoreKeyTargetBatchTimeout stores
	ParamsStoreKeyTargetBatchTimeout = []byte("TargetBatchTimeout")

	// ParamsStoreKeyAverageBlockTime stores the average block time of the Hilo Chain in milliseconds
	ParamsStoreKeyAverageBlockTime = []byte("AverageBlockTime")

	// ParamsStoreKeyAverageEthereumBlockTime stores the average block time of Ethereum in milliseconds
	ParamsStoreKeyAverageEthereumBlockTime = []byte("AverageEthereumBlockTime")

	// ParamsStoreSlashFractionValset stores the slash fraction valset
	ParamsStoreSlashFractionValset = []byte("SlashFractionValset")

	// ParamsStoreSlashFractionBatch stores the slash fraction Batch
	ParamsStoreSlashFractionBatch = []byte("SlashFractionBatch")

	// ParamsStoreSlashFractionClaim stores the slash fraction Claim
	ParamsStoreSlashFractionClaim = []byte("SlashFractionClaim")

	// ParamsStoreSlashFractionConflictingClaim stores the slash fraction ConflictingClaim
	ParamsStoreSlashFractionConflictingClaim = []byte("SlashFractionConflictingClaim")

	// ParamStoreUnbondSlashingValsetsWindow stores unbond slashing valset window
	ParamStoreUnbondSlashingValsetsWindow = []byte("UnbondSlashingValsetsWindow")

	// ParamStoreClaimSlashingEnabled stores ClaimSlashing is enabled or not
	ParamStoreClaimSlashingEnabled = []byte("ClaimSlashingEnabled")

	// ParamStoreSlashFractionBadEthSignature stores the amount by which a validator making a fraudulent eth signature will be slashed
	ParamStoreSlashFractionBadEthSignature = []byte("SlashFractionBadEthSignature")

	// ParamStoreValsetRewardAmount is the amount of the coin, both denom and amount to issue
	// to a relayer when they relay a valset
	ParamStoreValsetRewardAmount = []byte("ValsetReward")
)
View Source
var (
	ErrInvalidLengthGenesis        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowGenesis          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupGenesis = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	// EthAddressByValidatorKey indexes cosmos validator account addresses
	// i.e. cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn
	EthAddressByValidatorKey = []byte{0x1}

	// ValidatorByEthAddressKey indexes ethereum addresses
	// i.e. 0xAb5801a7D398351b8bE11C439e05C5B3259aeC9B
	ValidatorByEthAddressKey = []byte{0xfb}

	// ValsetRequestKey indexes valset requests by nonce
	ValsetRequestKey = []byte{0x2}

	// ValsetConfirmKey indexes valset confirmations by nonce and the validator account address
	// i.e cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn
	ValsetConfirmKey = []byte{0x3}

	// OracleAttestationKey attestation details by nonce and validator address
	// i.e. cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn
	// An attestation can be thought of as the 'event to be executed' while
	// the Claims are an individual validator saying that they saw an event
	// occur the Attestation is 'the event' that multiple claims vote on and
	// eventually executes
	OracleAttestationKey = []byte{0x5}

	// OutgoingTXPoolKey indexes the last nonce for the outgoing tx pool
	OutgoingTXPoolKey = []byte{0x6}

	// SecondIndexOutgoingTXFeeKey indexes fee amounts by token contract address
	SecondIndexOutgoingTXFeeKey = []byte{0x9}

	// OutgoingTXBatchKey indexes outgoing tx batches under a nonce and token address
	OutgoingTXBatchKey = []byte{0xa}

	// OutgoingTXBatchBlockKey indexes outgoing tx batches under a block height and token address
	OutgoingTXBatchBlockKey = []byte{0xb}

	// BatchConfirmKey indexes validator confirmations by token contract address
	BatchConfirmKey = []byte{0xe1}

	// LastEventNonceByValidatorKey indexes lateset event nonce by validator
	LastEventNonceByValidatorKey = []byte{0xe2}

	// LastEventByValidatorKey indexes lateset claim event by validator
	LastEventByValidatorKey = []byte{0xf1}

	// LastObservedEventNonceKey indexes the latest event nonce
	LastObservedEventNonceKey = []byte{0xf2}

	// SequenceKeyPrefix indexes different txids
	SequenceKeyPrefix = []byte{0x7}

	// KeyLastTXPoolID indexes the lastTxPoolID
	KeyLastTXPoolID = append(SequenceKeyPrefix, []byte("lastTxPoolId")...)

	// KeyLastOutgoingBatchID indexes the lastBatchID
	KeyLastOutgoingBatchID = append(SequenceKeyPrefix, []byte("lastBatchId")...)

	// KeyOrchestratorAddress indexes the validator keys for an orchestrator
	KeyOrchestratorAddress = []byte{0xe8}

	// LastObservedEthereumBlockHeightKey indexes the latest Ethereum block height
	LastObservedEthereumBlockHeightKey = []byte{0xf9}

	// DenomToERC20Key prefixes the index of Cosmos originated asset denoms to ERC20s
	DenomToERC20Key = []byte{0xf3}

	// ERC20ToDenomKey prefixes the index of Cosmos originated assets ERC20s to denoms
	ERC20ToDenomKey = []byte{0xf4}

	// LastSlashedValsetNonce indexes the latest slashed valset nonce
	LastSlashedValsetNonce = []byte{0xf5}

	// LatestValsetNonce indexes the latest valset nonce
	LatestValsetNonce = []byte{0xf6}

	// LastSlashedBatchBlock indexes the latest slashed batch block height
	LastSlashedBatchBlock = []byte{0xf7}

	// LastUnbondingBlockHeight indexes the last validator unbonding block height
	LastUnbondingBlockHeight = []byte{0xf8}

	// LastObservedValsetNonceKey indexes the latest observed valset nonce
	// HERE THERE BE DRAGONS, do not use this value as an up to date validator set
	// on Ethereum it will always lag significantly and may be totally wrong at some
	// times.
	LastObservedValsetKey = []byte{0xfa}

	// PastEthSignatureCheckpointKey indexes eth signature checkpoints that have existed
	PastEthSignatureCheckpointKey = []byte{0x1b}
)
View Source
var (
	ErrInvalidLengthMsgs        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowMsgs          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupMsgs = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthPool        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowPool          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupPool = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthQuery        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowQuery          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupQuery = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTypes        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTypes          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTypes = fmt.Errorf("proto: unexpected end of group")
)
View Source
var ClaimType_name = map[int32]string{
	0: "CLAIM_TYPE_UNKNOWN",
	1: "CLAIM_TYPE_DEPOSIT",
	2: "CLAIM_TYPE_WITHDRAW",
	3: "CLAIM_TYPE_ERC20_DEPLOYED",
	4: "CLAIM_TYPE_VALSET_UPDATED",
}
View Source
var ClaimType_value = map[string]int32{
	"CLAIM_TYPE_UNKNOWN":        0,
	"CLAIM_TYPE_DEPOSIT":        1,
	"CLAIM_TYPE_WITHDRAW":       2,
	"CLAIM_TYPE_ERC20_DEPLOYED": 3,
	"CLAIM_TYPE_VALSET_UPDATED": 4,
}
View Source
var ModuleCdc = codec.NewLegacyAmino()

ModuleCdc is the codec for the module

View Source
var SignType_name = map[int32]string{
	0: "SIGN_TYPE_UNKNOWN",
	1: "SIGN_TYPE_ORCHESTRATOR_SIGNED_MULTI_SIG_UPDATE",
	2: "SIGN_TYPE_ORCHESTRATOR_SIGNED_WITHDRAW_BATCH",
}
View Source
var SignType_value = map[string]int32{
	"SIGN_TYPE_UNKNOWN": 0,
	"SIGN_TYPE_ORCHESTRATOR_SIGNED_MULTI_SIG_UPDATE": 1,
	"SIGN_TYPE_ORCHESTRATOR_SIGNED_WITHDRAW_BATCH":   2,
}

Functions

func EthAddrLessThan

func EthAddrLessThan(e, o string) bool

EthAddrLessThan migrates the Ethereum address less than function

func EthAddressFromSignature

func EthAddressFromSignature(hash common.Hash, signature []byte) (common.Address, error)

ValidateEthereumSignature takes a message, an associated signature and public key and returns an error if the signature isn't valid

func GetAttestationKey

func GetAttestationKey(eventNonce uint64, claimHash []byte) []byte

GetAttestationKey returns the following key format prefix nonce claim-details-hash [0x5][0 0 0 0 0 0 0 1][fd1af8cec6c67fcf156f1b61fdf91ebc04d05484d007436e75342fc05bbff35a] An attestation is an event multiple people are voting on, this function needs the claim details because each Attestation is aggregating all claims of a specific event, lets say validator X and validator y where making different claims about the same event nonce Note that the claim hash does NOT include the claimer address and only identifies an event

func GetAttestationKeyWithHash

func GetAttestationKeyWithHash(eventNonce uint64, claimHash []byte) []byte

GetAttestationKeyWithHash returns the following key format prefix nonce claim-details-hash [0x5][0 0 0 0 0 0 0 1][fd1af8cec6c67fcf156f1b61fdf91ebc04d05484d007436e75342fc05bbff35a] An attestation is an event multiple people are voting on, this function needs the claim details because each Attestation is aggregating all claims of a specific event, lets say validator X and validator y where making different claims about the same event nonce Note that the claim hash does NOT include the claimer address and only identifies an event

func GetBatchConfirmKey

func GetBatchConfirmKey(tokenContract common.Address, batchNonce uint64, validator sdk.AccAddress) []byte

GetBatchConfirmKey returns the following key format prefix eth-contract-address BatchNonce Validator-address [0xe1][0xc783df8a850f42e7F7e57013759C285caa701eB6][0 0 0 0 0 0 0 1][cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn] TODO this should be a sdk.ValAddress

func GetCosmosDenomToERC20Key

func GetCosmosDenomToERC20Key(denom string) []byte

func GetERC20ToCosmosDenomKey

func GetERC20ToCosmosDenomKey(tokenContract common.Address) []byte

func GetEthAddressByValidatorKey

func GetEthAddressByValidatorKey(validator sdk.ValAddress) []byte

GetEthAddressByValidatorKey returns the following key format prefix cosmos-validator [0x0][cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn]

func GetFeeSecondIndexKey

func GetFeeSecondIndexKey(tokenContract common.Address, fee *ERC20Token) []byte

GetFeeSecondIndexKey returns the following key format prefix eth-contract-address fee_amount [0x9][0xc783df8a850f42e7F7e57013759C285caa701eB6][0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]

func GetLastEventByValidatorKey

func GetLastEventByValidatorKey(validator sdk.ValAddress) []byte

GetLastEventByValidatorKey indexes lateset event by validator GetLastEventByValidatorKey returns the following key format prefix cosmos-validator [0x0][cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn]

func GetLastEventNonceByValidatorKey

func GetLastEventNonceByValidatorKey(validator sdk.ValAddress) []byte

GetLastEventNonceByValidatorKey indexes lateset event nonce by validator GetLastEventNonceByValidatorKey returns the following key format prefix cosmos-validator [0x0][cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn]

func GetOrchestratorAddressKey

func GetOrchestratorAddressKey(orc sdk.AccAddress) []byte

GetOrchestratorAddressKey returns the following key format prefix [0xe8][cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn]

func GetOutgoingTxBatchBlockKey

func GetOutgoingTxBatchBlockKey(block uint64) []byte

GetOutgoingTxBatchBlockKey returns the following key format prefix blockheight [0xb][0 0 0 0 2 1 4 3]

func GetOutgoingTxBatchKey

func GetOutgoingTxBatchKey(tokenContract common.Address, nonce uint64) []byte

GetOutgoingTxBatchKey returns the following key format prefix nonce eth-contract-address [0xa][0 0 0 0 0 0 0 1][0xc783df8a850f42e7F7e57013759C285caa701eB6]

func GetOutgoingTxPoolKey

func GetOutgoingTxPoolKey(id uint64) []byte

GetOutgoingTxPoolKey returns the following key format prefix id [0x6][0 0 0 0 0 0 0 1]

func GetPastEthSignatureCheckpointKey

func GetPastEthSignatureCheckpointKey(checkpoint common.Hash) []byte

GetPastEthSignatureCheckpointKey returns the following key format prefix checkpoint [0x0][ checkpoint bytes ]

func GetValidatorByEthAddressKey

func GetValidatorByEthAddressKey(ethAddress common.Address) []byte

GetValidatorByEthAddressKey returns the following key format prefix cosmos-validator [0xf9][0xAb5801a7D398351b8bE11C439e05C5B3259aeC9B]

func GetValsetConfirmKey

func GetValsetConfirmKey(nonce uint64, validator sdk.AccAddress) []byte

GetValsetConfirmKey returns the following key format prefix nonce validator-address [0x0][0 0 0 0 0 0 0 1][cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn] MARK finish-batches: this is where the key is created in the old (presumed working) code

func GetValsetKey

func GetValsetKey(nonce uint64) []byte

GetValsetKey returns the following key format prefix nonce [0x0][0 0 0 0 0 0 0 1]

func NewEthereumSignature

func NewEthereumSignature(hash common.Hash, privateKey *ecdsa.PrivateKey) ([]byte, error)

NewEthereumSignature creates a new signuature over a given byte array

func ParamKeyTable

func ParamKeyTable() paramtypes.KeyTable

ParamKeyTable for auth module

func PeggyDenomString

func PeggyDenomString(tokenContract common.Address) string

func RegisterInterfaces

func RegisterInterfaces(registry types.InterfaceRegistry)

RegisterInterfaces registers the interfaces for the proto stuff

func RegisterLegacyAminoCodec

func RegisterLegacyAminoCodec(cdc *codec.LegacyAmino)

RegisterLegacyAminoCodec registers concrete types on the Amino codec

func RegisterMsgHandler

func RegisterMsgHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterMsgHandler registers the http handlers for service Msg to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterMsgHandlerClient

func RegisterMsgHandlerClient(ctx context.Context, mux *runtime.ServeMux, client MsgClient) error

RegisterMsgHandlerClient registers the http handlers for service Msg to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "MsgClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "MsgClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "MsgClient" to call the correct interceptors.

func RegisterMsgHandlerFromEndpoint

func RegisterMsgHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterMsgHandlerFromEndpoint is same as RegisterMsgHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterMsgHandlerServer

func RegisterMsgHandlerServer(ctx context.Context, mux *runtime.ServeMux, server MsgServer) error

RegisterMsgHandlerServer registers the http handlers for service Msg to "mux". UnaryRPC :call MsgServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features (such as grpc.SendHeader, etc) to stop working. Consider using RegisterMsgHandlerFromEndpoint instead.

func RegisterMsgServer

func RegisterMsgServer(s grpc1.Server, srv MsgServer)

func RegisterQueryHandler

func RegisterQueryHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterQueryHandler registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterQueryHandlerClient

func RegisterQueryHandlerClient(ctx context.Context, mux *runtime.ServeMux, client QueryClient) error

RegisterQueryHandlerClient registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "QueryClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "QueryClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "QueryClient" to call the correct interceptors.

func RegisterQueryHandlerFromEndpoint

func RegisterQueryHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterQueryHandlerFromEndpoint is same as RegisterQueryHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterQueryHandlerServer

func RegisterQueryHandlerServer(ctx context.Context, mux *runtime.ServeMux, server QueryServer) error

RegisterQueryHandlerServer registers the http handlers for service Query to "mux". UnaryRPC :call QueryServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features (such as grpc.SendHeader, etc) to stop working. Consider using RegisterQueryHandlerFromEndpoint instead.

func RegisterQueryServer

func RegisterQueryServer(s grpc1.Server, srv QueryServer)

func UInt64Bytes

func UInt64Bytes(n uint64) []byte

UInt64Bytes uses the SDK byte marshaling to encode a uint64

func UInt64FromBytes

func UInt64FromBytes(s []byte) uint64

UInt64FromBytes create uint from binary big endian representation

func UInt64FromString

func UInt64FromString(s string) (uint64, error)

UInt64FromString to parse out a uint64 for a nonce

func ValidateEthAddress

func ValidateEthAddress(address string) error

ValidateEthAddress validates the ethereum address strings

func ValidateEthereumSignature

func ValidateEthereumSignature(hash common.Hash, signature []byte, ethAddress common.Address) error

ValidateEthereumSignature takes a message, an associated signature and public key and returns an error if the signature isn't valid

Types

type Attestation

type Attestation struct {
	Observed bool       `protobuf:"varint,1,opt,name=observed,proto3" json:"observed,omitempty"`
	Votes    []string   `protobuf:"bytes,2,rep,name=votes,proto3" json:"votes,omitempty"`
	Height   uint64     `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
	Claim    *types.Any `protobuf:"bytes,4,opt,name=claim,proto3" json:"claim,omitempty"`
}

Attestation is an aggregate of `claims` that eventually becomes `observed` by all orchestrators EVENT_NONCE: EventNonce a nonce provided by the peggy contract that is unique per event fired These event nonces must be relayed in order. This is a correctness issue, if relaying out of order transaction replay attacks become possible OBSERVED: Observed indicates that >67% of validators have attested to the event, and that the event should be executed by the peggy state machine

The actual content of the claims is passed in with the transaction making the claim and then passed through the call stack alongside the attestation while it is processed the key in which the attestation is stored is keyed on the exact details of the claim but there is no reason to store those exact details becuause the next message sender will kindly provide you with them.

func (*Attestation) Descriptor

func (*Attestation) Descriptor() ([]byte, []int)

func (*Attestation) GetClaim

func (m *Attestation) GetClaim() *types.Any

func (*Attestation) GetHeight

func (m *Attestation) GetHeight() uint64

func (*Attestation) GetObserved

func (m *Attestation) GetObserved() bool

func (*Attestation) GetVotes

func (m *Attestation) GetVotes() []string

func (*Attestation) Marshal

func (m *Attestation) Marshal() (dAtA []byte, err error)

func (*Attestation) MarshalTo

func (m *Attestation) MarshalTo(dAtA []byte) (int, error)

func (*Attestation) MarshalToSizedBuffer

func (m *Attestation) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Attestation) ProtoMessage

func (*Attestation) ProtoMessage()

func (*Attestation) Reset

func (m *Attestation) Reset()

func (*Attestation) Size

func (m *Attestation) Size() (n int)

func (*Attestation) String

func (m *Attestation) String() string

func (*Attestation) Unmarshal

func (m *Attestation) Unmarshal(dAtA []byte) error

func (*Attestation) XXX_DiscardUnknown

func (m *Attestation) XXX_DiscardUnknown()

func (*Attestation) XXX_Marshal

func (m *Attestation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Attestation) XXX_Merge

func (m *Attestation) XXX_Merge(src proto.Message)

func (*Attestation) XXX_Size

func (m *Attestation) XXX_Size() int

func (*Attestation) XXX_Unmarshal

func (m *Attestation) XXX_Unmarshal(b []byte) error

type BankKeeper

type BankKeeper interface {
	SendCoinsFromModuleToAccount(ctx sdk.Context, senderModule string, recipientAddr sdk.AccAddress, amt sdk.Coins) error
	SendCoinsFromAccountToModule(ctx sdk.Context, senderAddr sdk.AccAddress, recipientModule string, amt sdk.Coins) error
	MintCoins(ctx sdk.Context, name string, amt sdk.Coins) error
	BurnCoins(ctx sdk.Context, name string, amt sdk.Coins) error
	GetAllBalances(ctx sdk.Context, addr sdk.AccAddress) sdk.Coins
	GetDenomMetaData(ctx sdk.Context, denom string) (bank.Metadata, bool)
	GetSupply(ctx sdk.Context, denom string) sdk.Coin
}

BankKeeper defines the expected bank keeper methods

type BatchFees

type BatchFees struct {
	Token     string                                 `protobuf:"bytes,1,opt,name=token,proto3" json:"token,omitempty"`
	TotalFees github_com_cosmos_cosmos_sdk_types.Int `` /* 128-byte string literal not displayed */
}

func (*BatchFees) Descriptor

func (*BatchFees) Descriptor() ([]byte, []int)

func (*BatchFees) GetToken

func (m *BatchFees) GetToken() string

func (*BatchFees) Marshal

func (m *BatchFees) Marshal() (dAtA []byte, err error)

func (*BatchFees) MarshalTo

func (m *BatchFees) MarshalTo(dAtA []byte) (int, error)

func (*BatchFees) MarshalToSizedBuffer

func (m *BatchFees) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BatchFees) ProtoMessage

func (*BatchFees) ProtoMessage()

func (*BatchFees) Reset

func (m *BatchFees) Reset()

func (*BatchFees) Size

func (m *BatchFees) Size() (n int)

func (*BatchFees) String

func (m *BatchFees) String() string

func (*BatchFees) Unmarshal

func (m *BatchFees) Unmarshal(dAtA []byte) error

func (*BatchFees) XXX_DiscardUnknown

func (m *BatchFees) XXX_DiscardUnknown()

func (*BatchFees) XXX_Marshal

func (m *BatchFees) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BatchFees) XXX_Merge

func (m *BatchFees) XXX_Merge(src proto.Message)

func (*BatchFees) XXX_Size

func (m *BatchFees) XXX_Size() int

func (*BatchFees) XXX_Unmarshal

func (m *BatchFees) XXX_Unmarshal(b []byte) error

type BridgeValidator

type BridgeValidator struct {
	Power           uint64 `protobuf:"varint,1,opt,name=power,proto3" json:"power,omitempty"`
	EthereumAddress string `protobuf:"bytes,2,opt,name=ethereum_address,json=ethereumAddress,proto3" json:"ethereum_address,omitempty"`
}

BridgeValidator represents a validator's ETH address and its power

func (*BridgeValidator) Descriptor

func (*BridgeValidator) Descriptor() ([]byte, []int)

func (*BridgeValidator) GetEthereumAddress

func (m *BridgeValidator) GetEthereumAddress() string

func (*BridgeValidator) GetPower

func (m *BridgeValidator) GetPower() uint64

func (*BridgeValidator) Marshal

func (m *BridgeValidator) Marshal() (dAtA []byte, err error)

func (*BridgeValidator) MarshalTo

func (m *BridgeValidator) MarshalTo(dAtA []byte) (int, error)

func (*BridgeValidator) MarshalToSizedBuffer

func (m *BridgeValidator) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BridgeValidator) ProtoMessage

func (*BridgeValidator) ProtoMessage()

func (*BridgeValidator) Reset

func (m *BridgeValidator) Reset()

func (*BridgeValidator) Size

func (m *BridgeValidator) Size() (n int)

func (*BridgeValidator) String

func (m *BridgeValidator) String() string

func (*BridgeValidator) Unmarshal

func (m *BridgeValidator) Unmarshal(dAtA []byte) error

func (*BridgeValidator) ValidateBasic

func (b *BridgeValidator) ValidateBasic() error

ValidateBasic performs stateless checks on validity

func (*BridgeValidator) XXX_DiscardUnknown

func (m *BridgeValidator) XXX_DiscardUnknown()

func (*BridgeValidator) XXX_Marshal

func (m *BridgeValidator) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BridgeValidator) XXX_Merge

func (m *BridgeValidator) XXX_Merge(src proto.Message)

func (*BridgeValidator) XXX_Size

func (m *BridgeValidator) XXX_Size() int

func (*BridgeValidator) XXX_Unmarshal

func (m *BridgeValidator) XXX_Unmarshal(b []byte) error

type BridgeValidators

type BridgeValidators []*BridgeValidator

BridgeValidators is the sorted set of validator data for Ethereum bridge MultiSig set

func (BridgeValidators) GetPowers

func (b BridgeValidators) GetPowers() []uint64

GetPowers returns only the power values for all members

func (BridgeValidators) HasDuplicates

func (b BridgeValidators) HasDuplicates() bool

HasDuplicates returns true if there are duplicates in the set

func (BridgeValidators) PowerDiff

func (b BridgeValidators) PowerDiff(c BridgeValidators) float64

PowerDiff returns the difference in power between two bridge validator sets note this is Gravity bridge power *not* Cosmos voting power. Cosmos voting power is based on the absolute number of tokens in the staking pool at any given time Gravity bridge power is normalized using the equation.

validators cosmos voting power / total cosmos voting power in this block = gravity bridge power / u32_max

As an example if someone has 52% of the Cosmos voting power when a validator set is created their Gravity bridge voting power is u32_max * .52

Normalized voting power dramatically reduces how often we have to produce new validator set updates. For example if the total on chain voting power increases by 1% due to inflation, we shouldn't have to generate a new validator set, after all the validators retained their relative percentages during inflation and normalized Gravity bridge power shows no difference.

func (BridgeValidators) Sort

func (b BridgeValidators) Sort()

Sort sorts the validators by power

func (BridgeValidators) TotalPower

func (b BridgeValidators) TotalPower() (out uint64)

TotalPower returns the total power in the bridge validator set

func (BridgeValidators) ValidateBasic

func (b BridgeValidators) ValidateBasic() error

ValidateBasic performs stateless checks

type ClaimType

type ClaimType int32

ClaimType is the cosmos type of an event from the counterpart chain that can be handled

const (
	CLAIM_TYPE_UNKNOWN        ClaimType = 0
	CLAIM_TYPE_DEPOSIT        ClaimType = 1
	CLAIM_TYPE_WITHDRAW       ClaimType = 2
	CLAIM_TYPE_ERC20_DEPLOYED ClaimType = 3
	CLAIM_TYPE_VALSET_UPDATED ClaimType = 4
)

func (ClaimType) EnumDescriptor

func (ClaimType) EnumDescriptor() ([]byte, []int)

func (ClaimType) String

func (x ClaimType) String() string

type ERC20ToDenom

type ERC20ToDenom struct {
	Erc20 string `protobuf:"bytes,1,opt,name=erc20,proto3" json:"erc20,omitempty"`
	Denom string `protobuf:"bytes,2,opt,name=denom,proto3" json:"denom,omitempty"`
}

This records the relationship between an ERC20 token and the denom of the corresponding Cosmos originated asset

func (*ERC20ToDenom) Descriptor

func (*ERC20ToDenom) Descriptor() ([]byte, []int)

func (*ERC20ToDenom) GetDenom

func (m *ERC20ToDenom) GetDenom() string

func (*ERC20ToDenom) GetErc20

func (m *ERC20ToDenom) GetErc20() string

func (*ERC20ToDenom) Marshal

func (m *ERC20ToDenom) Marshal() (dAtA []byte, err error)

func (*ERC20ToDenom) MarshalTo

func (m *ERC20ToDenom) MarshalTo(dAtA []byte) (int, error)

func (*ERC20ToDenom) MarshalToSizedBuffer

func (m *ERC20ToDenom) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ERC20ToDenom) ProtoMessage

func (*ERC20ToDenom) ProtoMessage()

func (*ERC20ToDenom) Reset

func (m *ERC20ToDenom) Reset()

func (*ERC20ToDenom) Size

func (m *ERC20ToDenom) Size() (n int)

func (*ERC20ToDenom) String

func (m *ERC20ToDenom) String() string

func (*ERC20ToDenom) Unmarshal

func (m *ERC20ToDenom) Unmarshal(dAtA []byte) error

func (*ERC20ToDenom) XXX_DiscardUnknown

func (m *ERC20ToDenom) XXX_DiscardUnknown()

func (*ERC20ToDenom) XXX_Marshal

func (m *ERC20ToDenom) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ERC20ToDenom) XXX_Merge

func (m *ERC20ToDenom) XXX_Merge(src proto.Message)

func (*ERC20ToDenom) XXX_Size

func (m *ERC20ToDenom) XXX_Size() int

func (*ERC20ToDenom) XXX_Unmarshal

func (m *ERC20ToDenom) XXX_Unmarshal(b []byte) error

type ERC20Token

type ERC20Token struct {
	Contract string                                 `protobuf:"bytes,1,opt,name=contract,proto3" json:"contract,omitempty"`
	Amount   github_com_cosmos_cosmos_sdk_types.Int `protobuf:"bytes,2,opt,name=amount,proto3,customtype=github.com/cosmos/cosmos-sdk/types.Int" json:"amount"`
}

ERC20Token unique identifier for an Ethereum ERC20 token. CONTRACT: The contract address on ETH of the token, this could be a Cosmos originated token, if so it will be the ERC20 address of the representation (note: developers should look up the token symbol using the address on ETH to display for UI)

func NewERC20Token

func NewERC20Token(amount uint64, contract common.Address) *ERC20Token

NewERC20Token returns a new instance of an ERC20

func NewSDKIntERC20Token

func NewSDKIntERC20Token(amount sdk.Int, contract common.Address) *ERC20Token

func (*ERC20Token) Add

func (e *ERC20Token) Add(o *ERC20Token) (*ERC20Token, error)

Add adds one ERC20 to another

func (*ERC20Token) Descriptor

func (*ERC20Token) Descriptor() ([]byte, []int)

func (*ERC20Token) GetContract

func (m *ERC20Token) GetContract() string

func (*ERC20Token) Marshal

func (m *ERC20Token) Marshal() (dAtA []byte, err error)

func (*ERC20Token) MarshalTo

func (m *ERC20Token) MarshalTo(dAtA []byte) (int, error)

func (*ERC20Token) MarshalToSizedBuffer

func (m *ERC20Token) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ERC20Token) PeggyCoin

func (e *ERC20Token) PeggyCoin() sdk.Coin

PeggyCoin returns the peggy representation of an ERC20 token

func (*ERC20Token) ProtoMessage

func (*ERC20Token) ProtoMessage()

func (*ERC20Token) Reset

func (m *ERC20Token) Reset()

func (*ERC20Token) Size

func (m *ERC20Token) Size() (n int)

func (*ERC20Token) String

func (m *ERC20Token) String() string

func (*ERC20Token) Unmarshal

func (m *ERC20Token) Unmarshal(dAtA []byte) error

func (*ERC20Token) ValidateBasic

func (e *ERC20Token) ValidateBasic() error

ValidateBasic permforms stateless validation

func (*ERC20Token) XXX_DiscardUnknown

func (m *ERC20Token) XXX_DiscardUnknown()

func (*ERC20Token) XXX_Marshal

func (m *ERC20Token) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ERC20Token) XXX_Merge

func (m *ERC20Token) XXX_Merge(src proto.Message)

func (*ERC20Token) XXX_Size

func (m *ERC20Token) XXX_Size() int

func (*ERC20Token) XXX_Unmarshal

func (m *ERC20Token) XXX_Unmarshal(b []byte) error

type EthereumClaim

type EthereumClaim interface {
	// All Ethereum claims that we relay from the Peggy contract and into the module
	// have a nonce that is monotonically increasing and unique, since this nonce is
	// issued by the Ethereum contract it is immutable and must be agreed on by all validators
	// any disagreement on what claim goes to what nonce means someone is lying.
	GetEventNonce() uint64
	// The block height that the claimed event occurred on. This EventNonce provides sufficient
	// ordering for the execution of all claims. The block height is used only for batchTimeouts
	// when we go to create a new batch we set the timeout some number of batches out from the last
	// known height plus projected block progress since then.
	GetBlockHeight() uint64
	// the delegate address of the claimer, for MsgDepositClaim and MsgWithdrawClaim
	// this is sent in as the sdk.AccAddress of the delegated key. it is up to the user
	// to disambiguate this into a sdk.ValAddress
	GetClaimer() sdk.AccAddress
	// Which type of claim this is
	GetType() ClaimType
	ValidateBasic() error
	// The claim hash of this claim. This is used to store these claims and also used to check if two different
	// validators claims agree. Therefore it's extremely important that this include all elements of the claim
	// with the exception of the orchestrator who sent it in, which will be used as a different part of the index
	ClaimHash() []byte
}

EthereumClaim represents a claim on ethereum state

type EthereumSigned

type EthereumSigned interface {
	GetCheckpoint(peggyIDstring string) common.Hash
}

This interface is implemented by all the types that are used to create transactions on Ethereum that are signed by validators. The naming here could be improved.

type EventAttestationObserved

type EventAttestationObserved struct {
	AttestationType ClaimType `` /* 148-byte string literal not displayed */
	BridgeContract  string    `protobuf:"bytes,2,opt,name=bridge_contract,json=bridgeContract,proto3" json:"bridge_contract,omitempty"`
	BridgeChainId   uint64    `protobuf:"varint,3,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
	AttestationId   []byte    `protobuf:"bytes,4,opt,name=attestation_id,json=attestationId,proto3" json:"attestation_id,omitempty"`
	Nonce           uint64    `protobuf:"varint,5,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*EventAttestationObserved) Descriptor

func (*EventAttestationObserved) Descriptor() ([]byte, []int)

func (*EventAttestationObserved) GetAttestationId

func (m *EventAttestationObserved) GetAttestationId() []byte

func (*EventAttestationObserved) GetAttestationType

func (m *EventAttestationObserved) GetAttestationType() ClaimType

func (*EventAttestationObserved) GetBridgeChainId

func (m *EventAttestationObserved) GetBridgeChainId() uint64

func (*EventAttestationObserved) GetBridgeContract

func (m *EventAttestationObserved) GetBridgeContract() string

func (*EventAttestationObserved) GetNonce

func (m *EventAttestationObserved) GetNonce() uint64

func (*EventAttestationObserved) Marshal

func (m *EventAttestationObserved) Marshal() (dAtA []byte, err error)

func (*EventAttestationObserved) MarshalTo

func (m *EventAttestationObserved) MarshalTo(dAtA []byte) (int, error)

func (*EventAttestationObserved) MarshalToSizedBuffer

func (m *EventAttestationObserved) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventAttestationObserved) ProtoMessage

func (*EventAttestationObserved) ProtoMessage()

func (*EventAttestationObserved) Reset

func (m *EventAttestationObserved) Reset()

func (*EventAttestationObserved) Size

func (m *EventAttestationObserved) Size() (n int)

func (*EventAttestationObserved) String

func (m *EventAttestationObserved) String() string

func (*EventAttestationObserved) Unmarshal

func (m *EventAttestationObserved) Unmarshal(dAtA []byte) error

func (*EventAttestationObserved) XXX_DiscardUnknown

func (m *EventAttestationObserved) XXX_DiscardUnknown()

func (*EventAttestationObserved) XXX_Marshal

func (m *EventAttestationObserved) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventAttestationObserved) XXX_Merge

func (m *EventAttestationObserved) XXX_Merge(src proto.Message)

func (*EventAttestationObserved) XXX_Size

func (m *EventAttestationObserved) XXX_Size() int

func (*EventAttestationObserved) XXX_Unmarshal

func (m *EventAttestationObserved) XXX_Unmarshal(b []byte) error

type EventBridgeWithdrawCanceled

type EventBridgeWithdrawCanceled struct {
	BridgeContract string `protobuf:"bytes,1,opt,name=bridge_contract,json=bridgeContract,proto3" json:"bridge_contract,omitempty"`
	BridgeChainId  uint64 `protobuf:"varint,2,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
}

func (*EventBridgeWithdrawCanceled) Descriptor

func (*EventBridgeWithdrawCanceled) Descriptor() ([]byte, []int)

func (*EventBridgeWithdrawCanceled) GetBridgeChainId

func (m *EventBridgeWithdrawCanceled) GetBridgeChainId() uint64

func (*EventBridgeWithdrawCanceled) GetBridgeContract

func (m *EventBridgeWithdrawCanceled) GetBridgeContract() string

func (*EventBridgeWithdrawCanceled) Marshal

func (m *EventBridgeWithdrawCanceled) Marshal() (dAtA []byte, err error)

func (*EventBridgeWithdrawCanceled) MarshalTo

func (m *EventBridgeWithdrawCanceled) MarshalTo(dAtA []byte) (int, error)

func (*EventBridgeWithdrawCanceled) MarshalToSizedBuffer

func (m *EventBridgeWithdrawCanceled) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventBridgeWithdrawCanceled) ProtoMessage

func (*EventBridgeWithdrawCanceled) ProtoMessage()

func (*EventBridgeWithdrawCanceled) Reset

func (m *EventBridgeWithdrawCanceled) Reset()

func (*EventBridgeWithdrawCanceled) Size

func (m *EventBridgeWithdrawCanceled) Size() (n int)

func (*EventBridgeWithdrawCanceled) String

func (m *EventBridgeWithdrawCanceled) String() string

func (*EventBridgeWithdrawCanceled) Unmarshal

func (m *EventBridgeWithdrawCanceled) Unmarshal(dAtA []byte) error

func (*EventBridgeWithdrawCanceled) XXX_DiscardUnknown

func (m *EventBridgeWithdrawCanceled) XXX_DiscardUnknown()

func (*EventBridgeWithdrawCanceled) XXX_Marshal

func (m *EventBridgeWithdrawCanceled) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventBridgeWithdrawCanceled) XXX_Merge

func (m *EventBridgeWithdrawCanceled) XXX_Merge(src proto.Message)

func (*EventBridgeWithdrawCanceled) XXX_Size

func (m *EventBridgeWithdrawCanceled) XXX_Size() int

func (*EventBridgeWithdrawCanceled) XXX_Unmarshal

func (m *EventBridgeWithdrawCanceled) XXX_Unmarshal(b []byte) error

type EventBridgeWithdrawalReceived

type EventBridgeWithdrawalReceived struct {
	BridgeContract string `protobuf:"bytes,1,opt,name=bridge_contract,json=bridgeContract,proto3" json:"bridge_contract,omitempty"`
	BridgeChainId  uint64 `protobuf:"varint,2,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
	OutgoingTxId   uint64 `protobuf:"varint,3,opt,name=outgoing_tx_id,json=outgoingTxId,proto3" json:"outgoing_tx_id,omitempty"`
	Nonce          uint64 `protobuf:"varint,4,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*EventBridgeWithdrawalReceived) Descriptor

func (*EventBridgeWithdrawalReceived) Descriptor() ([]byte, []int)

func (*EventBridgeWithdrawalReceived) GetBridgeChainId

func (m *EventBridgeWithdrawalReceived) GetBridgeChainId() uint64

func (*EventBridgeWithdrawalReceived) GetBridgeContract

func (m *EventBridgeWithdrawalReceived) GetBridgeContract() string

func (*EventBridgeWithdrawalReceived) GetNonce

func (m *EventBridgeWithdrawalReceived) GetNonce() uint64

func (*EventBridgeWithdrawalReceived) GetOutgoingTxId

func (m *EventBridgeWithdrawalReceived) GetOutgoingTxId() uint64

func (*EventBridgeWithdrawalReceived) Marshal

func (m *EventBridgeWithdrawalReceived) Marshal() (dAtA []byte, err error)

func (*EventBridgeWithdrawalReceived) MarshalTo

func (m *EventBridgeWithdrawalReceived) MarshalTo(dAtA []byte) (int, error)

func (*EventBridgeWithdrawalReceived) MarshalToSizedBuffer

func (m *EventBridgeWithdrawalReceived) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventBridgeWithdrawalReceived) ProtoMessage

func (*EventBridgeWithdrawalReceived) ProtoMessage()

func (*EventBridgeWithdrawalReceived) Reset

func (m *EventBridgeWithdrawalReceived) Reset()

func (*EventBridgeWithdrawalReceived) Size

func (m *EventBridgeWithdrawalReceived) Size() (n int)

func (*EventBridgeWithdrawalReceived) String

func (*EventBridgeWithdrawalReceived) Unmarshal

func (m *EventBridgeWithdrawalReceived) Unmarshal(dAtA []byte) error

func (*EventBridgeWithdrawalReceived) XXX_DiscardUnknown

func (m *EventBridgeWithdrawalReceived) XXX_DiscardUnknown()

func (*EventBridgeWithdrawalReceived) XXX_Marshal

func (m *EventBridgeWithdrawalReceived) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventBridgeWithdrawalReceived) XXX_Merge

func (m *EventBridgeWithdrawalReceived) XXX_Merge(src proto.Message)

func (*EventBridgeWithdrawalReceived) XXX_Size

func (m *EventBridgeWithdrawalReceived) XXX_Size() int

func (*EventBridgeWithdrawalReceived) XXX_Unmarshal

func (m *EventBridgeWithdrawalReceived) XXX_Unmarshal(b []byte) error

type EventCancelSendToEth

type EventCancelSendToEth struct {
	OutgoingTxId uint64 `protobuf:"varint,1,opt,name=outgoing_tx_id,json=outgoingTxId,proto3" json:"outgoing_tx_id,omitempty"`
}

func (*EventCancelSendToEth) Descriptor

func (*EventCancelSendToEth) Descriptor() ([]byte, []int)

func (*EventCancelSendToEth) GetOutgoingTxId

func (m *EventCancelSendToEth) GetOutgoingTxId() uint64

func (*EventCancelSendToEth) Marshal

func (m *EventCancelSendToEth) Marshal() (dAtA []byte, err error)

func (*EventCancelSendToEth) MarshalTo

func (m *EventCancelSendToEth) MarshalTo(dAtA []byte) (int, error)

func (*EventCancelSendToEth) MarshalToSizedBuffer

func (m *EventCancelSendToEth) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventCancelSendToEth) ProtoMessage

func (*EventCancelSendToEth) ProtoMessage()

func (*EventCancelSendToEth) Reset

func (m *EventCancelSendToEth) Reset()

func (*EventCancelSendToEth) Size

func (m *EventCancelSendToEth) Size() (n int)

func (*EventCancelSendToEth) String

func (m *EventCancelSendToEth) String() string

func (*EventCancelSendToEth) Unmarshal

func (m *EventCancelSendToEth) Unmarshal(dAtA []byte) error

func (*EventCancelSendToEth) XXX_DiscardUnknown

func (m *EventCancelSendToEth) XXX_DiscardUnknown()

func (*EventCancelSendToEth) XXX_Marshal

func (m *EventCancelSendToEth) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventCancelSendToEth) XXX_Merge

func (m *EventCancelSendToEth) XXX_Merge(src proto.Message)

func (*EventCancelSendToEth) XXX_Size

func (m *EventCancelSendToEth) XXX_Size() int

func (*EventCancelSendToEth) XXX_Unmarshal

func (m *EventCancelSendToEth) XXX_Unmarshal(b []byte) error

type EventConfirmBatch

type EventConfirmBatch struct {
	BatchConfirmKey []byte `protobuf:"bytes,1,opt,name=batch_confirm_key,json=batchConfirmKey,proto3" json:"batch_confirm_key,omitempty"`
}

func (*EventConfirmBatch) Descriptor

func (*EventConfirmBatch) Descriptor() ([]byte, []int)

func (*EventConfirmBatch) GetBatchConfirmKey

func (m *EventConfirmBatch) GetBatchConfirmKey() []byte

func (*EventConfirmBatch) Marshal

func (m *EventConfirmBatch) Marshal() (dAtA []byte, err error)

func (*EventConfirmBatch) MarshalTo

func (m *EventConfirmBatch) MarshalTo(dAtA []byte) (int, error)

func (*EventConfirmBatch) MarshalToSizedBuffer

func (m *EventConfirmBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventConfirmBatch) ProtoMessage

func (*EventConfirmBatch) ProtoMessage()

func (*EventConfirmBatch) Reset

func (m *EventConfirmBatch) Reset()

func (*EventConfirmBatch) Size

func (m *EventConfirmBatch) Size() (n int)

func (*EventConfirmBatch) String

func (m *EventConfirmBatch) String() string

func (*EventConfirmBatch) Unmarshal

func (m *EventConfirmBatch) Unmarshal(dAtA []byte) error

func (*EventConfirmBatch) XXX_DiscardUnknown

func (m *EventConfirmBatch) XXX_DiscardUnknown()

func (*EventConfirmBatch) XXX_Marshal

func (m *EventConfirmBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventConfirmBatch) XXX_Merge

func (m *EventConfirmBatch) XXX_Merge(src proto.Message)

func (*EventConfirmBatch) XXX_Size

func (m *EventConfirmBatch) XXX_Size() int

func (*EventConfirmBatch) XXX_Unmarshal

func (m *EventConfirmBatch) XXX_Unmarshal(b []byte) error

type EventDepositClaim

type EventDepositClaim struct {
	AttestationId []byte `protobuf:"bytes,1,opt,name=attestation_id,json=attestationId,proto3" json:"attestation_id,omitempty"`
}

func (*EventDepositClaim) Descriptor

func (*EventDepositClaim) Descriptor() ([]byte, []int)

func (*EventDepositClaim) GetAttestationId

func (m *EventDepositClaim) GetAttestationId() []byte

func (*EventDepositClaim) Marshal

func (m *EventDepositClaim) Marshal() (dAtA []byte, err error)

func (*EventDepositClaim) MarshalTo

func (m *EventDepositClaim) MarshalTo(dAtA []byte) (int, error)

func (*EventDepositClaim) MarshalToSizedBuffer

func (m *EventDepositClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventDepositClaim) ProtoMessage

func (*EventDepositClaim) ProtoMessage()

func (*EventDepositClaim) Reset

func (m *EventDepositClaim) Reset()

func (*EventDepositClaim) Size

func (m *EventDepositClaim) Size() (n int)

func (*EventDepositClaim) String

func (m *EventDepositClaim) String() string

func (*EventDepositClaim) Unmarshal

func (m *EventDepositClaim) Unmarshal(dAtA []byte) error

func (*EventDepositClaim) XXX_DiscardUnknown

func (m *EventDepositClaim) XXX_DiscardUnknown()

func (*EventDepositClaim) XXX_Marshal

func (m *EventDepositClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventDepositClaim) XXX_Merge

func (m *EventDepositClaim) XXX_Merge(src proto.Message)

func (*EventDepositClaim) XXX_Size

func (m *EventDepositClaim) XXX_Size() int

func (*EventDepositClaim) XXX_Unmarshal

func (m *EventDepositClaim) XXX_Unmarshal(b []byte) error

type EventERC20DeployedClaim

type EventERC20DeployedClaim struct {
	AttestationId []byte `protobuf:"bytes,1,opt,name=attestation_id,json=attestationId,proto3" json:"attestation_id,omitempty"`
}

func (*EventERC20DeployedClaim) Descriptor

func (*EventERC20DeployedClaim) Descriptor() ([]byte, []int)

func (*EventERC20DeployedClaim) GetAttestationId

func (m *EventERC20DeployedClaim) GetAttestationId() []byte

func (*EventERC20DeployedClaim) Marshal

func (m *EventERC20DeployedClaim) Marshal() (dAtA []byte, err error)

func (*EventERC20DeployedClaim) MarshalTo

func (m *EventERC20DeployedClaim) MarshalTo(dAtA []byte) (int, error)

func (*EventERC20DeployedClaim) MarshalToSizedBuffer

func (m *EventERC20DeployedClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventERC20DeployedClaim) ProtoMessage

func (*EventERC20DeployedClaim) ProtoMessage()

func (*EventERC20DeployedClaim) Reset

func (m *EventERC20DeployedClaim) Reset()

func (*EventERC20DeployedClaim) Size

func (m *EventERC20DeployedClaim) Size() (n int)

func (*EventERC20DeployedClaim) String

func (m *EventERC20DeployedClaim) String() string

func (*EventERC20DeployedClaim) Unmarshal

func (m *EventERC20DeployedClaim) Unmarshal(dAtA []byte) error

func (*EventERC20DeployedClaim) XXX_DiscardUnknown

func (m *EventERC20DeployedClaim) XXX_DiscardUnknown()

func (*EventERC20DeployedClaim) XXX_Marshal

func (m *EventERC20DeployedClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventERC20DeployedClaim) XXX_Merge

func (m *EventERC20DeployedClaim) XXX_Merge(src proto.Message)

func (*EventERC20DeployedClaim) XXX_Size

func (m *EventERC20DeployedClaim) XXX_Size() int

func (*EventERC20DeployedClaim) XXX_Unmarshal

func (m *EventERC20DeployedClaim) XXX_Unmarshal(b []byte) error

type EventMultisigUpdateRequest

type EventMultisigUpdateRequest struct {
	BridgeContract string `protobuf:"bytes,1,opt,name=bridge_contract,json=bridgeContract,proto3" json:"bridge_contract,omitempty"`
	BridgeChainId  uint64 `protobuf:"varint,2,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
	MultisigId     uint64 `protobuf:"varint,3,opt,name=multisig_id,json=multisigId,proto3" json:"multisig_id,omitempty"`
	Nonce          uint64 `protobuf:"varint,4,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*EventMultisigUpdateRequest) Descriptor

func (*EventMultisigUpdateRequest) Descriptor() ([]byte, []int)

func (*EventMultisigUpdateRequest) GetBridgeChainId

func (m *EventMultisigUpdateRequest) GetBridgeChainId() uint64

func (*EventMultisigUpdateRequest) GetBridgeContract

func (m *EventMultisigUpdateRequest) GetBridgeContract() string

func (*EventMultisigUpdateRequest) GetMultisigId

func (m *EventMultisigUpdateRequest) GetMultisigId() uint64

func (*EventMultisigUpdateRequest) GetNonce

func (m *EventMultisigUpdateRequest) GetNonce() uint64

func (*EventMultisigUpdateRequest) Marshal

func (m *EventMultisigUpdateRequest) Marshal() (dAtA []byte, err error)

func (*EventMultisigUpdateRequest) MarshalTo

func (m *EventMultisigUpdateRequest) MarshalTo(dAtA []byte) (int, error)

func (*EventMultisigUpdateRequest) MarshalToSizedBuffer

func (m *EventMultisigUpdateRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventMultisigUpdateRequest) ProtoMessage

func (*EventMultisigUpdateRequest) ProtoMessage()

func (*EventMultisigUpdateRequest) Reset

func (m *EventMultisigUpdateRequest) Reset()

func (*EventMultisigUpdateRequest) Size

func (m *EventMultisigUpdateRequest) Size() (n int)

func (*EventMultisigUpdateRequest) String

func (m *EventMultisigUpdateRequest) String() string

func (*EventMultisigUpdateRequest) Unmarshal

func (m *EventMultisigUpdateRequest) Unmarshal(dAtA []byte) error

func (*EventMultisigUpdateRequest) XXX_DiscardUnknown

func (m *EventMultisigUpdateRequest) XXX_DiscardUnknown()

func (*EventMultisigUpdateRequest) XXX_Marshal

func (m *EventMultisigUpdateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventMultisigUpdateRequest) XXX_Merge

func (m *EventMultisigUpdateRequest) XXX_Merge(src proto.Message)

func (*EventMultisigUpdateRequest) XXX_Size

func (m *EventMultisigUpdateRequest) XXX_Size() int

func (*EventMultisigUpdateRequest) XXX_Unmarshal

func (m *EventMultisigUpdateRequest) XXX_Unmarshal(b []byte) error

type EventOutgoingBatch

type EventOutgoingBatch struct {
	BridgeContract string `protobuf:"bytes,1,opt,name=bridge_contract,json=bridgeContract,proto3" json:"bridge_contract,omitempty"`
	BridgeChainId  uint64 `protobuf:"varint,2,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
	BatchId        uint64 `protobuf:"varint,3,opt,name=batch_id,json=batchId,proto3" json:"batch_id,omitempty"`
	Nonce          uint64 `protobuf:"varint,4,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*EventOutgoingBatch) Descriptor

func (*EventOutgoingBatch) Descriptor() ([]byte, []int)

func (*EventOutgoingBatch) GetBatchId

func (m *EventOutgoingBatch) GetBatchId() uint64

func (*EventOutgoingBatch) GetBridgeChainId

func (m *EventOutgoingBatch) GetBridgeChainId() uint64

func (*EventOutgoingBatch) GetBridgeContract

func (m *EventOutgoingBatch) GetBridgeContract() string

func (*EventOutgoingBatch) GetNonce

func (m *EventOutgoingBatch) GetNonce() uint64

func (*EventOutgoingBatch) Marshal

func (m *EventOutgoingBatch) Marshal() (dAtA []byte, err error)

func (*EventOutgoingBatch) MarshalTo

func (m *EventOutgoingBatch) MarshalTo(dAtA []byte) (int, error)

func (*EventOutgoingBatch) MarshalToSizedBuffer

func (m *EventOutgoingBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventOutgoingBatch) ProtoMessage

func (*EventOutgoingBatch) ProtoMessage()

func (*EventOutgoingBatch) Reset

func (m *EventOutgoingBatch) Reset()

func (*EventOutgoingBatch) Size

func (m *EventOutgoingBatch) Size() (n int)

func (*EventOutgoingBatch) String

func (m *EventOutgoingBatch) String() string

func (*EventOutgoingBatch) Unmarshal

func (m *EventOutgoingBatch) Unmarshal(dAtA []byte) error

func (*EventOutgoingBatch) XXX_DiscardUnknown

func (m *EventOutgoingBatch) XXX_DiscardUnknown()

func (*EventOutgoingBatch) XXX_Marshal

func (m *EventOutgoingBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventOutgoingBatch) XXX_Merge

func (m *EventOutgoingBatch) XXX_Merge(src proto.Message)

func (*EventOutgoingBatch) XXX_Size

func (m *EventOutgoingBatch) XXX_Size() int

func (*EventOutgoingBatch) XXX_Unmarshal

func (m *EventOutgoingBatch) XXX_Unmarshal(b []byte) error

type EventOutgoingBatchCanceled

type EventOutgoingBatchCanceled struct {
	BridgeContract string `protobuf:"bytes,1,opt,name=bridge_contract,json=bridgeContract,proto3" json:"bridge_contract,omitempty"`
	BridgeChainId  uint64 `protobuf:"varint,2,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
	BatchId        uint64 `protobuf:"varint,3,opt,name=batch_id,json=batchId,proto3" json:"batch_id,omitempty"`
	Nonce          uint64 `protobuf:"varint,4,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*EventOutgoingBatchCanceled) Descriptor

func (*EventOutgoingBatchCanceled) Descriptor() ([]byte, []int)

func (*EventOutgoingBatchCanceled) GetBatchId

func (m *EventOutgoingBatchCanceled) GetBatchId() uint64

func (*EventOutgoingBatchCanceled) GetBridgeChainId

func (m *EventOutgoingBatchCanceled) GetBridgeChainId() uint64

func (*EventOutgoingBatchCanceled) GetBridgeContract

func (m *EventOutgoingBatchCanceled) GetBridgeContract() string

func (*EventOutgoingBatchCanceled) GetNonce

func (m *EventOutgoingBatchCanceled) GetNonce() uint64

func (*EventOutgoingBatchCanceled) Marshal

func (m *EventOutgoingBatchCanceled) Marshal() (dAtA []byte, err error)

func (*EventOutgoingBatchCanceled) MarshalTo

func (m *EventOutgoingBatchCanceled) MarshalTo(dAtA []byte) (int, error)

func (*EventOutgoingBatchCanceled) MarshalToSizedBuffer

func (m *EventOutgoingBatchCanceled) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventOutgoingBatchCanceled) ProtoMessage

func (*EventOutgoingBatchCanceled) ProtoMessage()

func (*EventOutgoingBatchCanceled) Reset

func (m *EventOutgoingBatchCanceled) Reset()

func (*EventOutgoingBatchCanceled) Size

func (m *EventOutgoingBatchCanceled) Size() (n int)

func (*EventOutgoingBatchCanceled) String

func (m *EventOutgoingBatchCanceled) String() string

func (*EventOutgoingBatchCanceled) Unmarshal

func (m *EventOutgoingBatchCanceled) Unmarshal(dAtA []byte) error

func (*EventOutgoingBatchCanceled) XXX_DiscardUnknown

func (m *EventOutgoingBatchCanceled) XXX_DiscardUnknown()

func (*EventOutgoingBatchCanceled) XXX_Marshal

func (m *EventOutgoingBatchCanceled) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventOutgoingBatchCanceled) XXX_Merge

func (m *EventOutgoingBatchCanceled) XXX_Merge(src proto.Message)

func (*EventOutgoingBatchCanceled) XXX_Size

func (m *EventOutgoingBatchCanceled) XXX_Size() int

func (*EventOutgoingBatchCanceled) XXX_Unmarshal

func (m *EventOutgoingBatchCanceled) XXX_Unmarshal(b []byte) error

type EventRequestBatch

type EventRequestBatch struct {
	BatchNonce uint64 `protobuf:"varint,1,opt,name=batch_nonce,json=batchNonce,proto3" json:"batch_nonce,omitempty"`
}

func (*EventRequestBatch) Descriptor

func (*EventRequestBatch) Descriptor() ([]byte, []int)

func (*EventRequestBatch) GetBatchNonce

func (m *EventRequestBatch) GetBatchNonce() uint64

func (*EventRequestBatch) Marshal

func (m *EventRequestBatch) Marshal() (dAtA []byte, err error)

func (*EventRequestBatch) MarshalTo

func (m *EventRequestBatch) MarshalTo(dAtA []byte) (int, error)

func (*EventRequestBatch) MarshalToSizedBuffer

func (m *EventRequestBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventRequestBatch) ProtoMessage

func (*EventRequestBatch) ProtoMessage()

func (*EventRequestBatch) Reset

func (m *EventRequestBatch) Reset()

func (*EventRequestBatch) Size

func (m *EventRequestBatch) Size() (n int)

func (*EventRequestBatch) String

func (m *EventRequestBatch) String() string

func (*EventRequestBatch) Unmarshal

func (m *EventRequestBatch) Unmarshal(dAtA []byte) error

func (*EventRequestBatch) XXX_DiscardUnknown

func (m *EventRequestBatch) XXX_DiscardUnknown()

func (*EventRequestBatch) XXX_Marshal

func (m *EventRequestBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventRequestBatch) XXX_Merge

func (m *EventRequestBatch) XXX_Merge(src proto.Message)

func (*EventRequestBatch) XXX_Size

func (m *EventRequestBatch) XXX_Size() int

func (*EventRequestBatch) XXX_Unmarshal

func (m *EventRequestBatch) XXX_Unmarshal(b []byte) error

type EventSendToEth

type EventSendToEth struct {
	OutgoingTxId uint64 `protobuf:"varint,1,opt,name=outgoing_tx_id,json=outgoingTxId,proto3" json:"outgoing_tx_id,omitempty"`
}

func (*EventSendToEth) Descriptor

func (*EventSendToEth) Descriptor() ([]byte, []int)

func (*EventSendToEth) GetOutgoingTxId

func (m *EventSendToEth) GetOutgoingTxId() uint64

func (*EventSendToEth) Marshal

func (m *EventSendToEth) Marshal() (dAtA []byte, err error)

func (*EventSendToEth) MarshalTo

func (m *EventSendToEth) MarshalTo(dAtA []byte) (int, error)

func (*EventSendToEth) MarshalToSizedBuffer

func (m *EventSendToEth) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventSendToEth) ProtoMessage

func (*EventSendToEth) ProtoMessage()

func (*EventSendToEth) Reset

func (m *EventSendToEth) Reset()

func (*EventSendToEth) Size

func (m *EventSendToEth) Size() (n int)

func (*EventSendToEth) String

func (m *EventSendToEth) String() string

func (*EventSendToEth) Unmarshal

func (m *EventSendToEth) Unmarshal(dAtA []byte) error

func (*EventSendToEth) XXX_DiscardUnknown

func (m *EventSendToEth) XXX_DiscardUnknown()

func (*EventSendToEth) XXX_Marshal

func (m *EventSendToEth) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventSendToEth) XXX_Merge

func (m *EventSendToEth) XXX_Merge(src proto.Message)

func (*EventSendToEth) XXX_Size

func (m *EventSendToEth) XXX_Size() int

func (*EventSendToEth) XXX_Unmarshal

func (m *EventSendToEth) XXX_Unmarshal(b []byte) error

type EventSetOrchestratorAddresses

type EventSetOrchestratorAddresses struct {
	SetOperatorAddress []byte `protobuf:"bytes,1,opt,name=set_operator_address,json=setOperatorAddress,proto3" json:"set_operator_address,omitempty"`
}

func (*EventSetOrchestratorAddresses) Descriptor

func (*EventSetOrchestratorAddresses) Descriptor() ([]byte, []int)

func (*EventSetOrchestratorAddresses) GetSetOperatorAddress

func (m *EventSetOrchestratorAddresses) GetSetOperatorAddress() []byte

func (*EventSetOrchestratorAddresses) Marshal

func (m *EventSetOrchestratorAddresses) Marshal() (dAtA []byte, err error)

func (*EventSetOrchestratorAddresses) MarshalTo

func (m *EventSetOrchestratorAddresses) MarshalTo(dAtA []byte) (int, error)

func (*EventSetOrchestratorAddresses) MarshalToSizedBuffer

func (m *EventSetOrchestratorAddresses) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventSetOrchestratorAddresses) ProtoMessage

func (*EventSetOrchestratorAddresses) ProtoMessage()

func (*EventSetOrchestratorAddresses) Reset

func (m *EventSetOrchestratorAddresses) Reset()

func (*EventSetOrchestratorAddresses) Size

func (m *EventSetOrchestratorAddresses) Size() (n int)

func (*EventSetOrchestratorAddresses) String

func (*EventSetOrchestratorAddresses) Unmarshal

func (m *EventSetOrchestratorAddresses) Unmarshal(dAtA []byte) error

func (*EventSetOrchestratorAddresses) XXX_DiscardUnknown

func (m *EventSetOrchestratorAddresses) XXX_DiscardUnknown()

func (*EventSetOrchestratorAddresses) XXX_Marshal

func (m *EventSetOrchestratorAddresses) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventSetOrchestratorAddresses) XXX_Merge

func (m *EventSetOrchestratorAddresses) XXX_Merge(src proto.Message)

func (*EventSetOrchestratorAddresses) XXX_Size

func (m *EventSetOrchestratorAddresses) XXX_Size() int

func (*EventSetOrchestratorAddresses) XXX_Unmarshal

func (m *EventSetOrchestratorAddresses) XXX_Unmarshal(b []byte) error

type EventSubmitBadSignatureEvidence

type EventSubmitBadSignatureEvidence struct {
	BadEthSignature        string `protobuf:"bytes,1,opt,name=bad_eth_signature,json=badEthSignature,proto3" json:"bad_eth_signature,omitempty"`
	BadEthSignatureSubject string `` /* 131-byte string literal not displayed */
}

func (*EventSubmitBadSignatureEvidence) Descriptor

func (*EventSubmitBadSignatureEvidence) Descriptor() ([]byte, []int)

func (*EventSubmitBadSignatureEvidence) GetBadEthSignature

func (m *EventSubmitBadSignatureEvidence) GetBadEthSignature() string

func (*EventSubmitBadSignatureEvidence) GetBadEthSignatureSubject

func (m *EventSubmitBadSignatureEvidence) GetBadEthSignatureSubject() string

func (*EventSubmitBadSignatureEvidence) Marshal

func (m *EventSubmitBadSignatureEvidence) Marshal() (dAtA []byte, err error)

func (*EventSubmitBadSignatureEvidence) MarshalTo

func (m *EventSubmitBadSignatureEvidence) MarshalTo(dAtA []byte) (int, error)

func (*EventSubmitBadSignatureEvidence) MarshalToSizedBuffer

func (m *EventSubmitBadSignatureEvidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventSubmitBadSignatureEvidence) ProtoMessage

func (*EventSubmitBadSignatureEvidence) ProtoMessage()

func (*EventSubmitBadSignatureEvidence) Reset

func (*EventSubmitBadSignatureEvidence) Size

func (m *EventSubmitBadSignatureEvidence) Size() (n int)

func (*EventSubmitBadSignatureEvidence) String

func (*EventSubmitBadSignatureEvidence) Unmarshal

func (m *EventSubmitBadSignatureEvidence) Unmarshal(dAtA []byte) error

func (*EventSubmitBadSignatureEvidence) XXX_DiscardUnknown

func (m *EventSubmitBadSignatureEvidence) XXX_DiscardUnknown()

func (*EventSubmitBadSignatureEvidence) XXX_Marshal

func (m *EventSubmitBadSignatureEvidence) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventSubmitBadSignatureEvidence) XXX_Merge

func (m *EventSubmitBadSignatureEvidence) XXX_Merge(src proto.Message)

func (*EventSubmitBadSignatureEvidence) XXX_Size

func (m *EventSubmitBadSignatureEvidence) XXX_Size() int

func (*EventSubmitBadSignatureEvidence) XXX_Unmarshal

func (m *EventSubmitBadSignatureEvidence) XXX_Unmarshal(b []byte) error

type EventValsetConfirm

type EventValsetConfirm struct {
	ValsetConfirmKey []byte `protobuf:"bytes,1,opt,name=valset_confirm_key,json=valsetConfirmKey,proto3" json:"valset_confirm_key,omitempty"`
}

func (*EventValsetConfirm) Descriptor

func (*EventValsetConfirm) Descriptor() ([]byte, []int)

func (*EventValsetConfirm) GetValsetConfirmKey

func (m *EventValsetConfirm) GetValsetConfirmKey() []byte

func (*EventValsetConfirm) Marshal

func (m *EventValsetConfirm) Marshal() (dAtA []byte, err error)

func (*EventValsetConfirm) MarshalTo

func (m *EventValsetConfirm) MarshalTo(dAtA []byte) (int, error)

func (*EventValsetConfirm) MarshalToSizedBuffer

func (m *EventValsetConfirm) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventValsetConfirm) ProtoMessage

func (*EventValsetConfirm) ProtoMessage()

func (*EventValsetConfirm) Reset

func (m *EventValsetConfirm) Reset()

func (*EventValsetConfirm) Size

func (m *EventValsetConfirm) Size() (n int)

func (*EventValsetConfirm) String

func (m *EventValsetConfirm) String() string

func (*EventValsetConfirm) Unmarshal

func (m *EventValsetConfirm) Unmarshal(dAtA []byte) error

func (*EventValsetConfirm) XXX_DiscardUnknown

func (m *EventValsetConfirm) XXX_DiscardUnknown()

func (*EventValsetConfirm) XXX_Marshal

func (m *EventValsetConfirm) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventValsetConfirm) XXX_Merge

func (m *EventValsetConfirm) XXX_Merge(src proto.Message)

func (*EventValsetConfirm) XXX_Size

func (m *EventValsetConfirm) XXX_Size() int

func (*EventValsetConfirm) XXX_Unmarshal

func (m *EventValsetConfirm) XXX_Unmarshal(b []byte) error

type EventValsetUpdateClaim

type EventValsetUpdateClaim struct {
	AttestationId []byte `protobuf:"bytes,1,opt,name=attestation_id,json=attestationId,proto3" json:"attestation_id,omitempty"`
}

func (*EventValsetUpdateClaim) Descriptor

func (*EventValsetUpdateClaim) Descriptor() ([]byte, []int)

func (*EventValsetUpdateClaim) GetAttestationId

func (m *EventValsetUpdateClaim) GetAttestationId() []byte

func (*EventValsetUpdateClaim) Marshal

func (m *EventValsetUpdateClaim) Marshal() (dAtA []byte, err error)

func (*EventValsetUpdateClaim) MarshalTo

func (m *EventValsetUpdateClaim) MarshalTo(dAtA []byte) (int, error)

func (*EventValsetUpdateClaim) MarshalToSizedBuffer

func (m *EventValsetUpdateClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventValsetUpdateClaim) ProtoMessage

func (*EventValsetUpdateClaim) ProtoMessage()

func (*EventValsetUpdateClaim) Reset

func (m *EventValsetUpdateClaim) Reset()

func (*EventValsetUpdateClaim) Size

func (m *EventValsetUpdateClaim) Size() (n int)

func (*EventValsetUpdateClaim) String

func (m *EventValsetUpdateClaim) String() string

func (*EventValsetUpdateClaim) Unmarshal

func (m *EventValsetUpdateClaim) Unmarshal(dAtA []byte) error

func (*EventValsetUpdateClaim) XXX_DiscardUnknown

func (m *EventValsetUpdateClaim) XXX_DiscardUnknown()

func (*EventValsetUpdateClaim) XXX_Marshal

func (m *EventValsetUpdateClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventValsetUpdateClaim) XXX_Merge

func (m *EventValsetUpdateClaim) XXX_Merge(src proto.Message)

func (*EventValsetUpdateClaim) XXX_Size

func (m *EventValsetUpdateClaim) XXX_Size() int

func (*EventValsetUpdateClaim) XXX_Unmarshal

func (m *EventValsetUpdateClaim) XXX_Unmarshal(b []byte) error

type EventWithdrawClaim

type EventWithdrawClaim struct {
	AttestationId []byte `protobuf:"bytes,1,opt,name=attestation_id,json=attestationId,proto3" json:"attestation_id,omitempty"`
}

func (*EventWithdrawClaim) Descriptor

func (*EventWithdrawClaim) Descriptor() ([]byte, []int)

func (*EventWithdrawClaim) GetAttestationId

func (m *EventWithdrawClaim) GetAttestationId() []byte

func (*EventWithdrawClaim) Marshal

func (m *EventWithdrawClaim) Marshal() (dAtA []byte, err error)

func (*EventWithdrawClaim) MarshalTo

func (m *EventWithdrawClaim) MarshalTo(dAtA []byte) (int, error)

func (*EventWithdrawClaim) MarshalToSizedBuffer

func (m *EventWithdrawClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventWithdrawClaim) ProtoMessage

func (*EventWithdrawClaim) ProtoMessage()

func (*EventWithdrawClaim) Reset

func (m *EventWithdrawClaim) Reset()

func (*EventWithdrawClaim) Size

func (m *EventWithdrawClaim) Size() (n int)

func (*EventWithdrawClaim) String

func (m *EventWithdrawClaim) String() string

func (*EventWithdrawClaim) Unmarshal

func (m *EventWithdrawClaim) Unmarshal(dAtA []byte) error

func (*EventWithdrawClaim) XXX_DiscardUnknown

func (m *EventWithdrawClaim) XXX_DiscardUnknown()

func (*EventWithdrawClaim) XXX_Marshal

func (m *EventWithdrawClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventWithdrawClaim) XXX_Merge

func (m *EventWithdrawClaim) XXX_Merge(src proto.Message)

func (*EventWithdrawClaim) XXX_Size

func (m *EventWithdrawClaim) XXX_Size() int

func (*EventWithdrawClaim) XXX_Unmarshal

func (m *EventWithdrawClaim) XXX_Unmarshal(b []byte) error

type GenesisState

type GenesisState struct {
	Params                     *Params                        `protobuf:"bytes,1,opt,name=params,proto3" json:"params,omitempty"`
	LastObservedNonce          uint64                         `protobuf:"varint,2,opt,name=last_observed_nonce,json=lastObservedNonce,proto3" json:"last_observed_nonce,omitempty"`
	Valsets                    []*Valset                      `protobuf:"bytes,3,rep,name=valsets,proto3" json:"valsets,omitempty"`
	ValsetConfirms             []*MsgValsetConfirm            `protobuf:"bytes,4,rep,name=valset_confirms,json=valsetConfirms,proto3" json:"valset_confirms,omitempty"`
	Batches                    []*OutgoingTxBatch             `protobuf:"bytes,5,rep,name=batches,proto3" json:"batches,omitempty"`
	BatchConfirms              []*MsgConfirmBatch             `protobuf:"bytes,6,rep,name=batch_confirms,json=batchConfirms,proto3" json:"batch_confirms,omitempty"`
	Attestations               []*Attestation                 `protobuf:"bytes,7,rep,name=attestations,proto3" json:"attestations,omitempty"`
	OrchestratorAddresses      []*MsgSetOrchestratorAddresses `protobuf:"bytes,8,rep,name=orchestrator_addresses,json=orchestratorAddresses,proto3" json:"orchestrator_addresses,omitempty"`
	Erc20ToDenoms              []*ERC20ToDenom                `protobuf:"bytes,9,rep,name=erc20_to_denoms,json=erc20ToDenoms,proto3" json:"erc20_to_denoms,omitempty"`
	UnbatchedTransfers         []*OutgoingTransferTx          `protobuf:"bytes,10,rep,name=unbatched_transfers,json=unbatchedTransfers,proto3" json:"unbatched_transfers,omitempty"`
	LastObservedEthereumHeight uint64                         `` /* 145-byte string literal not displayed */
	LastOutgoingBatchId        uint64                         `protobuf:"varint,12,opt,name=last_outgoing_batch_id,json=lastOutgoingBatchId,proto3" json:"last_outgoing_batch_id,omitempty"`
	LastOutgoingPoolId         uint64                         `protobuf:"varint,13,opt,name=last_outgoing_pool_id,json=lastOutgoingPoolId,proto3" json:"last_outgoing_pool_id,omitempty"`
	LastObservedValset         Valset                         `protobuf:"bytes,14,opt,name=last_observed_valset,json=lastObservedValset,proto3" json:"last_observed_valset"`
}

GenesisState struct

func DefaultGenesisState

func DefaultGenesisState() *GenesisState

DefaultGenesisState returns empty genesis state

func (*GenesisState) Descriptor

func (*GenesisState) Descriptor() ([]byte, []int)

func (*GenesisState) GetAttestations

func (m *GenesisState) GetAttestations() []*Attestation

func (*GenesisState) GetBatchConfirms

func (m *GenesisState) GetBatchConfirms() []*MsgConfirmBatch

func (*GenesisState) GetBatches

func (m *GenesisState) GetBatches() []*OutgoingTxBatch

func (*GenesisState) GetErc20ToDenoms

func (m *GenesisState) GetErc20ToDenoms() []*ERC20ToDenom

func (*GenesisState) GetLastObservedEthereumHeight

func (m *GenesisState) GetLastObservedEthereumHeight() uint64

func (*GenesisState) GetLastObservedNonce

func (m *GenesisState) GetLastObservedNonce() uint64

func (*GenesisState) GetLastObservedValset

func (m *GenesisState) GetLastObservedValset() Valset

func (*GenesisState) GetLastOutgoingBatchId

func (m *GenesisState) GetLastOutgoingBatchId() uint64

func (*GenesisState) GetLastOutgoingPoolId

func (m *GenesisState) GetLastOutgoingPoolId() uint64

func (*GenesisState) GetOrchestratorAddresses

func (m *GenesisState) GetOrchestratorAddresses() []*MsgSetOrchestratorAddresses

func (*GenesisState) GetParams

func (m *GenesisState) GetParams() *Params

func (*GenesisState) GetUnbatchedTransfers

func (m *GenesisState) GetUnbatchedTransfers() []*OutgoingTransferTx

func (*GenesisState) GetValsetConfirms

func (m *GenesisState) GetValsetConfirms() []*MsgValsetConfirm

func (*GenesisState) GetValsets

func (m *GenesisState) GetValsets() []*Valset

func (*GenesisState) Marshal

func (m *GenesisState) Marshal() (dAtA []byte, err error)

func (*GenesisState) MarshalTo

func (m *GenesisState) MarshalTo(dAtA []byte) (int, error)

func (*GenesisState) MarshalToSizedBuffer

func (m *GenesisState) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*GenesisState) ProtoMessage

func (*GenesisState) ProtoMessage()

func (*GenesisState) Reset

func (m *GenesisState) Reset()

func (*GenesisState) Size

func (m *GenesisState) Size() (n int)

func (*GenesisState) String

func (m *GenesisState) String() string

func (*GenesisState) Unmarshal

func (m *GenesisState) Unmarshal(dAtA []byte) error

func (GenesisState) ValidateBasic

func (s GenesisState) ValidateBasic() error

ValidateBasic validates genesis state. It returns an error if any parameter is invalid or if the ERC20 mapping is invalid.

func (*GenesisState) XXX_DiscardUnknown

func (m *GenesisState) XXX_DiscardUnknown()

func (*GenesisState) XXX_Marshal

func (m *GenesisState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GenesisState) XXX_Merge

func (m *GenesisState) XXX_Merge(src proto.Message)

func (*GenesisState) XXX_Size

func (m *GenesisState) XXX_Size() int

func (*GenesisState) XXX_Unmarshal

func (m *GenesisState) XXX_Unmarshal(b []byte) error

type IDSet

type IDSet struct {
	Ids []uint64 `protobuf:"varint,1,rep,packed,name=ids,proto3" json:"ids,omitempty"`
}

IDSet represents a set of IDs

func (*IDSet) Descriptor

func (*IDSet) Descriptor() ([]byte, []int)

func (*IDSet) GetIds

func (m *IDSet) GetIds() []uint64

func (*IDSet) Marshal

func (m *IDSet) Marshal() (dAtA []byte, err error)

func (*IDSet) MarshalTo

func (m *IDSet) MarshalTo(dAtA []byte) (int, error)

func (*IDSet) MarshalToSizedBuffer

func (m *IDSet) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*IDSet) ProtoMessage

func (*IDSet) ProtoMessage()

func (*IDSet) Reset

func (m *IDSet) Reset()

func (*IDSet) Size

func (m *IDSet) Size() (n int)

func (*IDSet) String

func (m *IDSet) String() string

func (*IDSet) Unmarshal

func (m *IDSet) Unmarshal(dAtA []byte) error

func (*IDSet) XXX_DiscardUnknown

func (m *IDSet) XXX_DiscardUnknown()

func (*IDSet) XXX_Marshal

func (m *IDSet) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*IDSet) XXX_Merge

func (m *IDSet) XXX_Merge(src proto.Message)

func (*IDSet) XXX_Size

func (m *IDSet) XXX_Size() int

func (*IDSet) XXX_Unmarshal

func (m *IDSet) XXX_Unmarshal(b []byte) error

type LastClaimEvent

type LastClaimEvent struct {
	EthereumEventNonce  uint64 `protobuf:"varint,1,opt,name=ethereum_event_nonce,json=ethereumEventNonce,proto3" json:"ethereum_event_nonce,omitempty"`
	EthereumEventHeight uint64 `protobuf:"varint,2,opt,name=ethereum_event_height,json=ethereumEventHeight,proto3" json:"ethereum_event_height,omitempty"`
}

LastClaimEvent stores last claim event details of validator.

func (*LastClaimEvent) Descriptor

func (*LastClaimEvent) Descriptor() ([]byte, []int)

func (*LastClaimEvent) GetEthereumEventHeight

func (m *LastClaimEvent) GetEthereumEventHeight() uint64

func (*LastClaimEvent) GetEthereumEventNonce

func (m *LastClaimEvent) GetEthereumEventNonce() uint64

func (*LastClaimEvent) Marshal

func (m *LastClaimEvent) Marshal() (dAtA []byte, err error)

func (*LastClaimEvent) MarshalTo

func (m *LastClaimEvent) MarshalTo(dAtA []byte) (int, error)

func (*LastClaimEvent) MarshalToSizedBuffer

func (m *LastClaimEvent) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*LastClaimEvent) ProtoMessage

func (*LastClaimEvent) ProtoMessage()

func (*LastClaimEvent) Reset

func (m *LastClaimEvent) Reset()

func (*LastClaimEvent) Size

func (m *LastClaimEvent) Size() (n int)

func (*LastClaimEvent) String

func (m *LastClaimEvent) String() string

func (*LastClaimEvent) Unmarshal

func (m *LastClaimEvent) Unmarshal(dAtA []byte) error

func (*LastClaimEvent) XXX_DiscardUnknown

func (m *LastClaimEvent) XXX_DiscardUnknown()

func (*LastClaimEvent) XXX_Marshal

func (m *LastClaimEvent) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*LastClaimEvent) XXX_Merge

func (m *LastClaimEvent) XXX_Merge(src proto.Message)

func (*LastClaimEvent) XXX_Size

func (m *LastClaimEvent) XXX_Size() int

func (*LastClaimEvent) XXX_Unmarshal

func (m *LastClaimEvent) XXX_Unmarshal(b []byte) error

type LastObservedEthereumBlockHeight

type LastObservedEthereumBlockHeight struct {
	CosmosBlockHeight   uint64 `protobuf:"varint,1,opt,name=cosmos_block_height,json=cosmosBlockHeight,proto3" json:"cosmos_block_height,omitempty"`
	EthereumBlockHeight uint64 `protobuf:"varint,2,opt,name=ethereum_block_height,json=ethereumBlockHeight,proto3" json:"ethereum_block_height,omitempty"`
}

LastObservedEthereumBlockHeight stores the last observed Ethereum block height along with the Cosmos block height that it was observed at. These two numbers can be used to project outward and always produce batches with timeouts in the future even if no Ethereum block height has been relayed for a long time

func (*LastObservedEthereumBlockHeight) Descriptor

func (*LastObservedEthereumBlockHeight) Descriptor() ([]byte, []int)

func (*LastObservedEthereumBlockHeight) GetCosmosBlockHeight

func (m *LastObservedEthereumBlockHeight) GetCosmosBlockHeight() uint64

func (*LastObservedEthereumBlockHeight) GetEthereumBlockHeight

func (m *LastObservedEthereumBlockHeight) GetEthereumBlockHeight() uint64

func (*LastObservedEthereumBlockHeight) Marshal

func (m *LastObservedEthereumBlockHeight) Marshal() (dAtA []byte, err error)

func (*LastObservedEthereumBlockHeight) MarshalTo

func (m *LastObservedEthereumBlockHeight) MarshalTo(dAtA []byte) (int, error)

func (*LastObservedEthereumBlockHeight) MarshalToSizedBuffer

func (m *LastObservedEthereumBlockHeight) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*LastObservedEthereumBlockHeight) ProtoMessage

func (*LastObservedEthereumBlockHeight) ProtoMessage()

func (*LastObservedEthereumBlockHeight) Reset

func (*LastObservedEthereumBlockHeight) Size

func (m *LastObservedEthereumBlockHeight) Size() (n int)

func (*LastObservedEthereumBlockHeight) String

func (*LastObservedEthereumBlockHeight) Unmarshal

func (m *LastObservedEthereumBlockHeight) Unmarshal(dAtA []byte) error

func (*LastObservedEthereumBlockHeight) XXX_DiscardUnknown

func (m *LastObservedEthereumBlockHeight) XXX_DiscardUnknown()

func (*LastObservedEthereumBlockHeight) XXX_Marshal

func (m *LastObservedEthereumBlockHeight) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*LastObservedEthereumBlockHeight) XXX_Merge

func (m *LastObservedEthereumBlockHeight) XXX_Merge(src proto.Message)

func (*LastObservedEthereumBlockHeight) XXX_Size

func (m *LastObservedEthereumBlockHeight) XXX_Size() int

func (*LastObservedEthereumBlockHeight) XXX_Unmarshal

func (m *LastObservedEthereumBlockHeight) XXX_Unmarshal(b []byte) error

type MsgCancelSendToEth

type MsgCancelSendToEth struct {
	TransactionId uint64 `protobuf:"varint,1,opt,name=transaction_id,json=transactionId,proto3" json:"transaction_id,omitempty"`
	Sender        string `protobuf:"bytes,2,opt,name=sender,proto3" json:"sender,omitempty"`
}

This call allows the sender (and only the sender) to cancel a given MsgSendToEth and recieve a refund of the tokens

func NewMsgCancelSendToEth

func NewMsgCancelSendToEth(sender sdk.AccAddress, id uint64) *MsgCancelSendToEth

NewMsgCancelSendToEth returns a new msgMsgCancelSendToEth

func (*MsgCancelSendToEth) Descriptor

func (*MsgCancelSendToEth) Descriptor() ([]byte, []int)

func (*MsgCancelSendToEth) GetSender

func (m *MsgCancelSendToEth) GetSender() string

func (*MsgCancelSendToEth) GetSignBytes

func (msg *MsgCancelSendToEth) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgCancelSendToEth) GetSigners

func (msg *MsgCancelSendToEth) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgCancelSendToEth) GetTransactionId

func (m *MsgCancelSendToEth) GetTransactionId() uint64

func (*MsgCancelSendToEth) Marshal

func (m *MsgCancelSendToEth) Marshal() (dAtA []byte, err error)

func (*MsgCancelSendToEth) MarshalTo

func (m *MsgCancelSendToEth) MarshalTo(dAtA []byte) (int, error)

func (*MsgCancelSendToEth) MarshalToSizedBuffer

func (m *MsgCancelSendToEth) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgCancelSendToEth) ProtoMessage

func (*MsgCancelSendToEth) ProtoMessage()

func (*MsgCancelSendToEth) Reset

func (m *MsgCancelSendToEth) Reset()

func (*MsgCancelSendToEth) Route

func (msg *MsgCancelSendToEth) Route() string

Route should return the name of the module

func (*MsgCancelSendToEth) Size

func (m *MsgCancelSendToEth) Size() (n int)

func (*MsgCancelSendToEth) String

func (m *MsgCancelSendToEth) String() string

func (*MsgCancelSendToEth) Type

func (msg *MsgCancelSendToEth) Type() string

Type should return the action

func (*MsgCancelSendToEth) Unmarshal

func (m *MsgCancelSendToEth) Unmarshal(dAtA []byte) error

func (*MsgCancelSendToEth) ValidateBasic

func (msg *MsgCancelSendToEth) ValidateBasic() (err error)

ValidateBasic performs stateless checks

func (*MsgCancelSendToEth) XXX_DiscardUnknown

func (m *MsgCancelSendToEth) XXX_DiscardUnknown()

func (*MsgCancelSendToEth) XXX_Marshal

func (m *MsgCancelSendToEth) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgCancelSendToEth) XXX_Merge

func (m *MsgCancelSendToEth) XXX_Merge(src proto.Message)

func (*MsgCancelSendToEth) XXX_Size

func (m *MsgCancelSendToEth) XXX_Size() int

func (*MsgCancelSendToEth) XXX_Unmarshal

func (m *MsgCancelSendToEth) XXX_Unmarshal(b []byte) error

type MsgCancelSendToEthResponse

type MsgCancelSendToEthResponse struct {
}

func (*MsgCancelSendToEthResponse) Descriptor

func (*MsgCancelSendToEthResponse) Descriptor() ([]byte, []int)

func (*MsgCancelSendToEthResponse) Marshal

func (m *MsgCancelSendToEthResponse) Marshal() (dAtA []byte, err error)

func (*MsgCancelSendToEthResponse) MarshalTo

func (m *MsgCancelSendToEthResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgCancelSendToEthResponse) MarshalToSizedBuffer

func (m *MsgCancelSendToEthResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgCancelSendToEthResponse) ProtoMessage

func (*MsgCancelSendToEthResponse) ProtoMessage()

func (*MsgCancelSendToEthResponse) Reset

func (m *MsgCancelSendToEthResponse) Reset()

func (*MsgCancelSendToEthResponse) Size

func (m *MsgCancelSendToEthResponse) Size() (n int)

func (*MsgCancelSendToEthResponse) String

func (m *MsgCancelSendToEthResponse) String() string

func (*MsgCancelSendToEthResponse) Unmarshal

func (m *MsgCancelSendToEthResponse) Unmarshal(dAtA []byte) error

func (*MsgCancelSendToEthResponse) XXX_DiscardUnknown

func (m *MsgCancelSendToEthResponse) XXX_DiscardUnknown()

func (*MsgCancelSendToEthResponse) XXX_Marshal

func (m *MsgCancelSendToEthResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgCancelSendToEthResponse) XXX_Merge

func (m *MsgCancelSendToEthResponse) XXX_Merge(src proto.Message)

func (*MsgCancelSendToEthResponse) XXX_Size

func (m *MsgCancelSendToEthResponse) XXX_Size() int

func (*MsgCancelSendToEthResponse) XXX_Unmarshal

func (m *MsgCancelSendToEthResponse) XXX_Unmarshal(b []byte) error

type MsgClient

MsgClient is the client API for Msg service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewMsgClient

func NewMsgClient(cc grpc1.ClientConn) MsgClient

type MsgConfirmBatch

type MsgConfirmBatch struct {
	Nonce         uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	TokenContract string `protobuf:"bytes,2,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	EthSigner     string `protobuf:"bytes,3,opt,name=eth_signer,json=ethSigner,proto3" json:"eth_signer,omitempty"`
	Orchestrator  string `protobuf:"bytes,4,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	Signature     string `protobuf:"bytes,5,opt,name=signature,proto3" json:"signature,omitempty"`
}

MsgConfirmBatch When validators observe a MsgRequestBatch they form a batch by ordering transactions currently in the txqueue in order of highest to lowest fee, cutting off when the batch either reaches a hardcoded maximum size (to be decided, probably around 100) or when transactions stop being profitable (TODO determine this without nondeterminism) This message includes the batch as well as an Ethereum signature over this batch by the validator -------------

func (*MsgConfirmBatch) Descriptor

func (*MsgConfirmBatch) Descriptor() ([]byte, []int)

func (*MsgConfirmBatch) GetEthSigner

func (m *MsgConfirmBatch) GetEthSigner() string

func (*MsgConfirmBatch) GetNonce

func (m *MsgConfirmBatch) GetNonce() uint64

func (*MsgConfirmBatch) GetOrchestrator

func (m *MsgConfirmBatch) GetOrchestrator() string

func (MsgConfirmBatch) GetSignBytes

func (msg MsgConfirmBatch) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgConfirmBatch) GetSignature

func (m *MsgConfirmBatch) GetSignature() string

func (MsgConfirmBatch) GetSigners

func (msg MsgConfirmBatch) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgConfirmBatch) GetTokenContract

func (m *MsgConfirmBatch) GetTokenContract() string

func (*MsgConfirmBatch) Marshal

func (m *MsgConfirmBatch) Marshal() (dAtA []byte, err error)

func (*MsgConfirmBatch) MarshalTo

func (m *MsgConfirmBatch) MarshalTo(dAtA []byte) (int, error)

func (*MsgConfirmBatch) MarshalToSizedBuffer

func (m *MsgConfirmBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgConfirmBatch) ProtoMessage

func (*MsgConfirmBatch) ProtoMessage()

func (*MsgConfirmBatch) Reset

func (m *MsgConfirmBatch) Reset()

func (MsgConfirmBatch) Route

func (msg MsgConfirmBatch) Route() string

Route should return the name of the module

func (*MsgConfirmBatch) Size

func (m *MsgConfirmBatch) Size() (n int)

func (*MsgConfirmBatch) String

func (m *MsgConfirmBatch) String() string

func (MsgConfirmBatch) Type

func (msg MsgConfirmBatch) Type() string

Type should return the action

func (*MsgConfirmBatch) Unmarshal

func (m *MsgConfirmBatch) Unmarshal(dAtA []byte) error

func (MsgConfirmBatch) ValidateBasic

func (msg MsgConfirmBatch) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgConfirmBatch) XXX_DiscardUnknown

func (m *MsgConfirmBatch) XXX_DiscardUnknown()

func (*MsgConfirmBatch) XXX_Marshal

func (m *MsgConfirmBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgConfirmBatch) XXX_Merge

func (m *MsgConfirmBatch) XXX_Merge(src proto.Message)

func (*MsgConfirmBatch) XXX_Size

func (m *MsgConfirmBatch) XXX_Size() int

func (*MsgConfirmBatch) XXX_Unmarshal

func (m *MsgConfirmBatch) XXX_Unmarshal(b []byte) error

type MsgConfirmBatchResponse

type MsgConfirmBatchResponse struct {
}

func (*MsgConfirmBatchResponse) Descriptor

func (*MsgConfirmBatchResponse) Descriptor() ([]byte, []int)

func (*MsgConfirmBatchResponse) Marshal

func (m *MsgConfirmBatchResponse) Marshal() (dAtA []byte, err error)

func (*MsgConfirmBatchResponse) MarshalTo

func (m *MsgConfirmBatchResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgConfirmBatchResponse) MarshalToSizedBuffer

func (m *MsgConfirmBatchResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgConfirmBatchResponse) ProtoMessage

func (*MsgConfirmBatchResponse) ProtoMessage()

func (*MsgConfirmBatchResponse) Reset

func (m *MsgConfirmBatchResponse) Reset()

func (*MsgConfirmBatchResponse) Size

func (m *MsgConfirmBatchResponse) Size() (n int)

func (*MsgConfirmBatchResponse) String

func (m *MsgConfirmBatchResponse) String() string

func (*MsgConfirmBatchResponse) Unmarshal

func (m *MsgConfirmBatchResponse) Unmarshal(dAtA []byte) error

func (*MsgConfirmBatchResponse) XXX_DiscardUnknown

func (m *MsgConfirmBatchResponse) XXX_DiscardUnknown()

func (*MsgConfirmBatchResponse) XXX_Marshal

func (m *MsgConfirmBatchResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgConfirmBatchResponse) XXX_Merge

func (m *MsgConfirmBatchResponse) XXX_Merge(src proto.Message)

func (*MsgConfirmBatchResponse) XXX_Size

func (m *MsgConfirmBatchResponse) XXX_Size() int

func (*MsgConfirmBatchResponse) XXX_Unmarshal

func (m *MsgConfirmBatchResponse) XXX_Unmarshal(b []byte) error

type MsgDepositClaim

type MsgDepositClaim struct {
	EventNonce     uint64                                 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	BlockHeight    uint64                                 `protobuf:"varint,2,opt,name=block_height,json=blockHeight,proto3" json:"block_height,omitempty"`
	TokenContract  string                                 `protobuf:"bytes,3,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Amount         github_com_cosmos_cosmos_sdk_types.Int `protobuf:"bytes,4,opt,name=amount,proto3,customtype=github.com/cosmos/cosmos-sdk/types.Int" json:"amount"`
	EthereumSender string                                 `protobuf:"bytes,5,opt,name=ethereum_sender,json=ethereumSender,proto3" json:"ethereum_sender,omitempty"`
	CosmosReceiver string                                 `protobuf:"bytes,6,opt,name=cosmos_receiver,json=cosmosReceiver,proto3" json:"cosmos_receiver,omitempty"`
	Orchestrator   string                                 `protobuf:"bytes,7,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
}

EthereumBridgeDepositClaim When more than 66% of the active validator set has claimed to have seen the deposit enter the ethereum blockchain coins are issued to the Cosmos address in question -------------

func (*MsgDepositClaim) ClaimHash

func (msg *MsgDepositClaim) ClaimHash() []byte

Hash implements BridgeDeposit.Hash modify this with care as it is security sensitive. If an element of the claim is not in this hash a single hostile validator could engineer a hash collision and execute a version of the claim with any unhashed data changed to benefit them. note that the Orchestrator is the only field excluded from this hash, this is because that value is used higher up in the store structure for who has made what claim and is verified by the msg ante-handler for signatures

func (*MsgDepositClaim) Descriptor

func (*MsgDepositClaim) Descriptor() ([]byte, []int)

func (*MsgDepositClaim) GetBlockHeight

func (m *MsgDepositClaim) GetBlockHeight() uint64

func (MsgDepositClaim) GetClaimer

func (msg MsgDepositClaim) GetClaimer() sdk.AccAddress

func (*MsgDepositClaim) GetCosmosReceiver

func (m *MsgDepositClaim) GetCosmosReceiver() string

func (*MsgDepositClaim) GetEthereumSender

func (m *MsgDepositClaim) GetEthereumSender() string

func (*MsgDepositClaim) GetEventNonce

func (m *MsgDepositClaim) GetEventNonce() uint64

func (*MsgDepositClaim) GetOrchestrator

func (m *MsgDepositClaim) GetOrchestrator() string

func (MsgDepositClaim) GetSignBytes

func (msg MsgDepositClaim) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgDepositClaim) GetSigners

func (msg MsgDepositClaim) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgDepositClaim) GetTokenContract

func (m *MsgDepositClaim) GetTokenContract() string

func (*MsgDepositClaim) GetType

func (msg *MsgDepositClaim) GetType() ClaimType

GetType returns the type of the claim

func (*MsgDepositClaim) Marshal

func (m *MsgDepositClaim) Marshal() (dAtA []byte, err error)

func (*MsgDepositClaim) MarshalTo

func (m *MsgDepositClaim) MarshalTo(dAtA []byte) (int, error)

func (*MsgDepositClaim) MarshalToSizedBuffer

func (m *MsgDepositClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgDepositClaim) ProtoMessage

func (*MsgDepositClaim) ProtoMessage()

func (*MsgDepositClaim) Reset

func (m *MsgDepositClaim) Reset()

func (MsgDepositClaim) Route

func (msg MsgDepositClaim) Route() string

Route should return the name of the module

func (*MsgDepositClaim) Size

func (m *MsgDepositClaim) Size() (n int)

func (*MsgDepositClaim) String

func (m *MsgDepositClaim) String() string

func (MsgDepositClaim) Type

func (msg MsgDepositClaim) Type() string

Type should return the action

func (*MsgDepositClaim) Unmarshal

func (m *MsgDepositClaim) Unmarshal(dAtA []byte) error

func (*MsgDepositClaim) ValidateBasic

func (msg *MsgDepositClaim) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgDepositClaim) XXX_DiscardUnknown

func (m *MsgDepositClaim) XXX_DiscardUnknown()

func (*MsgDepositClaim) XXX_Marshal

func (m *MsgDepositClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgDepositClaim) XXX_Merge

func (m *MsgDepositClaim) XXX_Merge(src proto.Message)

func (*MsgDepositClaim) XXX_Size

func (m *MsgDepositClaim) XXX_Size() int

func (*MsgDepositClaim) XXX_Unmarshal

func (m *MsgDepositClaim) XXX_Unmarshal(b []byte) error

type MsgDepositClaimResponse

type MsgDepositClaimResponse struct {
}

func (*MsgDepositClaimResponse) Descriptor

func (*MsgDepositClaimResponse) Descriptor() ([]byte, []int)

func (*MsgDepositClaimResponse) Marshal

func (m *MsgDepositClaimResponse) Marshal() (dAtA []byte, err error)

func (*MsgDepositClaimResponse) MarshalTo

func (m *MsgDepositClaimResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgDepositClaimResponse) MarshalToSizedBuffer

func (m *MsgDepositClaimResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgDepositClaimResponse) ProtoMessage

func (*MsgDepositClaimResponse) ProtoMessage()

func (*MsgDepositClaimResponse) Reset

func (m *MsgDepositClaimResponse) Reset()

func (*MsgDepositClaimResponse) Size

func (m *MsgDepositClaimResponse) Size() (n int)

func (*MsgDepositClaimResponse) String

func (m *MsgDepositClaimResponse) String() string

func (*MsgDepositClaimResponse) Unmarshal

func (m *MsgDepositClaimResponse) Unmarshal(dAtA []byte) error

func (*MsgDepositClaimResponse) XXX_DiscardUnknown

func (m *MsgDepositClaimResponse) XXX_DiscardUnknown()

func (*MsgDepositClaimResponse) XXX_Marshal

func (m *MsgDepositClaimResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgDepositClaimResponse) XXX_Merge

func (m *MsgDepositClaimResponse) XXX_Merge(src proto.Message)

func (*MsgDepositClaimResponse) XXX_Size

func (m *MsgDepositClaimResponse) XXX_Size() int

func (*MsgDepositClaimResponse) XXX_Unmarshal

func (m *MsgDepositClaimResponse) XXX_Unmarshal(b []byte) error

type MsgERC20DeployedClaim

type MsgERC20DeployedClaim struct {
	EventNonce    uint64 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	BlockHeight   uint64 `protobuf:"varint,2,opt,name=block_height,json=blockHeight,proto3" json:"block_height,omitempty"`
	CosmosDenom   string `protobuf:"bytes,3,opt,name=cosmos_denom,json=cosmosDenom,proto3" json:"cosmos_denom,omitempty"`
	TokenContract string `protobuf:"bytes,4,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Name          string `protobuf:"bytes,5,opt,name=name,proto3" json:"name,omitempty"`
	Symbol        string `protobuf:"bytes,6,opt,name=symbol,proto3" json:"symbol,omitempty"`
	Decimals      uint64 `protobuf:"varint,7,opt,name=decimals,proto3" json:"decimals,omitempty"`
	Orchestrator  string `protobuf:"bytes,8,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
}

ERC20DeployedClaim allows the Cosmos module to learn about an ERC20 that someone deployed to represent a Cosmos asset

func (*MsgERC20DeployedClaim) ClaimHash

func (b *MsgERC20DeployedClaim) ClaimHash() []byte

Hash implements BridgeDeposit.Hash modify this with care as it is security sensitive. If an element of the claim is not in this hash a single hostile validator could engineer a hash collision and execute a version of the claim with any unhashed data changed to benefit them. note that the Orchestrator is the only field excluded from this hash, this is because that value is used higher up in the store structure for who has made what claim and is verified by the msg ante-handler for signatures

func (*MsgERC20DeployedClaim) Descriptor

func (*MsgERC20DeployedClaim) Descriptor() ([]byte, []int)

func (*MsgERC20DeployedClaim) GetBlockHeight

func (m *MsgERC20DeployedClaim) GetBlockHeight() uint64

func (MsgERC20DeployedClaim) GetClaimer

func (msg MsgERC20DeployedClaim) GetClaimer() sdk.AccAddress

func (*MsgERC20DeployedClaim) GetCosmosDenom

func (m *MsgERC20DeployedClaim) GetCosmosDenom() string

func (*MsgERC20DeployedClaim) GetDecimals

func (m *MsgERC20DeployedClaim) GetDecimals() uint64

func (*MsgERC20DeployedClaim) GetEventNonce

func (m *MsgERC20DeployedClaim) GetEventNonce() uint64

func (*MsgERC20DeployedClaim) GetName

func (m *MsgERC20DeployedClaim) GetName() string

func (*MsgERC20DeployedClaim) GetOrchestrator

func (m *MsgERC20DeployedClaim) GetOrchestrator() string

func (MsgERC20DeployedClaim) GetSignBytes

func (msg MsgERC20DeployedClaim) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgERC20DeployedClaim) GetSigners

func (msg MsgERC20DeployedClaim) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgERC20DeployedClaim) GetSymbol

func (m *MsgERC20DeployedClaim) GetSymbol() string

func (*MsgERC20DeployedClaim) GetTokenContract

func (m *MsgERC20DeployedClaim) GetTokenContract() string

func (*MsgERC20DeployedClaim) GetType

func (e *MsgERC20DeployedClaim) GetType() ClaimType

GetType returns the type of the claim

func (*MsgERC20DeployedClaim) Marshal

func (m *MsgERC20DeployedClaim) Marshal() (dAtA []byte, err error)

func (*MsgERC20DeployedClaim) MarshalTo

func (m *MsgERC20DeployedClaim) MarshalTo(dAtA []byte) (int, error)

func (*MsgERC20DeployedClaim) MarshalToSizedBuffer

func (m *MsgERC20DeployedClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgERC20DeployedClaim) ProtoMessage

func (*MsgERC20DeployedClaim) ProtoMessage()

func (*MsgERC20DeployedClaim) Reset

func (m *MsgERC20DeployedClaim) Reset()

func (MsgERC20DeployedClaim) Route

func (msg MsgERC20DeployedClaim) Route() string

Route should return the name of the module

func (*MsgERC20DeployedClaim) Size

func (m *MsgERC20DeployedClaim) Size() (n int)

func (*MsgERC20DeployedClaim) String

func (m *MsgERC20DeployedClaim) String() string

func (MsgERC20DeployedClaim) Type

func (msg MsgERC20DeployedClaim) Type() string

Type should return the action

func (*MsgERC20DeployedClaim) Unmarshal

func (m *MsgERC20DeployedClaim) Unmarshal(dAtA []byte) error

func (*MsgERC20DeployedClaim) ValidateBasic

func (e *MsgERC20DeployedClaim) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgERC20DeployedClaim) XXX_DiscardUnknown

func (m *MsgERC20DeployedClaim) XXX_DiscardUnknown()

func (*MsgERC20DeployedClaim) XXX_Marshal

func (m *MsgERC20DeployedClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgERC20DeployedClaim) XXX_Merge

func (m *MsgERC20DeployedClaim) XXX_Merge(src proto.Message)

func (*MsgERC20DeployedClaim) XXX_Size

func (m *MsgERC20DeployedClaim) XXX_Size() int

func (*MsgERC20DeployedClaim) XXX_Unmarshal

func (m *MsgERC20DeployedClaim) XXX_Unmarshal(b []byte) error

type MsgERC20DeployedClaimResponse

type MsgERC20DeployedClaimResponse struct {
}

func (*MsgERC20DeployedClaimResponse) Descriptor

func (*MsgERC20DeployedClaimResponse) Descriptor() ([]byte, []int)

func (*MsgERC20DeployedClaimResponse) Marshal

func (m *MsgERC20DeployedClaimResponse) Marshal() (dAtA []byte, err error)

func (*MsgERC20DeployedClaimResponse) MarshalTo

func (m *MsgERC20DeployedClaimResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgERC20DeployedClaimResponse) MarshalToSizedBuffer

func (m *MsgERC20DeployedClaimResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgERC20DeployedClaimResponse) ProtoMessage

func (*MsgERC20DeployedClaimResponse) ProtoMessage()

func (*MsgERC20DeployedClaimResponse) Reset

func (m *MsgERC20DeployedClaimResponse) Reset()

func (*MsgERC20DeployedClaimResponse) Size

func (m *MsgERC20DeployedClaimResponse) Size() (n int)

func (*MsgERC20DeployedClaimResponse) String

func (*MsgERC20DeployedClaimResponse) Unmarshal

func (m *MsgERC20DeployedClaimResponse) Unmarshal(dAtA []byte) error

func (*MsgERC20DeployedClaimResponse) XXX_DiscardUnknown

func (m *MsgERC20DeployedClaimResponse) XXX_DiscardUnknown()

func (*MsgERC20DeployedClaimResponse) XXX_Marshal

func (m *MsgERC20DeployedClaimResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgERC20DeployedClaimResponse) XXX_Merge

func (m *MsgERC20DeployedClaimResponse) XXX_Merge(src proto.Message)

func (*MsgERC20DeployedClaimResponse) XXX_Size

func (m *MsgERC20DeployedClaimResponse) XXX_Size() int

func (*MsgERC20DeployedClaimResponse) XXX_Unmarshal

func (m *MsgERC20DeployedClaimResponse) XXX_Unmarshal(b []byte) error

type MsgRequestBatch

type MsgRequestBatch struct {
	Orchestrator string `protobuf:"bytes,1,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	Denom        string `protobuf:"bytes,2,opt,name=denom,proto3" json:"denom,omitempty"`
}

MsgRequestBatch this is a message anyone can send that requests a batch of transactions to send across the bridge be created for whatever block height this message is included in. This acts as a coordination point, the handler for this message looks at the AddToOutgoingPool tx's in the store and generates a batch, also available in the store tied to this message. The validators then grab this batch, sign it, submit the signatures with a MsgConfirmBatch before a relayer can finally submit the batch -------------

func NewMsgRequestBatch

func NewMsgRequestBatch(orchestrator sdk.AccAddress) *MsgRequestBatch

NewMsgRequestBatch returns a new msgRequestBatch

func (*MsgRequestBatch) Descriptor

func (*MsgRequestBatch) Descriptor() ([]byte, []int)

func (*MsgRequestBatch) GetDenom

func (m *MsgRequestBatch) GetDenom() string

func (*MsgRequestBatch) GetOrchestrator

func (m *MsgRequestBatch) GetOrchestrator() string

func (MsgRequestBatch) GetSignBytes

func (msg MsgRequestBatch) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgRequestBatch) GetSigners

func (msg MsgRequestBatch) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgRequestBatch) Marshal

func (m *MsgRequestBatch) Marshal() (dAtA []byte, err error)

func (*MsgRequestBatch) MarshalTo

func (m *MsgRequestBatch) MarshalTo(dAtA []byte) (int, error)

func (*MsgRequestBatch) MarshalToSizedBuffer

func (m *MsgRequestBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgRequestBatch) ProtoMessage

func (*MsgRequestBatch) ProtoMessage()

func (*MsgRequestBatch) Reset

func (m *MsgRequestBatch) Reset()

func (MsgRequestBatch) Route

func (msg MsgRequestBatch) Route() string

Route should return the name of the module

func (*MsgRequestBatch) Size

func (m *MsgRequestBatch) Size() (n int)

func (*MsgRequestBatch) String

func (m *MsgRequestBatch) String() string

func (MsgRequestBatch) Type

func (msg MsgRequestBatch) Type() string

Type should return the action

func (*MsgRequestBatch) Unmarshal

func (m *MsgRequestBatch) Unmarshal(dAtA []byte) error

func (MsgRequestBatch) ValidateBasic

func (msg MsgRequestBatch) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgRequestBatch) XXX_DiscardUnknown

func (m *MsgRequestBatch) XXX_DiscardUnknown()

func (*MsgRequestBatch) XXX_Marshal

func (m *MsgRequestBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgRequestBatch) XXX_Merge

func (m *MsgRequestBatch) XXX_Merge(src proto.Message)

func (*MsgRequestBatch) XXX_Size

func (m *MsgRequestBatch) XXX_Size() int

func (*MsgRequestBatch) XXX_Unmarshal

func (m *MsgRequestBatch) XXX_Unmarshal(b []byte) error

type MsgRequestBatchResponse

type MsgRequestBatchResponse struct {
}

func (*MsgRequestBatchResponse) Descriptor

func (*MsgRequestBatchResponse) Descriptor() ([]byte, []int)

func (*MsgRequestBatchResponse) Marshal

func (m *MsgRequestBatchResponse) Marshal() (dAtA []byte, err error)

func (*MsgRequestBatchResponse) MarshalTo

func (m *MsgRequestBatchResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgRequestBatchResponse) MarshalToSizedBuffer

func (m *MsgRequestBatchResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgRequestBatchResponse) ProtoMessage

func (*MsgRequestBatchResponse) ProtoMessage()

func (*MsgRequestBatchResponse) Reset

func (m *MsgRequestBatchResponse) Reset()

func (*MsgRequestBatchResponse) Size

func (m *MsgRequestBatchResponse) Size() (n int)

func (*MsgRequestBatchResponse) String

func (m *MsgRequestBatchResponse) String() string

func (*MsgRequestBatchResponse) Unmarshal

func (m *MsgRequestBatchResponse) Unmarshal(dAtA []byte) error

func (*MsgRequestBatchResponse) XXX_DiscardUnknown

func (m *MsgRequestBatchResponse) XXX_DiscardUnknown()

func (*MsgRequestBatchResponse) XXX_Marshal

func (m *MsgRequestBatchResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgRequestBatchResponse) XXX_Merge

func (m *MsgRequestBatchResponse) XXX_Merge(src proto.Message)

func (*MsgRequestBatchResponse) XXX_Size

func (m *MsgRequestBatchResponse) XXX_Size() int

func (*MsgRequestBatchResponse) XXX_Unmarshal

func (m *MsgRequestBatchResponse) XXX_Unmarshal(b []byte) error

type MsgSendToEth

type MsgSendToEth struct {
	Sender    string     `protobuf:"bytes,1,opt,name=sender,proto3" json:"sender,omitempty"`
	EthDest   string     `protobuf:"bytes,2,opt,name=eth_dest,json=ethDest,proto3" json:"eth_dest,omitempty"`
	Amount    types.Coin `protobuf:"bytes,3,opt,name=amount,proto3" json:"amount"`
	BridgeFee types.Coin `protobuf:"bytes,4,opt,name=bridge_fee,json=bridgeFee,proto3" json:"bridge_fee"`
}

MsgSendToEth This is the message that a user calls when they want to bridge an asset it will later be removed when it is included in a batch and successfully submitted tokens are removed from the users balance immediately ------------- AMOUNT: the coin to send across the bridge, note the restriction that this is a single coin not a set of coins that is normal in other Cosmos messages FEE: the fee paid for the bridge, distinct from the fee paid to the chain to actually send this message in the first place. So a successful send has two layers of fees for the user

func NewMsgSendToEth

func NewMsgSendToEth(sender sdk.AccAddress, destAddress string, send sdk.Coin, bridgeFee sdk.Coin) *MsgSendToEth

NewMsgSendToEth returns a new msgSendToEth

func (*MsgSendToEth) Descriptor

func (*MsgSendToEth) Descriptor() ([]byte, []int)

func (*MsgSendToEth) GetAmount

func (m *MsgSendToEth) GetAmount() types.Coin

func (*MsgSendToEth) GetBridgeFee

func (m *MsgSendToEth) GetBridgeFee() types.Coin

func (*MsgSendToEth) GetEthDest

func (m *MsgSendToEth) GetEthDest() string

func (*MsgSendToEth) GetSender

func (m *MsgSendToEth) GetSender() string

func (MsgSendToEth) GetSignBytes

func (msg MsgSendToEth) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgSendToEth) GetSigners

func (msg MsgSendToEth) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgSendToEth) Marshal

func (m *MsgSendToEth) Marshal() (dAtA []byte, err error)

func (*MsgSendToEth) MarshalTo

func (m *MsgSendToEth) MarshalTo(dAtA []byte) (int, error)

func (*MsgSendToEth) MarshalToSizedBuffer

func (m *MsgSendToEth) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSendToEth) ProtoMessage

func (*MsgSendToEth) ProtoMessage()

func (*MsgSendToEth) Reset

func (m *MsgSendToEth) Reset()

func (MsgSendToEth) Route

func (msg MsgSendToEth) Route() string

Route should return the name of the module

func (*MsgSendToEth) Size

func (m *MsgSendToEth) Size() (n int)

func (*MsgSendToEth) String

func (m *MsgSendToEth) String() string

func (MsgSendToEth) Type

func (msg MsgSendToEth) Type() string

Type should return the action

func (*MsgSendToEth) Unmarshal

func (m *MsgSendToEth) Unmarshal(dAtA []byte) error

func (MsgSendToEth) ValidateBasic

func (msg MsgSendToEth) ValidateBasic() error

ValidateBasic runs stateless checks on the message Checks if the Eth address is valid

func (*MsgSendToEth) XXX_DiscardUnknown

func (m *MsgSendToEth) XXX_DiscardUnknown()

func (*MsgSendToEth) XXX_Marshal

func (m *MsgSendToEth) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSendToEth) XXX_Merge

func (m *MsgSendToEth) XXX_Merge(src proto.Message)

func (*MsgSendToEth) XXX_Size

func (m *MsgSendToEth) XXX_Size() int

func (*MsgSendToEth) XXX_Unmarshal

func (m *MsgSendToEth) XXX_Unmarshal(b []byte) error

type MsgSendToEthResponse

type MsgSendToEthResponse struct {
}

func (*MsgSendToEthResponse) Descriptor

func (*MsgSendToEthResponse) Descriptor() ([]byte, []int)

func (*MsgSendToEthResponse) Marshal

func (m *MsgSendToEthResponse) Marshal() (dAtA []byte, err error)

func (*MsgSendToEthResponse) MarshalTo

func (m *MsgSendToEthResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSendToEthResponse) MarshalToSizedBuffer

func (m *MsgSendToEthResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSendToEthResponse) ProtoMessage

func (*MsgSendToEthResponse) ProtoMessage()

func (*MsgSendToEthResponse) Reset

func (m *MsgSendToEthResponse) Reset()

func (*MsgSendToEthResponse) Size

func (m *MsgSendToEthResponse) Size() (n int)

func (*MsgSendToEthResponse) String

func (m *MsgSendToEthResponse) String() string

func (*MsgSendToEthResponse) Unmarshal

func (m *MsgSendToEthResponse) Unmarshal(dAtA []byte) error

func (*MsgSendToEthResponse) XXX_DiscardUnknown

func (m *MsgSendToEthResponse) XXX_DiscardUnknown()

func (*MsgSendToEthResponse) XXX_Marshal

func (m *MsgSendToEthResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSendToEthResponse) XXX_Merge

func (m *MsgSendToEthResponse) XXX_Merge(src proto.Message)

func (*MsgSendToEthResponse) XXX_Size

func (m *MsgSendToEthResponse) XXX_Size() int

func (*MsgSendToEthResponse) XXX_Unmarshal

func (m *MsgSendToEthResponse) XXX_Unmarshal(b []byte) error

type MsgSetOrchestratorAddresses

type MsgSetOrchestratorAddresses struct {
	Sender       string `protobuf:"bytes,1,opt,name=sender,proto3" json:"sender,omitempty"`
	Orchestrator string `protobuf:"bytes,2,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	EthAddress   string `protobuf:"bytes,3,opt,name=eth_address,json=ethAddress,proto3" json:"eth_address,omitempty"`
}

MsgSetOrchestratorAddresses this message allows validators to delegate their voting responsibilities to a given key. This key is then used as an optional authentication method for sigining oracle claims VALIDATOR The validator field is a cosmosvaloper1... string (i.e. sdk.ValAddress) that references a validator in the active set ORCHESTRATOR The orchestrator field is a cosmos1... string (i.e. sdk.AccAddress) that references the key that is being delegated to ETH_ADDRESS This is a hex encoded 0x Ethereum public key that will be used by this validator on Ethereum

func NewMsgSetOrchestratorAddress

func NewMsgSetOrchestratorAddress(sender, orchestrator sdk.AccAddress, ethAddr common.Address) *MsgSetOrchestratorAddresses

NewMsgSetOrchestratorAddress returns a new MsgSetOrchestratorAddresses

func (*MsgSetOrchestratorAddresses) Descriptor

func (*MsgSetOrchestratorAddresses) Descriptor() ([]byte, []int)

func (*MsgSetOrchestratorAddresses) GetEthAddress

func (m *MsgSetOrchestratorAddresses) GetEthAddress() string

func (*MsgSetOrchestratorAddresses) GetOrchestrator

func (m *MsgSetOrchestratorAddresses) GetOrchestrator() string

func (*MsgSetOrchestratorAddresses) GetSender

func (m *MsgSetOrchestratorAddresses) GetSender() string

func (*MsgSetOrchestratorAddresses) GetSignBytes

func (msg *MsgSetOrchestratorAddresses) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgSetOrchestratorAddresses) GetSigners

func (msg *MsgSetOrchestratorAddresses) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgSetOrchestratorAddresses) Marshal

func (m *MsgSetOrchestratorAddresses) Marshal() (dAtA []byte, err error)

func (*MsgSetOrchestratorAddresses) MarshalTo

func (m *MsgSetOrchestratorAddresses) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddresses) MarshalToSizedBuffer

func (m *MsgSetOrchestratorAddresses) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddresses) ProtoMessage

func (*MsgSetOrchestratorAddresses) ProtoMessage()

func (*MsgSetOrchestratorAddresses) Reset

func (m *MsgSetOrchestratorAddresses) Reset()

func (*MsgSetOrchestratorAddresses) Route

func (msg *MsgSetOrchestratorAddresses) Route() string

Route should return the name of the module

func (*MsgSetOrchestratorAddresses) Size

func (m *MsgSetOrchestratorAddresses) Size() (n int)

func (*MsgSetOrchestratorAddresses) String

func (m *MsgSetOrchestratorAddresses) String() string

func (*MsgSetOrchestratorAddresses) Type

func (msg *MsgSetOrchestratorAddresses) Type() string

Type should return the action

func (*MsgSetOrchestratorAddresses) Unmarshal

func (m *MsgSetOrchestratorAddresses) Unmarshal(dAtA []byte) error

func (*MsgSetOrchestratorAddresses) ValidateBasic

func (msg *MsgSetOrchestratorAddresses) ValidateBasic() (err error)

ValidateBasic performs stateless checks

func (*MsgSetOrchestratorAddresses) XXX_DiscardUnknown

func (m *MsgSetOrchestratorAddresses) XXX_DiscardUnknown()

func (*MsgSetOrchestratorAddresses) XXX_Marshal

func (m *MsgSetOrchestratorAddresses) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetOrchestratorAddresses) XXX_Merge

func (m *MsgSetOrchestratorAddresses) XXX_Merge(src proto.Message)

func (*MsgSetOrchestratorAddresses) XXX_Size

func (m *MsgSetOrchestratorAddresses) XXX_Size() int

func (*MsgSetOrchestratorAddresses) XXX_Unmarshal

func (m *MsgSetOrchestratorAddresses) XXX_Unmarshal(b []byte) error

type MsgSetOrchestratorAddressesResponse

type MsgSetOrchestratorAddressesResponse struct {
}

func (*MsgSetOrchestratorAddressesResponse) Descriptor

func (*MsgSetOrchestratorAddressesResponse) Descriptor() ([]byte, []int)

func (*MsgSetOrchestratorAddressesResponse) Marshal

func (m *MsgSetOrchestratorAddressesResponse) Marshal() (dAtA []byte, err error)

func (*MsgSetOrchestratorAddressesResponse) MarshalTo

func (m *MsgSetOrchestratorAddressesResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddressesResponse) MarshalToSizedBuffer

func (m *MsgSetOrchestratorAddressesResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddressesResponse) ProtoMessage

func (*MsgSetOrchestratorAddressesResponse) ProtoMessage()

func (*MsgSetOrchestratorAddressesResponse) Reset

func (*MsgSetOrchestratorAddressesResponse) Size

func (*MsgSetOrchestratorAddressesResponse) String

func (*MsgSetOrchestratorAddressesResponse) Unmarshal

func (m *MsgSetOrchestratorAddressesResponse) Unmarshal(dAtA []byte) error

func (*MsgSetOrchestratorAddressesResponse) XXX_DiscardUnknown

func (m *MsgSetOrchestratorAddressesResponse) XXX_DiscardUnknown()

func (*MsgSetOrchestratorAddressesResponse) XXX_Marshal

func (m *MsgSetOrchestratorAddressesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetOrchestratorAddressesResponse) XXX_Merge

func (*MsgSetOrchestratorAddressesResponse) XXX_Size

func (*MsgSetOrchestratorAddressesResponse) XXX_Unmarshal

func (m *MsgSetOrchestratorAddressesResponse) XXX_Unmarshal(b []byte) error

type MsgSubmitBadSignatureEvidence

type MsgSubmitBadSignatureEvidence struct {
	Subject   *types1.Any `protobuf:"bytes,1,opt,name=subject,proto3" json:"subject,omitempty"`
	Signature string      `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	Sender    string      `protobuf:"bytes,3,opt,name=sender,proto3" json:"sender,omitempty"`
}

This call allows anyone to submit evidence that a validator has signed a valset, batch, or logic call that never existed. Subject contains the batch, valset, or logic call.

func (*MsgSubmitBadSignatureEvidence) Descriptor

func (*MsgSubmitBadSignatureEvidence) Descriptor() ([]byte, []int)

func (*MsgSubmitBadSignatureEvidence) GetSender

func (m *MsgSubmitBadSignatureEvidence) GetSender() string

func (MsgSubmitBadSignatureEvidence) GetSignBytes

func (msg MsgSubmitBadSignatureEvidence) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgSubmitBadSignatureEvidence) GetSignature

func (m *MsgSubmitBadSignatureEvidence) GetSignature() string

func (MsgSubmitBadSignatureEvidence) GetSigners

func (msg MsgSubmitBadSignatureEvidence) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgSubmitBadSignatureEvidence) GetSubject

func (m *MsgSubmitBadSignatureEvidence) GetSubject() *types1.Any

func (*MsgSubmitBadSignatureEvidence) Marshal

func (m *MsgSubmitBadSignatureEvidence) Marshal() (dAtA []byte, err error)

func (*MsgSubmitBadSignatureEvidence) MarshalTo

func (m *MsgSubmitBadSignatureEvidence) MarshalTo(dAtA []byte) (int, error)

func (*MsgSubmitBadSignatureEvidence) MarshalToSizedBuffer

func (m *MsgSubmitBadSignatureEvidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSubmitBadSignatureEvidence) ProtoMessage

func (*MsgSubmitBadSignatureEvidence) ProtoMessage()

func (*MsgSubmitBadSignatureEvidence) Reset

func (m *MsgSubmitBadSignatureEvidence) Reset()

func (MsgSubmitBadSignatureEvidence) Route

Route should return the name of the module

func (*MsgSubmitBadSignatureEvidence) Size

func (m *MsgSubmitBadSignatureEvidence) Size() (n int)

func (*MsgSubmitBadSignatureEvidence) String

func (MsgSubmitBadSignatureEvidence) Type

Type should return the action

func (*MsgSubmitBadSignatureEvidence) Unmarshal

func (m *MsgSubmitBadSignatureEvidence) Unmarshal(dAtA []byte) error

func (*MsgSubmitBadSignatureEvidence) ValidateBasic

func (e *MsgSubmitBadSignatureEvidence) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgSubmitBadSignatureEvidence) XXX_DiscardUnknown

func (m *MsgSubmitBadSignatureEvidence) XXX_DiscardUnknown()

func (*MsgSubmitBadSignatureEvidence) XXX_Marshal

func (m *MsgSubmitBadSignatureEvidence) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSubmitBadSignatureEvidence) XXX_Merge

func (m *MsgSubmitBadSignatureEvidence) XXX_Merge(src proto.Message)

func (*MsgSubmitBadSignatureEvidence) XXX_Size

func (m *MsgSubmitBadSignatureEvidence) XXX_Size() int

func (*MsgSubmitBadSignatureEvidence) XXX_Unmarshal

func (m *MsgSubmitBadSignatureEvidence) XXX_Unmarshal(b []byte) error

type MsgSubmitBadSignatureEvidenceResponse

type MsgSubmitBadSignatureEvidenceResponse struct {
}

func (*MsgSubmitBadSignatureEvidenceResponse) Descriptor

func (*MsgSubmitBadSignatureEvidenceResponse) Descriptor() ([]byte, []int)

func (*MsgSubmitBadSignatureEvidenceResponse) Marshal

func (m *MsgSubmitBadSignatureEvidenceResponse) Marshal() (dAtA []byte, err error)

func (*MsgSubmitBadSignatureEvidenceResponse) MarshalTo

func (m *MsgSubmitBadSignatureEvidenceResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSubmitBadSignatureEvidenceResponse) MarshalToSizedBuffer

func (m *MsgSubmitBadSignatureEvidenceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSubmitBadSignatureEvidenceResponse) ProtoMessage

func (*MsgSubmitBadSignatureEvidenceResponse) ProtoMessage()

func (*MsgSubmitBadSignatureEvidenceResponse) Reset

func (*MsgSubmitBadSignatureEvidenceResponse) Size

func (*MsgSubmitBadSignatureEvidenceResponse) String

func (*MsgSubmitBadSignatureEvidenceResponse) Unmarshal

func (m *MsgSubmitBadSignatureEvidenceResponse) Unmarshal(dAtA []byte) error

func (*MsgSubmitBadSignatureEvidenceResponse) XXX_DiscardUnknown

func (m *MsgSubmitBadSignatureEvidenceResponse) XXX_DiscardUnknown()

func (*MsgSubmitBadSignatureEvidenceResponse) XXX_Marshal

func (m *MsgSubmitBadSignatureEvidenceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSubmitBadSignatureEvidenceResponse) XXX_Merge

func (*MsgSubmitBadSignatureEvidenceResponse) XXX_Size

func (*MsgSubmitBadSignatureEvidenceResponse) XXX_Unmarshal

func (m *MsgSubmitBadSignatureEvidenceResponse) XXX_Unmarshal(b []byte) error

type MsgValsetConfirm

type MsgValsetConfirm struct {
	Nonce        uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Orchestrator string `protobuf:"bytes,2,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	EthAddress   string `protobuf:"bytes,3,opt,name=eth_address,json=ethAddress,proto3" json:"eth_address,omitempty"`
	Signature    string `protobuf:"bytes,4,opt,name=signature,proto3" json:"signature,omitempty"`
}

MsgValsetConfirm this is the message sent by the validators when they wish to submit their signatures over the validator set at a given block height. A validator must first call MsgSetEthAddress to set their Ethereum address to be used for signing. Then someone (anyone) must make a ValsetRequest the request is essentially a messaging mechanism to determine which block all validators should submit signatures over. Finally validators sign the validator set, powers, and Ethereum addresses of the entire validator set at the height of a ValsetRequest and submit that signature with this message.

If a sufficient number of validators (66% of voting power) (A) have set Ethereum addresses and (B) submit ValsetConfirm messages with their signatures it is then possible for anyone to view these signatures in the chain store and submit them to Ethereum to update the validator set -------------

func NewMsgValsetConfirm

func NewMsgValsetConfirm(nonce uint64, ethAddress string, validator sdk.AccAddress, signature string) *MsgValsetConfirm

NewMsgValsetConfirm returns a new msgValsetConfirm

func (*MsgValsetConfirm) Descriptor

func (*MsgValsetConfirm) Descriptor() ([]byte, []int)

func (*MsgValsetConfirm) GetEthAddress

func (m *MsgValsetConfirm) GetEthAddress() string

func (*MsgValsetConfirm) GetNonce

func (m *MsgValsetConfirm) GetNonce() uint64

func (*MsgValsetConfirm) GetOrchestrator

func (m *MsgValsetConfirm) GetOrchestrator() string

func (*MsgValsetConfirm) GetSignBytes

func (msg *MsgValsetConfirm) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgValsetConfirm) GetSignature

func (m *MsgValsetConfirm) GetSignature() string

func (*MsgValsetConfirm) GetSigners

func (msg *MsgValsetConfirm) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgValsetConfirm) Marshal

func (m *MsgValsetConfirm) Marshal() (dAtA []byte, err error)

func (*MsgValsetConfirm) MarshalTo

func (m *MsgValsetConfirm) MarshalTo(dAtA []byte) (int, error)

func (*MsgValsetConfirm) MarshalToSizedBuffer

func (m *MsgValsetConfirm) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgValsetConfirm) ProtoMessage

func (*MsgValsetConfirm) ProtoMessage()

func (*MsgValsetConfirm) Reset

func (m *MsgValsetConfirm) Reset()

func (*MsgValsetConfirm) Route

func (msg *MsgValsetConfirm) Route() string

Route should return the name of the module

func (*MsgValsetConfirm) Size

func (m *MsgValsetConfirm) Size() (n int)

func (*MsgValsetConfirm) String

func (m *MsgValsetConfirm) String() string

func (*MsgValsetConfirm) Type

func (msg *MsgValsetConfirm) Type() string

Type should return the action

func (*MsgValsetConfirm) Unmarshal

func (m *MsgValsetConfirm) Unmarshal(dAtA []byte) error

func (*MsgValsetConfirm) ValidateBasic

func (msg *MsgValsetConfirm) ValidateBasic() (err error)

ValidateBasic performs stateless checks

func (*MsgValsetConfirm) XXX_DiscardUnknown

func (m *MsgValsetConfirm) XXX_DiscardUnknown()

func (*MsgValsetConfirm) XXX_Marshal

func (m *MsgValsetConfirm) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgValsetConfirm) XXX_Merge

func (m *MsgValsetConfirm) XXX_Merge(src proto.Message)

func (*MsgValsetConfirm) XXX_Size

func (m *MsgValsetConfirm) XXX_Size() int

func (*MsgValsetConfirm) XXX_Unmarshal

func (m *MsgValsetConfirm) XXX_Unmarshal(b []byte) error

type MsgValsetConfirmResponse

type MsgValsetConfirmResponse struct {
}

func (*MsgValsetConfirmResponse) Descriptor

func (*MsgValsetConfirmResponse) Descriptor() ([]byte, []int)

func (*MsgValsetConfirmResponse) Marshal

func (m *MsgValsetConfirmResponse) Marshal() (dAtA []byte, err error)

func (*MsgValsetConfirmResponse) MarshalTo

func (m *MsgValsetConfirmResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgValsetConfirmResponse) MarshalToSizedBuffer

func (m *MsgValsetConfirmResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgValsetConfirmResponse) ProtoMessage

func (*MsgValsetConfirmResponse) ProtoMessage()

func (*MsgValsetConfirmResponse) Reset

func (m *MsgValsetConfirmResponse) Reset()

func (*MsgValsetConfirmResponse) Size

func (m *MsgValsetConfirmResponse) Size() (n int)

func (*MsgValsetConfirmResponse) String

func (m *MsgValsetConfirmResponse) String() string

func (*MsgValsetConfirmResponse) Unmarshal

func (m *MsgValsetConfirmResponse) Unmarshal(dAtA []byte) error

func (*MsgValsetConfirmResponse) XXX_DiscardUnknown

func (m *MsgValsetConfirmResponse) XXX_DiscardUnknown()

func (*MsgValsetConfirmResponse) XXX_Marshal

func (m *MsgValsetConfirmResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgValsetConfirmResponse) XXX_Merge

func (m *MsgValsetConfirmResponse) XXX_Merge(src proto.Message)

func (*MsgValsetConfirmResponse) XXX_Size

func (m *MsgValsetConfirmResponse) XXX_Size() int

func (*MsgValsetConfirmResponse) XXX_Unmarshal

func (m *MsgValsetConfirmResponse) XXX_Unmarshal(b []byte) error

type MsgValsetUpdatedClaim

type MsgValsetUpdatedClaim struct {
	EventNonce   uint64                                 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	ValsetNonce  uint64                                 `protobuf:"varint,2,opt,name=valset_nonce,json=valsetNonce,proto3" json:"valset_nonce,omitempty"`
	BlockHeight  uint64                                 `protobuf:"varint,3,opt,name=block_height,json=blockHeight,proto3" json:"block_height,omitempty"`
	Members      []*BridgeValidator                     `protobuf:"bytes,4,rep,name=members,proto3" json:"members,omitempty"`
	RewardAmount github_com_cosmos_cosmos_sdk_types.Int `` /* 137-byte string literal not displayed */
	RewardToken  string                                 `protobuf:"bytes,6,opt,name=reward_token,json=rewardToken,proto3" json:"reward_token,omitempty"`
	Orchestrator string                                 `protobuf:"bytes,7,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
}

This informs the Cosmos module that a validator set has been updated.

func (*MsgValsetUpdatedClaim) ClaimHash

func (b *MsgValsetUpdatedClaim) ClaimHash() []byte

Hash implements BridgeDeposit.Hash

func (*MsgValsetUpdatedClaim) Descriptor

func (*MsgValsetUpdatedClaim) Descriptor() ([]byte, []int)

func (*MsgValsetUpdatedClaim) GetBlockHeight

func (m *MsgValsetUpdatedClaim) GetBlockHeight() uint64

func (MsgValsetUpdatedClaim) GetClaimer

func (msg MsgValsetUpdatedClaim) GetClaimer() sdk.AccAddress

func (*MsgValsetUpdatedClaim) GetEventNonce

func (m *MsgValsetUpdatedClaim) GetEventNonce() uint64

func (*MsgValsetUpdatedClaim) GetMembers

func (m *MsgValsetUpdatedClaim) GetMembers() []*BridgeValidator

func (*MsgValsetUpdatedClaim) GetOrchestrator

func (m *MsgValsetUpdatedClaim) GetOrchestrator() string

func (*MsgValsetUpdatedClaim) GetRewardToken

func (m *MsgValsetUpdatedClaim) GetRewardToken() string

func (MsgValsetUpdatedClaim) GetSignBytes

func (msg MsgValsetUpdatedClaim) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgValsetUpdatedClaim) GetSigners

func (msg MsgValsetUpdatedClaim) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgValsetUpdatedClaim) GetType

func (e *MsgValsetUpdatedClaim) GetType() ClaimType

GetType returns the type of the claim

func (*MsgValsetUpdatedClaim) GetValsetNonce

func (m *MsgValsetUpdatedClaim) GetValsetNonce() uint64

func (*MsgValsetUpdatedClaim) Marshal

func (m *MsgValsetUpdatedClaim) Marshal() (dAtA []byte, err error)

func (*MsgValsetUpdatedClaim) MarshalTo

func (m *MsgValsetUpdatedClaim) MarshalTo(dAtA []byte) (int, error)

func (*MsgValsetUpdatedClaim) MarshalToSizedBuffer

func (m *MsgValsetUpdatedClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgValsetUpdatedClaim) ProtoMessage

func (*MsgValsetUpdatedClaim) ProtoMessage()

func (*MsgValsetUpdatedClaim) Reset

func (m *MsgValsetUpdatedClaim) Reset()

func (MsgValsetUpdatedClaim) Route

func (msg MsgValsetUpdatedClaim) Route() string

Route should return the name of the module

func (*MsgValsetUpdatedClaim) Size

func (m *MsgValsetUpdatedClaim) Size() (n int)

func (*MsgValsetUpdatedClaim) String

func (m *MsgValsetUpdatedClaim) String() string

func (MsgValsetUpdatedClaim) Type

func (msg MsgValsetUpdatedClaim) Type() string

Type should return the action

func (*MsgValsetUpdatedClaim) Unmarshal

func (m *MsgValsetUpdatedClaim) Unmarshal(dAtA []byte) error

func (*MsgValsetUpdatedClaim) ValidateBasic

func (e *MsgValsetUpdatedClaim) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgValsetUpdatedClaim) XXX_DiscardUnknown

func (m *MsgValsetUpdatedClaim) XXX_DiscardUnknown()

func (*MsgValsetUpdatedClaim) XXX_Marshal

func (m *MsgValsetUpdatedClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgValsetUpdatedClaim) XXX_Merge

func (m *MsgValsetUpdatedClaim) XXX_Merge(src proto.Message)

func (*MsgValsetUpdatedClaim) XXX_Size

func (m *MsgValsetUpdatedClaim) XXX_Size() int

func (*MsgValsetUpdatedClaim) XXX_Unmarshal

func (m *MsgValsetUpdatedClaim) XXX_Unmarshal(b []byte) error

type MsgValsetUpdatedClaimResponse

type MsgValsetUpdatedClaimResponse struct {
}

func (*MsgValsetUpdatedClaimResponse) Descriptor

func (*MsgValsetUpdatedClaimResponse) Descriptor() ([]byte, []int)

func (*MsgValsetUpdatedClaimResponse) Marshal

func (m *MsgValsetUpdatedClaimResponse) Marshal() (dAtA []byte, err error)

func (*MsgValsetUpdatedClaimResponse) MarshalTo

func (m *MsgValsetUpdatedClaimResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgValsetUpdatedClaimResponse) MarshalToSizedBuffer

func (m *MsgValsetUpdatedClaimResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgValsetUpdatedClaimResponse) ProtoMessage

func (*MsgValsetUpdatedClaimResponse) ProtoMessage()

func (*MsgValsetUpdatedClaimResponse) Reset

func (m *MsgValsetUpdatedClaimResponse) Reset()

func (*MsgValsetUpdatedClaimResponse) Size

func (m *MsgValsetUpdatedClaimResponse) Size() (n int)

func (*MsgValsetUpdatedClaimResponse) String

func (*MsgValsetUpdatedClaimResponse) Unmarshal

func (m *MsgValsetUpdatedClaimResponse) Unmarshal(dAtA []byte) error

func (*MsgValsetUpdatedClaimResponse) XXX_DiscardUnknown

func (m *MsgValsetUpdatedClaimResponse) XXX_DiscardUnknown()

func (*MsgValsetUpdatedClaimResponse) XXX_Marshal

func (m *MsgValsetUpdatedClaimResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgValsetUpdatedClaimResponse) XXX_Merge

func (m *MsgValsetUpdatedClaimResponse) XXX_Merge(src proto.Message)

func (*MsgValsetUpdatedClaimResponse) XXX_Size

func (m *MsgValsetUpdatedClaimResponse) XXX_Size() int

func (*MsgValsetUpdatedClaimResponse) XXX_Unmarshal

func (m *MsgValsetUpdatedClaimResponse) XXX_Unmarshal(b []byte) error

type MsgWithdrawClaim

type MsgWithdrawClaim struct {
	EventNonce    uint64 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	BlockHeight   uint64 `protobuf:"varint,2,opt,name=block_height,json=blockHeight,proto3" json:"block_height,omitempty"`
	BatchNonce    uint64 `protobuf:"varint,3,opt,name=batch_nonce,json=batchNonce,proto3" json:"batch_nonce,omitempty"`
	TokenContract string `protobuf:"bytes,4,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Orchestrator  string `protobuf:"bytes,5,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
}

WithdrawClaim claims that a batch of withdrawal operations on the bridge contract was executed.

func (*MsgWithdrawClaim) ClaimHash

func (msg *MsgWithdrawClaim) ClaimHash() []byte

Hash implements WithdrawBatch.Hash

func (*MsgWithdrawClaim) Descriptor

func (*MsgWithdrawClaim) Descriptor() ([]byte, []int)

func (*MsgWithdrawClaim) GetBatchNonce

func (m *MsgWithdrawClaim) GetBatchNonce() uint64

func (*MsgWithdrawClaim) GetBlockHeight

func (m *MsgWithdrawClaim) GetBlockHeight() uint64

func (MsgWithdrawClaim) GetClaimer

func (msg MsgWithdrawClaim) GetClaimer() sdk.AccAddress

func (*MsgWithdrawClaim) GetEventNonce

func (m *MsgWithdrawClaim) GetEventNonce() uint64

func (*MsgWithdrawClaim) GetOrchestrator

func (m *MsgWithdrawClaim) GetOrchestrator() string

func (MsgWithdrawClaim) GetSignBytes

func (msg MsgWithdrawClaim) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgWithdrawClaim) GetSigners

func (msg MsgWithdrawClaim) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgWithdrawClaim) GetTokenContract

func (m *MsgWithdrawClaim) GetTokenContract() string

func (*MsgWithdrawClaim) GetType

func (msg *MsgWithdrawClaim) GetType() ClaimType

GetType returns the claim type

func (*MsgWithdrawClaim) Marshal

func (m *MsgWithdrawClaim) Marshal() (dAtA []byte, err error)

func (*MsgWithdrawClaim) MarshalTo

func (m *MsgWithdrawClaim) MarshalTo(dAtA []byte) (int, error)

func (*MsgWithdrawClaim) MarshalToSizedBuffer

func (m *MsgWithdrawClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgWithdrawClaim) ProtoMessage

func (*MsgWithdrawClaim) ProtoMessage()

func (*MsgWithdrawClaim) Reset

func (m *MsgWithdrawClaim) Reset()

func (MsgWithdrawClaim) Route

func (msg MsgWithdrawClaim) Route() string

Route should return the name of the module

func (*MsgWithdrawClaim) Size

func (m *MsgWithdrawClaim) Size() (n int)

func (*MsgWithdrawClaim) String

func (m *MsgWithdrawClaim) String() string

func (MsgWithdrawClaim) Type

func (msg MsgWithdrawClaim) Type() string

Type should return the action

func (*MsgWithdrawClaim) Unmarshal

func (m *MsgWithdrawClaim) Unmarshal(dAtA []byte) error

func (*MsgWithdrawClaim) ValidateBasic

func (msg *MsgWithdrawClaim) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgWithdrawClaim) XXX_DiscardUnknown

func (m *MsgWithdrawClaim) XXX_DiscardUnknown()

func (*MsgWithdrawClaim) XXX_Marshal

func (m *MsgWithdrawClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgWithdrawClaim) XXX_Merge

func (m *MsgWithdrawClaim) XXX_Merge(src proto.Message)

func (*MsgWithdrawClaim) XXX_Size

func (m *MsgWithdrawClaim) XXX_Size() int

func (*MsgWithdrawClaim) XXX_Unmarshal

func (m *MsgWithdrawClaim) XXX_Unmarshal(b []byte) error

type MsgWithdrawClaimResponse

type MsgWithdrawClaimResponse struct {
}

func (*MsgWithdrawClaimResponse) Descriptor

func (*MsgWithdrawClaimResponse) Descriptor() ([]byte, []int)

func (*MsgWithdrawClaimResponse) Marshal

func (m *MsgWithdrawClaimResponse) Marshal() (dAtA []byte, err error)

func (*MsgWithdrawClaimResponse) MarshalTo

func (m *MsgWithdrawClaimResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgWithdrawClaimResponse) MarshalToSizedBuffer

func (m *MsgWithdrawClaimResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgWithdrawClaimResponse) ProtoMessage

func (*MsgWithdrawClaimResponse) ProtoMessage()

func (*MsgWithdrawClaimResponse) Reset

func (m *MsgWithdrawClaimResponse) Reset()

func (*MsgWithdrawClaimResponse) Size

func (m *MsgWithdrawClaimResponse) Size() (n int)

func (*MsgWithdrawClaimResponse) String

func (m *MsgWithdrawClaimResponse) String() string

func (*MsgWithdrawClaimResponse) Unmarshal

func (m *MsgWithdrawClaimResponse) Unmarshal(dAtA []byte) error

func (*MsgWithdrawClaimResponse) XXX_DiscardUnknown

func (m *MsgWithdrawClaimResponse) XXX_DiscardUnknown()

func (*MsgWithdrawClaimResponse) XXX_Marshal

func (m *MsgWithdrawClaimResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgWithdrawClaimResponse) XXX_Merge

func (m *MsgWithdrawClaimResponse) XXX_Merge(src proto.Message)

func (*MsgWithdrawClaimResponse) XXX_Size

func (m *MsgWithdrawClaimResponse) XXX_Size() int

func (*MsgWithdrawClaimResponse) XXX_Unmarshal

func (m *MsgWithdrawClaimResponse) XXX_Unmarshal(b []byte) error

type OutgoingTransferTx

type OutgoingTransferTx struct {
	Id          uint64      `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	Sender      string      `protobuf:"bytes,2,opt,name=sender,proto3" json:"sender,omitempty"`
	DestAddress string      `protobuf:"bytes,3,opt,name=dest_address,json=destAddress,proto3" json:"dest_address,omitempty"`
	Erc20Token  *ERC20Token `protobuf:"bytes,4,opt,name=erc20_token,json=erc20Token,proto3" json:"erc20_token,omitempty"`
	Erc20Fee    *ERC20Token `protobuf:"bytes,5,opt,name=erc20_fee,json=erc20Fee,proto3" json:"erc20_fee,omitempty"`
}

OutgoingTransferTx represents an individual send from Peggy to ETH

func (*OutgoingTransferTx) Descriptor

func (*OutgoingTransferTx) Descriptor() ([]byte, []int)

func (*OutgoingTransferTx) GetDestAddress

func (m *OutgoingTransferTx) GetDestAddress() string

func (*OutgoingTransferTx) GetErc20Fee

func (m *OutgoingTransferTx) GetErc20Fee() *ERC20Token

func (*OutgoingTransferTx) GetErc20Token

func (m *OutgoingTransferTx) GetErc20Token() *ERC20Token

func (*OutgoingTransferTx) GetId

func (m *OutgoingTransferTx) GetId() uint64

func (*OutgoingTransferTx) GetSender

func (m *OutgoingTransferTx) GetSender() string

func (*OutgoingTransferTx) Marshal

func (m *OutgoingTransferTx) Marshal() (dAtA []byte, err error)

func (*OutgoingTransferTx) MarshalTo

func (m *OutgoingTransferTx) MarshalTo(dAtA []byte) (int, error)

func (*OutgoingTransferTx) MarshalToSizedBuffer

func (m *OutgoingTransferTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*OutgoingTransferTx) ProtoMessage

func (*OutgoingTransferTx) ProtoMessage()

func (*OutgoingTransferTx) Reset

func (m *OutgoingTransferTx) Reset()

func (*OutgoingTransferTx) Size

func (m *OutgoingTransferTx) Size() (n int)

func (*OutgoingTransferTx) String

func (m *OutgoingTransferTx) String() string

func (*OutgoingTransferTx) Unmarshal

func (m *OutgoingTransferTx) Unmarshal(dAtA []byte) error

func (*OutgoingTransferTx) XXX_DiscardUnknown

func (m *OutgoingTransferTx) XXX_DiscardUnknown()

func (*OutgoingTransferTx) XXX_Marshal

func (m *OutgoingTransferTx) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*OutgoingTransferTx) XXX_Merge

func (m *OutgoingTransferTx) XXX_Merge(src proto.Message)

func (*OutgoingTransferTx) XXX_Size

func (m *OutgoingTransferTx) XXX_Size() int

func (*OutgoingTransferTx) XXX_Unmarshal

func (m *OutgoingTransferTx) XXX_Unmarshal(b []byte) error

type OutgoingTxBatch

type OutgoingTxBatch struct {
	BatchNonce    uint64                `protobuf:"varint,1,opt,name=batch_nonce,json=batchNonce,proto3" json:"batch_nonce,omitempty"`
	BatchTimeout  uint64                `protobuf:"varint,2,opt,name=batch_timeout,json=batchTimeout,proto3" json:"batch_timeout,omitempty"`
	Transactions  []*OutgoingTransferTx `protobuf:"bytes,3,rep,name=transactions,proto3" json:"transactions,omitempty"`
	TokenContract string                `protobuf:"bytes,4,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Block         uint64                `protobuf:"varint,5,opt,name=block,proto3" json:"block,omitempty"`
}

OutgoingTxBatch represents a batch of transactions going from Peggy to ETH

func (*OutgoingTxBatch) Descriptor

func (*OutgoingTxBatch) Descriptor() ([]byte, []int)

func (*OutgoingTxBatch) GetBatchNonce

func (m *OutgoingTxBatch) GetBatchNonce() uint64

func (*OutgoingTxBatch) GetBatchTimeout

func (m *OutgoingTxBatch) GetBatchTimeout() uint64

func (*OutgoingTxBatch) GetBlock

func (m *OutgoingTxBatch) GetBlock() uint64

func (OutgoingTxBatch) GetCheckpoint

func (b OutgoingTxBatch) GetCheckpoint(peggyIDstring string) common.Hash

GetCheckpoint gets the checkpoint signature from the given outgoing tx batch

func (OutgoingTxBatch) GetFees

func (b OutgoingTxBatch) GetFees() sdk.Int

GetFees returns the total fees contained within a given batch

func (*OutgoingTxBatch) GetTokenContract

func (m *OutgoingTxBatch) GetTokenContract() string

func (*OutgoingTxBatch) GetTransactions

func (m *OutgoingTxBatch) GetTransactions() []*OutgoingTransferTx

func (*OutgoingTxBatch) Marshal

func (m *OutgoingTxBatch) Marshal() (dAtA []byte, err error)

func (*OutgoingTxBatch) MarshalTo

func (m *OutgoingTxBatch) MarshalTo(dAtA []byte) (int, error)

func (*OutgoingTxBatch) MarshalToSizedBuffer

func (m *OutgoingTxBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*OutgoingTxBatch) ProtoMessage

func (*OutgoingTxBatch) ProtoMessage()

func (*OutgoingTxBatch) Reset

func (m *OutgoingTxBatch) Reset()

func (*OutgoingTxBatch) Size

func (m *OutgoingTxBatch) Size() (n int)

func (*OutgoingTxBatch) String

func (m *OutgoingTxBatch) String() string

func (*OutgoingTxBatch) Unmarshal

func (m *OutgoingTxBatch) Unmarshal(dAtA []byte) error

func (*OutgoingTxBatch) XXX_DiscardUnknown

func (m *OutgoingTxBatch) XXX_DiscardUnknown()

func (*OutgoingTxBatch) XXX_Marshal

func (m *OutgoingTxBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*OutgoingTxBatch) XXX_Merge

func (m *OutgoingTxBatch) XXX_Merge(src proto.Message)

func (*OutgoingTxBatch) XXX_Size

func (m *OutgoingTxBatch) XXX_Size() int

func (*OutgoingTxBatch) XXX_Unmarshal

func (m *OutgoingTxBatch) XXX_Unmarshal(b []byte) error

type Params

type Params struct {
	PeggyId                       string                                 `protobuf:"bytes,1,opt,name=peggy_id,json=peggyId,proto3" json:"peggy_id,omitempty"`
	ContractSourceHash            string                                 `protobuf:"bytes,2,opt,name=contract_source_hash,json=contractSourceHash,proto3" json:"contract_source_hash,omitempty"`
	BridgeEthereumAddress         string                                 `` /* 126-byte string literal not displayed */
	BridgeChainId                 uint64                                 `protobuf:"varint,4,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
	SignedValsetsWindow           uint64                                 `protobuf:"varint,5,opt,name=signed_valsets_window,json=signedValsetsWindow,proto3" json:"signed_valsets_window,omitempty"`
	SignedBatchesWindow           uint64                                 `protobuf:"varint,6,opt,name=signed_batches_window,json=signedBatchesWindow,proto3" json:"signed_batches_window,omitempty"`
	SignedClaimsWindow            uint64                                 `protobuf:"varint,7,opt,name=signed_claims_window,json=signedClaimsWindow,proto3" json:"signed_claims_window,omitempty"`
	TargetBatchTimeout            uint64                                 `protobuf:"varint,8,opt,name=target_batch_timeout,json=targetBatchTimeout,proto3" json:"target_batch_timeout,omitempty"`
	AverageBlockTime              uint64                                 `protobuf:"varint,9,opt,name=average_block_time,json=averageBlockTime,proto3" json:"average_block_time,omitempty"`
	AverageEthereumBlockTime      uint64                                 `` /* 139-byte string literal not displayed */
	SlashFractionValset           github_com_cosmos_cosmos_sdk_types.Dec `` /* 161-byte string literal not displayed */
	SlashFractionBatch            github_com_cosmos_cosmos_sdk_types.Dec `` /* 158-byte string literal not displayed */
	SlashFractionClaim            github_com_cosmos_cosmos_sdk_types.Dec `` /* 158-byte string literal not displayed */
	SlashFractionConflictingClaim github_com_cosmos_cosmos_sdk_types.Dec `` /* 193-byte string literal not displayed */
	UnbondSlashingValsetsWindow   uint64                                 `` /* 148-byte string literal not displayed */
	SlashFractionBadEthSignature  github_com_cosmos_cosmos_sdk_types.Dec `` /* 192-byte string literal not displayed */
	ClaimSlashingEnabled          bool                                   `protobuf:"varint,17,opt,name=claim_slashing_enabled,json=claimSlashingEnabled,proto3" json:"claim_slashing_enabled,omitempty"`
	BridgeContractStartHeight     uint64                                 `` /* 142-byte string literal not displayed */
	ValsetReward                  types.Coin                             `protobuf:"bytes,19,opt,name=valset_reward,json=valsetReward,proto3" json:"valset_reward"`
}

Params represent the peggy genesis and store parameters.

peggy_id: A random 32 byte value to prevent signature reuse, for example if the cosmos validators decided to use the same Ethereum keys for another chain also running Peggy we would not want it to be possible to play a deposit from chain A back on chain B's peggy. This value IS USED ON ETHEREUM so it must be set in your genesis.json before launch and not changed after deploying Peggy.

contract_hash: The code hash of a known good version of the Peggy contract solidity code. This can be used to verify the correct version of the contract has been deployed. This is a reference value for governance action only it is never read by any Peggy code.

bridge_ethereum_address: The address of the bridge contract on the Ethereum side. The orchestator uses this address in order to know what contract to relay transactions to.

bridge_chain_id: The unique identifier of the Ethereum chain, this is a reference value only and is not actually used by any Peggy code.

These reference values may be used by future Peggy client implementations to allow for saftey features or convenience features like the peggy address in your relayer. A relayer would require a configured peggy address if governance had not set the address on the chain it was relaying for.

signed_valsets_window signed_batches_window signed_claims_window

These values represent the time in blocks that a validator has to submit a signature for a batch or valset, or to submit a claim for a particular attestation nonce. In the case of attestations this clock starts when the attestation is created, but only allows for slashing once the event has passed.

target_batch_timeout: This is the 'target' value for when batches time out, this is a target becuase Ethereum is a probabalistic chain and you can't say for sure what the block frequency is ahead of time.

average_block_time average_ethereum_block_time

These values are the average Cosmos block time and Ethereum block time repsectively and they are used to compute what the target batch timeout is. It is important that governance updates these in case of any major, prolonged change in the time it takes to produce a block.

slash_fraction_valset slash_fraction_batch slash_fraction_claim slash_fraction_conflicting_claim

The slashing fractions for the various peggy related slashing conditions. The first three refer to not submitting a particular message, the fourth for submitting a different claim for the same Ethereum event.

unbond_slashing_valsets_window: The unbond slashing valsets window is used to determine how many blocks after starting to unbond a validator needs to continue signing blocks. The goal of this paramater is that when a validator leaves the set, if their leaving creates enough change in the validator set to justify an update they will sign a validator set update for the Ethereum bridge that does not include themselves. Allowing us to remove them from the Ethereum bridge and replace them with the new set gracefully.

valset_reward: Valset rewards are the amount of tokens this chain issues to relayers of validator sets. These can be any ERC20 token in the bridge, but it's strongly advised that chains use only Cosmos originated tokens, which the bridge effectively mints on Ethereum. If you run out of the token you are using for validator set rewards valset updates will fail and the bridge will be vulnerable to highjacking. For these paramaters the zero values are special and indicate not to attempt any reward. This is the default for bootstrapping.

func DefaultParams

func DefaultParams() *Params

DefaultParams returns a copy of the default params.

func (*Params) Descriptor

func (*Params) Descriptor() ([]byte, []int)

func (Params) Equal

func (p Params) Equal(p2 Params) bool

Equal returns a boolean determining if two Params types are identical.

func (*Params) GetAverageBlockTime

func (m *Params) GetAverageBlockTime() uint64

func (*Params) GetAverageEthereumBlockTime

func (m *Params) GetAverageEthereumBlockTime() uint64

func (*Params) GetBridgeChainId

func (m *Params) GetBridgeChainId() uint64

func (*Params) GetBridgeContractStartHeight

func (m *Params) GetBridgeContractStartHeight() uint64

func (*Params) GetBridgeEthereumAddress

func (m *Params) GetBridgeEthereumAddress() string

func (*Params) GetClaimSlashingEnabled

func (m *Params) GetClaimSlashingEnabled() bool

func (*Params) GetContractSourceHash

func (m *Params) GetContractSourceHash() string

func (*Params) GetPeggyId

func (m *Params) GetPeggyId() string

func (*Params) GetSignedBatchesWindow

func (m *Params) GetSignedBatchesWindow() uint64

func (*Params) GetSignedClaimsWindow

func (m *Params) GetSignedClaimsWindow() uint64

func (*Params) GetSignedValsetsWindow

func (m *Params) GetSignedValsetsWindow() uint64

func (*Params) GetTargetBatchTimeout

func (m *Params) GetTargetBatchTimeout() uint64

func (*Params) GetUnbondSlashingValsetsWindow

func (m *Params) GetUnbondSlashingValsetsWindow() uint64

func (*Params) GetValsetReward

func (m *Params) GetValsetReward() types.Coin

func (*Params) Marshal

func (m *Params) Marshal() (dAtA []byte, err error)

func (*Params) MarshalTo

func (m *Params) MarshalTo(dAtA []byte) (int, error)

func (*Params) MarshalToSizedBuffer

func (m *Params) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Params) ParamSetPairs

func (p *Params) ParamSetPairs() paramtypes.ParamSetPairs

ParamSetPairs implements the ParamSet interface and returns all the key/value pairs pairs of auth module's parameters.

func (*Params) ProtoMessage

func (*Params) ProtoMessage()

func (*Params) Reset

func (m *Params) Reset()

func (*Params) Size

func (m *Params) Size() (n int)

func (*Params) String

func (m *Params) String() string

func (*Params) Unmarshal

func (m *Params) Unmarshal(dAtA []byte) error

func (Params) ValidateBasic

func (p Params) ValidateBasic() error

ValidateBasic checks that the parameters have valid values.

func (*Params) XXX_DiscardUnknown

func (m *Params) XXX_DiscardUnknown()

func (*Params) XXX_Marshal

func (m *Params) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Params) XXX_Merge

func (m *Params) XXX_Merge(src proto.Message)

func (*Params) XXX_Size

func (m *Params) XXX_Size() int

func (*Params) XXX_Unmarshal

func (m *Params) XXX_Unmarshal(b []byte) error

type PeggyDenom

type PeggyDenom []byte

func NewPeggyDenom

func NewPeggyDenom(tokenContract common.Address) PeggyDenom

func NewPeggyDenomFromString

func NewPeggyDenomFromString(denom string) (PeggyDenom, error)

func (PeggyDenom) String

func (p PeggyDenom) String() string

func (PeggyDenom) TokenContract

func (p PeggyDenom) TokenContract() (common.Address, error)

type QueryBatchConfirmsRequest

type QueryBatchConfirmsRequest struct {
	Nonce           uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	ContractAddress string `protobuf:"bytes,2,opt,name=contract_address,json=contractAddress,proto3" json:"contract_address,omitempty"`
}

func (*QueryBatchConfirmsRequest) Descriptor

func (*QueryBatchConfirmsRequest) Descriptor() ([]byte, []int)

func (*QueryBatchConfirmsRequest) GetContractAddress

func (m *QueryBatchConfirmsRequest) GetContractAddress() string

func (*QueryBatchConfirmsRequest) GetNonce

func (m *QueryBatchConfirmsRequest) GetNonce() uint64

func (*QueryBatchConfirmsRequest) Marshal

func (m *QueryBatchConfirmsRequest) Marshal() (dAtA []byte, err error)

func (*QueryBatchConfirmsRequest) MarshalTo

func (m *QueryBatchConfirmsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchConfirmsRequest) MarshalToSizedBuffer

func (m *QueryBatchConfirmsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchConfirmsRequest) ProtoMessage

func (*QueryBatchConfirmsRequest) ProtoMessage()

func (*QueryBatchConfirmsRequest) Reset

func (m *QueryBatchConfirmsRequest) Reset()

func (*QueryBatchConfirmsRequest) Size

func (m *QueryBatchConfirmsRequest) Size() (n int)

func (*QueryBatchConfirmsRequest) String

func (m *QueryBatchConfirmsRequest) String() string

func (*QueryBatchConfirmsRequest) Unmarshal

func (m *QueryBatchConfirmsRequest) Unmarshal(dAtA []byte) error

func (*QueryBatchConfirmsRequest) XXX_DiscardUnknown

func (m *QueryBatchConfirmsRequest) XXX_DiscardUnknown()

func (*QueryBatchConfirmsRequest) XXX_Marshal

func (m *QueryBatchConfirmsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchConfirmsRequest) XXX_Merge

func (m *QueryBatchConfirmsRequest) XXX_Merge(src proto.Message)

func (*QueryBatchConfirmsRequest) XXX_Size

func (m *QueryBatchConfirmsRequest) XXX_Size() int

func (*QueryBatchConfirmsRequest) XXX_Unmarshal

func (m *QueryBatchConfirmsRequest) XXX_Unmarshal(b []byte) error

type QueryBatchConfirmsResponse

type QueryBatchConfirmsResponse struct {
	Confirms []*MsgConfirmBatch `protobuf:"bytes,1,rep,name=confirms,proto3" json:"confirms,omitempty"`
}

func (*QueryBatchConfirmsResponse) Descriptor

func (*QueryBatchConfirmsResponse) Descriptor() ([]byte, []int)

func (*QueryBatchConfirmsResponse) GetConfirms

func (m *QueryBatchConfirmsResponse) GetConfirms() []*MsgConfirmBatch

func (*QueryBatchConfirmsResponse) Marshal

func (m *QueryBatchConfirmsResponse) Marshal() (dAtA []byte, err error)

func (*QueryBatchConfirmsResponse) MarshalTo

func (m *QueryBatchConfirmsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchConfirmsResponse) MarshalToSizedBuffer

func (m *QueryBatchConfirmsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchConfirmsResponse) ProtoMessage

func (*QueryBatchConfirmsResponse) ProtoMessage()

func (*QueryBatchConfirmsResponse) Reset

func (m *QueryBatchConfirmsResponse) Reset()

func (*QueryBatchConfirmsResponse) Size

func (m *QueryBatchConfirmsResponse) Size() (n int)

func (*QueryBatchConfirmsResponse) String

func (m *QueryBatchConfirmsResponse) String() string

func (*QueryBatchConfirmsResponse) Unmarshal

func (m *QueryBatchConfirmsResponse) Unmarshal(dAtA []byte) error

func (*QueryBatchConfirmsResponse) XXX_DiscardUnknown

func (m *QueryBatchConfirmsResponse) XXX_DiscardUnknown()

func (*QueryBatchConfirmsResponse) XXX_Marshal

func (m *QueryBatchConfirmsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchConfirmsResponse) XXX_Merge

func (m *QueryBatchConfirmsResponse) XXX_Merge(src proto.Message)

func (*QueryBatchConfirmsResponse) XXX_Size

func (m *QueryBatchConfirmsResponse) XXX_Size() int

func (*QueryBatchConfirmsResponse) XXX_Unmarshal

func (m *QueryBatchConfirmsResponse) XXX_Unmarshal(b []byte) error

type QueryBatchFeeRequest

type QueryBatchFeeRequest struct {
}

func (*QueryBatchFeeRequest) Descriptor

func (*QueryBatchFeeRequest) Descriptor() ([]byte, []int)

func (*QueryBatchFeeRequest) Marshal

func (m *QueryBatchFeeRequest) Marshal() (dAtA []byte, err error)

func (*QueryBatchFeeRequest) MarshalTo

func (m *QueryBatchFeeRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchFeeRequest) MarshalToSizedBuffer

func (m *QueryBatchFeeRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchFeeRequest) ProtoMessage

func (*QueryBatchFeeRequest) ProtoMessage()

func (*QueryBatchFeeRequest) Reset

func (m *QueryBatchFeeRequest) Reset()

func (*QueryBatchFeeRequest) Size

func (m *QueryBatchFeeRequest) Size() (n int)

func (*QueryBatchFeeRequest) String

func (m *QueryBatchFeeRequest) String() string

func (*QueryBatchFeeRequest) Unmarshal

func (m *QueryBatchFeeRequest) Unmarshal(dAtA []byte) error

func (*QueryBatchFeeRequest) XXX_DiscardUnknown

func (m *QueryBatchFeeRequest) XXX_DiscardUnknown()

func (*QueryBatchFeeRequest) XXX_Marshal

func (m *QueryBatchFeeRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchFeeRequest) XXX_Merge

func (m *QueryBatchFeeRequest) XXX_Merge(src proto.Message)

func (*QueryBatchFeeRequest) XXX_Size

func (m *QueryBatchFeeRequest) XXX_Size() int

func (*QueryBatchFeeRequest) XXX_Unmarshal

func (m *QueryBatchFeeRequest) XXX_Unmarshal(b []byte) error

type QueryBatchFeeResponse

type QueryBatchFeeResponse struct {
	BatchFees []*BatchFees `protobuf:"bytes,1,rep,name=batchFees,proto3" json:"batchFees,omitempty"`
}

func (*QueryBatchFeeResponse) Descriptor

func (*QueryBatchFeeResponse) Descriptor() ([]byte, []int)

func (*QueryBatchFeeResponse) GetBatchFees

func (m *QueryBatchFeeResponse) GetBatchFees() []*BatchFees

func (*QueryBatchFeeResponse) Marshal

func (m *QueryBatchFeeResponse) Marshal() (dAtA []byte, err error)

func (*QueryBatchFeeResponse) MarshalTo

func (m *QueryBatchFeeResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchFeeResponse) MarshalToSizedBuffer

func (m *QueryBatchFeeResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchFeeResponse) ProtoMessage

func (*QueryBatchFeeResponse) ProtoMessage()

func (*QueryBatchFeeResponse) Reset

func (m *QueryBatchFeeResponse) Reset()

func (*QueryBatchFeeResponse) Size

func (m *QueryBatchFeeResponse) Size() (n int)

func (*QueryBatchFeeResponse) String

func (m *QueryBatchFeeResponse) String() string

func (*QueryBatchFeeResponse) Unmarshal

func (m *QueryBatchFeeResponse) Unmarshal(dAtA []byte) error

func (*QueryBatchFeeResponse) XXX_DiscardUnknown

func (m *QueryBatchFeeResponse) XXX_DiscardUnknown()

func (*QueryBatchFeeResponse) XXX_Marshal

func (m *QueryBatchFeeResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchFeeResponse) XXX_Merge

func (m *QueryBatchFeeResponse) XXX_Merge(src proto.Message)

func (*QueryBatchFeeResponse) XXX_Size

func (m *QueryBatchFeeResponse) XXX_Size() int

func (*QueryBatchFeeResponse) XXX_Unmarshal

func (m *QueryBatchFeeResponse) XXX_Unmarshal(b []byte) error

type QueryBatchRequestByNonceRequest

type QueryBatchRequestByNonceRequest struct {
	Nonce           uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	ContractAddress string `protobuf:"bytes,2,opt,name=contract_address,json=contractAddress,proto3" json:"contract_address,omitempty"`
}

func (*QueryBatchRequestByNonceRequest) Descriptor

func (*QueryBatchRequestByNonceRequest) Descriptor() ([]byte, []int)

func (*QueryBatchRequestByNonceRequest) GetContractAddress

func (m *QueryBatchRequestByNonceRequest) GetContractAddress() string

func (*QueryBatchRequestByNonceRequest) GetNonce

func (*QueryBatchRequestByNonceRequest) Marshal

func (m *QueryBatchRequestByNonceRequest) Marshal() (dAtA []byte, err error)

func (*QueryBatchRequestByNonceRequest) MarshalTo

func (m *QueryBatchRequestByNonceRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceRequest) MarshalToSizedBuffer

func (m *QueryBatchRequestByNonceRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceRequest) ProtoMessage

func (*QueryBatchRequestByNonceRequest) ProtoMessage()

func (*QueryBatchRequestByNonceRequest) Reset

func (*QueryBatchRequestByNonceRequest) Size

func (m *QueryBatchRequestByNonceRequest) Size() (n int)

func (*QueryBatchRequestByNonceRequest) String

func (*QueryBatchRequestByNonceRequest) Unmarshal

func (m *QueryBatchRequestByNonceRequest) Unmarshal(dAtA []byte) error

func (*QueryBatchRequestByNonceRequest) XXX_DiscardUnknown

func (m *QueryBatchRequestByNonceRequest) XXX_DiscardUnknown()

func (*QueryBatchRequestByNonceRequest) XXX_Marshal

func (m *QueryBatchRequestByNonceRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchRequestByNonceRequest) XXX_Merge

func (m *QueryBatchRequestByNonceRequest) XXX_Merge(src proto.Message)

func (*QueryBatchRequestByNonceRequest) XXX_Size

func (m *QueryBatchRequestByNonceRequest) XXX_Size() int

func (*QueryBatchRequestByNonceRequest) XXX_Unmarshal

func (m *QueryBatchRequestByNonceRequest) XXX_Unmarshal(b []byte) error

type QueryBatchRequestByNonceResponse

type QueryBatchRequestByNonceResponse struct {
	Batch *OutgoingTxBatch `protobuf:"bytes,1,opt,name=batch,proto3" json:"batch,omitempty"`
}

func (*QueryBatchRequestByNonceResponse) Descriptor

func (*QueryBatchRequestByNonceResponse) Descriptor() ([]byte, []int)

func (*QueryBatchRequestByNonceResponse) GetBatch

func (*QueryBatchRequestByNonceResponse) Marshal

func (m *QueryBatchRequestByNonceResponse) Marshal() (dAtA []byte, err error)

func (*QueryBatchRequestByNonceResponse) MarshalTo

func (m *QueryBatchRequestByNonceResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceResponse) MarshalToSizedBuffer

func (m *QueryBatchRequestByNonceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceResponse) ProtoMessage

func (*QueryBatchRequestByNonceResponse) ProtoMessage()

func (*QueryBatchRequestByNonceResponse) Reset

func (*QueryBatchRequestByNonceResponse) Size

func (m *QueryBatchRequestByNonceResponse) Size() (n int)

func (*QueryBatchRequestByNonceResponse) String

func (*QueryBatchRequestByNonceResponse) Unmarshal

func (m *QueryBatchRequestByNonceResponse) Unmarshal(dAtA []byte) error

func (*QueryBatchRequestByNonceResponse) XXX_DiscardUnknown

func (m *QueryBatchRequestByNonceResponse) XXX_DiscardUnknown()

func (*QueryBatchRequestByNonceResponse) XXX_Marshal

func (m *QueryBatchRequestByNonceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchRequestByNonceResponse) XXX_Merge

func (*QueryBatchRequestByNonceResponse) XXX_Size

func (m *QueryBatchRequestByNonceResponse) XXX_Size() int

func (*QueryBatchRequestByNonceResponse) XXX_Unmarshal

func (m *QueryBatchRequestByNonceResponse) XXX_Unmarshal(b []byte) error

type QueryClient

type QueryClient interface {
	// Deployments queries deployments
	Params(ctx context.Context, in *QueryParamsRequest, opts ...grpc.CallOption) (*QueryParamsResponse, error)
	// valset
	CurrentValset(ctx context.Context, in *QueryCurrentValsetRequest, opts ...grpc.CallOption) (*QueryCurrentValsetResponse, error)
	ValsetRequest(ctx context.Context, in *QueryValsetRequestRequest, opts ...grpc.CallOption) (*QueryValsetRequestResponse, error)
	ValsetConfirm(ctx context.Context, in *QueryValsetConfirmRequest, opts ...grpc.CallOption) (*QueryValsetConfirmResponse, error)
	ValsetConfirmsByNonce(ctx context.Context, in *QueryValsetConfirmsByNonceRequest, opts ...grpc.CallOption) (*QueryValsetConfirmsByNonceResponse, error)
	LastValsetRequests(ctx context.Context, in *QueryLastValsetRequestsRequest, opts ...grpc.CallOption) (*QueryLastValsetRequestsResponse, error)
	LastPendingValsetRequestByAddr(ctx context.Context, in *QueryLastPendingValsetRequestByAddrRequest, opts ...grpc.CallOption) (*QueryLastPendingValsetRequestByAddrResponse, error)
	// claim
	LastEventByAddr(ctx context.Context, in *QueryLastEventByAddrRequest, opts ...grpc.CallOption) (*QueryLastEventByAddrResponse, error)
	// batch
	GetPendingSendToEth(ctx context.Context, in *QueryPendingSendToEth, opts ...grpc.CallOption) (*QueryPendingSendToEthResponse, error)
	BatchFees(ctx context.Context, in *QueryBatchFeeRequest, opts ...grpc.CallOption) (*QueryBatchFeeResponse, error)
	OutgoingTxBatches(ctx context.Context, in *QueryOutgoingTxBatchesRequest, opts ...grpc.CallOption) (*QueryOutgoingTxBatchesResponse, error)
	LastPendingBatchRequestByAddr(ctx context.Context, in *QueryLastPendingBatchRequestByAddrRequest, opts ...grpc.CallOption) (*QueryLastPendingBatchRequestByAddrResponse, error)
	BatchRequestByNonce(ctx context.Context, in *QueryBatchRequestByNonceRequest, opts ...grpc.CallOption) (*QueryBatchRequestByNonceResponse, error)
	BatchConfirms(ctx context.Context, in *QueryBatchConfirmsRequest, opts ...grpc.CallOption) (*QueryBatchConfirmsResponse, error)
	ERC20ToDenom(ctx context.Context, in *QueryERC20ToDenomRequest, opts ...grpc.CallOption) (*QueryERC20ToDenomResponse, error)
	DenomToERC20(ctx context.Context, in *QueryDenomToERC20Request, opts ...grpc.CallOption) (*QueryDenomToERC20Response, error)
	GetDelegateKeyByValidator(ctx context.Context, in *QueryDelegateKeysByValidatorAddress, opts ...grpc.CallOption) (*QueryDelegateKeysByValidatorAddressResponse, error)
	GetDelegateKeyByEth(ctx context.Context, in *QueryDelegateKeysByEthAddress, opts ...grpc.CallOption) (*QueryDelegateKeysByEthAddressResponse, error)
	GetDelegateKeyByOrchestrator(ctx context.Context, in *QueryDelegateKeysByOrchestratorAddress, opts ...grpc.CallOption) (*QueryDelegateKeysByOrchestratorAddressResponse, error)
	// Retrieves the entire peggy module's state
	PeggyModuleState(ctx context.Context, in *QueryModuleStateRequest, opts ...grpc.CallOption) (*QueryModuleStateResponse, error)
}

QueryClient is the client API for Query service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewQueryClient

func NewQueryClient(cc grpc1.ClientConn) QueryClient

type QueryCurrentValsetRequest

type QueryCurrentValsetRequest struct {
}

func (*QueryCurrentValsetRequest) Descriptor

func (*QueryCurrentValsetRequest) Descriptor() ([]byte, []int)

func (*QueryCurrentValsetRequest) Marshal

func (m *QueryCurrentValsetRequest) Marshal() (dAtA []byte, err error)

func (*QueryCurrentValsetRequest) MarshalTo

func (m *QueryCurrentValsetRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryCurrentValsetRequest) MarshalToSizedBuffer

func (m *QueryCurrentValsetRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryCurrentValsetRequest) ProtoMessage

func (*QueryCurrentValsetRequest) ProtoMessage()

func (*QueryCurrentValsetRequest) Reset

func (m *QueryCurrentValsetRequest) Reset()

func (*QueryCurrentValsetRequest) Size

func (m *QueryCurrentValsetRequest) Size() (n int)

func (*QueryCurrentValsetRequest) String

func (m *QueryCurrentValsetRequest) String() string

func (*QueryCurrentValsetRequest) Unmarshal

func (m *QueryCurrentValsetRequest) Unmarshal(dAtA []byte) error

func (*QueryCurrentValsetRequest) XXX_DiscardUnknown

func (m *QueryCurrentValsetRequest) XXX_DiscardUnknown()

func (*QueryCurrentValsetRequest) XXX_Marshal

func (m *QueryCurrentValsetRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryCurrentValsetRequest) XXX_Merge

func (m *QueryCurrentValsetRequest) XXX_Merge(src proto.Message)

func (*QueryCurrentValsetRequest) XXX_Size

func (m *QueryCurrentValsetRequest) XXX_Size() int

func (*QueryCurrentValsetRequest) XXX_Unmarshal

func (m *QueryCurrentValsetRequest) XXX_Unmarshal(b []byte) error

type QueryCurrentValsetResponse

type QueryCurrentValsetResponse struct {
	Valset *Valset `protobuf:"bytes,1,opt,name=valset,proto3" json:"valset,omitempty"`
}

func (*QueryCurrentValsetResponse) Descriptor

func (*QueryCurrentValsetResponse) Descriptor() ([]byte, []int)

func (*QueryCurrentValsetResponse) GetValset

func (m *QueryCurrentValsetResponse) GetValset() *Valset

func (*QueryCurrentValsetResponse) Marshal

func (m *QueryCurrentValsetResponse) Marshal() (dAtA []byte, err error)

func (*QueryCurrentValsetResponse) MarshalTo

func (m *QueryCurrentValsetResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryCurrentValsetResponse) MarshalToSizedBuffer

func (m *QueryCurrentValsetResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryCurrentValsetResponse) ProtoMessage

func (*QueryCurrentValsetResponse) ProtoMessage()

func (*QueryCurrentValsetResponse) Reset

func (m *QueryCurrentValsetResponse) Reset()

func (*QueryCurrentValsetResponse) Size

func (m *QueryCurrentValsetResponse) Size() (n int)

func (*QueryCurrentValsetResponse) String

func (m *QueryCurrentValsetResponse) String() string

func (*QueryCurrentValsetResponse) Unmarshal

func (m *QueryCurrentValsetResponse) Unmarshal(dAtA []byte) error

func (*QueryCurrentValsetResponse) XXX_DiscardUnknown

func (m *QueryCurrentValsetResponse) XXX_DiscardUnknown()

func (*QueryCurrentValsetResponse) XXX_Marshal

func (m *QueryCurrentValsetResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryCurrentValsetResponse) XXX_Merge

func (m *QueryCurrentValsetResponse) XXX_Merge(src proto.Message)

func (*QueryCurrentValsetResponse) XXX_Size

func (m *QueryCurrentValsetResponse) XXX_Size() int

func (*QueryCurrentValsetResponse) XXX_Unmarshal

func (m *QueryCurrentValsetResponse) XXX_Unmarshal(b []byte) error

type QueryDelegateKeysByEthAddress

type QueryDelegateKeysByEthAddress struct {
	EthAddress string `protobuf:"bytes,1,opt,name=eth_address,json=ethAddress,proto3" json:"eth_address,omitempty"`
}

func (*QueryDelegateKeysByEthAddress) Descriptor

func (*QueryDelegateKeysByEthAddress) Descriptor() ([]byte, []int)

func (*QueryDelegateKeysByEthAddress) GetEthAddress

func (m *QueryDelegateKeysByEthAddress) GetEthAddress() string

func (*QueryDelegateKeysByEthAddress) Marshal

func (m *QueryDelegateKeysByEthAddress) Marshal() (dAtA []byte, err error)

func (*QueryDelegateKeysByEthAddress) MarshalTo

func (m *QueryDelegateKeysByEthAddress) MarshalTo(dAtA []byte) (int, error)

func (*QueryDelegateKeysByEthAddress) MarshalToSizedBuffer

func (m *QueryDelegateKeysByEthAddress) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDelegateKeysByEthAddress) ProtoMessage

func (*QueryDelegateKeysByEthAddress) ProtoMessage()

func (*QueryDelegateKeysByEthAddress) Reset

func (m *QueryDelegateKeysByEthAddress) Reset()

func (*QueryDelegateKeysByEthAddress) Size

func (m *QueryDelegateKeysByEthAddress) Size() (n int)

func (*QueryDelegateKeysByEthAddress) String

func (*QueryDelegateKeysByEthAddress) Unmarshal

func (m *QueryDelegateKeysByEthAddress) Unmarshal(dAtA []byte) error

func (*QueryDelegateKeysByEthAddress) XXX_DiscardUnknown

func (m *QueryDelegateKeysByEthAddress) XXX_DiscardUnknown()

func (*QueryDelegateKeysByEthAddress) XXX_Marshal

func (m *QueryDelegateKeysByEthAddress) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDelegateKeysByEthAddress) XXX_Merge

func (m *QueryDelegateKeysByEthAddress) XXX_Merge(src proto.Message)

func (*QueryDelegateKeysByEthAddress) XXX_Size

func (m *QueryDelegateKeysByEthAddress) XXX_Size() int

func (*QueryDelegateKeysByEthAddress) XXX_Unmarshal

func (m *QueryDelegateKeysByEthAddress) XXX_Unmarshal(b []byte) error

type QueryDelegateKeysByEthAddressResponse

type QueryDelegateKeysByEthAddressResponse struct {
	ValidatorAddress    string `protobuf:"bytes,1,opt,name=validator_address,json=validatorAddress,proto3" json:"validator_address,omitempty"`
	OrchestratorAddress string `protobuf:"bytes,2,opt,name=orchestrator_address,json=orchestratorAddress,proto3" json:"orchestrator_address,omitempty"`
}

func (*QueryDelegateKeysByEthAddressResponse) Descriptor

func (*QueryDelegateKeysByEthAddressResponse) Descriptor() ([]byte, []int)

func (*QueryDelegateKeysByEthAddressResponse) GetOrchestratorAddress

func (m *QueryDelegateKeysByEthAddressResponse) GetOrchestratorAddress() string

func (*QueryDelegateKeysByEthAddressResponse) GetValidatorAddress

func (m *QueryDelegateKeysByEthAddressResponse) GetValidatorAddress() string

func (*QueryDelegateKeysByEthAddressResponse) Marshal

func (m *QueryDelegateKeysByEthAddressResponse) Marshal() (dAtA []byte, err error)

func (*QueryDelegateKeysByEthAddressResponse) MarshalTo

func (m *QueryDelegateKeysByEthAddressResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryDelegateKeysByEthAddressResponse) MarshalToSizedBuffer

func (m *QueryDelegateKeysByEthAddressResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDelegateKeysByEthAddressResponse) ProtoMessage

func (*QueryDelegateKeysByEthAddressResponse) ProtoMessage()

func (*QueryDelegateKeysByEthAddressResponse) Reset

func (*QueryDelegateKeysByEthAddressResponse) Size

func (*QueryDelegateKeysByEthAddressResponse) String

func (*QueryDelegateKeysByEthAddressResponse) Unmarshal

func (m *QueryDelegateKeysByEthAddressResponse) Unmarshal(dAtA []byte) error

func (*QueryDelegateKeysByEthAddressResponse) XXX_DiscardUnknown

func (m *QueryDelegateKeysByEthAddressResponse) XXX_DiscardUnknown()

func (*QueryDelegateKeysByEthAddressResponse) XXX_Marshal

func (m *QueryDelegateKeysByEthAddressResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDelegateKeysByEthAddressResponse) XXX_Merge

func (*QueryDelegateKeysByEthAddressResponse) XXX_Size

func (*QueryDelegateKeysByEthAddressResponse) XXX_Unmarshal

func (m *QueryDelegateKeysByEthAddressResponse) XXX_Unmarshal(b []byte) error

type QueryDelegateKeysByOrchestratorAddress

type QueryDelegateKeysByOrchestratorAddress struct {
	OrchestratorAddress string `protobuf:"bytes,1,opt,name=orchestrator_address,json=orchestratorAddress,proto3" json:"orchestrator_address,omitempty"`
}

func (*QueryDelegateKeysByOrchestratorAddress) Descriptor

func (*QueryDelegateKeysByOrchestratorAddress) Descriptor() ([]byte, []int)

func (*QueryDelegateKeysByOrchestratorAddress) GetOrchestratorAddress

func (m *QueryDelegateKeysByOrchestratorAddress) GetOrchestratorAddress() string

func (*QueryDelegateKeysByOrchestratorAddress) Marshal

func (m *QueryDelegateKeysByOrchestratorAddress) Marshal() (dAtA []byte, err error)

func (*QueryDelegateKeysByOrchestratorAddress) MarshalTo

func (m *QueryDelegateKeysByOrchestratorAddress) MarshalTo(dAtA []byte) (int, error)

func (*QueryDelegateKeysByOrchestratorAddress) MarshalToSizedBuffer

func (m *QueryDelegateKeysByOrchestratorAddress) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDelegateKeysByOrchestratorAddress) ProtoMessage

func (*QueryDelegateKeysByOrchestratorAddress) Reset

func (*QueryDelegateKeysByOrchestratorAddress) Size

func (*QueryDelegateKeysByOrchestratorAddress) String

func (*QueryDelegateKeysByOrchestratorAddress) Unmarshal

func (m *QueryDelegateKeysByOrchestratorAddress) Unmarshal(dAtA []byte) error

func (*QueryDelegateKeysByOrchestratorAddress) XXX_DiscardUnknown

func (m *QueryDelegateKeysByOrchestratorAddress) XXX_DiscardUnknown()

func (*QueryDelegateKeysByOrchestratorAddress) XXX_Marshal

func (m *QueryDelegateKeysByOrchestratorAddress) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDelegateKeysByOrchestratorAddress) XXX_Merge

func (*QueryDelegateKeysByOrchestratorAddress) XXX_Size

func (*QueryDelegateKeysByOrchestratorAddress) XXX_Unmarshal

func (m *QueryDelegateKeysByOrchestratorAddress) XXX_Unmarshal(b []byte) error

type QueryDelegateKeysByOrchestratorAddressResponse

type QueryDelegateKeysByOrchestratorAddressResponse struct {
	ValidatorAddress string `protobuf:"bytes,1,opt,name=validator_address,json=validatorAddress,proto3" json:"validator_address,omitempty"`
	EthAddress       string `protobuf:"bytes,2,opt,name=eth_address,json=ethAddress,proto3" json:"eth_address,omitempty"`
}

func (*QueryDelegateKeysByOrchestratorAddressResponse) Descriptor

func (*QueryDelegateKeysByOrchestratorAddressResponse) GetEthAddress

func (*QueryDelegateKeysByOrchestratorAddressResponse) GetValidatorAddress

func (m *QueryDelegateKeysByOrchestratorAddressResponse) GetValidatorAddress() string

func (*QueryDelegateKeysByOrchestratorAddressResponse) Marshal

func (m *QueryDelegateKeysByOrchestratorAddressResponse) Marshal() (dAtA []byte, err error)

func (*QueryDelegateKeysByOrchestratorAddressResponse) MarshalTo

func (*QueryDelegateKeysByOrchestratorAddressResponse) MarshalToSizedBuffer

func (m *QueryDelegateKeysByOrchestratorAddressResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDelegateKeysByOrchestratorAddressResponse) ProtoMessage

func (*QueryDelegateKeysByOrchestratorAddressResponse) Reset

func (*QueryDelegateKeysByOrchestratorAddressResponse) Size

func (*QueryDelegateKeysByOrchestratorAddressResponse) String

func (*QueryDelegateKeysByOrchestratorAddressResponse) Unmarshal

func (*QueryDelegateKeysByOrchestratorAddressResponse) XXX_DiscardUnknown

func (m *QueryDelegateKeysByOrchestratorAddressResponse) XXX_DiscardUnknown()

func (*QueryDelegateKeysByOrchestratorAddressResponse) XXX_Marshal

func (m *QueryDelegateKeysByOrchestratorAddressResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDelegateKeysByOrchestratorAddressResponse) XXX_Merge

func (*QueryDelegateKeysByOrchestratorAddressResponse) XXX_Size

func (*QueryDelegateKeysByOrchestratorAddressResponse) XXX_Unmarshal

type QueryDelegateKeysByValidatorAddress

type QueryDelegateKeysByValidatorAddress struct {
	ValidatorAddress string `protobuf:"bytes,1,opt,name=validator_address,json=validatorAddress,proto3" json:"validator_address,omitempty"`
}

func (*QueryDelegateKeysByValidatorAddress) Descriptor

func (*QueryDelegateKeysByValidatorAddress) Descriptor() ([]byte, []int)

func (*QueryDelegateKeysByValidatorAddress) GetValidatorAddress

func (m *QueryDelegateKeysByValidatorAddress) GetValidatorAddress() string

func (*QueryDelegateKeysByValidatorAddress) Marshal

func (m *QueryDelegateKeysByValidatorAddress) Marshal() (dAtA []byte, err error)

func (*QueryDelegateKeysByValidatorAddress) MarshalTo

func (m *QueryDelegateKeysByValidatorAddress) MarshalTo(dAtA []byte) (int, error)

func (*QueryDelegateKeysByValidatorAddress) MarshalToSizedBuffer

func (m *QueryDelegateKeysByValidatorAddress) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDelegateKeysByValidatorAddress) ProtoMessage

func (*QueryDelegateKeysByValidatorAddress) ProtoMessage()

func (*QueryDelegateKeysByValidatorAddress) Reset

func (*QueryDelegateKeysByValidatorAddress) Size

func (*QueryDelegateKeysByValidatorAddress) String

func (*QueryDelegateKeysByValidatorAddress) Unmarshal

func (m *QueryDelegateKeysByValidatorAddress) Unmarshal(dAtA []byte) error

func (*QueryDelegateKeysByValidatorAddress) XXX_DiscardUnknown

func (m *QueryDelegateKeysByValidatorAddress) XXX_DiscardUnknown()

func (*QueryDelegateKeysByValidatorAddress) XXX_Marshal

func (m *QueryDelegateKeysByValidatorAddress) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDelegateKeysByValidatorAddress) XXX_Merge

func (*QueryDelegateKeysByValidatorAddress) XXX_Size

func (*QueryDelegateKeysByValidatorAddress) XXX_Unmarshal

func (m *QueryDelegateKeysByValidatorAddress) XXX_Unmarshal(b []byte) error

type QueryDelegateKeysByValidatorAddressResponse

type QueryDelegateKeysByValidatorAddressResponse struct {
	EthAddress          string `protobuf:"bytes,1,opt,name=eth_address,json=ethAddress,proto3" json:"eth_address,omitempty"`
	OrchestratorAddress string `protobuf:"bytes,2,opt,name=orchestrator_address,json=orchestratorAddress,proto3" json:"orchestrator_address,omitempty"`
}

func (*QueryDelegateKeysByValidatorAddressResponse) Descriptor

func (*QueryDelegateKeysByValidatorAddressResponse) GetEthAddress

func (*QueryDelegateKeysByValidatorAddressResponse) GetOrchestratorAddress

func (m *QueryDelegateKeysByValidatorAddressResponse) GetOrchestratorAddress() string

func (*QueryDelegateKeysByValidatorAddressResponse) Marshal

func (m *QueryDelegateKeysByValidatorAddressResponse) Marshal() (dAtA []byte, err error)

func (*QueryDelegateKeysByValidatorAddressResponse) MarshalTo

func (*QueryDelegateKeysByValidatorAddressResponse) MarshalToSizedBuffer

func (m *QueryDelegateKeysByValidatorAddressResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDelegateKeysByValidatorAddressResponse) ProtoMessage

func (*QueryDelegateKeysByValidatorAddressResponse) Reset

func (*QueryDelegateKeysByValidatorAddressResponse) Size

func (*QueryDelegateKeysByValidatorAddressResponse) String

func (*QueryDelegateKeysByValidatorAddressResponse) Unmarshal

func (*QueryDelegateKeysByValidatorAddressResponse) XXX_DiscardUnknown

func (m *QueryDelegateKeysByValidatorAddressResponse) XXX_DiscardUnknown()

func (*QueryDelegateKeysByValidatorAddressResponse) XXX_Marshal

func (m *QueryDelegateKeysByValidatorAddressResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDelegateKeysByValidatorAddressResponse) XXX_Merge

func (*QueryDelegateKeysByValidatorAddressResponse) XXX_Size

func (*QueryDelegateKeysByValidatorAddressResponse) XXX_Unmarshal

type QueryDenomToERC20Request

type QueryDenomToERC20Request struct {
	Denom string `protobuf:"bytes,1,opt,name=denom,proto3" json:"denom,omitempty"`
}

func (*QueryDenomToERC20Request) Descriptor

func (*QueryDenomToERC20Request) Descriptor() ([]byte, []int)

func (*QueryDenomToERC20Request) GetDenom

func (m *QueryDenomToERC20Request) GetDenom() string

func (*QueryDenomToERC20Request) Marshal

func (m *QueryDenomToERC20Request) Marshal() (dAtA []byte, err error)

func (*QueryDenomToERC20Request) MarshalTo

func (m *QueryDenomToERC20Request) MarshalTo(dAtA []byte) (int, error)

func (*QueryDenomToERC20Request) MarshalToSizedBuffer

func (m *QueryDenomToERC20Request) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDenomToERC20Request) ProtoMessage

func (*QueryDenomToERC20Request) ProtoMessage()

func (*QueryDenomToERC20Request) Reset

func (m *QueryDenomToERC20Request) Reset()

func (*QueryDenomToERC20Request) Size

func (m *QueryDenomToERC20Request) Size() (n int)

func (*QueryDenomToERC20Request) String

func (m *QueryDenomToERC20Request) String() string

func (*QueryDenomToERC20Request) Unmarshal

func (m *QueryDenomToERC20Request) Unmarshal(dAtA []byte) error

func (*QueryDenomToERC20Request) XXX_DiscardUnknown

func (m *QueryDenomToERC20Request) XXX_DiscardUnknown()

func (*QueryDenomToERC20Request) XXX_Marshal

func (m *QueryDenomToERC20Request) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDenomToERC20Request) XXX_Merge

func (m *QueryDenomToERC20Request) XXX_Merge(src proto.Message)

func (*QueryDenomToERC20Request) XXX_Size

func (m *QueryDenomToERC20Request) XXX_Size() int

func (*QueryDenomToERC20Request) XXX_Unmarshal

func (m *QueryDenomToERC20Request) XXX_Unmarshal(b []byte) error

type QueryDenomToERC20Response

type QueryDenomToERC20Response struct {
	Erc20            string `protobuf:"bytes,1,opt,name=erc20,proto3" json:"erc20,omitempty"`
	CosmosOriginated bool   `protobuf:"varint,2,opt,name=cosmos_originated,json=cosmosOriginated,proto3" json:"cosmos_originated,omitempty"`
}

func (*QueryDenomToERC20Response) Descriptor

func (*QueryDenomToERC20Response) Descriptor() ([]byte, []int)

func (*QueryDenomToERC20Response) GetCosmosOriginated

func (m *QueryDenomToERC20Response) GetCosmosOriginated() bool

func (*QueryDenomToERC20Response) GetErc20

func (m *QueryDenomToERC20Response) GetErc20() string

func (*QueryDenomToERC20Response) Marshal

func (m *QueryDenomToERC20Response) Marshal() (dAtA []byte, err error)

func (*QueryDenomToERC20Response) MarshalTo

func (m *QueryDenomToERC20Response) MarshalTo(dAtA []byte) (int, error)

func (*QueryDenomToERC20Response) MarshalToSizedBuffer

func (m *QueryDenomToERC20Response) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDenomToERC20Response) ProtoMessage

func (*QueryDenomToERC20Response) ProtoMessage()

func (*QueryDenomToERC20Response) Reset

func (m *QueryDenomToERC20Response) Reset()

func (*QueryDenomToERC20Response) Size

func (m *QueryDenomToERC20Response) Size() (n int)

func (*QueryDenomToERC20Response) String

func (m *QueryDenomToERC20Response) String() string

func (*QueryDenomToERC20Response) Unmarshal

func (m *QueryDenomToERC20Response) Unmarshal(dAtA []byte) error

func (*QueryDenomToERC20Response) XXX_DiscardUnknown

func (m *QueryDenomToERC20Response) XXX_DiscardUnknown()

func (*QueryDenomToERC20Response) XXX_Marshal

func (m *QueryDenomToERC20Response) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDenomToERC20Response) XXX_Merge

func (m *QueryDenomToERC20Response) XXX_Merge(src proto.Message)

func (*QueryDenomToERC20Response) XXX_Size

func (m *QueryDenomToERC20Response) XXX_Size() int

func (*QueryDenomToERC20Response) XXX_Unmarshal

func (m *QueryDenomToERC20Response) XXX_Unmarshal(b []byte) error

type QueryERC20ToDenomRequest

type QueryERC20ToDenomRequest struct {
	Erc20 string `protobuf:"bytes,1,opt,name=erc20,proto3" json:"erc20,omitempty"`
}

func (*QueryERC20ToDenomRequest) Descriptor

func (*QueryERC20ToDenomRequest) Descriptor() ([]byte, []int)

func (*QueryERC20ToDenomRequest) GetErc20

func (m *QueryERC20ToDenomRequest) GetErc20() string

func (*QueryERC20ToDenomRequest) Marshal

func (m *QueryERC20ToDenomRequest) Marshal() (dAtA []byte, err error)

func (*QueryERC20ToDenomRequest) MarshalTo

func (m *QueryERC20ToDenomRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryERC20ToDenomRequest) MarshalToSizedBuffer

func (m *QueryERC20ToDenomRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryERC20ToDenomRequest) ProtoMessage

func (*QueryERC20ToDenomRequest) ProtoMessage()

func (*QueryERC20ToDenomRequest) Reset

func (m *QueryERC20ToDenomRequest) Reset()

func (*QueryERC20ToDenomRequest) Size

func (m *QueryERC20ToDenomRequest) Size() (n int)

func (*QueryERC20ToDenomRequest) String

func (m *QueryERC20ToDenomRequest) String() string

func (*QueryERC20ToDenomRequest) Unmarshal

func (m *QueryERC20ToDenomRequest) Unmarshal(dAtA []byte) error

func (*QueryERC20ToDenomRequest) XXX_DiscardUnknown

func (m *QueryERC20ToDenomRequest) XXX_DiscardUnknown()

func (*QueryERC20ToDenomRequest) XXX_Marshal

func (m *QueryERC20ToDenomRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryERC20ToDenomRequest) XXX_Merge

func (m *QueryERC20ToDenomRequest) XXX_Merge(src proto.Message)

func (*QueryERC20ToDenomRequest) XXX_Size

func (m *QueryERC20ToDenomRequest) XXX_Size() int

func (*QueryERC20ToDenomRequest) XXX_Unmarshal

func (m *QueryERC20ToDenomRequest) XXX_Unmarshal(b []byte) error

type QueryERC20ToDenomResponse

type QueryERC20ToDenomResponse struct {
	Denom            string `protobuf:"bytes,1,opt,name=denom,proto3" json:"denom,omitempty"`
	CosmosOriginated bool   `protobuf:"varint,2,opt,name=cosmos_originated,json=cosmosOriginated,proto3" json:"cosmos_originated,omitempty"`
}

func (*QueryERC20ToDenomResponse) Descriptor

func (*QueryERC20ToDenomResponse) Descriptor() ([]byte, []int)

func (*QueryERC20ToDenomResponse) GetCosmosOriginated

func (m *QueryERC20ToDenomResponse) GetCosmosOriginated() bool

func (*QueryERC20ToDenomResponse) GetDenom

func (m *QueryERC20ToDenomResponse) GetDenom() string

func (*QueryERC20ToDenomResponse) Marshal

func (m *QueryERC20ToDenomResponse) Marshal() (dAtA []byte, err error)

func (*QueryERC20ToDenomResponse) MarshalTo

func (m *QueryERC20ToDenomResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryERC20ToDenomResponse) MarshalToSizedBuffer

func (m *QueryERC20ToDenomResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryERC20ToDenomResponse) ProtoMessage

func (*QueryERC20ToDenomResponse) ProtoMessage()

func (*QueryERC20ToDenomResponse) Reset

func (m *QueryERC20ToDenomResponse) Reset()

func (*QueryERC20ToDenomResponse) Size

func (m *QueryERC20ToDenomResponse) Size() (n int)

func (*QueryERC20ToDenomResponse) String

func (m *QueryERC20ToDenomResponse) String() string

func (*QueryERC20ToDenomResponse) Unmarshal

func (m *QueryERC20ToDenomResponse) Unmarshal(dAtA []byte) error

func (*QueryERC20ToDenomResponse) XXX_DiscardUnknown

func (m *QueryERC20ToDenomResponse) XXX_DiscardUnknown()

func (*QueryERC20ToDenomResponse) XXX_Marshal

func (m *QueryERC20ToDenomResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryERC20ToDenomResponse) XXX_Merge

func (m *QueryERC20ToDenomResponse) XXX_Merge(src proto.Message)

func (*QueryERC20ToDenomResponse) XXX_Size

func (m *QueryERC20ToDenomResponse) XXX_Size() int

func (*QueryERC20ToDenomResponse) XXX_Unmarshal

func (m *QueryERC20ToDenomResponse) XXX_Unmarshal(b []byte) error

type QueryLastEventByAddrRequest

type QueryLastEventByAddrRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryLastEventByAddrRequest) Descriptor

func (*QueryLastEventByAddrRequest) Descriptor() ([]byte, []int)

func (*QueryLastEventByAddrRequest) GetAddress

func (m *QueryLastEventByAddrRequest) GetAddress() string

func (*QueryLastEventByAddrRequest) Marshal

func (m *QueryLastEventByAddrRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastEventByAddrRequest) MarshalTo

func (m *QueryLastEventByAddrRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastEventByAddrRequest) MarshalToSizedBuffer

func (m *QueryLastEventByAddrRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastEventByAddrRequest) ProtoMessage

func (*QueryLastEventByAddrRequest) ProtoMessage()

func (*QueryLastEventByAddrRequest) Reset

func (m *QueryLastEventByAddrRequest) Reset()

func (*QueryLastEventByAddrRequest) Size

func (m *QueryLastEventByAddrRequest) Size() (n int)

func (*QueryLastEventByAddrRequest) String

func (m *QueryLastEventByAddrRequest) String() string

func (*QueryLastEventByAddrRequest) Unmarshal

func (m *QueryLastEventByAddrRequest) Unmarshal(dAtA []byte) error

func (*QueryLastEventByAddrRequest) XXX_DiscardUnknown

func (m *QueryLastEventByAddrRequest) XXX_DiscardUnknown()

func (*QueryLastEventByAddrRequest) XXX_Marshal

func (m *QueryLastEventByAddrRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastEventByAddrRequest) XXX_Merge

func (m *QueryLastEventByAddrRequest) XXX_Merge(src proto.Message)

func (*QueryLastEventByAddrRequest) XXX_Size

func (m *QueryLastEventByAddrRequest) XXX_Size() int

func (*QueryLastEventByAddrRequest) XXX_Unmarshal

func (m *QueryLastEventByAddrRequest) XXX_Unmarshal(b []byte) error

type QueryLastEventByAddrResponse

type QueryLastEventByAddrResponse struct {
	LastClaimEvent *LastClaimEvent `protobuf:"bytes,1,opt,name=last_claim_event,json=lastClaimEvent,proto3" json:"last_claim_event,omitempty"`
}

func (*QueryLastEventByAddrResponse) Descriptor

func (*QueryLastEventByAddrResponse) Descriptor() ([]byte, []int)

func (*QueryLastEventByAddrResponse) GetLastClaimEvent

func (m *QueryLastEventByAddrResponse) GetLastClaimEvent() *LastClaimEvent

func (*QueryLastEventByAddrResponse) Marshal

func (m *QueryLastEventByAddrResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastEventByAddrResponse) MarshalTo

func (m *QueryLastEventByAddrResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastEventByAddrResponse) MarshalToSizedBuffer

func (m *QueryLastEventByAddrResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastEventByAddrResponse) ProtoMessage

func (*QueryLastEventByAddrResponse) ProtoMessage()

func (*QueryLastEventByAddrResponse) Reset

func (m *QueryLastEventByAddrResponse) Reset()

func (*QueryLastEventByAddrResponse) Size

func (m *QueryLastEventByAddrResponse) Size() (n int)

func (*QueryLastEventByAddrResponse) String

func (*QueryLastEventByAddrResponse) Unmarshal

func (m *QueryLastEventByAddrResponse) Unmarshal(dAtA []byte) error

func (*QueryLastEventByAddrResponse) XXX_DiscardUnknown

func (m *QueryLastEventByAddrResponse) XXX_DiscardUnknown()

func (*QueryLastEventByAddrResponse) XXX_Marshal

func (m *QueryLastEventByAddrResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastEventByAddrResponse) XXX_Merge

func (m *QueryLastEventByAddrResponse) XXX_Merge(src proto.Message)

func (*QueryLastEventByAddrResponse) XXX_Size

func (m *QueryLastEventByAddrResponse) XXX_Size() int

func (*QueryLastEventByAddrResponse) XXX_Unmarshal

func (m *QueryLastEventByAddrResponse) XXX_Unmarshal(b []byte) error

type QueryLastPendingBatchRequestByAddrRequest

type QueryLastPendingBatchRequestByAddrRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryLastPendingBatchRequestByAddrRequest) Descriptor

func (*QueryLastPendingBatchRequestByAddrRequest) Descriptor() ([]byte, []int)

func (*QueryLastPendingBatchRequestByAddrRequest) GetAddress

func (*QueryLastPendingBatchRequestByAddrRequest) Marshal

func (m *QueryLastPendingBatchRequestByAddrRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingBatchRequestByAddrRequest) MarshalTo

func (m *QueryLastPendingBatchRequestByAddrRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrRequest) MarshalToSizedBuffer

func (m *QueryLastPendingBatchRequestByAddrRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrRequest) ProtoMessage

func (*QueryLastPendingBatchRequestByAddrRequest) Reset

func (*QueryLastPendingBatchRequestByAddrRequest) Size

func (*QueryLastPendingBatchRequestByAddrRequest) String

func (*QueryLastPendingBatchRequestByAddrRequest) Unmarshal

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_DiscardUnknown

func (m *QueryLastPendingBatchRequestByAddrRequest) XXX_DiscardUnknown()

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Marshal

func (m *QueryLastPendingBatchRequestByAddrRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Merge

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Size

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Unmarshal

type QueryLastPendingBatchRequestByAddrResponse

type QueryLastPendingBatchRequestByAddrResponse struct {
	Batch *OutgoingTxBatch `protobuf:"bytes,1,opt,name=batch,proto3" json:"batch,omitempty"`
}

func (*QueryLastPendingBatchRequestByAddrResponse) Descriptor

func (*QueryLastPendingBatchRequestByAddrResponse) GetBatch

func (*QueryLastPendingBatchRequestByAddrResponse) Marshal

func (m *QueryLastPendingBatchRequestByAddrResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingBatchRequestByAddrResponse) MarshalTo

func (m *QueryLastPendingBatchRequestByAddrResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrResponse) MarshalToSizedBuffer

func (m *QueryLastPendingBatchRequestByAddrResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrResponse) ProtoMessage

func (*QueryLastPendingBatchRequestByAddrResponse) Reset

func (*QueryLastPendingBatchRequestByAddrResponse) Size

func (*QueryLastPendingBatchRequestByAddrResponse) String

func (*QueryLastPendingBatchRequestByAddrResponse) Unmarshal

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_DiscardUnknown

func (m *QueryLastPendingBatchRequestByAddrResponse) XXX_DiscardUnknown()

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Marshal

func (m *QueryLastPendingBatchRequestByAddrResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Merge

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Size

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Unmarshal

type QueryLastPendingValsetRequestByAddrRequest

type QueryLastPendingValsetRequestByAddrRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryLastPendingValsetRequestByAddrRequest) Descriptor

func (*QueryLastPendingValsetRequestByAddrRequest) GetAddress

func (*QueryLastPendingValsetRequestByAddrRequest) Marshal

func (m *QueryLastPendingValsetRequestByAddrRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingValsetRequestByAddrRequest) MarshalTo

func (m *QueryLastPendingValsetRequestByAddrRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastPendingValsetRequestByAddrRequest) MarshalToSizedBuffer

func (m *QueryLastPendingValsetRequestByAddrRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingValsetRequestByAddrRequest) ProtoMessage

func (*QueryLastPendingValsetRequestByAddrRequest) Reset

func (*QueryLastPendingValsetRequestByAddrRequest) Size

func (*QueryLastPendingValsetRequestByAddrRequest) String

func (*QueryLastPendingValsetRequestByAddrRequest) Unmarshal

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_DiscardUnknown

func (m *QueryLastPendingValsetRequestByAddrRequest) XXX_DiscardUnknown()

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Marshal

func (m *QueryLastPendingValsetRequestByAddrRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Merge

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Size

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Unmarshal

type QueryLastPendingValsetRequestByAddrResponse

type QueryLastPendingValsetRequestByAddrResponse struct {
	Valsets []*Valset `protobuf:"bytes,1,rep,name=valsets,proto3" json:"valsets,omitempty"`
}

func (*QueryLastPendingValsetRequestByAddrResponse) Descriptor

func (*QueryLastPendingValsetRequestByAddrResponse) GetValsets

func (*QueryLastPendingValsetRequestByAddrResponse) Marshal

func (m *QueryLastPendingValsetRequestByAddrResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingValsetRequestByAddrResponse) MarshalTo

func (*QueryLastPendingValsetRequestByAddrResponse) MarshalToSizedBuffer

func (m *QueryLastPendingValsetRequestByAddrResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingValsetRequestByAddrResponse) ProtoMessage

func (*QueryLastPendingValsetRequestByAddrResponse) Reset

func (*QueryLastPendingValsetRequestByAddrResponse) Size

func (*QueryLastPendingValsetRequestByAddrResponse) String

func (*QueryLastPendingValsetRequestByAddrResponse) Unmarshal

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_DiscardUnknown

func (m *QueryLastPendingValsetRequestByAddrResponse) XXX_DiscardUnknown()

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Marshal

func (m *QueryLastPendingValsetRequestByAddrResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Merge

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Size

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Unmarshal

type QueryLastValsetRequestsRequest

type QueryLastValsetRequestsRequest struct {
}

func (*QueryLastValsetRequestsRequest) Descriptor

func (*QueryLastValsetRequestsRequest) Descriptor() ([]byte, []int)

func (*QueryLastValsetRequestsRequest) Marshal

func (m *QueryLastValsetRequestsRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastValsetRequestsRequest) MarshalTo

func (m *QueryLastValsetRequestsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsRequest) MarshalToSizedBuffer

func (m *QueryLastValsetRequestsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsRequest) ProtoMessage

func (*QueryLastValsetRequestsRequest) ProtoMessage()

func (*QueryLastValsetRequestsRequest) Reset

func (m *QueryLastValsetRequestsRequest) Reset()

func (*QueryLastValsetRequestsRequest) Size

func (m *QueryLastValsetRequestsRequest) Size() (n int)

func (*QueryLastValsetRequestsRequest) String

func (*QueryLastValsetRequestsRequest) Unmarshal

func (m *QueryLastValsetRequestsRequest) Unmarshal(dAtA []byte) error

func (*QueryLastValsetRequestsRequest) XXX_DiscardUnknown

func (m *QueryLastValsetRequestsRequest) XXX_DiscardUnknown()

func (*QueryLastValsetRequestsRequest) XXX_Marshal

func (m *QueryLastValsetRequestsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastValsetRequestsRequest) XXX_Merge

func (m *QueryLastValsetRequestsRequest) XXX_Merge(src proto.Message)

func (*QueryLastValsetRequestsRequest) XXX_Size

func (m *QueryLastValsetRequestsRequest) XXX_Size() int

func (*QueryLastValsetRequestsRequest) XXX_Unmarshal

func (m *QueryLastValsetRequestsRequest) XXX_Unmarshal(b []byte) error

type QueryLastValsetRequestsResponse

type QueryLastValsetRequestsResponse struct {
	Valsets []*Valset `protobuf:"bytes,1,rep,name=valsets,proto3" json:"valsets,omitempty"`
}

func (*QueryLastValsetRequestsResponse) Descriptor

func (*QueryLastValsetRequestsResponse) Descriptor() ([]byte, []int)

func (*QueryLastValsetRequestsResponse) GetValsets

func (m *QueryLastValsetRequestsResponse) GetValsets() []*Valset

func (*QueryLastValsetRequestsResponse) Marshal

func (m *QueryLastValsetRequestsResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastValsetRequestsResponse) MarshalTo

func (m *QueryLastValsetRequestsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsResponse) MarshalToSizedBuffer

func (m *QueryLastValsetRequestsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsResponse) ProtoMessage

func (*QueryLastValsetRequestsResponse) ProtoMessage()

func (*QueryLastValsetRequestsResponse) Reset

func (*QueryLastValsetRequestsResponse) Size

func (m *QueryLastValsetRequestsResponse) Size() (n int)

func (*QueryLastValsetRequestsResponse) String

func (*QueryLastValsetRequestsResponse) Unmarshal

func (m *QueryLastValsetRequestsResponse) Unmarshal(dAtA []byte) error

func (*QueryLastValsetRequestsResponse) XXX_DiscardUnknown

func (m *QueryLastValsetRequestsResponse) XXX_DiscardUnknown()

func (*QueryLastValsetRequestsResponse) XXX_Marshal

func (m *QueryLastValsetRequestsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastValsetRequestsResponse) XXX_Merge

func (m *QueryLastValsetRequestsResponse) XXX_Merge(src proto.Message)

func (*QueryLastValsetRequestsResponse) XXX_Size

func (m *QueryLastValsetRequestsResponse) XXX_Size() int

func (*QueryLastValsetRequestsResponse) XXX_Unmarshal

func (m *QueryLastValsetRequestsResponse) XXX_Unmarshal(b []byte) error

type QueryModuleStateRequest

type QueryModuleStateRequest struct {
}

QueryModuleStateRequest is the request type for the Query/PeggyModuleState RPC method.

func (*QueryModuleStateRequest) Descriptor

func (*QueryModuleStateRequest) Descriptor() ([]byte, []int)

func (*QueryModuleStateRequest) Marshal

func (m *QueryModuleStateRequest) Marshal() (dAtA []byte, err error)

func (*QueryModuleStateRequest) MarshalTo

func (m *QueryModuleStateRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryModuleStateRequest) MarshalToSizedBuffer

func (m *QueryModuleStateRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryModuleStateRequest) ProtoMessage

func (*QueryModuleStateRequest) ProtoMessage()

func (*QueryModuleStateRequest) Reset

func (m *QueryModuleStateRequest) Reset()

func (*QueryModuleStateRequest) Size

func (m *QueryModuleStateRequest) Size() (n int)

func (*QueryModuleStateRequest) String

func (m *QueryModuleStateRequest) String() string

func (*QueryModuleStateRequest) Unmarshal

func (m *QueryModuleStateRequest) Unmarshal(dAtA []byte) error

func (*QueryModuleStateRequest) XXX_DiscardUnknown

func (m *QueryModuleStateRequest) XXX_DiscardUnknown()

func (*QueryModuleStateRequest) XXX_Marshal

func (m *QueryModuleStateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryModuleStateRequest) XXX_Merge

func (m *QueryModuleStateRequest) XXX_Merge(src proto.Message)

func (*QueryModuleStateRequest) XXX_Size

func (m *QueryModuleStateRequest) XXX_Size() int

func (*QueryModuleStateRequest) XXX_Unmarshal

func (m *QueryModuleStateRequest) XXX_Unmarshal(b []byte) error

type QueryModuleStateResponse

type QueryModuleStateResponse struct {
	State *GenesisState `protobuf:"bytes,1,opt,name=state,proto3" json:"state,omitempty"`
}

QueryModuleStateResponse is the response type for the Query/PeggyModuleState RPC method.

func (*QueryModuleStateResponse) Descriptor

func (*QueryModuleStateResponse) Descriptor() ([]byte, []int)

func (*QueryModuleStateResponse) GetState

func (m *QueryModuleStateResponse) GetState() *GenesisState

func (*QueryModuleStateResponse) Marshal

func (m *QueryModuleStateResponse) Marshal() (dAtA []byte, err error)

func (*QueryModuleStateResponse) MarshalTo

func (m *QueryModuleStateResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryModuleStateResponse) MarshalToSizedBuffer

func (m *QueryModuleStateResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryModuleStateResponse) ProtoMessage

func (*QueryModuleStateResponse) ProtoMessage()

func (*QueryModuleStateResponse) Reset

func (m *QueryModuleStateResponse) Reset()

func (*QueryModuleStateResponse) Size

func (m *QueryModuleStateResponse) Size() (n int)

func (*QueryModuleStateResponse) String

func (m *QueryModuleStateResponse) String() string

func (*QueryModuleStateResponse) Unmarshal

func (m *QueryModuleStateResponse) Unmarshal(dAtA []byte) error

func (*QueryModuleStateResponse) XXX_DiscardUnknown

func (m *QueryModuleStateResponse) XXX_DiscardUnknown()

func (*QueryModuleStateResponse) XXX_Marshal

func (m *QueryModuleStateResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryModuleStateResponse) XXX_Merge

func (m *QueryModuleStateResponse) XXX_Merge(src proto.Message)

func (*QueryModuleStateResponse) XXX_Size

func (m *QueryModuleStateResponse) XXX_Size() int

func (*QueryModuleStateResponse) XXX_Unmarshal

func (m *QueryModuleStateResponse) XXX_Unmarshal(b []byte) error

type QueryOutgoingTxBatchesRequest

type QueryOutgoingTxBatchesRequest struct {
}

func (*QueryOutgoingTxBatchesRequest) Descriptor

func (*QueryOutgoingTxBatchesRequest) Descriptor() ([]byte, []int)

func (*QueryOutgoingTxBatchesRequest) Marshal

func (m *QueryOutgoingTxBatchesRequest) Marshal() (dAtA []byte, err error)

func (*QueryOutgoingTxBatchesRequest) MarshalTo

func (m *QueryOutgoingTxBatchesRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesRequest) MarshalToSizedBuffer

func (m *QueryOutgoingTxBatchesRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesRequest) ProtoMessage

func (*QueryOutgoingTxBatchesRequest) ProtoMessage()

func (*QueryOutgoingTxBatchesRequest) Reset

func (m *QueryOutgoingTxBatchesRequest) Reset()

func (*QueryOutgoingTxBatchesRequest) Size

func (m *QueryOutgoingTxBatchesRequest) Size() (n int)

func (*QueryOutgoingTxBatchesRequest) String

func (*QueryOutgoingTxBatchesRequest) Unmarshal

func (m *QueryOutgoingTxBatchesRequest) Unmarshal(dAtA []byte) error

func (*QueryOutgoingTxBatchesRequest) XXX_DiscardUnknown

func (m *QueryOutgoingTxBatchesRequest) XXX_DiscardUnknown()

func (*QueryOutgoingTxBatchesRequest) XXX_Marshal

func (m *QueryOutgoingTxBatchesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryOutgoingTxBatchesRequest) XXX_Merge

func (m *QueryOutgoingTxBatchesRequest) XXX_Merge(src proto.Message)

func (*QueryOutgoingTxBatchesRequest) XXX_Size

func (m *QueryOutgoingTxBatchesRequest) XXX_Size() int

func (*QueryOutgoingTxBatchesRequest) XXX_Unmarshal

func (m *QueryOutgoingTxBatchesRequest) XXX_Unmarshal(b []byte) error

type QueryOutgoingTxBatchesResponse

type QueryOutgoingTxBatchesResponse struct {
	Batches []*OutgoingTxBatch `protobuf:"bytes,1,rep,name=batches,proto3" json:"batches,omitempty"`
}

func (*QueryOutgoingTxBatchesResponse) Descriptor

func (*QueryOutgoingTxBatchesResponse) Descriptor() ([]byte, []int)

func (*QueryOutgoingTxBatchesResponse) GetBatches

func (*QueryOutgoingTxBatchesResponse) Marshal

func (m *QueryOutgoingTxBatchesResponse) Marshal() (dAtA []byte, err error)

func (*QueryOutgoingTxBatchesResponse) MarshalTo

func (m *QueryOutgoingTxBatchesResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesResponse) MarshalToSizedBuffer

func (m *QueryOutgoingTxBatchesResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesResponse) ProtoMessage

func (*QueryOutgoingTxBatchesResponse) ProtoMessage()

func (*QueryOutgoingTxBatchesResponse) Reset

func (m *QueryOutgoingTxBatchesResponse) Reset()

func (*QueryOutgoingTxBatchesResponse) Size

func (m *QueryOutgoingTxBatchesResponse) Size() (n int)

func (*QueryOutgoingTxBatchesResponse) String

func (*QueryOutgoingTxBatchesResponse) Unmarshal

func (m *QueryOutgoingTxBatchesResponse) Unmarshal(dAtA []byte) error

func (*QueryOutgoingTxBatchesResponse) XXX_DiscardUnknown

func (m *QueryOutgoingTxBatchesResponse) XXX_DiscardUnknown()

func (*QueryOutgoingTxBatchesResponse) XXX_Marshal

func (m *QueryOutgoingTxBatchesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryOutgoingTxBatchesResponse) XXX_Merge

func (m *QueryOutgoingTxBatchesResponse) XXX_Merge(src proto.Message)

func (*QueryOutgoingTxBatchesResponse) XXX_Size

func (m *QueryOutgoingTxBatchesResponse) XXX_Size() int

func (*QueryOutgoingTxBatchesResponse) XXX_Unmarshal

func (m *QueryOutgoingTxBatchesResponse) XXX_Unmarshal(b []byte) error

type QueryParamsRequest

type QueryParamsRequest struct {
}

func (*QueryParamsRequest) Descriptor

func (*QueryParamsRequest) Descriptor() ([]byte, []int)

func (*QueryParamsRequest) Marshal

func (m *QueryParamsRequest) Marshal() (dAtA []byte, err error)

func (*QueryParamsRequest) MarshalTo

func (m *QueryParamsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsRequest) MarshalToSizedBuffer

func (m *QueryParamsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsRequest) ProtoMessage

func (*QueryParamsRequest) ProtoMessage()

func (*QueryParamsRequest) Reset

func (m *QueryParamsRequest) Reset()

func (*QueryParamsRequest) Size

func (m *QueryParamsRequest) Size() (n int)

func (*QueryParamsRequest) String

func (m *QueryParamsRequest) String() string

func (*QueryParamsRequest) Unmarshal

func (m *QueryParamsRequest) Unmarshal(dAtA []byte) error

func (*QueryParamsRequest) XXX_DiscardUnknown

func (m *QueryParamsRequest) XXX_DiscardUnknown()

func (*QueryParamsRequest) XXX_Marshal

func (m *QueryParamsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsRequest) XXX_Merge

func (m *QueryParamsRequest) XXX_Merge(src proto.Message)

func (*QueryParamsRequest) XXX_Size

func (m *QueryParamsRequest) XXX_Size() int

func (*QueryParamsRequest) XXX_Unmarshal

func (m *QueryParamsRequest) XXX_Unmarshal(b []byte) error

type QueryParamsResponse

type QueryParamsResponse struct {
	Params Params `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
}

func (*QueryParamsResponse) Descriptor

func (*QueryParamsResponse) Descriptor() ([]byte, []int)

func (*QueryParamsResponse) GetParams

func (m *QueryParamsResponse) GetParams() Params

func (*QueryParamsResponse) Marshal

func (m *QueryParamsResponse) Marshal() (dAtA []byte, err error)

func (*QueryParamsResponse) MarshalTo

func (m *QueryParamsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsResponse) MarshalToSizedBuffer

func (m *QueryParamsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsResponse) ProtoMessage

func (*QueryParamsResponse) ProtoMessage()

func (*QueryParamsResponse) Reset

func (m *QueryParamsResponse) Reset()

func (*QueryParamsResponse) Size

func (m *QueryParamsResponse) Size() (n int)

func (*QueryParamsResponse) String

func (m *QueryParamsResponse) String() string

func (*QueryParamsResponse) Unmarshal

func (m *QueryParamsResponse) Unmarshal(dAtA []byte) error

func (*QueryParamsResponse) XXX_DiscardUnknown

func (m *QueryParamsResponse) XXX_DiscardUnknown()

func (*QueryParamsResponse) XXX_Marshal

func (m *QueryParamsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsResponse) XXX_Merge

func (m *QueryParamsResponse) XXX_Merge(src proto.Message)

func (*QueryParamsResponse) XXX_Size

func (m *QueryParamsResponse) XXX_Size() int

func (*QueryParamsResponse) XXX_Unmarshal

func (m *QueryParamsResponse) XXX_Unmarshal(b []byte) error

type QueryPendingSendToEth

type QueryPendingSendToEth struct {
	SenderAddress string `protobuf:"bytes,1,opt,name=sender_address,json=senderAddress,proto3" json:"sender_address,omitempty"`
}

func (*QueryPendingSendToEth) Descriptor

func (*QueryPendingSendToEth) Descriptor() ([]byte, []int)

func (*QueryPendingSendToEth) GetSenderAddress

func (m *QueryPendingSendToEth) GetSenderAddress() string

func (*QueryPendingSendToEth) Marshal

func (m *QueryPendingSendToEth) Marshal() (dAtA []byte, err error)

func (*QueryPendingSendToEth) MarshalTo

func (m *QueryPendingSendToEth) MarshalTo(dAtA []byte) (int, error)

func (*QueryPendingSendToEth) MarshalToSizedBuffer

func (m *QueryPendingSendToEth) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryPendingSendToEth) ProtoMessage

func (*QueryPendingSendToEth) ProtoMessage()

func (*QueryPendingSendToEth) Reset

func (m *QueryPendingSendToEth) Reset()

func (*QueryPendingSendToEth) Size

func (m *QueryPendingSendToEth) Size() (n int)

func (*QueryPendingSendToEth) String

func (m *QueryPendingSendToEth) String() string

func (*QueryPendingSendToEth) Unmarshal

func (m *QueryPendingSendToEth) Unmarshal(dAtA []byte) error

func (*QueryPendingSendToEth) XXX_DiscardUnknown

func (m *QueryPendingSendToEth) XXX_DiscardUnknown()

func (*QueryPendingSendToEth) XXX_Marshal

func (m *QueryPendingSendToEth) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryPendingSendToEth) XXX_Merge

func (m *QueryPendingSendToEth) XXX_Merge(src proto.Message)

func (*QueryPendingSendToEth) XXX_Size

func (m *QueryPendingSendToEth) XXX_Size() int

func (*QueryPendingSendToEth) XXX_Unmarshal

func (m *QueryPendingSendToEth) XXX_Unmarshal(b []byte) error

type QueryPendingSendToEthResponse

type QueryPendingSendToEthResponse struct {
	TransfersInBatches []*OutgoingTransferTx `protobuf:"bytes,1,rep,name=transfers_in_batches,json=transfersInBatches,proto3" json:"transfers_in_batches,omitempty"`
	UnbatchedTransfers []*OutgoingTransferTx `protobuf:"bytes,2,rep,name=unbatched_transfers,json=unbatchedTransfers,proto3" json:"unbatched_transfers,omitempty"`
}

func (*QueryPendingSendToEthResponse) Descriptor

func (*QueryPendingSendToEthResponse) Descriptor() ([]byte, []int)

func (*QueryPendingSendToEthResponse) GetTransfersInBatches

func (m *QueryPendingSendToEthResponse) GetTransfersInBatches() []*OutgoingTransferTx

func (*QueryPendingSendToEthResponse) GetUnbatchedTransfers

func (m *QueryPendingSendToEthResponse) GetUnbatchedTransfers() []*OutgoingTransferTx

func (*QueryPendingSendToEthResponse) Marshal

func (m *QueryPendingSendToEthResponse) Marshal() (dAtA []byte, err error)

func (*QueryPendingSendToEthResponse) MarshalTo

func (m *QueryPendingSendToEthResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryPendingSendToEthResponse) MarshalToSizedBuffer

func (m *QueryPendingSendToEthResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryPendingSendToEthResponse) ProtoMessage

func (*QueryPendingSendToEthResponse) ProtoMessage()

func (*QueryPendingSendToEthResponse) Reset

func (m *QueryPendingSendToEthResponse) Reset()

func (*QueryPendingSendToEthResponse) Size

func (m *QueryPendingSendToEthResponse) Size() (n int)

func (*QueryPendingSendToEthResponse) String

func (*QueryPendingSendToEthResponse) Unmarshal

func (m *QueryPendingSendToEthResponse) Unmarshal(dAtA []byte) error

func (*QueryPendingSendToEthResponse) XXX_DiscardUnknown

func (m *QueryPendingSendToEthResponse) XXX_DiscardUnknown()

func (*QueryPendingSendToEthResponse) XXX_Marshal

func (m *QueryPendingSendToEthResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryPendingSendToEthResponse) XXX_Merge

func (m *QueryPendingSendToEthResponse) XXX_Merge(src proto.Message)

func (*QueryPendingSendToEthResponse) XXX_Size

func (m *QueryPendingSendToEthResponse) XXX_Size() int

func (*QueryPendingSendToEthResponse) XXX_Unmarshal

func (m *QueryPendingSendToEthResponse) XXX_Unmarshal(b []byte) error

type QueryServer

type QueryServer interface {
	// Deployments queries deployments
	Params(context.Context, *QueryParamsRequest) (*QueryParamsResponse, error)
	// valset
	CurrentValset(context.Context, *QueryCurrentValsetRequest) (*QueryCurrentValsetResponse, error)
	ValsetRequest(context.Context, *QueryValsetRequestRequest) (*QueryValsetRequestResponse, error)
	ValsetConfirm(context.Context, *QueryValsetConfirmRequest) (*QueryValsetConfirmResponse, error)
	ValsetConfirmsByNonce(context.Context, *QueryValsetConfirmsByNonceRequest) (*QueryValsetConfirmsByNonceResponse, error)
	LastValsetRequests(context.Context, *QueryLastValsetRequestsRequest) (*QueryLastValsetRequestsResponse, error)
	LastPendingValsetRequestByAddr(context.Context, *QueryLastPendingValsetRequestByAddrRequest) (*QueryLastPendingValsetRequestByAddrResponse, error)
	// claim
	LastEventByAddr(context.Context, *QueryLastEventByAddrRequest) (*QueryLastEventByAddrResponse, error)
	// batch
	GetPendingSendToEth(context.Context, *QueryPendingSendToEth) (*QueryPendingSendToEthResponse, error)
	BatchFees(context.Context, *QueryBatchFeeRequest) (*QueryBatchFeeResponse, error)
	OutgoingTxBatches(context.Context, *QueryOutgoingTxBatchesRequest) (*QueryOutgoingTxBatchesResponse, error)
	LastPendingBatchRequestByAddr(context.Context, *QueryLastPendingBatchRequestByAddrRequest) (*QueryLastPendingBatchRequestByAddrResponse, error)
	BatchRequestByNonce(context.Context, *QueryBatchRequestByNonceRequest) (*QueryBatchRequestByNonceResponse, error)
	BatchConfirms(context.Context, *QueryBatchConfirmsRequest) (*QueryBatchConfirmsResponse, error)
	ERC20ToDenom(context.Context, *QueryERC20ToDenomRequest) (*QueryERC20ToDenomResponse, error)
	DenomToERC20(context.Context, *QueryDenomToERC20Request) (*QueryDenomToERC20Response, error)
	GetDelegateKeyByValidator(context.Context, *QueryDelegateKeysByValidatorAddress) (*QueryDelegateKeysByValidatorAddressResponse, error)
	GetDelegateKeyByEth(context.Context, *QueryDelegateKeysByEthAddress) (*QueryDelegateKeysByEthAddressResponse, error)
	GetDelegateKeyByOrchestrator(context.Context, *QueryDelegateKeysByOrchestratorAddress) (*QueryDelegateKeysByOrchestratorAddressResponse, error)
	// Retrieves the entire peggy module's state
	PeggyModuleState(context.Context, *QueryModuleStateRequest) (*QueryModuleStateResponse, error)
}

QueryServer is the server API for Query service.

type QueryValsetConfirmRequest

type QueryValsetConfirmRequest struct {
	Nonce   uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Address string `protobuf:"bytes,2,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryValsetConfirmRequest) Descriptor

func (*QueryValsetConfirmRequest) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmRequest) GetAddress

func (m *QueryValsetConfirmRequest) GetAddress() string

func (*QueryValsetConfirmRequest) GetNonce

func (m *QueryValsetConfirmRequest) GetNonce() uint64

func (*QueryValsetConfirmRequest) Marshal

func (m *QueryValsetConfirmRequest) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmRequest) MarshalTo

func (m *QueryValsetConfirmRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmRequest) MarshalToSizedBuffer

func (m *QueryValsetConfirmRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmRequest) ProtoMessage

func (*QueryValsetConfirmRequest) ProtoMessage()

func (*QueryValsetConfirmRequest) Reset

func (m *QueryValsetConfirmRequest) Reset()

func (*QueryValsetConfirmRequest) Size

func (m *QueryValsetConfirmRequest) Size() (n int)

func (*QueryValsetConfirmRequest) String

func (m *QueryValsetConfirmRequest) String() string

func (*QueryValsetConfirmRequest) Unmarshal

func (m *QueryValsetConfirmRequest) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmRequest) XXX_DiscardUnknown

func (m *QueryValsetConfirmRequest) XXX_DiscardUnknown()

func (*QueryValsetConfirmRequest) XXX_Marshal

func (m *QueryValsetConfirmRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmRequest) XXX_Merge

func (m *QueryValsetConfirmRequest) XXX_Merge(src proto.Message)

func (*QueryValsetConfirmRequest) XXX_Size

func (m *QueryValsetConfirmRequest) XXX_Size() int

func (*QueryValsetConfirmRequest) XXX_Unmarshal

func (m *QueryValsetConfirmRequest) XXX_Unmarshal(b []byte) error

type QueryValsetConfirmResponse

type QueryValsetConfirmResponse struct {
	Confirm *MsgValsetConfirm `protobuf:"bytes,1,opt,name=confirm,proto3" json:"confirm,omitempty"`
}

func (*QueryValsetConfirmResponse) Descriptor

func (*QueryValsetConfirmResponse) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmResponse) GetConfirm

func (*QueryValsetConfirmResponse) Marshal

func (m *QueryValsetConfirmResponse) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmResponse) MarshalTo

func (m *QueryValsetConfirmResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmResponse) MarshalToSizedBuffer

func (m *QueryValsetConfirmResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmResponse) ProtoMessage

func (*QueryValsetConfirmResponse) ProtoMessage()

func (*QueryValsetConfirmResponse) Reset

func (m *QueryValsetConfirmResponse) Reset()

func (*QueryValsetConfirmResponse) Size

func (m *QueryValsetConfirmResponse) Size() (n int)

func (*QueryValsetConfirmResponse) String

func (m *QueryValsetConfirmResponse) String() string

func (*QueryValsetConfirmResponse) Unmarshal

func (m *QueryValsetConfirmResponse) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmResponse) XXX_DiscardUnknown

func (m *QueryValsetConfirmResponse) XXX_DiscardUnknown()

func (*QueryValsetConfirmResponse) XXX_Marshal

func (m *QueryValsetConfirmResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmResponse) XXX_Merge

func (m *QueryValsetConfirmResponse) XXX_Merge(src proto.Message)

func (*QueryValsetConfirmResponse) XXX_Size

func (m *QueryValsetConfirmResponse) XXX_Size() int

func (*QueryValsetConfirmResponse) XXX_Unmarshal

func (m *QueryValsetConfirmResponse) XXX_Unmarshal(b []byte) error

type QueryValsetConfirmsByNonceRequest

type QueryValsetConfirmsByNonceRequest struct {
	Nonce uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*QueryValsetConfirmsByNonceRequest) Descriptor

func (*QueryValsetConfirmsByNonceRequest) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmsByNonceRequest) GetNonce

func (*QueryValsetConfirmsByNonceRequest) Marshal

func (m *QueryValsetConfirmsByNonceRequest) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmsByNonceRequest) MarshalTo

func (m *QueryValsetConfirmsByNonceRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceRequest) MarshalToSizedBuffer

func (m *QueryValsetConfirmsByNonceRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceRequest) ProtoMessage

func (*QueryValsetConfirmsByNonceRequest) ProtoMessage()

func (*QueryValsetConfirmsByNonceRequest) Reset

func (*QueryValsetConfirmsByNonceRequest) Size

func (m *QueryValsetConfirmsByNonceRequest) Size() (n int)

func (*QueryValsetConfirmsByNonceRequest) String

func (*QueryValsetConfirmsByNonceRequest) Unmarshal

func (m *QueryValsetConfirmsByNonceRequest) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmsByNonceRequest) XXX_DiscardUnknown

func (m *QueryValsetConfirmsByNonceRequest) XXX_DiscardUnknown()

func (*QueryValsetConfirmsByNonceRequest) XXX_Marshal

func (m *QueryValsetConfirmsByNonceRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmsByNonceRequest) XXX_Merge

func (*QueryValsetConfirmsByNonceRequest) XXX_Size

func (m *QueryValsetConfirmsByNonceRequest) XXX_Size() int

func (*QueryValsetConfirmsByNonceRequest) XXX_Unmarshal

func (m *QueryValsetConfirmsByNonceRequest) XXX_Unmarshal(b []byte) error

type QueryValsetConfirmsByNonceResponse

type QueryValsetConfirmsByNonceResponse struct {
	Confirms []*MsgValsetConfirm `protobuf:"bytes,1,rep,name=confirms,proto3" json:"confirms,omitempty"`
}

func (*QueryValsetConfirmsByNonceResponse) Descriptor

func (*QueryValsetConfirmsByNonceResponse) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmsByNonceResponse) GetConfirms

func (*QueryValsetConfirmsByNonceResponse) Marshal

func (m *QueryValsetConfirmsByNonceResponse) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmsByNonceResponse) MarshalTo

func (m *QueryValsetConfirmsByNonceResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceResponse) MarshalToSizedBuffer

func (m *QueryValsetConfirmsByNonceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceResponse) ProtoMessage

func (*QueryValsetConfirmsByNonceResponse) ProtoMessage()

func (*QueryValsetConfirmsByNonceResponse) Reset

func (*QueryValsetConfirmsByNonceResponse) Size

func (*QueryValsetConfirmsByNonceResponse) String

func (*QueryValsetConfirmsByNonceResponse) Unmarshal

func (m *QueryValsetConfirmsByNonceResponse) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmsByNonceResponse) XXX_DiscardUnknown

func (m *QueryValsetConfirmsByNonceResponse) XXX_DiscardUnknown()

func (*QueryValsetConfirmsByNonceResponse) XXX_Marshal

func (m *QueryValsetConfirmsByNonceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmsByNonceResponse) XXX_Merge

func (*QueryValsetConfirmsByNonceResponse) XXX_Size

func (*QueryValsetConfirmsByNonceResponse) XXX_Unmarshal

func (m *QueryValsetConfirmsByNonceResponse) XXX_Unmarshal(b []byte) error

type QueryValsetRequestRequest

type QueryValsetRequestRequest struct {
	Nonce uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*QueryValsetRequestRequest) Descriptor

func (*QueryValsetRequestRequest) Descriptor() ([]byte, []int)

func (*QueryValsetRequestRequest) GetNonce

func (m *QueryValsetRequestRequest) GetNonce() uint64

func (*QueryValsetRequestRequest) Marshal

func (m *QueryValsetRequestRequest) Marshal() (dAtA []byte, err error)

func (*QueryValsetRequestRequest) MarshalTo

func (m *QueryValsetRequestRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetRequestRequest) MarshalToSizedBuffer

func (m *QueryValsetRequestRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetRequestRequest) ProtoMessage

func (*QueryValsetRequestRequest) ProtoMessage()

func (*QueryValsetRequestRequest) Reset

func (m *QueryValsetRequestRequest) Reset()

func (*QueryValsetRequestRequest) Size

func (m *QueryValsetRequestRequest) Size() (n int)

func (*QueryValsetRequestRequest) String

func (m *QueryValsetRequestRequest) String() string

func (*QueryValsetRequestRequest) Unmarshal

func (m *QueryValsetRequestRequest) Unmarshal(dAtA []byte) error

func (*QueryValsetRequestRequest) XXX_DiscardUnknown

func (m *QueryValsetRequestRequest) XXX_DiscardUnknown()

func (*QueryValsetRequestRequest) XXX_Marshal

func (m *QueryValsetRequestRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetRequestRequest) XXX_Merge

func (m *QueryValsetRequestRequest) XXX_Merge(src proto.Message)

func (*QueryValsetRequestRequest) XXX_Size

func (m *QueryValsetRequestRequest) XXX_Size() int

func (*QueryValsetRequestRequest) XXX_Unmarshal

func (m *QueryValsetRequestRequest) XXX_Unmarshal(b []byte) error

type QueryValsetRequestResponse

type QueryValsetRequestResponse struct {
	Valset *Valset `protobuf:"bytes,1,opt,name=valset,proto3" json:"valset,omitempty"`
}

func (*QueryValsetRequestResponse) Descriptor

func (*QueryValsetRequestResponse) Descriptor() ([]byte, []int)

func (*QueryValsetRequestResponse) GetValset

func (m *QueryValsetRequestResponse) GetValset() *Valset

func (*QueryValsetRequestResponse) Marshal

func (m *QueryValsetRequestResponse) Marshal() (dAtA []byte, err error)

func (*QueryValsetRequestResponse) MarshalTo

func (m *QueryValsetRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetRequestResponse) MarshalToSizedBuffer

func (m *QueryValsetRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetRequestResponse) ProtoMessage

func (*QueryValsetRequestResponse) ProtoMessage()

func (*QueryValsetRequestResponse) Reset

func (m *QueryValsetRequestResponse) Reset()

func (*QueryValsetRequestResponse) Size

func (m *QueryValsetRequestResponse) Size() (n int)

func (*QueryValsetRequestResponse) String

func (m *QueryValsetRequestResponse) String() string

func (*QueryValsetRequestResponse) Unmarshal

func (m *QueryValsetRequestResponse) Unmarshal(dAtA []byte) error

func (*QueryValsetRequestResponse) XXX_DiscardUnknown

func (m *QueryValsetRequestResponse) XXX_DiscardUnknown()

func (*QueryValsetRequestResponse) XXX_Marshal

func (m *QueryValsetRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetRequestResponse) XXX_Merge

func (m *QueryValsetRequestResponse) XXX_Merge(src proto.Message)

func (*QueryValsetRequestResponse) XXX_Size

func (m *QueryValsetRequestResponse) XXX_Size() int

func (*QueryValsetRequestResponse) XXX_Unmarshal

func (m *QueryValsetRequestResponse) XXX_Unmarshal(b []byte) error

type SignType

type SignType int32

SignType defines messages that have been signed by an orchestrator

const (
	SIGN_TYPE_UNKNOWN                              SignType = 0
	SIGN_TYPE_ORCHESTRATOR_SIGNED_MULTI_SIG_UPDATE SignType = 1
	SIGN_TYPE_ORCHESTRATOR_SIGNED_WITHDRAW_BATCH   SignType = 2
)

func (SignType) EnumDescriptor

func (SignType) EnumDescriptor() ([]byte, []int)

type SlashingKeeper

type SlashingKeeper interface {
	GetValidatorSigningInfo(ctx sdk.Context, address sdk.ConsAddress) (info slashingtypes.ValidatorSigningInfo, found bool)
}

type StakingKeeper

type StakingKeeper interface {
	GetBondedValidatorsByPower(ctx sdk.Context) []stakingtypes.Validator
	GetLastValidatorPower(ctx sdk.Context, operator sdk.ValAddress) int64
	GetLastTotalPower(ctx sdk.Context) (power sdk.Int)
	IterateValidators(sdk.Context, func(index int64, validator stakingtypes.ValidatorI) (stop bool))
	ValidatorQueueIterator(ctx sdk.Context, endTime time.Time, endHeight int64) sdk.Iterator
	GetParams(ctx sdk.Context) stakingtypes.Params
	GetValidator(ctx sdk.Context, addr sdk.ValAddress) (validator stakingtypes.Validator, found bool)
	IterateBondedValidatorsByPower(sdk.Context, func(index int64, validator stakingtypes.ValidatorI) (stop bool))
	IterateLastValidators(sdk.Context, func(index int64, validator stakingtypes.ValidatorI) (stop bool))
	Validator(sdk.Context, sdk.ValAddress) stakingtypes.ValidatorI
	ValidatorByConsAddr(sdk.Context, sdk.ConsAddress) stakingtypes.ValidatorI
	Slash(sdk.Context, sdk.ConsAddress, int64, int64, sdk.Dec)
	Jail(sdk.Context, sdk.ConsAddress)
	PowerReduction(ctx sdk.Context) (res sdk.Int)
}

StakingKeeper defines the expected staking keeper methods

type UnimplementedMsgServer

type UnimplementedMsgServer struct {
}

UnimplementedMsgServer can be embedded to have forward compatible implementations.

func (*UnimplementedMsgServer) CancelSendToEth

func (*UnimplementedMsgServer) ConfirmBatch

func (*UnimplementedMsgServer) DepositClaim

func (*UnimplementedMsgServer) ERC20DeployedClaim

func (*UnimplementedMsgServer) RequestBatch

func (*UnimplementedMsgServer) SendToEth

func (*UnimplementedMsgServer) SetOrchestratorAddresses

func (*UnimplementedMsgServer) SubmitBadSignatureEvidence

func (*UnimplementedMsgServer) ValsetConfirm

func (*UnimplementedMsgServer) ValsetUpdateClaim

func (*UnimplementedMsgServer) WithdrawClaim

type UnimplementedQueryServer

type UnimplementedQueryServer struct {
}

UnimplementedQueryServer can be embedded to have forward compatible implementations.

func (*UnimplementedQueryServer) BatchConfirms

func (*UnimplementedQueryServer) BatchFees

func (*UnimplementedQueryServer) BatchRequestByNonce

func (*UnimplementedQueryServer) CurrentValset

func (*UnimplementedQueryServer) DenomToERC20

func (*UnimplementedQueryServer) ERC20ToDenom

func (*UnimplementedQueryServer) GetPendingSendToEth

func (*UnimplementedQueryServer) LastEventByAddr

func (*UnimplementedQueryServer) LastValsetRequests

func (*UnimplementedQueryServer) OutgoingTxBatches

func (*UnimplementedQueryServer) Params

func (*UnimplementedQueryServer) PeggyModuleState

func (*UnimplementedQueryServer) ValsetConfirm

func (*UnimplementedQueryServer) ValsetRequest

type Valset

type Valset struct {
	Nonce        uint64                                 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Members      []*BridgeValidator                     `protobuf:"bytes,2,rep,name=members,proto3" json:"members,omitempty"`
	Height       uint64                                 `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
	RewardAmount github_com_cosmos_cosmos_sdk_types.Int `` /* 137-byte string literal not displayed */
	// the reward token in it's Ethereum hex address representation
	RewardToken string `protobuf:"bytes,5,opt,name=reward_token,json=rewardToken,proto3" json:"reward_token,omitempty"`
}

Valset is the Ethereum Bridge Multsig Set, each peggy validator also maintains an ETH key to sign messages, these are used to check signatures on ETH because of the significant gas savings

func NewValset

func NewValset(nonce, height uint64, members BridgeValidators, rewardAmount sdk.Int, rewardToken common.Address) *Valset

NewValset returns a new valset

func (*Valset) Descriptor

func (*Valset) Descriptor() ([]byte, []int)

func (Valset) GetCheckpoint

func (v Valset) GetCheckpoint(peggyIDstring string) common.Hash

GetCheckpoint returns the checkpoint hash

func (*Valset) GetHeight

func (m *Valset) GetHeight() uint64

func (*Valset) GetMembers

func (m *Valset) GetMembers() []*BridgeValidator

func (*Valset) GetNonce

func (m *Valset) GetNonce() uint64

func (*Valset) GetRewardToken

func (m *Valset) GetRewardToken() string

func (*Valset) Marshal

func (m *Valset) Marshal() (dAtA []byte, err error)

func (*Valset) MarshalTo

func (m *Valset) MarshalTo(dAtA []byte) (int, error)

func (*Valset) MarshalToSizedBuffer

func (m *Valset) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Valset) ProtoMessage

func (*Valset) ProtoMessage()

func (*Valset) Reset

func (m *Valset) Reset()

func (*Valset) Size

func (m *Valset) Size() (n int)

func (*Valset) String

func (m *Valset) String() string

func (*Valset) Unmarshal

func (m *Valset) Unmarshal(dAtA []byte) error

func (*Valset) WithoutEmptyMembers

func (v *Valset) WithoutEmptyMembers() *Valset

WithoutEmptyMembers returns a new Valset without member that have 0 power or an empty Ethereum address.

func (*Valset) XXX_DiscardUnknown

func (m *Valset) XXX_DiscardUnknown()

func (*Valset) XXX_Marshal

func (m *Valset) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Valset) XXX_Merge

func (m *Valset) XXX_Merge(src proto.Message)

func (*Valset) XXX_Size

func (m *Valset) XXX_Size() int

func (*Valset) XXX_Unmarshal

func (m *Valset) XXX_Unmarshal(b []byte) error

type Valsets

type Valsets []*Valset

Valsets is a collection of valset

func (Valsets) Len

func (v Valsets) Len() int

func (Valsets) Less

func (v Valsets) Less(i, j int) bool

func (Valsets) Swap

func (v Valsets) Swap(i, j int)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL