types

package
v0.13.4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Dec 11, 2023 License: Apache-2.0 Imports: 26 Imported by: 0

Documentation

Index

Constants

View Source
const (
	CodeTypeOK uint32 = 0
)

Variables

View Source
var (
	ErrInvalidLengthTypes        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTypes          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTypes = fmt.Errorf("proto: unexpected end of group")
)
View Source
var CheckTxType_name = map[int32]string{
	0: "NEW",
	1: "RECHECK",
}
View Source
var CheckTxType_value = map[string]int32{
	"NEW":     0,
	"RECHECK": 1,
}
View Source
var MisbehaviorType_name = map[int32]string{
	0: "UNKNOWN",
	1: "DUPLICATE_VOTE",
	2: "LIGHT_CLIENT_ATTACK",
}
View Source
var MisbehaviorType_value = map[string]int32{
	"UNKNOWN":             0,
	"DUPLICATE_VOTE":      1,
	"LIGHT_CLIENT_ATTACK": 2,
}
View Source
var ResponseApplySnapshotChunk_Result_name = map[int32]string{
	0: "UNKNOWN",
	1: "ACCEPT",
	2: "ABORT",
	3: "RETRY",
	4: "RETRY_SNAPSHOT",
	5: "REJECT_SNAPSHOT",
	6: "COMPLETE_SNAPSHOT",
}
View Source
var ResponseApplySnapshotChunk_Result_value = map[string]int32{
	"UNKNOWN":           0,
	"ACCEPT":            1,
	"ABORT":             2,
	"RETRY":             3,
	"RETRY_SNAPSHOT":    4,
	"REJECT_SNAPSHOT":   5,
	"COMPLETE_SNAPSHOT": 6,
}
View Source
var ResponseOfferSnapshot_Result_name = map[int32]string{
	0: "UNKNOWN",
	1: "ACCEPT",
	2: "ABORT",
	3: "REJECT",
	4: "REJECT_FORMAT",
	5: "REJECT_SENDER",
}
View Source
var ResponseOfferSnapshot_Result_value = map[string]int32{
	"UNKNOWN":       0,
	"ACCEPT":        1,
	"ABORT":         2,
	"REJECT":        3,
	"REJECT_FORMAT": 4,
	"REJECT_SENDER": 5,
}
View Source
var ResponseProcessProposal_ProposalStatus_name = map[int32]string{
	0: "UNKNOWN",
	1: "ACCEPT",
	2: "REJECT",
}
View Source
var ResponseProcessProposal_ProposalStatus_value = map[string]int32{
	"UNKNOWN": 0,
	"ACCEPT":  1,
	"REJECT":  2,
}
View Source
var ResponseVerifyVoteExtension_VerifyStatus_name = map[int32]string{
	0: "UNKNOWN",
	1: "ACCEPT",
	2: "REJECT",
}
View Source
var ResponseVerifyVoteExtension_VerifyStatus_value = map[string]int32{
	"UNKNOWN": 0,
	"ACCEPT":  1,
	"REJECT":  2,
}
View Source
var TxRecord_TxAction_name = map[int32]string{
	0: "UNKNOWN",
	1: "UNMODIFIED",
	2: "ADDED",
	3: "REMOVED",
}
View Source
var TxRecord_TxAction_value = map[string]int32{
	"UNKNOWN":    0,
	"UNMODIFIED": 1,
	"ADDED":      2,
	"REMOVED":    3,
}

Functions

func MarshalTxResults

func MarshalTxResults(r []*ExecTxResult) ([][]byte, error)

MarshalTxResults encodes the the TxResults as a list of byte slices. It strips off the non-deterministic pieces of the TxResults so that the resulting data can be used for hash comparisons and used in Merkle proofs.

func ReadMessage

func ReadMessage(r io.Reader, msg proto.Message) error

ReadMessage reads a varint length-delimited protobuf message.

func RegisterABCIApplicationServer

func RegisterABCIApplicationServer(s *grpc.Server, srv ABCIApplicationServer)

func TxResultsHash

func TxResultsHash(txResults []*ExecTxResult) (tmbytes.HexBytes, error)

TxResultsHash determines hash of transaction execution results. TODO: light client seems to also include events into LastResultsHash, need to investigate

func WriteMessage

func WriteMessage(msg proto.Message, w io.Writer) error

WriteMessage writes a varint length-delimited protobuf message.

Types

type ABCIApplicationClient

type ABCIApplicationClient interface {
	// Echo a string to test an abci client/server implementation
	Echo(ctx context.Context, in *RequestEcho, opts ...grpc.CallOption) (*ResponseEcho, error)
	Flush(ctx context.Context, in *RequestFlush, opts ...grpc.CallOption) (*ResponseFlush, error)
	Info(ctx context.Context, in *RequestInfo, opts ...grpc.CallOption) (*ResponseInfo, error)
	CheckTx(ctx context.Context, in *RequestCheckTx, opts ...grpc.CallOption) (*ResponseCheckTx, error)
	Query(ctx context.Context, in *RequestQuery, opts ...grpc.CallOption) (*ResponseQuery, error)
	InitChain(ctx context.Context, in *RequestInitChain, opts ...grpc.CallOption) (*ResponseInitChain, error)
	ListSnapshots(ctx context.Context, in *RequestListSnapshots, opts ...grpc.CallOption) (*ResponseListSnapshots, error)
	OfferSnapshot(ctx context.Context, in *RequestOfferSnapshot, opts ...grpc.CallOption) (*ResponseOfferSnapshot, error)
	LoadSnapshotChunk(ctx context.Context, in *RequestLoadSnapshotChunk, opts ...grpc.CallOption) (*ResponseLoadSnapshotChunk, error)
	ApplySnapshotChunk(ctx context.Context, in *RequestApplySnapshotChunk, opts ...grpc.CallOption) (*ResponseApplySnapshotChunk, error)
	PrepareProposal(ctx context.Context, in *RequestPrepareProposal, opts ...grpc.CallOption) (*ResponsePrepareProposal, error)
	ProcessProposal(ctx context.Context, in *RequestProcessProposal, opts ...grpc.CallOption) (*ResponseProcessProposal, error)
	ExtendVote(ctx context.Context, in *RequestExtendVote, opts ...grpc.CallOption) (*ResponseExtendVote, error)
	VerifyVoteExtension(ctx context.Context, in *RequestVerifyVoteExtension, opts ...grpc.CallOption) (*ResponseVerifyVoteExtension, error)
	FinalizeBlock(ctx context.Context, in *RequestFinalizeBlock, opts ...grpc.CallOption) (*ResponseFinalizeBlock, error)
}

ABCIApplicationClient is the client API for ABCIApplication service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewABCIApplicationClient

func NewABCIApplicationClient(cc *grpc.ClientConn) ABCIApplicationClient

type Application

type Application interface {
	StateSyncer

	// Info/Query Connection
	Info(context.Context, *RequestInfo) (*ResponseInfo, error)    // Return application info
	Query(context.Context, *RequestQuery) (*ResponseQuery, error) // Query for state

	// Mempool Connection
	CheckTx(context.Context, *RequestCheckTx) (*ResponseCheckTx, error) // Validate a tx for the mempool

	// Consensus Connection
	InitChain(context.Context, *RequestInitChain) (*ResponseInitChain, error) // Initialize blockchain w validators/other info from TendermintCore
	PrepareProposal(context.Context, *RequestPrepareProposal) (*ResponsePrepareProposal, error)
	ProcessProposal(context.Context, *RequestProcessProposal) (*ResponseProcessProposal, error)
	// Create application specific vote extension
	ExtendVote(context.Context, *RequestExtendVote) (*ResponseExtendVote, error)
	// Verify application's vote extension data
	VerifyVoteExtension(context.Context, *RequestVerifyVoteExtension) (*ResponseVerifyVoteExtension, error)
	// Deliver the decided block with its txs to the Application
	FinalizeBlock(context.Context, *RequestFinalizeBlock) (*ResponseFinalizeBlock, error)
}

Application is an interface that enables any finite, deterministic state machine to be driven by a blockchain-based replication engine via the ABCI.

type BaseApplication

type BaseApplication struct{}

func NewBaseApplication

func NewBaseApplication() *BaseApplication

func (BaseApplication) ApplySnapshotChunk

func (BaseApplication) CheckTx

func (BaseApplication) ExtendVote

func (BaseApplication) FinalizeBlock

func (BaseApplication) Info

func (BaseApplication) InitChain

func (BaseApplication) ListSnapshots

func (BaseApplication) LoadSnapshotChunk

func (BaseApplication) OfferSnapshot

func (BaseApplication) PrepareProposal

func (BaseApplication) ProcessProposal

func (BaseApplication) Query

func (BaseApplication) VerifyVoteExtension

type CheckTxType

type CheckTxType int32

Type of transaction check

const (
	// NEW is the default and means that a full check of the tranasaction is required.
	CheckTxType_New CheckTxType = 0
	// RECHECK is used when the mempool is initiating a normal recheck of a transaction.
	CheckTxType_Recheck CheckTxType = 1
)

func (CheckTxType) EnumDescriptor

func (CheckTxType) EnumDescriptor() ([]byte, []int)

func (CheckTxType) String

func (x CheckTxType) String() string

type CommitInfo

type CommitInfo struct {
	Round                   int32                   `protobuf:"varint,1,opt,name=round,proto3" json:"round,omitempty"`
	QuorumHash              []byte                  `protobuf:"bytes,2,opt,name=quorum_hash,json=quorumHash,proto3" json:"quorum_hash,omitempty"`
	BlockSignature          []byte                  `protobuf:"bytes,3,opt,name=block_signature,json=blockSignature,proto3" json:"block_signature,omitempty"`
	ThresholdVoteExtensions []*types1.VoteExtension `` /* 132-byte string literal not displayed */
}

func (*CommitInfo) Descriptor

func (*CommitInfo) Descriptor() ([]byte, []int)

func (*CommitInfo) GetBlockSignature

func (m *CommitInfo) GetBlockSignature() []byte

func (*CommitInfo) GetQuorumHash

func (m *CommitInfo) GetQuorumHash() []byte

func (*CommitInfo) GetRound

func (m *CommitInfo) GetRound() int32

func (*CommitInfo) GetThresholdVoteExtensions

func (m *CommitInfo) GetThresholdVoteExtensions() []*types1.VoteExtension

func (*CommitInfo) Marshal

func (m *CommitInfo) Marshal() (dAtA []byte, err error)

func (*CommitInfo) MarshalTo

func (m *CommitInfo) MarshalTo(dAtA []byte) (int, error)

func (*CommitInfo) MarshalToSizedBuffer

func (m *CommitInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*CommitInfo) ProtoMessage

func (*CommitInfo) ProtoMessage()

func (*CommitInfo) Reset

func (m *CommitInfo) Reset()

func (*CommitInfo) Size

func (m *CommitInfo) Size() (n int)

func (*CommitInfo) String

func (m *CommitInfo) String() string

func (*CommitInfo) Unmarshal

func (m *CommitInfo) Unmarshal(dAtA []byte) error

func (*CommitInfo) XXX_DiscardUnknown

func (m *CommitInfo) XXX_DiscardUnknown()

func (*CommitInfo) XXX_Marshal

func (m *CommitInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CommitInfo) XXX_Merge

func (m *CommitInfo) XXX_Merge(src proto.Message)

func (*CommitInfo) XXX_Size

func (m *CommitInfo) XXX_Size() int

func (*CommitInfo) XXX_Unmarshal

func (m *CommitInfo) XXX_Unmarshal(b []byte) error

type Event

type Event struct {
	Type       string           `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
	Attributes []EventAttribute `protobuf:"bytes,2,rep,name=attributes,proto3" json:"attributes,omitempty"`
}

Event allows application developers to attach additional information to ResponseCheckTx, ResponsePrepareProposal, ResponseProcessProposal and ResponseFinalizeBlock.

Later, transactions may be queried using these events.

func (*Event) Descriptor

func (*Event) Descriptor() ([]byte, []int)

func (*Event) GetAttributes

func (m *Event) GetAttributes() []EventAttribute

func (*Event) GetType

func (m *Event) GetType() string

func (*Event) Marshal

func (m *Event) Marshal() (dAtA []byte, err error)

func (*Event) MarshalTo

func (m *Event) MarshalTo(dAtA []byte) (int, error)

func (*Event) MarshalToSizedBuffer

func (m *Event) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Event) ProtoMessage

func (*Event) ProtoMessage()

func (*Event) Reset

func (m *Event) Reset()

func (*Event) Size

func (m *Event) Size() (n int)

func (*Event) String

func (m *Event) String() string

func (*Event) Unmarshal

func (m *Event) Unmarshal(dAtA []byte) error

func (*Event) XXX_DiscardUnknown

func (m *Event) XXX_DiscardUnknown()

func (*Event) XXX_Marshal

func (m *Event) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Event) XXX_Merge

func (m *Event) XXX_Merge(src proto.Message)

func (*Event) XXX_Size

func (m *Event) XXX_Size() int

func (*Event) XXX_Unmarshal

func (m *Event) XXX_Unmarshal(b []byte) error

type EventAttribute

type EventAttribute struct {
	Key   string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	Value string `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"`
	Index bool   `protobuf:"varint,3,opt,name=index,proto3" json:"index,omitempty"`
}

EventAttribute is a single key-value pair, associated with an event.

func (*EventAttribute) Descriptor

func (*EventAttribute) Descriptor() ([]byte, []int)

func (*EventAttribute) GetIndex

func (m *EventAttribute) GetIndex() bool

func (*EventAttribute) GetKey

func (m *EventAttribute) GetKey() string

func (*EventAttribute) GetValue

func (m *EventAttribute) GetValue() string

func (*EventAttribute) Marshal

func (m *EventAttribute) Marshal() (dAtA []byte, err error)

func (*EventAttribute) MarshalJSON

func (r *EventAttribute) MarshalJSON() ([]byte, error)

func (*EventAttribute) MarshalTo

func (m *EventAttribute) MarshalTo(dAtA []byte) (int, error)

func (*EventAttribute) MarshalToSizedBuffer

func (m *EventAttribute) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventAttribute) ProtoMessage

func (*EventAttribute) ProtoMessage()

func (*EventAttribute) Reset

func (m *EventAttribute) Reset()

func (*EventAttribute) Size

func (m *EventAttribute) Size() (n int)

func (*EventAttribute) String

func (m *EventAttribute) String() string

func (*EventAttribute) Unmarshal

func (m *EventAttribute) Unmarshal(dAtA []byte) error

func (*EventAttribute) UnmarshalJSON

func (r *EventAttribute) UnmarshalJSON(b []byte) error

func (*EventAttribute) XXX_DiscardUnknown

func (m *EventAttribute) XXX_DiscardUnknown()

func (*EventAttribute) XXX_Marshal

func (m *EventAttribute) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventAttribute) XXX_Merge

func (m *EventAttribute) XXX_Merge(src proto.Message)

func (*EventAttribute) XXX_Size

func (m *EventAttribute) XXX_Size() int

func (*EventAttribute) XXX_Unmarshal

func (m *EventAttribute) XXX_Unmarshal(b []byte) error

type ExecTxResult

type ExecTxResult struct {
	Code      uint32 `protobuf:"varint,1,opt,name=code,proto3" json:"code,omitempty"`
	Data      []byte `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
	Log       string `protobuf:"bytes,3,opt,name=log,proto3" json:"log,omitempty"`
	Info      string `protobuf:"bytes,4,opt,name=info,proto3" json:"info,omitempty"`
	GasWanted int64  `protobuf:"varint,5,opt,name=gas_wanted,json=gasWanted,proto3" json:"gas_wanted,omitempty"`
	GasUsed   int64  `protobuf:"varint,6,opt,name=gas_used,json=gasUsed,proto3" json:"gas_used,omitempty"`
	// Type & Key-Value events for indexing transactions (e.g. by account).
	Events    []Event `protobuf:"bytes,7,rep,name=events,proto3" json:"events,omitempty"`
	Codespace string  `protobuf:"bytes,8,opt,name=codespace,proto3" json:"codespace,omitempty"`
}

ExecTxResult contains results of executing one individual transaction.

func (*ExecTxResult) Descriptor

func (*ExecTxResult) Descriptor() ([]byte, []int)

func (*ExecTxResult) GetCode

func (m *ExecTxResult) GetCode() uint32

func (*ExecTxResult) GetCodespace

func (m *ExecTxResult) GetCodespace() string

func (*ExecTxResult) GetData

func (m *ExecTxResult) GetData() []byte

func (*ExecTxResult) GetEvents

func (m *ExecTxResult) GetEvents() []Event

func (*ExecTxResult) GetGasUsed

func (m *ExecTxResult) GetGasUsed() int64

func (*ExecTxResult) GetGasWanted

func (m *ExecTxResult) GetGasWanted() int64

func (*ExecTxResult) GetInfo

func (m *ExecTxResult) GetInfo() string

func (*ExecTxResult) GetLog

func (m *ExecTxResult) GetLog() string

func (ExecTxResult) IsErr

func (r ExecTxResult) IsErr() bool

IsErr returns true if Code is something other than OK.

func (ExecTxResult) IsOK

func (r ExecTxResult) IsOK() bool

IsOK returns true if Code is OK.

func (*ExecTxResult) Marshal

func (m *ExecTxResult) Marshal() (dAtA []byte, err error)

func (*ExecTxResult) MarshalTo

func (m *ExecTxResult) MarshalTo(dAtA []byte) (int, error)

func (*ExecTxResult) MarshalToSizedBuffer

func (m *ExecTxResult) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ExecTxResult) ProtoMessage

func (*ExecTxResult) ProtoMessage()

func (*ExecTxResult) Reset

func (m *ExecTxResult) Reset()

func (*ExecTxResult) Size

func (m *ExecTxResult) Size() (n int)

func (*ExecTxResult) String

func (m *ExecTxResult) String() string

func (*ExecTxResult) Unmarshal

func (m *ExecTxResult) Unmarshal(dAtA []byte) error

func (*ExecTxResult) XXX_DiscardUnknown

func (m *ExecTxResult) XXX_DiscardUnknown()

func (*ExecTxResult) XXX_Marshal

func (m *ExecTxResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ExecTxResult) XXX_Merge

func (m *ExecTxResult) XXX_Merge(src proto.Message)

func (*ExecTxResult) XXX_Size

func (m *ExecTxResult) XXX_Size() int

func (*ExecTxResult) XXX_Unmarshal

func (m *ExecTxResult) XXX_Unmarshal(b []byte) error

type ExtendVoteExtension

type ExtendVoteExtension struct {
	// Vote extension type can be either DEFAULT or THRESHOLD_RECOVER.
	// The Tenderdash supports only THRESHOLD_RECOVER at this moment.
	Type types1.VoteExtensionType `protobuf:"varint,1,opt,name=type,proto3,enum=tendermint.types.VoteExtensionType" json:"type,omitempty"`
	// Deterministic or (Non-Deterministic) extension provided by the sending validator's Application.
	Extension []byte `protobuf:"bytes,2,opt,name=extension,proto3" json:"extension,omitempty"`
}

Provides a vote extension for signing. Each field is mandatory for filling

func (*ExtendVoteExtension) Descriptor

func (*ExtendVoteExtension) Descriptor() ([]byte, []int)

func (*ExtendVoteExtension) GetExtension

func (m *ExtendVoteExtension) GetExtension() []byte

func (*ExtendVoteExtension) GetType

func (*ExtendVoteExtension) Marshal

func (m *ExtendVoteExtension) Marshal() (dAtA []byte, err error)

func (*ExtendVoteExtension) MarshalTo

func (m *ExtendVoteExtension) MarshalTo(dAtA []byte) (int, error)

func (*ExtendVoteExtension) MarshalToSizedBuffer

func (m *ExtendVoteExtension) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ExtendVoteExtension) ProtoMessage

func (*ExtendVoteExtension) ProtoMessage()

func (*ExtendVoteExtension) Reset

func (m *ExtendVoteExtension) Reset()

func (*ExtendVoteExtension) Size

func (m *ExtendVoteExtension) Size() (n int)

func (*ExtendVoteExtension) String

func (m *ExtendVoteExtension) String() string

func (*ExtendVoteExtension) Unmarshal

func (m *ExtendVoteExtension) Unmarshal(dAtA []byte) error

func (*ExtendVoteExtension) XXX_DiscardUnknown

func (m *ExtendVoteExtension) XXX_DiscardUnknown()

func (*ExtendVoteExtension) XXX_Marshal

func (m *ExtendVoteExtension) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ExtendVoteExtension) XXX_Merge

func (m *ExtendVoteExtension) XXX_Merge(src proto.Message)

func (*ExtendVoteExtension) XXX_Size

func (m *ExtendVoteExtension) XXX_Size() int

func (*ExtendVoteExtension) XXX_Unmarshal

func (m *ExtendVoteExtension) XXX_Unmarshal(b []byte) error

type ExtendedVoteInfo

type ExtendedVoteInfo struct {
	// The validator that sent the vote.
	Validator Validator `protobuf:"bytes,1,opt,name=validator,proto3" json:"validator"`
	// Indicates whether the validator signed the last block, allowing for rewards based on validator availability.
	SignedLastBlock bool `protobuf:"varint,2,opt,name=signed_last_block,json=signedLastBlock,proto3" json:"signed_last_block,omitempty"`
	// Non-deterministic extension provided by the sending validator's application.
	VoteExtension []byte `protobuf:"bytes,3,opt,name=vote_extension,json=voteExtension,proto3" json:"vote_extension,omitempty"`
}

ExtendedVoteInfo

func (*ExtendedVoteInfo) Descriptor

func (*ExtendedVoteInfo) Descriptor() ([]byte, []int)

func (*ExtendedVoteInfo) GetSignedLastBlock

func (m *ExtendedVoteInfo) GetSignedLastBlock() bool

func (*ExtendedVoteInfo) GetValidator

func (m *ExtendedVoteInfo) GetValidator() Validator

func (*ExtendedVoteInfo) GetVoteExtension

func (m *ExtendedVoteInfo) GetVoteExtension() []byte

func (*ExtendedVoteInfo) Marshal

func (m *ExtendedVoteInfo) Marshal() (dAtA []byte, err error)

func (*ExtendedVoteInfo) MarshalTo

func (m *ExtendedVoteInfo) MarshalTo(dAtA []byte) (int, error)

func (*ExtendedVoteInfo) MarshalToSizedBuffer

func (m *ExtendedVoteInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ExtendedVoteInfo) ProtoMessage

func (*ExtendedVoteInfo) ProtoMessage()

func (*ExtendedVoteInfo) Reset

func (m *ExtendedVoteInfo) Reset()

func (*ExtendedVoteInfo) Size

func (m *ExtendedVoteInfo) Size() (n int)

func (*ExtendedVoteInfo) String

func (m *ExtendedVoteInfo) String() string

func (*ExtendedVoteInfo) Unmarshal

func (m *ExtendedVoteInfo) Unmarshal(dAtA []byte) error

func (*ExtendedVoteInfo) XXX_DiscardUnknown

func (m *ExtendedVoteInfo) XXX_DiscardUnknown()

func (*ExtendedVoteInfo) XXX_Marshal

func (m *ExtendedVoteInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ExtendedVoteInfo) XXX_Merge

func (m *ExtendedVoteInfo) XXX_Merge(src proto.Message)

func (*ExtendedVoteInfo) XXX_Size

func (m *ExtendedVoteInfo) XXX_Size() int

func (*ExtendedVoteInfo) XXX_Unmarshal

func (m *ExtendedVoteInfo) XXX_Unmarshal(b []byte) error

type Misbehavior

type Misbehavior struct {
	Type MisbehaviorType `protobuf:"varint,1,opt,name=type,proto3,enum=tendermint.abci.MisbehaviorType" json:"type,omitempty"`
	// The offending validator
	Validator Validator `protobuf:"bytes,2,opt,name=validator,proto3" json:"validator"`
	// The height when the offense occurred
	Height int64 `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
	// The corresponding time where the offense occurred
	Time time.Time `protobuf:"bytes,4,opt,name=time,proto3,stdtime" json:"time"`
	// Total voting power of the validator set in case the ABCI application does
	// not store historical validators.
	// https://github.com/tendermint/tendermint/issues/4581
	TotalVotingPower int64 `protobuf:"varint,5,opt,name=total_voting_power,json=totalVotingPower,proto3" json:"total_voting_power,omitempty"`
}

func (*Misbehavior) Descriptor

func (*Misbehavior) Descriptor() ([]byte, []int)

func (*Misbehavior) GetHeight

func (m *Misbehavior) GetHeight() int64

func (*Misbehavior) GetTime

func (m *Misbehavior) GetTime() time.Time

func (*Misbehavior) GetTotalVotingPower

func (m *Misbehavior) GetTotalVotingPower() int64

func (*Misbehavior) GetType

func (m *Misbehavior) GetType() MisbehaviorType

func (*Misbehavior) GetValidator

func (m *Misbehavior) GetValidator() Validator

func (*Misbehavior) Marshal

func (m *Misbehavior) Marshal() (dAtA []byte, err error)

func (*Misbehavior) MarshalTo

func (m *Misbehavior) MarshalTo(dAtA []byte) (int, error)

func (*Misbehavior) MarshalToSizedBuffer

func (m *Misbehavior) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Misbehavior) ProtoMessage

func (*Misbehavior) ProtoMessage()

func (*Misbehavior) Reset

func (m *Misbehavior) Reset()

func (*Misbehavior) Size

func (m *Misbehavior) Size() (n int)

func (*Misbehavior) String

func (m *Misbehavior) String() string

func (*Misbehavior) Unmarshal

func (m *Misbehavior) Unmarshal(dAtA []byte) error

func (*Misbehavior) XXX_DiscardUnknown

func (m *Misbehavior) XXX_DiscardUnknown()

func (*Misbehavior) XXX_Marshal

func (m *Misbehavior) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Misbehavior) XXX_Merge

func (m *Misbehavior) XXX_Merge(src proto.Message)

func (*Misbehavior) XXX_Size

func (m *Misbehavior) XXX_Size() int

func (*Misbehavior) XXX_Unmarshal

func (m *Misbehavior) XXX_Unmarshal(b []byte) error

type MisbehaviorType

type MisbehaviorType int32
const (
	MisbehaviorType_UNKNOWN             MisbehaviorType = 0
	MisbehaviorType_DUPLICATE_VOTE      MisbehaviorType = 1
	MisbehaviorType_LIGHT_CLIENT_ATTACK MisbehaviorType = 2
)

func (MisbehaviorType) EnumDescriptor

func (MisbehaviorType) EnumDescriptor() ([]byte, []int)

func (MisbehaviorType) String

func (x MisbehaviorType) String() string

type QuorumHashUpdate

type QuorumHashUpdate struct {
	QuorumHash []byte `protobuf:"bytes,1,opt,name=quorum_hash,json=quorumHash,proto3" json:"quorum_hash,omitempty"`
}

func (*QuorumHashUpdate) Descriptor

func (*QuorumHashUpdate) Descriptor() ([]byte, []int)

func (*QuorumHashUpdate) GetQuorumHash

func (m *QuorumHashUpdate) GetQuorumHash() []byte

func (*QuorumHashUpdate) Marshal

func (m *QuorumHashUpdate) Marshal() (dAtA []byte, err error)

func (*QuorumHashUpdate) MarshalTo

func (m *QuorumHashUpdate) MarshalTo(dAtA []byte) (int, error)

func (*QuorumHashUpdate) MarshalToSizedBuffer

func (m *QuorumHashUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuorumHashUpdate) ProtoMessage

func (*QuorumHashUpdate) ProtoMessage()

func (*QuorumHashUpdate) Reset

func (m *QuorumHashUpdate) Reset()

func (*QuorumHashUpdate) Size

func (m *QuorumHashUpdate) Size() (n int)

func (*QuorumHashUpdate) String

func (m *QuorumHashUpdate) String() string

func (*QuorumHashUpdate) Unmarshal

func (m *QuorumHashUpdate) Unmarshal(dAtA []byte) error

func (*QuorumHashUpdate) XXX_DiscardUnknown

func (m *QuorumHashUpdate) XXX_DiscardUnknown()

func (*QuorumHashUpdate) XXX_Marshal

func (m *QuorumHashUpdate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuorumHashUpdate) XXX_Merge

func (m *QuorumHashUpdate) XXX_Merge(src proto.Message)

func (*QuorumHashUpdate) XXX_Size

func (m *QuorumHashUpdate) XXX_Size() int

func (*QuorumHashUpdate) XXX_Unmarshal

func (m *QuorumHashUpdate) XXX_Unmarshal(b []byte) error

type QuorumOptionFunc

type QuorumOptionFunc func(conf *quorumConfig)

QuorumOptionFunc is an option function for quorum config

func WithNodeAddrs

func WithNodeAddrs(addrs []string) QuorumOptionFunc

WithNodeAddrs sets node-addresses using option function

func WithPower

func WithPower(power int64) QuorumOptionFunc

WithPower sets vote-power using option function

func WithQuorumHash

func WithQuorumHash(quorumHash crypto.QuorumHash) QuorumOptionFunc

WithQuorumHash sets a quorum-hash through option QuorumOptionFunc function

func WithRandQuorumHash

func WithRandQuorumHash() QuorumOptionFunc

WithRandQuorumHash generates and sets a quorum-hash through option QuorumOptionFunc function

type Request

type Request struct {
	// Types that are valid to be assigned to Value:
	//	*Request_Echo
	//	*Request_Flush
	//	*Request_Info
	//	*Request_InitChain
	//	*Request_Query
	//	*Request_CheckTx
	//	*Request_ListSnapshots
	//	*Request_OfferSnapshot
	//	*Request_LoadSnapshotChunk
	//	*Request_ApplySnapshotChunk
	//	*Request_PrepareProposal
	//	*Request_ProcessProposal
	//	*Request_ExtendVote
	//	*Request_VerifyVoteExtension
	//	*Request_FinalizeBlock
	Value isRequest_Value `protobuf_oneof:"value"`
}

Request types

func ToRequestApplySnapshotChunk

func ToRequestApplySnapshotChunk(req *RequestApplySnapshotChunk) *Request

func ToRequestCheckTx

func ToRequestCheckTx(req *RequestCheckTx) *Request

func ToRequestEcho

func ToRequestEcho(message string) *Request

func ToRequestExtendVote

func ToRequestExtendVote(req *RequestExtendVote) *Request

func ToRequestFinalizeBlock

func ToRequestFinalizeBlock(req *RequestFinalizeBlock) *Request

func ToRequestFlush

func ToRequestFlush() *Request

func ToRequestInfo

func ToRequestInfo(req *RequestInfo) *Request

func ToRequestInitChain

func ToRequestInitChain(req *RequestInitChain) *Request

func ToRequestListSnapshots

func ToRequestListSnapshots(req *RequestListSnapshots) *Request

func ToRequestLoadSnapshotChunk

func ToRequestLoadSnapshotChunk(req *RequestLoadSnapshotChunk) *Request

func ToRequestOfferSnapshot

func ToRequestOfferSnapshot(req *RequestOfferSnapshot) *Request

func ToRequestPrepareProposal

func ToRequestPrepareProposal(req *RequestPrepareProposal) *Request

func ToRequestProcessProposal

func ToRequestProcessProposal(req *RequestProcessProposal) *Request

func ToRequestQuery

func ToRequestQuery(req *RequestQuery) *Request

func ToRequestVerifyVoteExtension

func ToRequestVerifyVoteExtension(req *RequestVerifyVoteExtension) *Request

func (*Request) Descriptor

func (*Request) Descriptor() ([]byte, []int)

func (*Request) GetApplySnapshotChunk

func (m *Request) GetApplySnapshotChunk() *RequestApplySnapshotChunk

func (*Request) GetCheckTx

func (m *Request) GetCheckTx() *RequestCheckTx

func (*Request) GetEcho

func (m *Request) GetEcho() *RequestEcho

func (*Request) GetExtendVote

func (m *Request) GetExtendVote() *RequestExtendVote

func (*Request) GetFinalizeBlock

func (m *Request) GetFinalizeBlock() *RequestFinalizeBlock

func (*Request) GetFlush

func (m *Request) GetFlush() *RequestFlush

func (*Request) GetInfo

func (m *Request) GetInfo() *RequestInfo

func (*Request) GetInitChain

func (m *Request) GetInitChain() *RequestInitChain

func (*Request) GetListSnapshots

func (m *Request) GetListSnapshots() *RequestListSnapshots

func (*Request) GetLoadSnapshotChunk

func (m *Request) GetLoadSnapshotChunk() *RequestLoadSnapshotChunk

func (*Request) GetOfferSnapshot

func (m *Request) GetOfferSnapshot() *RequestOfferSnapshot

func (*Request) GetPrepareProposal

func (m *Request) GetPrepareProposal() *RequestPrepareProposal

func (*Request) GetProcessProposal

func (m *Request) GetProcessProposal() *RequestProcessProposal

func (*Request) GetQuery

func (m *Request) GetQuery() *RequestQuery

func (*Request) GetValue

func (m *Request) GetValue() isRequest_Value

func (*Request) GetVerifyVoteExtension

func (m *Request) GetVerifyVoteExtension() *RequestVerifyVoteExtension

func (*Request) Marshal

func (m *Request) Marshal() (dAtA []byte, err error)

func (*Request) MarshalTo

func (m *Request) MarshalTo(dAtA []byte) (int, error)

func (*Request) MarshalToSizedBuffer

func (m *Request) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request) ProtoMessage

func (*Request) ProtoMessage()

func (*Request) Reset

func (m *Request) Reset()

func (*Request) Size

func (m *Request) Size() (n int)

func (*Request) String

func (m *Request) String() string

func (*Request) Unmarshal

func (m *Request) Unmarshal(dAtA []byte) error

func (*Request) XXX_DiscardUnknown

func (m *Request) XXX_DiscardUnknown()

func (*Request) XXX_Marshal

func (m *Request) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Request) XXX_Merge

func (m *Request) XXX_Merge(src proto.Message)

func (*Request) XXX_OneofWrappers

func (*Request) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*Request) XXX_Size

func (m *Request) XXX_Size() int

func (*Request) XXX_Unmarshal

func (m *Request) XXX_Unmarshal(b []byte) error

type RequestApplySnapshotChunk

type RequestApplySnapshotChunk struct {
	ChunkId []byte `protobuf:"bytes,1,opt,name=chunk_id,json=chunkId,proto3" json:"chunk_id,omitempty"`
	Chunk   []byte `protobuf:"bytes,2,opt,name=chunk,proto3" json:"chunk,omitempty"`
	Sender  string `protobuf:"bytes,3,opt,name=sender,proto3" json:"sender,omitempty"`
}

Applies a snapshot chunk.

  • The application can choose to refetch chunks and/or ban P2P peers as appropriate. Tenderdash will not do this unless instructed by the application.
  • The application may want to verify each chunk, e.g. by attaching chunk hashes in `Snapshot.Metadata“ and/or incrementally verifying contents against AppHash.
  • When all chunks have been accepted, Tenderdash will make an ABCI Info call to verify that LastBlockAppHash and LastBlockHeight matches the expected values, and record the AppVersion in the node state. It then switches to fast sync or consensus and joins the network.
  • If Tenderdash is unable to retrieve the next chunk after some time (e.g. because no suitable peers are available), it will reject the snapshot and try a different one via OfferSnapshot. The application should be prepared to reset and accept it or abort as appropriate.

func (*RequestApplySnapshotChunk) Descriptor

func (*RequestApplySnapshotChunk) Descriptor() ([]byte, []int)

func (*RequestApplySnapshotChunk) GetChunk

func (m *RequestApplySnapshotChunk) GetChunk() []byte

func (*RequestApplySnapshotChunk) GetChunkId

func (m *RequestApplySnapshotChunk) GetChunkId() []byte

func (*RequestApplySnapshotChunk) GetSender

func (m *RequestApplySnapshotChunk) GetSender() string

func (*RequestApplySnapshotChunk) Marshal

func (m *RequestApplySnapshotChunk) Marshal() (dAtA []byte, err error)

func (*RequestApplySnapshotChunk) MarshalTo

func (m *RequestApplySnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*RequestApplySnapshotChunk) MarshalToSizedBuffer

func (m *RequestApplySnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestApplySnapshotChunk) ProtoMessage

func (*RequestApplySnapshotChunk) ProtoMessage()

func (*RequestApplySnapshotChunk) Reset

func (m *RequestApplySnapshotChunk) Reset()

func (*RequestApplySnapshotChunk) Size

func (m *RequestApplySnapshotChunk) Size() (n int)

func (*RequestApplySnapshotChunk) String

func (m *RequestApplySnapshotChunk) String() string

func (*RequestApplySnapshotChunk) Unmarshal

func (m *RequestApplySnapshotChunk) Unmarshal(dAtA []byte) error

func (*RequestApplySnapshotChunk) XXX_DiscardUnknown

func (m *RequestApplySnapshotChunk) XXX_DiscardUnknown()

func (*RequestApplySnapshotChunk) XXX_Marshal

func (m *RequestApplySnapshotChunk) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestApplySnapshotChunk) XXX_Merge

func (m *RequestApplySnapshotChunk) XXX_Merge(src proto.Message)

func (*RequestApplySnapshotChunk) XXX_Size

func (m *RequestApplySnapshotChunk) XXX_Size() int

func (*RequestApplySnapshotChunk) XXX_Unmarshal

func (m *RequestApplySnapshotChunk) XXX_Unmarshal(b []byte) error

type RequestCheckTx

type RequestCheckTx struct {
	// The request transaction bytes.
	Tx []byte `protobuf:"bytes,1,opt,name=tx,proto3" json:"tx,omitempty"`
	// Type or transaction check to execute.
	Type CheckTxType `protobuf:"varint,2,opt,name=type,proto3,enum=tendermint.abci.CheckTxType" json:"type,omitempty"`
}

Check if transaction is valid.

  • Technically optional - not involved in processing blocks.
  • Guardian of the mempool: every node runs CheckTx before letting a transaction into its local mempool.
  • The transaction may come from an external user or another node
  • CheckTx validates the transaction against the current state of the application, for example, checking signatures and account balances, but does not apply any of the state changes described in the transaction.
  • Transactions where ResponseCheckTx.Code != 0 will be rejected - they will not be broadcast to other nodes or included in a proposal block.
  • Tendermint attributes no other value to the response code

func (*RequestCheckTx) Descriptor

func (*RequestCheckTx) Descriptor() ([]byte, []int)

func (*RequestCheckTx) GetTx

func (m *RequestCheckTx) GetTx() []byte

func (*RequestCheckTx) GetType

func (m *RequestCheckTx) GetType() CheckTxType

func (*RequestCheckTx) Marshal

func (m *RequestCheckTx) Marshal() (dAtA []byte, err error)

func (*RequestCheckTx) MarshalTo

func (m *RequestCheckTx) MarshalTo(dAtA []byte) (int, error)

func (*RequestCheckTx) MarshalToSizedBuffer

func (m *RequestCheckTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestCheckTx) ProtoMessage

func (*RequestCheckTx) ProtoMessage()

func (*RequestCheckTx) Reset

func (m *RequestCheckTx) Reset()

func (*RequestCheckTx) Size

func (m *RequestCheckTx) Size() (n int)

func (*RequestCheckTx) String

func (m *RequestCheckTx) String() string

func (*RequestCheckTx) Unmarshal

func (m *RequestCheckTx) Unmarshal(dAtA []byte) error

func (*RequestCheckTx) XXX_DiscardUnknown

func (m *RequestCheckTx) XXX_DiscardUnknown()

func (*RequestCheckTx) XXX_Marshal

func (m *RequestCheckTx) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestCheckTx) XXX_Merge

func (m *RequestCheckTx) XXX_Merge(src proto.Message)

func (*RequestCheckTx) XXX_Size

func (m *RequestCheckTx) XXX_Size() int

func (*RequestCheckTx) XXX_Unmarshal

func (m *RequestCheckTx) XXX_Unmarshal(b []byte) error

type RequestEcho

type RequestEcho struct {
	Message string `protobuf:"bytes,1,opt,name=message,proto3" json:"message,omitempty"`
}

Echo a string to test an abci client/server implementation

func (*RequestEcho) Descriptor

func (*RequestEcho) Descriptor() ([]byte, []int)

func (*RequestEcho) GetMessage

func (m *RequestEcho) GetMessage() string

func (*RequestEcho) Marshal

func (m *RequestEcho) Marshal() (dAtA []byte, err error)

func (*RequestEcho) MarshalTo

func (m *RequestEcho) MarshalTo(dAtA []byte) (int, error)

func (*RequestEcho) MarshalToSizedBuffer

func (m *RequestEcho) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestEcho) ProtoMessage

func (*RequestEcho) ProtoMessage()

func (*RequestEcho) Reset

func (m *RequestEcho) Reset()

func (*RequestEcho) Size

func (m *RequestEcho) Size() (n int)

func (*RequestEcho) String

func (m *RequestEcho) String() string

func (*RequestEcho) Unmarshal

func (m *RequestEcho) Unmarshal(dAtA []byte) error

func (*RequestEcho) XXX_DiscardUnknown

func (m *RequestEcho) XXX_DiscardUnknown()

func (*RequestEcho) XXX_Marshal

func (m *RequestEcho) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestEcho) XXX_Merge

func (m *RequestEcho) XXX_Merge(src proto.Message)

func (*RequestEcho) XXX_Size

func (m *RequestEcho) XXX_Size() int

func (*RequestEcho) XXX_Unmarshal

func (m *RequestEcho) XXX_Unmarshal(b []byte) error

type RequestExtendVote

type RequestExtendVote struct {
	Hash   []byte `protobuf:"bytes,1,opt,name=hash,proto3" json:"hash,omitempty"`
	Height int64  `protobuf:"varint,2,opt,name=height,proto3" json:"height,omitempty"`
	Round  int32  `protobuf:"varint,3,opt,name=round,proto3" json:"round,omitempty"`
}

Extends a vote with application-side injection

#### Usage

  • `ResponseExtendVote.vote_extensions` is optional information that, if present, will be signed by Tenderdash and attached to the Precommit message.
  • `RequestExtendVote.hash` corresponds to the hash of a proposed block that was made available to the application in a previous call to `ProcessProposal` or `PrepareProposal` for the current height.
  • `ResponseExtendVote.vote_extensions` will only be attached to a non-`nil` Precommit message. If Tenderdash is to precommit `nil`, it will not call `RequestExtendVote`.
  • The Application logic that creates the extensions can be non-deterministic.

#### When does Tenderdash call it?

When a validator _p_ is in Tenderdash consensus state _prevote_ of round _r_, height _h_, in which _q_ is the proposer; and _p_ has received

- the Proposal message _v_ for round _r_, height _h_, along with all the block parts, from _q_, - `Prevote` messages from _2f + 1_ validators' voting power for round _r_, height _h_, prevoting for the same block _id(v)_,

then _p_'s Tenderdash locks _v_ and sends a Precommit message in the following way

  1. _p_'s Tenderdash sets _lockedValue_ and _validValue_ to _v_, and sets _lockedRound_ and _validRound_ to _r_
  2. _p_'s Tenderdash calls `RequestExtendVote` with _id(v)_ (`RequestExtendVote.hash`). The call is synchronous.
  3. The Application optionally returns an array of bytes, `ResponseExtendVote.extension`, which is not interpreted by Tenderdash.
  4. _p_'s Tenderdash includes `ResponseExtendVote.extension` in a field of type [CanonicalVoteExtension](#canonicalvoteextension), it then populates the other fields in [CanonicalVoteExtension](#canonicalvoteextension), and signs the populated data structure.
  5. _p_'s Tenderdash constructs and signs the [CanonicalVote](../core/data_structures.md#canonicalvote) structure.
  6. _p_'s Tenderdash constructs the Precommit message (i.e. [Vote](../core/data_structures.md#vote) structure) using [CanonicalVoteExtension](#canonicalvoteextension) and [CanonicalVote](../core/data_structures.md#canonicalvote).
  7. _p_'s Tenderdash broadcasts the Precommit message.

In the cases when _p_'s Tenderdash is to broadcast `precommit nil` messages (either _2f+1_ `prevote nil` messages received, or _timeoutPrevote_ triggered), _p_'s Tenderdash does **not** call `RequestExtendVote` and will not include a [CanonicalVoteExtension](#canonicalvoteextension) field in the `precommit nil` message.

func (*RequestExtendVote) Descriptor

func (*RequestExtendVote) Descriptor() ([]byte, []int)

func (*RequestExtendVote) GetHash

func (m *RequestExtendVote) GetHash() []byte

func (*RequestExtendVote) GetHeight

func (m *RequestExtendVote) GetHeight() int64

func (*RequestExtendVote) GetRound

func (m *RequestExtendVote) GetRound() int32

func (*RequestExtendVote) Marshal

func (m *RequestExtendVote) Marshal() (dAtA []byte, err error)

func (*RequestExtendVote) MarshalTo

func (m *RequestExtendVote) MarshalTo(dAtA []byte) (int, error)

func (*RequestExtendVote) MarshalToSizedBuffer

func (m *RequestExtendVote) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestExtendVote) ProtoMessage

func (*RequestExtendVote) ProtoMessage()

func (*RequestExtendVote) Reset

func (m *RequestExtendVote) Reset()

func (*RequestExtendVote) Size

func (m *RequestExtendVote) Size() (n int)

func (*RequestExtendVote) String

func (m *RequestExtendVote) String() string

func (*RequestExtendVote) Unmarshal

func (m *RequestExtendVote) Unmarshal(dAtA []byte) error

func (*RequestExtendVote) XXX_DiscardUnknown

func (m *RequestExtendVote) XXX_DiscardUnknown()

func (*RequestExtendVote) XXX_Marshal

func (m *RequestExtendVote) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestExtendVote) XXX_Merge

func (m *RequestExtendVote) XXX_Merge(src proto.Message)

func (*RequestExtendVote) XXX_Size

func (m *RequestExtendVote) XXX_Size() int

func (*RequestExtendVote) XXX_Unmarshal

func (m *RequestExtendVote) XXX_Unmarshal(b []byte) error

type RequestFinalizeBlock

type RequestFinalizeBlock struct {
	// Info about the current commit
	Commit CommitInfo `protobuf:"bytes,1,opt,name=commit,proto3" json:"commit"`
	// List of information about validators that acted incorrectly.
	Misbehavior []Misbehavior `protobuf:"bytes,2,rep,name=misbehavior,proto3" json:"misbehavior"`
	// The block header's hash. Present for convenience (can be derived from the block header).
	Hash []byte `protobuf:"bytes,3,opt,name=hash,proto3" json:"hash,omitempty"`
	// The height of the finalized block.
	Height int64 `protobuf:"varint,4,opt,name=height,proto3" json:"height,omitempty"`
	// Round number for the block
	Round int32 `protobuf:"varint,5,opt,name=round,proto3" json:"round,omitempty"`
	// The block that was finalized
	Block *types1.Block `protobuf:"bytes,6,opt,name=block,proto3" json:"block,omitempty"`
	// The block ID that was finalized
	BlockID *types1.BlockID `protobuf:"bytes,7,opt,name=block_id,json=blockId,proto3" json:"block_id,omitempty"`
}

Finalize newly decided block.

#### Usage

  • Contains the fields of the newly decided block.
  • The height and timestamp values match the values from the header of the proposed block.
  • The Application can use `RequestFinalizeBlock.decided_last_commit` and `RequestFinalizeBlock.byzantine_validators` to determine rewards and punishments for the validators.
  • The application must execute the transactions in full, in the order they appear in `RequestFinalizeBlock.txs`, before returning control to Tenderdash. Alternatively, it can commit the candidate state corresponding to the same block previously executed via `PrepareProposal` or `ProcessProposal`.
  • `ResponseFinalizeBlock.tx_results[i].Code == 0` only if the _i_-th transaction is fully valid.
  • Application is expected to persist its state at the end of this call, before calling `ResponseFinalizeBlock`.
  • Later calls to `Query` can return proofs about the application state anchored in this Merkle root hash.
  • Use `ResponseFinalizeBlock.retain_height` with caution! If all nodes in the network remove historical blocks then this data is permanently lost, and no new nodes will be able to join the network and bootstrap. Historical blocks may also be required for other purposes, e.g. auditing, replay of non-persisted heights, light client verification, and so on.
  • Just as `ProcessProposal`, the implementation of `FinalizeBlock` MUST be deterministic, since it is making the Application's state evolve in the context of state machine replication.
  • Currently, Tenderdash will fill up all fields in `RequestFinalizeBlock`, even if they were already passed on to the Application via `RequestPrepareProposal` or `RequestProcessProposal`. If the Application is in same-block execution mode, it applies the right candidate state here (rather than executing the whole block). In this case the Application disregards all parameters in `RequestFinalizeBlock` except `RequestFinalizeBlock.hash`.

func (*RequestFinalizeBlock) Descriptor

func (*RequestFinalizeBlock) Descriptor() ([]byte, []int)

func (*RequestFinalizeBlock) GetBlock

func (m *RequestFinalizeBlock) GetBlock() *types1.Block

func (*RequestFinalizeBlock) GetBlockID

func (m *RequestFinalizeBlock) GetBlockID() *types1.BlockID

func (*RequestFinalizeBlock) GetCommit

func (m *RequestFinalizeBlock) GetCommit() CommitInfo

func (*RequestFinalizeBlock) GetHash

func (m *RequestFinalizeBlock) GetHash() []byte

func (*RequestFinalizeBlock) GetHeight

func (m *RequestFinalizeBlock) GetHeight() int64

func (*RequestFinalizeBlock) GetMisbehavior

func (m *RequestFinalizeBlock) GetMisbehavior() []Misbehavior

func (*RequestFinalizeBlock) GetRound

func (m *RequestFinalizeBlock) GetRound() int32

func (*RequestFinalizeBlock) Marshal

func (m *RequestFinalizeBlock) Marshal() (dAtA []byte, err error)

func (*RequestFinalizeBlock) MarshalTo

func (m *RequestFinalizeBlock) MarshalTo(dAtA []byte) (int, error)

func (*RequestFinalizeBlock) MarshalToSizedBuffer

func (m *RequestFinalizeBlock) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestFinalizeBlock) ProtoMessage

func (*RequestFinalizeBlock) ProtoMessage()

func (*RequestFinalizeBlock) Reset

func (m *RequestFinalizeBlock) Reset()

func (*RequestFinalizeBlock) Size

func (m *RequestFinalizeBlock) Size() (n int)

func (*RequestFinalizeBlock) String

func (m *RequestFinalizeBlock) String() string

func (*RequestFinalizeBlock) ToCanonicalVote

func (m *RequestFinalizeBlock) ToCanonicalVote() (types.CanonicalVote, error)

func (*RequestFinalizeBlock) Unmarshal

func (m *RequestFinalizeBlock) Unmarshal(dAtA []byte) error

func (*RequestFinalizeBlock) XXX_DiscardUnknown

func (m *RequestFinalizeBlock) XXX_DiscardUnknown()

func (*RequestFinalizeBlock) XXX_Marshal

func (m *RequestFinalizeBlock) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestFinalizeBlock) XXX_Merge

func (m *RequestFinalizeBlock) XXX_Merge(src proto.Message)

func (*RequestFinalizeBlock) XXX_Size

func (m *RequestFinalizeBlock) XXX_Size() int

func (*RequestFinalizeBlock) XXX_Unmarshal

func (m *RequestFinalizeBlock) XXX_Unmarshal(b []byte) error

type RequestFlush

type RequestFlush struct {
}

Signals that messages queued on the client should be flushed to the server. It is called periodically by the client implementation to ensure asynchronous requests are actually sent, and is called immediately to make a synchronous request, which returns when the Flush response comes back.

func (*RequestFlush) Descriptor

func (*RequestFlush) Descriptor() ([]byte, []int)

func (*RequestFlush) Marshal

func (m *RequestFlush) Marshal() (dAtA []byte, err error)

func (*RequestFlush) MarshalTo

func (m *RequestFlush) MarshalTo(dAtA []byte) (int, error)

func (*RequestFlush) MarshalToSizedBuffer

func (m *RequestFlush) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestFlush) ProtoMessage

func (*RequestFlush) ProtoMessage()

func (*RequestFlush) Reset

func (m *RequestFlush) Reset()

func (*RequestFlush) Size

func (m *RequestFlush) Size() (n int)

func (*RequestFlush) String

func (m *RequestFlush) String() string

func (*RequestFlush) Unmarshal

func (m *RequestFlush) Unmarshal(dAtA []byte) error

func (*RequestFlush) XXX_DiscardUnknown

func (m *RequestFlush) XXX_DiscardUnknown()

func (*RequestFlush) XXX_Marshal

func (m *RequestFlush) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestFlush) XXX_Merge

func (m *RequestFlush) XXX_Merge(src proto.Message)

func (*RequestFlush) XXX_Size

func (m *RequestFlush) XXX_Size() int

func (*RequestFlush) XXX_Unmarshal

func (m *RequestFlush) XXX_Unmarshal(b []byte) error

type RequestInfo

type RequestInfo struct {
	Version      string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
	BlockVersion uint64 `protobuf:"varint,2,opt,name=block_version,json=blockVersion,proto3" json:"block_version,omitempty"`
	P2PVersion   uint64 `protobuf:"varint,3,opt,name=p2p_version,json=p2pVersion,proto3" json:"p2p_version,omitempty"`
	AbciVersion  string `protobuf:"bytes,4,opt,name=abci_version,json=abciVersion,proto3" json:"abci_version,omitempty"`
}

Return information about the application state.

Used to sync Tenderdash with the application during a handshake that happens on startup. The returned app_version will be included in the Header of every block. Tenderdsah expects last_block_app_hash and last_block_height to be updated during Commit, ensuring that Commit is never called twice for the same block height.

func (*RequestInfo) Descriptor

func (*RequestInfo) Descriptor() ([]byte, []int)

func (*RequestInfo) GetAbciVersion

func (m *RequestInfo) GetAbciVersion() string

func (*RequestInfo) GetBlockVersion

func (m *RequestInfo) GetBlockVersion() uint64

func (*RequestInfo) GetP2PVersion

func (m *RequestInfo) GetP2PVersion() uint64

func (*RequestInfo) GetVersion

func (m *RequestInfo) GetVersion() string

func (*RequestInfo) Marshal

func (m *RequestInfo) Marshal() (dAtA []byte, err error)

func (*RequestInfo) MarshalTo

func (m *RequestInfo) MarshalTo(dAtA []byte) (int, error)

func (*RequestInfo) MarshalToSizedBuffer

func (m *RequestInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestInfo) ProtoMessage

func (*RequestInfo) ProtoMessage()

func (*RequestInfo) Reset

func (m *RequestInfo) Reset()

func (*RequestInfo) Size

func (m *RequestInfo) Size() (n int)

func (*RequestInfo) String

func (m *RequestInfo) String() string

func (*RequestInfo) Unmarshal

func (m *RequestInfo) Unmarshal(dAtA []byte) error

func (*RequestInfo) XXX_DiscardUnknown

func (m *RequestInfo) XXX_DiscardUnknown()

func (*RequestInfo) XXX_Marshal

func (m *RequestInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestInfo) XXX_Merge

func (m *RequestInfo) XXX_Merge(src proto.Message)

func (*RequestInfo) XXX_Size

func (m *RequestInfo) XXX_Size() int

func (*RequestInfo) XXX_Unmarshal

func (m *RequestInfo) XXX_Unmarshal(b []byte) error

type RequestInitChain

type RequestInitChain struct {
	// Genesis time
	Time time.Time `protobuf:"bytes,1,opt,name=time,proto3,stdtime" json:"time"`
	// ID of the blockchain.
	ChainId string `protobuf:"bytes,2,opt,name=chain_id,json=chainId,proto3" json:"chain_id,omitempty"`
	// Initial consensus-critical parameters.
	ConsensusParams *types1.ConsensusParams `protobuf:"bytes,3,opt,name=consensus_params,json=consensusParams,proto3" json:"consensus_params,omitempty"`
	// Initial genesis validators, sorted by voting power.
	ValidatorSet *ValidatorSetUpdate `protobuf:"bytes,4,opt,name=validator_set,json=validatorSet,proto3" json:"validator_set,omitempty"`
	// Serialized initial application state. JSON bytes.
	AppStateBytes []byte `protobuf:"bytes,5,opt,name=app_state_bytes,json=appStateBytes,proto3" json:"app_state_bytes,omitempty"`
	// Height of the initial block (typically `1`).
	InitialHeight int64 `protobuf:"varint,6,opt,name=initial_height,json=initialHeight,proto3" json:"initial_height,omitempty"`
	// Initial core chain lock height.
	InitialCoreHeight uint32 `protobuf:"varint,7,opt,name=initial_core_height,json=initialCoreHeight,proto3" json:"initial_core_height,omitempty"`
}

Called once upon genesis.

  • If ResponseInitChain.Validators is empty, the initial validator set will be the RequestInitChain.Validators
  • If ResponseInitChain.Validators is not empty, it will be the initial validator set (regardless of what is in RequestInitChain.Validators).
  • This allows the app to decide if it wants to accept the initial validator set proposed by Tenderdash (ie. in the genesis file), or if it wants to use a different one (perhaps computed based on some application specific information in the genesis file).

func (*RequestInitChain) Descriptor

func (*RequestInitChain) Descriptor() ([]byte, []int)

func (*RequestInitChain) GetAppStateBytes

func (m *RequestInitChain) GetAppStateBytes() []byte

func (*RequestInitChain) GetChainId

func (m *RequestInitChain) GetChainId() string

func (*RequestInitChain) GetConsensusParams

func (m *RequestInitChain) GetConsensusParams() *types1.ConsensusParams

func (*RequestInitChain) GetInitialCoreHeight

func (m *RequestInitChain) GetInitialCoreHeight() uint32

func (*RequestInitChain) GetInitialHeight

func (m *RequestInitChain) GetInitialHeight() int64

func (*RequestInitChain) GetTime

func (m *RequestInitChain) GetTime() time.Time

func (*RequestInitChain) GetValidatorSet

func (m *RequestInitChain) GetValidatorSet() *ValidatorSetUpdate

func (*RequestInitChain) Marshal

func (m *RequestInitChain) Marshal() (dAtA []byte, err error)

func (*RequestInitChain) MarshalTo

func (m *RequestInitChain) MarshalTo(dAtA []byte) (int, error)

func (*RequestInitChain) MarshalToSizedBuffer

func (m *RequestInitChain) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestInitChain) ProtoMessage

func (*RequestInitChain) ProtoMessage()

func (*RequestInitChain) Reset

func (m *RequestInitChain) Reset()

func (*RequestInitChain) Size

func (m *RequestInitChain) Size() (n int)

func (*RequestInitChain) String

func (m *RequestInitChain) String() string

func (*RequestInitChain) Unmarshal

func (m *RequestInitChain) Unmarshal(dAtA []byte) error

func (*RequestInitChain) XXX_DiscardUnknown

func (m *RequestInitChain) XXX_DiscardUnknown()

func (*RequestInitChain) XXX_Marshal

func (m *RequestInitChain) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestInitChain) XXX_Merge

func (m *RequestInitChain) XXX_Merge(src proto.Message)

func (*RequestInitChain) XXX_Size

func (m *RequestInitChain) XXX_Size() int

func (*RequestInitChain) XXX_Unmarshal

func (m *RequestInitChain) XXX_Unmarshal(b []byte) error

type RequestListSnapshots

type RequestListSnapshots struct {
}

Lists available snapshots

- Used during state sync to discover available snapshots on peers. - See Snapshot data type for details.

func (*RequestListSnapshots) Descriptor

func (*RequestListSnapshots) Descriptor() ([]byte, []int)

func (*RequestListSnapshots) Marshal

func (m *RequestListSnapshots) Marshal() (dAtA []byte, err error)

func (*RequestListSnapshots) MarshalTo

func (m *RequestListSnapshots) MarshalTo(dAtA []byte) (int, error)

func (*RequestListSnapshots) MarshalToSizedBuffer

func (m *RequestListSnapshots) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestListSnapshots) ProtoMessage

func (*RequestListSnapshots) ProtoMessage()

func (*RequestListSnapshots) Reset

func (m *RequestListSnapshots) Reset()

func (*RequestListSnapshots) Size

func (m *RequestListSnapshots) Size() (n int)

func (*RequestListSnapshots) String

func (m *RequestListSnapshots) String() string

func (*RequestListSnapshots) Unmarshal

func (m *RequestListSnapshots) Unmarshal(dAtA []byte) error

func (*RequestListSnapshots) XXX_DiscardUnknown

func (m *RequestListSnapshots) XXX_DiscardUnknown()

func (*RequestListSnapshots) XXX_Marshal

func (m *RequestListSnapshots) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestListSnapshots) XXX_Merge

func (m *RequestListSnapshots) XXX_Merge(src proto.Message)

func (*RequestListSnapshots) XXX_Size

func (m *RequestListSnapshots) XXX_Size() int

func (*RequestListSnapshots) XXX_Unmarshal

func (m *RequestListSnapshots) XXX_Unmarshal(b []byte) error

type RequestLoadSnapshotChunk

type RequestLoadSnapshotChunk struct {
	Height  uint64 `protobuf:"varint,1,opt,name=height,proto3" json:"height,omitempty"`
	Version uint32 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"`
	ChunkId []byte `protobuf:"bytes,3,opt,name=chunk_id,json=chunkId,proto3" json:"chunk_id,omitempty"`
}

Used during state sync to retrieve snapshot chunks from peers.

func (*RequestLoadSnapshotChunk) Descriptor

func (*RequestLoadSnapshotChunk) Descriptor() ([]byte, []int)

func (*RequestLoadSnapshotChunk) GetChunkId

func (m *RequestLoadSnapshotChunk) GetChunkId() []byte

func (*RequestLoadSnapshotChunk) GetHeight

func (m *RequestLoadSnapshotChunk) GetHeight() uint64

func (*RequestLoadSnapshotChunk) GetVersion

func (m *RequestLoadSnapshotChunk) GetVersion() uint32

func (*RequestLoadSnapshotChunk) Marshal

func (m *RequestLoadSnapshotChunk) Marshal() (dAtA []byte, err error)

func (*RequestLoadSnapshotChunk) MarshalTo

func (m *RequestLoadSnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*RequestLoadSnapshotChunk) MarshalToSizedBuffer

func (m *RequestLoadSnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestLoadSnapshotChunk) ProtoMessage

func (*RequestLoadSnapshotChunk) ProtoMessage()

func (*RequestLoadSnapshotChunk) Reset

func (m *RequestLoadSnapshotChunk) Reset()

func (*RequestLoadSnapshotChunk) Size

func (m *RequestLoadSnapshotChunk) Size() (n int)

func (*RequestLoadSnapshotChunk) String

func (m *RequestLoadSnapshotChunk) String() string

func (*RequestLoadSnapshotChunk) Unmarshal

func (m *RequestLoadSnapshotChunk) Unmarshal(dAtA []byte) error

func (*RequestLoadSnapshotChunk) XXX_DiscardUnknown

func (m *RequestLoadSnapshotChunk) XXX_DiscardUnknown()

func (*RequestLoadSnapshotChunk) XXX_Marshal

func (m *RequestLoadSnapshotChunk) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestLoadSnapshotChunk) XXX_Merge

func (m *RequestLoadSnapshotChunk) XXX_Merge(src proto.Message)

func (*RequestLoadSnapshotChunk) XXX_Size

func (m *RequestLoadSnapshotChunk) XXX_Size() int

func (*RequestLoadSnapshotChunk) XXX_Unmarshal

func (m *RequestLoadSnapshotChunk) XXX_Unmarshal(b []byte) error

type RequestOfferSnapshot

type RequestOfferSnapshot struct {
	// The snapshot offered for restoration.
	Snapshot *Snapshot `protobuf:"bytes,1,opt,name=snapshot,proto3" json:"snapshot,omitempty"`
	// The light client-verified app hash for this height, from the blockchain. 32 bytes.
	AppHash []byte `protobuf:"bytes,2,opt,name=app_hash,json=appHash,proto3" json:"app_hash,omitempty"`
}

Offers a snapshot to the application.

  • OfferSnapshot is called when bootstrapping a node using state sync. The application may accept or reject snapshots as appropriate. Upon accepting, Tenderdash will retrieve and apply snapshot chunks via ApplySnapshotChunk. The application may also choose to reject a snapshot in the chunk response, in which case it should be prepared to accept further OfferSnapshot calls.
  • Only AppHash can be trusted, as it has been verified by the light client. Any other data can be spoofed by adversaries, so applications should employ additional verification schemes to avoid denial-of-service attacks. The verified AppHash is automatically checked against the restored application at the end of snapshot restoration.
  • For more information, see the Snapshot data type or the state sync section.

func (*RequestOfferSnapshot) Descriptor

func (*RequestOfferSnapshot) Descriptor() ([]byte, []int)

func (*RequestOfferSnapshot) GetAppHash

func (m *RequestOfferSnapshot) GetAppHash() []byte

func (*RequestOfferSnapshot) GetSnapshot

func (m *RequestOfferSnapshot) GetSnapshot() *Snapshot

func (*RequestOfferSnapshot) Marshal

func (m *RequestOfferSnapshot) Marshal() (dAtA []byte, err error)

func (*RequestOfferSnapshot) MarshalTo

func (m *RequestOfferSnapshot) MarshalTo(dAtA []byte) (int, error)

func (*RequestOfferSnapshot) MarshalToSizedBuffer

func (m *RequestOfferSnapshot) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestOfferSnapshot) ProtoMessage

func (*RequestOfferSnapshot) ProtoMessage()

func (*RequestOfferSnapshot) Reset

func (m *RequestOfferSnapshot) Reset()

func (*RequestOfferSnapshot) Size

func (m *RequestOfferSnapshot) Size() (n int)

func (*RequestOfferSnapshot) String

func (m *RequestOfferSnapshot) String() string

func (*RequestOfferSnapshot) Unmarshal

func (m *RequestOfferSnapshot) Unmarshal(dAtA []byte) error

func (*RequestOfferSnapshot) XXX_DiscardUnknown

func (m *RequestOfferSnapshot) XXX_DiscardUnknown()

func (*RequestOfferSnapshot) XXX_Marshal

func (m *RequestOfferSnapshot) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestOfferSnapshot) XXX_Merge

func (m *RequestOfferSnapshot) XXX_Merge(src proto.Message)

func (*RequestOfferSnapshot) XXX_Size

func (m *RequestOfferSnapshot) XXX_Size() int

func (*RequestOfferSnapshot) XXX_Unmarshal

func (m *RequestOfferSnapshot) XXX_Unmarshal(b []byte) error

type RequestPrepareProposal

type RequestPrepareProposal struct {
	// Currently configured maximum size in bytes taken by the modified transactions.
	// The modified transactions cannot exceed this size.
	MaxTxBytes int64 `protobuf:"varint,1,opt,name=max_tx_bytes,json=maxTxBytes,proto3" json:"max_tx_bytes,omitempty"`
	// Preliminary list of transactions that have been picked as part of the block to propose.
	// Sent to the app for possible modifications.
	Txs [][]byte `protobuf:"bytes,2,rep,name=txs,proto3" json:"txs,omitempty"`
	// Info about the last commit, obtained locally from Tenderdash's data structures.
	LocalLastCommit CommitInfo `protobuf:"bytes,3,opt,name=local_last_commit,json=localLastCommit,proto3" json:"local_last_commit"`
	// List of information about validators that acted incorrectly.
	Misbehavior []Misbehavior `protobuf:"bytes,4,rep,name=misbehavior,proto3" json:"misbehavior"`
	// The height of the block that will be proposed.
	Height int64 `protobuf:"varint,5,opt,name=height,proto3" json:"height,omitempty"`
	// Timestamp of the block that that will be proposed.
	Time time.Time `protobuf:"bytes,6,opt,name=time,proto3,stdtime" json:"time"`
	// Merkle root of the next validator set.
	NextValidatorsHash []byte `protobuf:"bytes,7,opt,name=next_validators_hash,json=nextValidatorsHash,proto3" json:"next_validators_hash,omitempty"`
	// Round number for the block.
	Round int32 `protobuf:"varint,8,opt,name=round,proto3" json:"round,omitempty"`
	// Core chain lock height to be used when signing this block.
	CoreChainLockedHeight uint32 `` /* 129-byte string literal not displayed */
	// ProTxHash of the original proposer of the block.
	ProposerProTxHash []byte `protobuf:"bytes,10,opt,name=proposer_pro_tx_hash,json=proposerProTxHash,proto3" json:"proposer_pro_tx_hash,omitempty"`
	// Proposer's latest available app protocol version.
	ProposedAppVersion uint64 `protobuf:"varint,11,opt,name=proposed_app_version,json=proposedAppVersion,proto3" json:"proposed_app_version,omitempty"`
	// App and block version used to generate the block.
	Version *version.Consensus `protobuf:"bytes,12,opt,name=version,proto3" json:"version,omitempty"`
	// quorum_hash contains hash of validator quorum that will sign the block
	QuorumHash []byte `protobuf:"bytes,13,opt,name=quorum_hash,json=quorumHash,proto3" json:"quorum_hash,omitempty"`
}

Prepare new block proposal, potentially altering list of transactions.

#### Usage

  • The first six parameters of `RequestPrepareProposal` are the same as `RequestProcessProposal` and `RequestFinalizeBlock`.
  • The height and time values match the values from the header of the proposed block.
  • `RequestPrepareProposal` contains a preliminary set of transactions `txs` that Tenderdash considers to be a good block proposal, called _raw proposal_. The Application can modify this set via `ResponsePrepareProposal.tx_records` (see TxRecord(#txrecord)).
  • The Application _can_ reorder, remove or add transactions to the raw proposal. Let `tx` be a transaction in `txs`:
  • If the Application considers that `tx` should not be proposed in this block, e.g., there are other transactions with higher priority, then it should not include it in `tx_records`. In this case, Tenderdash won't remove `tx` from the mempool. The Application should be extra-careful, as abusing this feature may cause transactions to stay forever in the mempool.
  • If the Application considers that a `tx` should not be included in the proposal and removed from the mempool, then the Application should include it in `tx_records` and _mark_ it as `REMOVED`. In this case, Tenderdash will remove `tx` from the mempool.
  • If the Application wants to add a new transaction, then the Application should include it in `tx_records` and _mark_ it as `ADD`. In this case, Tenderdash will add it to the mempool.
  • The Application should be aware that removing and adding transactions may compromise _traceability_. > Consider the following example: the Application transforms a client-submitted transaction `t1` into a second transaction `t2`, i.e., the Application asks Tenderdash to remove `t1` and add `t2` to the mempool. If a client wants to eventually check what happened to `t1`, it will discover that `t_1` is not in the mempool or in a committed block, getting the wrong idea that `t_1` did not make it into a block. Note that `t_2` _will be_ in a committed block, but unless the Application tracks this information, no component will be aware of it. Thus, if the Application wants traceability, it is its responsability to support it. For instance, the Application could attach to a transformed transaction a list with the hashes of the transactions it derives from.
  • Tenderdash MAY include a list of transactions in `RequestPrepareProposal.txs` whose total size in bytes exceeds `RequestPrepareProposal.max_tx_bytes`. Therefore, if the size of `RequestPrepareProposal.txs` is greater than `RequestPrepareProposal.max_tx_bytes`, the Application MUST make sure that the `RequestPrepareProposal.max_tx_bytes` limit is respected by those transaction records returned in `ResponsePrepareProposal.tx_records` that are marked as `UNMODIFIED` or `ADDED`.
  • In same-block execution mode, the Application must provide values for `ResponsePrepareProposal.app_hash`, `ResponsePrepareProposal.tx_results`, `ResponsePrepareProposal.validator_updates`, `ResponsePrepareProposal.core_chain_lock_update` and `ResponsePrepareProposal.consensus_param_updates`, as a result of fully executing the block.
  • The values for `ResponsePrepareProposal.validator_updates`, `ResponsePrepareProposal.core_chain_lock_update` or `ResponsePrepareProposal.consensus_param_updates` may be empty. In this case, Tenderdash will keep the current values.
  • `ResponsePrepareProposal.validator_updates`, triggered by block `H`, affect validation for blocks `H+1`, and `H+2`. Heights following a validator update are affected in the following way:
  • `H`: `NextValidatorsHash` includes the new `validator_updates` value.
  • `H+1`: The validator set change takes effect and `ValidatorsHash` is updated.
  • `H+2`: `local_last_commit` now includes the altered validator set.
  • `ResponseFinalizeBlock.consensus_param_updates` returned for block `H` apply to the consensus params for block `H+1` even if the change is agreed in block `H`. For more information on the consensus parameters, see the [application spec entry on consensus parameters](../abci/apps.md#consensus-parameters).
  • It is the responsibility of the Application to set the right value for _TimeoutPropose_ so that the (synchronous) execution of the block does not cause other processes to prevote `nil` because their propose timeout goes off.
  • As a result of executing the prepared proposal, the Application may produce header events or transaction events. The Application must keep those events until a block is decided and then pass them on to Tenderdash via `ResponseFinalizeBlock`.
  • As a sanity check, Tenderdash will check the returned parameters for validity if the Application modified them. In particular, `ResponsePrepareProposal.tx_records` will be deemed invalid if
  • There is a duplicate transaction in the list.
  • A new or modified transaction is marked as `UNMODIFIED` or `REMOVED`.
  • An unmodified transaction is marked as `ADDED`.
  • A transaction is marked as `UNKNOWN`.
  • `ResponsePrepareProposal.tx_results` contains only results of `UNMODIFIED` and `ADDED` transactions.

`REMOVED` transactions are omitted. The length of `tx_results` can be different than the length of `tx_records`. - If Tenderdash fails to validate the `ResponsePrepareProposal`, Tenderdash will assume the application is faulty and crash.

  • The implementation of `PrepareProposal` can be non-deterministic.

#### When does Tenderdash call it?

When a validator _p_ enters Tenderdash consensus round _r_, height _h_, in which _p_ is the proposer, and _p_'s _validValue_ is `nil`:

1. _p_'s Tenderdash collects outstanding transactions from the mempool

  • The transactions will be collected in order of priority
  • Let $C$ the list of currently collected transactions
  • The collection stops when any of the following conditions are met
  • the mempool is empty
  • the total size of transactions $\in C$ is greater than or equal to `consensusParams.block.max_bytes`
  • the sum of `GasWanted` field of transactions $\in C$ is greater than or equal to `consensusParams.block.max_gas`
  • _p_'s Tenderdash creates a block header. 2. _p_'s Tenderdash calls `RequestPrepareProposal` with the newly generated block. The call is synchronous: Tenderdash's execution will block until the Application returns from the call. 3. The Application checks the block (hashes, transactions, commit info, misbehavior). Besides,
  • in same-block execution mode, the Application can (and should) provide `ResponsePrepareProposal.app_hash`, `ResponsePrepareProposal.validator_updates`, or `ResponsePrepareProposal.consensus_param_updates`.
  • the Application can manipulate transactions
  • leave transactions untouched - `TxAction = UNMODIFIED`
  • add new transactions directly to the proposal - `TxAction = ADDED`
  • remove transactions (invalid) from the proposal and from the mempool - `TxAction = REMOVED`
  • remove transactions from the proposal but not from the mempool (effectively _delaying_ them) - the Application removes the transaction from the list
  • modify transactions (e.g. aggregate them) - `TxAction = ADDED` followed by `TxAction = REMOVED`. As explained above, this compromises client traceability, unless it is implemented at the Application level.
  • reorder transactions - the Application reorders transactions in the list 4. If the block is modified, the Application includes the modified block in the return parameters (see the rules in section _Usage_). The Application returns from the call. 5. _p_'s Tenderdash uses the (possibly) modified block as _p_'s proposal in round _r_, height _h_.

Note that, if _p_ has a non-`nil` _validValue_, Tenderdash will use it as proposal and will not call `RequestPrepareProposal`.

func (*RequestPrepareProposal) Descriptor

func (*RequestPrepareProposal) Descriptor() ([]byte, []int)

func (*RequestPrepareProposal) GetCoreChainLockedHeight

func (m *RequestPrepareProposal) GetCoreChainLockedHeight() uint32

func (*RequestPrepareProposal) GetHeight

func (m *RequestPrepareProposal) GetHeight() int64

func (*RequestPrepareProposal) GetLocalLastCommit

func (m *RequestPrepareProposal) GetLocalLastCommit() CommitInfo

func (*RequestPrepareProposal) GetMaxTxBytes

func (m *RequestPrepareProposal) GetMaxTxBytes() int64

func (*RequestPrepareProposal) GetMisbehavior

func (m *RequestPrepareProposal) GetMisbehavior() []Misbehavior

func (*RequestPrepareProposal) GetNextValidatorsHash

func (m *RequestPrepareProposal) GetNextValidatorsHash() []byte

func (*RequestPrepareProposal) GetProposedAppVersion

func (m *RequestPrepareProposal) GetProposedAppVersion() uint64

func (*RequestPrepareProposal) GetProposerProTxHash

func (m *RequestPrepareProposal) GetProposerProTxHash() []byte

func (*RequestPrepareProposal) GetQuorumHash

func (m *RequestPrepareProposal) GetQuorumHash() []byte

func (*RequestPrepareProposal) GetRound

func (m *RequestPrepareProposal) GetRound() int32

func (*RequestPrepareProposal) GetTime

func (m *RequestPrepareProposal) GetTime() time.Time

func (*RequestPrepareProposal) GetTxs

func (m *RequestPrepareProposal) GetTxs() [][]byte

func (*RequestPrepareProposal) GetVersion

func (m *RequestPrepareProposal) GetVersion() *version.Consensus

func (*RequestPrepareProposal) Marshal

func (m *RequestPrepareProposal) Marshal() (dAtA []byte, err error)

func (*RequestPrepareProposal) MarshalTo

func (m *RequestPrepareProposal) MarshalTo(dAtA []byte) (int, error)

func (*RequestPrepareProposal) MarshalToSizedBuffer

func (m *RequestPrepareProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestPrepareProposal) ProtoMessage

func (*RequestPrepareProposal) ProtoMessage()

func (*RequestPrepareProposal) Reset

func (m *RequestPrepareProposal) Reset()

func (*RequestPrepareProposal) Size

func (m *RequestPrepareProposal) Size() (n int)

func (*RequestPrepareProposal) String

func (m *RequestPrepareProposal) String() string

func (*RequestPrepareProposal) Unmarshal

func (m *RequestPrepareProposal) Unmarshal(dAtA []byte) error

func (*RequestPrepareProposal) XXX_DiscardUnknown

func (m *RequestPrepareProposal) XXX_DiscardUnknown()

func (*RequestPrepareProposal) XXX_Marshal

func (m *RequestPrepareProposal) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestPrepareProposal) XXX_Merge

func (m *RequestPrepareProposal) XXX_Merge(src proto.Message)

func (*RequestPrepareProposal) XXX_Size

func (m *RequestPrepareProposal) XXX_Size() int

func (*RequestPrepareProposal) XXX_Unmarshal

func (m *RequestPrepareProposal) XXX_Unmarshal(b []byte) error

type RequestProcessProposal

type RequestProcessProposal struct {
	// List of transactions that have been picked as part of the proposed
	Txs [][]byte `protobuf:"bytes,1,rep,name=txs,proto3" json:"txs,omitempty"`
	// Info about the last commit, obtained from the information in the proposed block.
	ProposedLastCommit CommitInfo `protobuf:"bytes,2,opt,name=proposed_last_commit,json=proposedLastCommit,proto3" json:"proposed_last_commit"`
	// List of information about validators that acted incorrectly.
	Misbehavior []Misbehavior `protobuf:"bytes,3,rep,name=misbehavior,proto3" json:"misbehavior"`
	// The block header's hash of the proposed block.
	// It is computed as a Merkle tree from the header fields.
	Hash []byte `protobuf:"bytes,4,opt,name=hash,proto3" json:"hash,omitempty"`
	// The height of the proposed block.
	Height int64 `protobuf:"varint,5,opt,name=height,proto3" json:"height,omitempty"`
	// Round number for the block
	Round int32 `protobuf:"varint,6,opt,name=round,proto3" json:"round,omitempty"`
	// Timestamp included in the proposed block.
	Time time.Time `protobuf:"bytes,7,opt,name=time,proto3,stdtime" json:"time"`
	// Merkle root of the next validator set.
	NextValidatorsHash []byte `protobuf:"bytes,8,opt,name=next_validators_hash,json=nextValidatorsHash,proto3" json:"next_validators_hash,omitempty"`
	// Core chain lock height to be used when signing this block.
	CoreChainLockedHeight uint32 `` /* 129-byte string literal not displayed */
	// Next core-chain-lock-update for validation in ABCI.
	CoreChainLockUpdate *types1.CoreChainLock `protobuf:"bytes,10,opt,name=core_chain_lock_update,json=coreChainLockUpdate,proto3" json:"core_chain_lock_update,omitempty"`
	// ProTxHash of the original proposer of the block.
	ProposerProTxHash []byte `protobuf:"bytes,11,opt,name=proposer_pro_tx_hash,json=proposerProTxHash,proto3" json:"proposer_pro_tx_hash,omitempty"`
	// Proposer's latest available app protocol version.
	ProposedAppVersion uint64 `protobuf:"varint,12,opt,name=proposed_app_version,json=proposedAppVersion,proto3" json:"proposed_app_version,omitempty"`
	// App and block version used to generate the block.
	Version *version.Consensus `protobuf:"bytes,13,opt,name=version,proto3" json:"version,omitempty"`
	// quorum_hash contains hash of validator quorum that will sign the block
	QuorumHash []byte `protobuf:"bytes,14,opt,name=quorum_hash,json=quorumHash,proto3" json:"quorum_hash,omitempty"`
}

Process prepared proposal.

#### Usage

- Contains fields from the proposed block.

  • The Application may fully execute the block as though it was handling `RequestFinalizeBlock`. However, any resulting state changes must be kept as _candidate state_, and the Application should be ready to backtrack/discard it in case the decided block is different.
  • The height and timestamp values match the values from the header of the proposed block.
  • If `ResponseProcessProposal.status` is `REJECT`, Tenderdash assumes the proposal received is not valid.
  • In same-block execution mode, the Application is required to fully execute the block and provide values for parameters `ResponseProcessProposal.app_hash`, `ResponseProcessProposal.tx_results`, `ResponseProcessProposal.validator_updates`, and `ResponseProcessProposal.consensus_param_updates`, so that Tenderdash can then verify the hashes in the block's header are correct. If the hashes mismatch, Tenderdash will reject the block even if `ResponseProcessProposal.status` was set to `ACCEPT`.
  • The implementation of `ProcessProposal` MUST be deterministic. Moreover, the value of `ResponseProcessProposal.status` MUST **exclusively** depend on the parameters passed in the call to `RequestProcessProposal`, and the last committed Application state (see [Requirements](abci++_app_requirements.md) section).
  • Moreover, application implementors SHOULD always set `ResponseProcessProposal.status` to `ACCEPT`, unless they _really_ know what the potential liveness implications of returning `REJECT` are.

#### When does Tenderdash call it?

When a validator _p_ enters Tenderdash consensus round _r_, height _h_, in which _q_ is the proposer (possibly _p_ = _q_):

  1. _p_ sets up timer `ProposeTimeout`.
  2. If _p_ is the proposer, _p_ executes steps 1-6 in [PrepareProposal](#prepareproposal).
  3. Upon reception of Proposal message (which contains the header) for round _r_, height _h_ from _q_, _p_'s Tenderdash verifies the block header.
  4. Upon reception of Proposal message, along with all the block parts, for round _r_, height _h_ from _q_, _p_'s Tenderdash follows its algorithm to check whether it should prevote for the block just received, or `nil`
  5. If Tenderdash should prevote for the block just received
  6. Tenderdash calls `RequestProcessProposal` with the block. The call is synchronous.
  7. The Application checks/processes the proposed block, which is read-only, and returns true (_accept_) or false (_reject_) in `ResponseProcessProposal.accept`. - The Application, depending on its needs, may call `ResponseProcessProposal` - either after it has completely processed the block (the simpler case), - or immediately (after doing some basic checks), and process the block asynchronously. In this case the Application will not be able to reject the block, or force prevote/precommit `nil` afterwards.
  8. If the returned value is - _accept_, Tenderdash prevotes on this proposal for round _r_, height _h_. - _reject_, Tenderdash prevotes `nil`.

func (*RequestProcessProposal) Descriptor

func (*RequestProcessProposal) Descriptor() ([]byte, []int)

func (*RequestProcessProposal) GetCoreChainLockUpdate

func (m *RequestProcessProposal) GetCoreChainLockUpdate() *types1.CoreChainLock

func (*RequestProcessProposal) GetCoreChainLockedHeight

func (m *RequestProcessProposal) GetCoreChainLockedHeight() uint32

func (*RequestProcessProposal) GetHash

func (m *RequestProcessProposal) GetHash() []byte

func (*RequestProcessProposal) GetHeight

func (m *RequestProcessProposal) GetHeight() int64

func (*RequestProcessProposal) GetMisbehavior

func (m *RequestProcessProposal) GetMisbehavior() []Misbehavior

func (*RequestProcessProposal) GetNextValidatorsHash

func (m *RequestProcessProposal) GetNextValidatorsHash() []byte

func (*RequestProcessProposal) GetProposedAppVersion

func (m *RequestProcessProposal) GetProposedAppVersion() uint64

func (*RequestProcessProposal) GetProposedLastCommit

func (m *RequestProcessProposal) GetProposedLastCommit() CommitInfo

func (*RequestProcessProposal) GetProposerProTxHash

func (m *RequestProcessProposal) GetProposerProTxHash() []byte

func (*RequestProcessProposal) GetQuorumHash

func (m *RequestProcessProposal) GetQuorumHash() []byte

func (*RequestProcessProposal) GetRound

func (m *RequestProcessProposal) GetRound() int32

func (*RequestProcessProposal) GetTime

func (m *RequestProcessProposal) GetTime() time.Time

func (*RequestProcessProposal) GetTxs

func (m *RequestProcessProposal) GetTxs() [][]byte

func (*RequestProcessProposal) GetVersion

func (m *RequestProcessProposal) GetVersion() *version.Consensus

func (*RequestProcessProposal) Marshal

func (m *RequestProcessProposal) Marshal() (dAtA []byte, err error)

func (*RequestProcessProposal) MarshalTo

func (m *RequestProcessProposal) MarshalTo(dAtA []byte) (int, error)

func (*RequestProcessProposal) MarshalToSizedBuffer

func (m *RequestProcessProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestProcessProposal) ProtoMessage

func (*RequestProcessProposal) ProtoMessage()

func (*RequestProcessProposal) Reset

func (m *RequestProcessProposal) Reset()

func (*RequestProcessProposal) Size

func (m *RequestProcessProposal) Size() (n int)

func (*RequestProcessProposal) String

func (m *RequestProcessProposal) String() string

func (*RequestProcessProposal) Unmarshal

func (m *RequestProcessProposal) Unmarshal(dAtA []byte) error

func (*RequestProcessProposal) XXX_DiscardUnknown

func (m *RequestProcessProposal) XXX_DiscardUnknown()

func (*RequestProcessProposal) XXX_Marshal

func (m *RequestProcessProposal) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestProcessProposal) XXX_Merge

func (m *RequestProcessProposal) XXX_Merge(src proto.Message)

func (*RequestProcessProposal) XXX_Size

func (m *RequestProcessProposal) XXX_Size() int

func (*RequestProcessProposal) XXX_Unmarshal

func (m *RequestProcessProposal) XXX_Unmarshal(b []byte) error

type RequestQuery

type RequestQuery struct {
	// Raw query bytes. Can be used with or in lieu of Path.
	Data []byte `protobuf:"bytes,1,opt,name=data,proto3" json:"data,omitempty"`
	// Path field of the request URI. Can be used with or in lieu of data.
	// Apps MUST interpret /store as a query by key on the underlying store.
	// The key SHOULD be specified in the data field.
	// Apps SHOULD allow queries over specific types like /accounts/... or /votes/...
	Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
	// The block height for which you want the query (default=0 returns data for the latest committed block).
	// Note that this is the height of the block containing the application's Merkle root hash, which
	// represents the state as it was after committing the block at Height-1.
	Height int64 `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
	// Return Merkle proof with response if possible.
	Prove bool `protobuf:"varint,4,opt,name=prove,proto3" json:"prove,omitempty"`
}

Query for data from the application at current or past height.

- Optionally return Merkle proof. - Merkle proof includes self-describing type field to support many types of Merkle trees and encoding formats.

func (*RequestQuery) Descriptor

func (*RequestQuery) Descriptor() ([]byte, []int)

func (*RequestQuery) GetData

func (m *RequestQuery) GetData() []byte

func (*RequestQuery) GetHeight

func (m *RequestQuery) GetHeight() int64

func (*RequestQuery) GetPath

func (m *RequestQuery) GetPath() string

func (*RequestQuery) GetProve

func (m *RequestQuery) GetProve() bool

func (*RequestQuery) Marshal

func (m *RequestQuery) Marshal() (dAtA []byte, err error)

func (*RequestQuery) MarshalTo

func (m *RequestQuery) MarshalTo(dAtA []byte) (int, error)

func (*RequestQuery) MarshalToSizedBuffer

func (m *RequestQuery) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestQuery) ProtoMessage

func (*RequestQuery) ProtoMessage()

func (*RequestQuery) Reset

func (m *RequestQuery) Reset()

func (*RequestQuery) Size

func (m *RequestQuery) Size() (n int)

func (*RequestQuery) String

func (m *RequestQuery) String() string

func (*RequestQuery) Unmarshal

func (m *RequestQuery) Unmarshal(dAtA []byte) error

func (*RequestQuery) XXX_DiscardUnknown

func (m *RequestQuery) XXX_DiscardUnknown()

func (*RequestQuery) XXX_Marshal

func (m *RequestQuery) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestQuery) XXX_Merge

func (m *RequestQuery) XXX_Merge(src proto.Message)

func (*RequestQuery) XXX_Size

func (m *RequestQuery) XXX_Size() int

func (*RequestQuery) XXX_Unmarshal

func (m *RequestQuery) XXX_Unmarshal(b []byte) error

type RequestVerifyVoteExtension

type RequestVerifyVoteExtension struct {
	Hash               []byte `protobuf:"bytes,1,opt,name=hash,proto3" json:"hash,omitempty"`
	ValidatorProTxHash []byte `protobuf:"bytes,2,opt,name=validator_pro_tx_hash,json=validatorProTxHash,proto3" json:"validator_pro_tx_hash,omitempty"`
	Height             int64  `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
	Round              int32  `protobuf:"varint,4,opt,name=round,proto3" json:"round,omitempty"`
	// Application-specific information signed by Tenderdash. Can have 0 length.
	VoteExtensions []*ExtendVoteExtension `protobuf:"bytes,5,rep,name=vote_extensions,json=voteExtensions,proto3" json:"vote_extensions,omitempty"`
}

Verify the vote extension

#### Usage

  • `RequestVerifyVoteExtension.vote_extension` can be an empty byte array. The Application's interpretation of it should be that the Application running at the process that sent the vote chose not to extend it. Tenderdash will always call `RequestVerifyVoteExtension`, even for 0 length vote extensions.
  • If `ResponseVerifyVoteExtension.status` is `REJECT`, Tenderdash will reject the whole received vote. See the [Requirements](abci++_app_requirements.md) section to understand the potential liveness implications of this.
  • The implementation of `VerifyVoteExtension` MUST be deterministic. Moreover, the value of `ResponseVerifyVoteExtension.status` MUST **exclusively** depend on the parameters passed in the call to `RequestVerifyVoteExtension`, and the last committed Application state (see [Requirements](abci++_app_requirements.md) section).
  • Moreover, application implementers SHOULD always set `ResponseVerifyVoteExtension.status` to `ACCEPT`, unless they _really_ know what the potential liveness implications of returning `REJECT` are.

#### When does Tenderdash call it?

When a validator _p_ is in Tenderdash consensus round _r_, height _h_, state _prevote_ (**TODO** discuss: I think I must remove the state from this condition, but not sure), and _p_ receives a Precommit message for round _r_, height _h_ from _q_:

1. If the Precommit message does not contain a vote extensions with a valid signature, Tenderdash discards the message as invalid.

  • a 0-length vote extensions is valid as long as its accompanying signature is also valid.

2. Else, _p_'s Tenderdash calls `RequestVerifyVoteExtension`. 3. The Application returns _accept_ or _reject_ via `ResponseVerifyVoteExtension.status`. 4. If the Application returns

  • _accept_, _p_'s Tenderdash will keep the received vote, together with its corresponding vote extension in its internal data structures. It will be used to populate the [ExtendedCommitInfo](#extendedcommitinfo) structure in calls to `RequestPrepareProposal`, in rounds of height _h + 1_ where _p_ is the proposer.
  • _reject_, _p_'s Tenderdash will deem the Precommit message invalid and discard it.

func (*RequestVerifyVoteExtension) Descriptor

func (*RequestVerifyVoteExtension) Descriptor() ([]byte, []int)

func (*RequestVerifyVoteExtension) GetHash

func (m *RequestVerifyVoteExtension) GetHash() []byte

func (*RequestVerifyVoteExtension) GetHeight

func (m *RequestVerifyVoteExtension) GetHeight() int64

func (*RequestVerifyVoteExtension) GetRound

func (m *RequestVerifyVoteExtension) GetRound() int32

func (*RequestVerifyVoteExtension) GetValidatorProTxHash

func (m *RequestVerifyVoteExtension) GetValidatorProTxHash() []byte

func (*RequestVerifyVoteExtension) GetVoteExtensions

func (m *RequestVerifyVoteExtension) GetVoteExtensions() []*ExtendVoteExtension

func (*RequestVerifyVoteExtension) Marshal

func (m *RequestVerifyVoteExtension) Marshal() (dAtA []byte, err error)

func (*RequestVerifyVoteExtension) MarshalTo

func (m *RequestVerifyVoteExtension) MarshalTo(dAtA []byte) (int, error)

func (*RequestVerifyVoteExtension) MarshalToSizedBuffer

func (m *RequestVerifyVoteExtension) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RequestVerifyVoteExtension) ProtoMessage

func (*RequestVerifyVoteExtension) ProtoMessage()

func (*RequestVerifyVoteExtension) Reset

func (m *RequestVerifyVoteExtension) Reset()

func (*RequestVerifyVoteExtension) Size

func (m *RequestVerifyVoteExtension) Size() (n int)

func (*RequestVerifyVoteExtension) String

func (m *RequestVerifyVoteExtension) String() string

func (*RequestVerifyVoteExtension) Unmarshal

func (m *RequestVerifyVoteExtension) Unmarshal(dAtA []byte) error

func (*RequestVerifyVoteExtension) XXX_DiscardUnknown

func (m *RequestVerifyVoteExtension) XXX_DiscardUnknown()

func (*RequestVerifyVoteExtension) XXX_Marshal

func (m *RequestVerifyVoteExtension) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestVerifyVoteExtension) XXX_Merge

func (m *RequestVerifyVoteExtension) XXX_Merge(src proto.Message)

func (*RequestVerifyVoteExtension) XXX_Size

func (m *RequestVerifyVoteExtension) XXX_Size() int

func (*RequestVerifyVoteExtension) XXX_Unmarshal

func (m *RequestVerifyVoteExtension) XXX_Unmarshal(b []byte) error

type Request_ApplySnapshotChunk

type Request_ApplySnapshotChunk struct {
	ApplySnapshotChunk *RequestApplySnapshotChunk `protobuf:"bytes,14,opt,name=apply_snapshot_chunk,json=applySnapshotChunk,proto3,oneof" json:"apply_snapshot_chunk,omitempty"`
}

func (*Request_ApplySnapshotChunk) MarshalTo

func (m *Request_ApplySnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*Request_ApplySnapshotChunk) MarshalToSizedBuffer

func (m *Request_ApplySnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_ApplySnapshotChunk) Size

func (m *Request_ApplySnapshotChunk) Size() (n int)

type Request_CheckTx

type Request_CheckTx struct {
	CheckTx *RequestCheckTx `protobuf:"bytes,7,opt,name=check_tx,json=checkTx,proto3,oneof" json:"check_tx,omitempty"`
}

func (*Request_CheckTx) MarshalTo

func (m *Request_CheckTx) MarshalTo(dAtA []byte) (int, error)

func (*Request_CheckTx) MarshalToSizedBuffer

func (m *Request_CheckTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_CheckTx) Size

func (m *Request_CheckTx) Size() (n int)

type Request_Echo

type Request_Echo struct {
	Echo *RequestEcho `protobuf:"bytes,1,opt,name=echo,proto3,oneof" json:"echo,omitempty"`
}

func (*Request_Echo) MarshalTo

func (m *Request_Echo) MarshalTo(dAtA []byte) (int, error)

func (*Request_Echo) MarshalToSizedBuffer

func (m *Request_Echo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_Echo) Size

func (m *Request_Echo) Size() (n int)

type Request_ExtendVote

type Request_ExtendVote struct {
	ExtendVote *RequestExtendVote `protobuf:"bytes,17,opt,name=extend_vote,json=extendVote,proto3,oneof" json:"extend_vote,omitempty"`
}

func (*Request_ExtendVote) MarshalTo

func (m *Request_ExtendVote) MarshalTo(dAtA []byte) (int, error)

func (*Request_ExtendVote) MarshalToSizedBuffer

func (m *Request_ExtendVote) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_ExtendVote) Size

func (m *Request_ExtendVote) Size() (n int)

type Request_FinalizeBlock

type Request_FinalizeBlock struct {
	FinalizeBlock *RequestFinalizeBlock `protobuf:"bytes,19,opt,name=finalize_block,json=finalizeBlock,proto3,oneof" json:"finalize_block,omitempty"`
}

func (*Request_FinalizeBlock) MarshalTo

func (m *Request_FinalizeBlock) MarshalTo(dAtA []byte) (int, error)

func (*Request_FinalizeBlock) MarshalToSizedBuffer

func (m *Request_FinalizeBlock) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_FinalizeBlock) Size

func (m *Request_FinalizeBlock) Size() (n int)

type Request_Flush

type Request_Flush struct {
	Flush *RequestFlush `protobuf:"bytes,2,opt,name=flush,proto3,oneof" json:"flush,omitempty"`
}

func (*Request_Flush) MarshalTo

func (m *Request_Flush) MarshalTo(dAtA []byte) (int, error)

func (*Request_Flush) MarshalToSizedBuffer

func (m *Request_Flush) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_Flush) Size

func (m *Request_Flush) Size() (n int)

type Request_Info

type Request_Info struct {
	Info *RequestInfo `protobuf:"bytes,3,opt,name=info,proto3,oneof" json:"info,omitempty"`
}

func (*Request_Info) MarshalTo

func (m *Request_Info) MarshalTo(dAtA []byte) (int, error)

func (*Request_Info) MarshalToSizedBuffer

func (m *Request_Info) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_Info) Size

func (m *Request_Info) Size() (n int)

type Request_InitChain

type Request_InitChain struct {
	InitChain *RequestInitChain `protobuf:"bytes,4,opt,name=init_chain,json=initChain,proto3,oneof" json:"init_chain,omitempty"`
}

func (*Request_InitChain) MarshalTo

func (m *Request_InitChain) MarshalTo(dAtA []byte) (int, error)

func (*Request_InitChain) MarshalToSizedBuffer

func (m *Request_InitChain) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_InitChain) Size

func (m *Request_InitChain) Size() (n int)

type Request_ListSnapshots

type Request_ListSnapshots struct {
	ListSnapshots *RequestListSnapshots `protobuf:"bytes,11,opt,name=list_snapshots,json=listSnapshots,proto3,oneof" json:"list_snapshots,omitempty"`
}

func (*Request_ListSnapshots) MarshalTo

func (m *Request_ListSnapshots) MarshalTo(dAtA []byte) (int, error)

func (*Request_ListSnapshots) MarshalToSizedBuffer

func (m *Request_ListSnapshots) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_ListSnapshots) Size

func (m *Request_ListSnapshots) Size() (n int)

type Request_LoadSnapshotChunk

type Request_LoadSnapshotChunk struct {
	LoadSnapshotChunk *RequestLoadSnapshotChunk `protobuf:"bytes,13,opt,name=load_snapshot_chunk,json=loadSnapshotChunk,proto3,oneof" json:"load_snapshot_chunk,omitempty"`
}

func (*Request_LoadSnapshotChunk) MarshalTo

func (m *Request_LoadSnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*Request_LoadSnapshotChunk) MarshalToSizedBuffer

func (m *Request_LoadSnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_LoadSnapshotChunk) Size

func (m *Request_LoadSnapshotChunk) Size() (n int)

type Request_OfferSnapshot

type Request_OfferSnapshot struct {
	OfferSnapshot *RequestOfferSnapshot `protobuf:"bytes,12,opt,name=offer_snapshot,json=offerSnapshot,proto3,oneof" json:"offer_snapshot,omitempty"`
}

func (*Request_OfferSnapshot) MarshalTo

func (m *Request_OfferSnapshot) MarshalTo(dAtA []byte) (int, error)

func (*Request_OfferSnapshot) MarshalToSizedBuffer

func (m *Request_OfferSnapshot) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_OfferSnapshot) Size

func (m *Request_OfferSnapshot) Size() (n int)

type Request_PrepareProposal

type Request_PrepareProposal struct {
	PrepareProposal *RequestPrepareProposal `protobuf:"bytes,15,opt,name=prepare_proposal,json=prepareProposal,proto3,oneof" json:"prepare_proposal,omitempty"`
}

func (*Request_PrepareProposal) MarshalTo

func (m *Request_PrepareProposal) MarshalTo(dAtA []byte) (int, error)

func (*Request_PrepareProposal) MarshalToSizedBuffer

func (m *Request_PrepareProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_PrepareProposal) Size

func (m *Request_PrepareProposal) Size() (n int)

type Request_ProcessProposal

type Request_ProcessProposal struct {
	ProcessProposal *RequestProcessProposal `protobuf:"bytes,16,opt,name=process_proposal,json=processProposal,proto3,oneof" json:"process_proposal,omitempty"`
}

func (*Request_ProcessProposal) MarshalTo

func (m *Request_ProcessProposal) MarshalTo(dAtA []byte) (int, error)

func (*Request_ProcessProposal) MarshalToSizedBuffer

func (m *Request_ProcessProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_ProcessProposal) Size

func (m *Request_ProcessProposal) Size() (n int)

type Request_Query

type Request_Query struct {
	Query *RequestQuery `protobuf:"bytes,5,opt,name=query,proto3,oneof" json:"query,omitempty"`
}

func (*Request_Query) MarshalTo

func (m *Request_Query) MarshalTo(dAtA []byte) (int, error)

func (*Request_Query) MarshalToSizedBuffer

func (m *Request_Query) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_Query) Size

func (m *Request_Query) Size() (n int)

type Request_VerifyVoteExtension

type Request_VerifyVoteExtension struct {
	VerifyVoteExtension *RequestVerifyVoteExtension `` /* 127-byte string literal not displayed */
}

func (*Request_VerifyVoteExtension) MarshalTo

func (m *Request_VerifyVoteExtension) MarshalTo(dAtA []byte) (int, error)

func (*Request_VerifyVoteExtension) MarshalToSizedBuffer

func (m *Request_VerifyVoteExtension) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Request_VerifyVoteExtension) Size

func (m *Request_VerifyVoteExtension) Size() (n int)

type Response

type Response struct {
	// Types that are valid to be assigned to Value:
	//
	//	*Response_Exception
	//	*Response_Echo
	//	*Response_Flush
	//	*Response_Info
	//	*Response_InitChain
	//	*Response_Query
	//	*Response_CheckTx
	//	*Response_ListSnapshots
	//	*Response_OfferSnapshot
	//	*Response_LoadSnapshotChunk
	//	*Response_ApplySnapshotChunk
	//	*Response_PrepareProposal
	//	*Response_ProcessProposal
	//	*Response_ExtendVote
	//	*Response_VerifyVoteExtension
	//	*Response_FinalizeBlock
	Value isResponse_Value `protobuf_oneof:"value"`
}

func ToResponseApplySnapshotChunk

func ToResponseApplySnapshotChunk(res *ResponseApplySnapshotChunk) *Response

func ToResponseCheckTx

func ToResponseCheckTx(res *ResponseCheckTx) *Response

func ToResponseEcho

func ToResponseEcho(message string) *Response

func ToResponseException

func ToResponseException(errStr string) *Response

func ToResponseExtendVote

func ToResponseExtendVote(res *ResponseExtendVote) *Response

func ToResponseFinalizeBlock

func ToResponseFinalizeBlock(res *ResponseFinalizeBlock) *Response

func ToResponseFlush

func ToResponseFlush() *Response

func ToResponseInfo

func ToResponseInfo(res *ResponseInfo) *Response

func ToResponseInitChain

func ToResponseInitChain(res *ResponseInitChain) *Response

func ToResponseListSnapshots

func ToResponseListSnapshots(res *ResponseListSnapshots) *Response

func ToResponseLoadSnapshotChunk

func ToResponseLoadSnapshotChunk(res *ResponseLoadSnapshotChunk) *Response

func ToResponseOfferSnapshot

func ToResponseOfferSnapshot(res *ResponseOfferSnapshot) *Response

func ToResponsePrepareProposal

func ToResponsePrepareProposal(res *ResponsePrepareProposal) *Response

func ToResponseProcessProposal

func ToResponseProcessProposal(res *ResponseProcessProposal) *Response

func ToResponseQuery

func ToResponseQuery(res *ResponseQuery) *Response

func ToResponseVerifyVoteExtension

func ToResponseVerifyVoteExtension(res *ResponseVerifyVoteExtension) *Response

func (*Response) Descriptor

func (*Response) Descriptor() ([]byte, []int)

func (*Response) GetApplySnapshotChunk

func (m *Response) GetApplySnapshotChunk() *ResponseApplySnapshotChunk

func (*Response) GetCheckTx

func (m *Response) GetCheckTx() *ResponseCheckTx

func (*Response) GetEcho

func (m *Response) GetEcho() *ResponseEcho

func (*Response) GetException

func (m *Response) GetException() *ResponseException

func (*Response) GetExtendVote

func (m *Response) GetExtendVote() *ResponseExtendVote

func (*Response) GetFinalizeBlock

func (m *Response) GetFinalizeBlock() *ResponseFinalizeBlock

func (*Response) GetFlush

func (m *Response) GetFlush() *ResponseFlush

func (*Response) GetInfo

func (m *Response) GetInfo() *ResponseInfo

func (*Response) GetInitChain

func (m *Response) GetInitChain() *ResponseInitChain

func (*Response) GetListSnapshots

func (m *Response) GetListSnapshots() *ResponseListSnapshots

func (*Response) GetLoadSnapshotChunk

func (m *Response) GetLoadSnapshotChunk() *ResponseLoadSnapshotChunk

func (*Response) GetOfferSnapshot

func (m *Response) GetOfferSnapshot() *ResponseOfferSnapshot

func (*Response) GetPrepareProposal

func (m *Response) GetPrepareProposal() *ResponsePrepareProposal

func (*Response) GetProcessProposal

func (m *Response) GetProcessProposal() *ResponseProcessProposal

func (*Response) GetQuery

func (m *Response) GetQuery() *ResponseQuery

func (*Response) GetValue

func (m *Response) GetValue() isResponse_Value

func (*Response) GetVerifyVoteExtension

func (m *Response) GetVerifyVoteExtension() *ResponseVerifyVoteExtension

func (*Response) Marshal

func (m *Response) Marshal() (dAtA []byte, err error)

func (*Response) MarshalTo

func (m *Response) MarshalTo(dAtA []byte) (int, error)

func (*Response) MarshalToSizedBuffer

func (m *Response) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response) ProtoMessage

func (*Response) ProtoMessage()

func (*Response) Reset

func (m *Response) Reset()

func (*Response) Size

func (m *Response) Size() (n int)

func (*Response) String

func (m *Response) String() string

func (*Response) Unmarshal

func (m *Response) Unmarshal(dAtA []byte) error

func (*Response) XXX_DiscardUnknown

func (m *Response) XXX_DiscardUnknown()

func (*Response) XXX_Marshal

func (m *Response) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Response) XXX_Merge

func (m *Response) XXX_Merge(src proto.Message)

func (*Response) XXX_OneofWrappers

func (*Response) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*Response) XXX_Size

func (m *Response) XXX_Size() int

func (*Response) XXX_Unmarshal

func (m *Response) XXX_Unmarshal(b []byte) error

type ResponseApplySnapshotChunk

type ResponseApplySnapshotChunk struct {
	Result ResponseApplySnapshotChunk_Result `protobuf:"varint,1,opt,name=result,proto3,enum=tendermint.abci.ResponseApplySnapshotChunk_Result" json:"result,omitempty"`
	// Refetch and reapply the given chunks, regardless of `result`.
	// Only the listed chunks will be refetched, and reapplied in sequential order.
	RefetchChunks [][]byte `protobuf:"bytes,2,rep,name=refetch_chunks,json=refetchChunks,proto3" json:"refetch_chunks,omitempty"`
	// Reject the given P2P senders, regardless of `Result`. Any chunks already applied will not be refetched
	// unless explicitly requested, but queued chunks from these senders will be discarded, and new chunks
	// or other snapshots rejected.
	RejectSenders []string `protobuf:"bytes,3,rep,name=reject_senders,json=rejectSenders,proto3" json:"reject_senders,omitempty"`
	// Next chunks provides the list of chunks that should be requested next, if any.
	NextChunks [][]byte `protobuf:"bytes,4,rep,name=next_chunks,json=nextChunks,proto3" json:"next_chunks,omitempty"`
}

func (*ResponseApplySnapshotChunk) Descriptor

func (*ResponseApplySnapshotChunk) Descriptor() ([]byte, []int)

func (*ResponseApplySnapshotChunk) GetNextChunks

func (m *ResponseApplySnapshotChunk) GetNextChunks() [][]byte

func (*ResponseApplySnapshotChunk) GetRefetchChunks

func (m *ResponseApplySnapshotChunk) GetRefetchChunks() [][]byte

func (*ResponseApplySnapshotChunk) GetRejectSenders

func (m *ResponseApplySnapshotChunk) GetRejectSenders() []string

func (*ResponseApplySnapshotChunk) GetResult

func (*ResponseApplySnapshotChunk) Marshal

func (m *ResponseApplySnapshotChunk) Marshal() (dAtA []byte, err error)

func (*ResponseApplySnapshotChunk) MarshalTo

func (m *ResponseApplySnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*ResponseApplySnapshotChunk) MarshalToSizedBuffer

func (m *ResponseApplySnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseApplySnapshotChunk) ProtoMessage

func (*ResponseApplySnapshotChunk) ProtoMessage()

func (*ResponseApplySnapshotChunk) Reset

func (m *ResponseApplySnapshotChunk) Reset()

func (*ResponseApplySnapshotChunk) Size

func (m *ResponseApplySnapshotChunk) Size() (n int)

func (*ResponseApplySnapshotChunk) String

func (m *ResponseApplySnapshotChunk) String() string

func (*ResponseApplySnapshotChunk) Unmarshal

func (m *ResponseApplySnapshotChunk) Unmarshal(dAtA []byte) error

func (*ResponseApplySnapshotChunk) XXX_DiscardUnknown

func (m *ResponseApplySnapshotChunk) XXX_DiscardUnknown()

func (*ResponseApplySnapshotChunk) XXX_Marshal

func (m *ResponseApplySnapshotChunk) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseApplySnapshotChunk) XXX_Merge

func (m *ResponseApplySnapshotChunk) XXX_Merge(src proto.Message)

func (*ResponseApplySnapshotChunk) XXX_Size

func (m *ResponseApplySnapshotChunk) XXX_Size() int

func (*ResponseApplySnapshotChunk) XXX_Unmarshal

func (m *ResponseApplySnapshotChunk) XXX_Unmarshal(b []byte) error

type ResponseApplySnapshotChunk_Result

type ResponseApplySnapshotChunk_Result int32
const (
	ResponseApplySnapshotChunk_UNKNOWN           ResponseApplySnapshotChunk_Result = 0
	ResponseApplySnapshotChunk_ACCEPT            ResponseApplySnapshotChunk_Result = 1
	ResponseApplySnapshotChunk_ABORT             ResponseApplySnapshotChunk_Result = 2
	ResponseApplySnapshotChunk_RETRY             ResponseApplySnapshotChunk_Result = 3
	ResponseApplySnapshotChunk_RETRY_SNAPSHOT    ResponseApplySnapshotChunk_Result = 4
	ResponseApplySnapshotChunk_REJECT_SNAPSHOT   ResponseApplySnapshotChunk_Result = 5
	ResponseApplySnapshotChunk_COMPLETE_SNAPSHOT ResponseApplySnapshotChunk_Result = 6
)

func (ResponseApplySnapshotChunk_Result) EnumDescriptor

func (ResponseApplySnapshotChunk_Result) EnumDescriptor() ([]byte, []int)

func (ResponseApplySnapshotChunk_Result) String

type ResponseCheckTx

type ResponseCheckTx struct {
	Code      uint32 `protobuf:"varint,1,opt,name=code,proto3" json:"code,omitempty"`
	Data      []byte `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
	Info      string `protobuf:"bytes,3,opt,name=info,proto3" json:"info,omitempty"`
	GasWanted int64  `protobuf:"varint,4,opt,name=gas_wanted,json=gasWanted,proto3" json:"gas_wanted,omitempty"`
	Codespace string `protobuf:"bytes,5,opt,name=codespace,proto3" json:"codespace,omitempty"`
	Sender    string `protobuf:"bytes,6,opt,name=sender,proto3" json:"sender,omitempty"`
	Priority  int64  `protobuf:"varint,7,opt,name=priority,proto3" json:"priority,omitempty"`
}

func (*ResponseCheckTx) Descriptor

func (*ResponseCheckTx) Descriptor() ([]byte, []int)

func (*ResponseCheckTx) GetCode

func (m *ResponseCheckTx) GetCode() uint32

func (*ResponseCheckTx) GetCodespace

func (m *ResponseCheckTx) GetCodespace() string

func (*ResponseCheckTx) GetData

func (m *ResponseCheckTx) GetData() []byte

func (*ResponseCheckTx) GetGasWanted

func (m *ResponseCheckTx) GetGasWanted() int64

func (*ResponseCheckTx) GetInfo

func (m *ResponseCheckTx) GetInfo() string

func (*ResponseCheckTx) GetPriority

func (m *ResponseCheckTx) GetPriority() int64

func (*ResponseCheckTx) GetSender

func (m *ResponseCheckTx) GetSender() string

func (ResponseCheckTx) IsErr

func (r ResponseCheckTx) IsErr() bool

IsErr returns true if Code is something other than OK.

func (ResponseCheckTx) IsOK

func (r ResponseCheckTx) IsOK() bool

IsOK returns true if Code is OK.

func (*ResponseCheckTx) Marshal

func (m *ResponseCheckTx) Marshal() (dAtA []byte, err error)

func (*ResponseCheckTx) MarshalJSON

func (r *ResponseCheckTx) MarshalJSON() ([]byte, error)

func (*ResponseCheckTx) MarshalTo

func (m *ResponseCheckTx) MarshalTo(dAtA []byte) (int, error)

func (*ResponseCheckTx) MarshalToSizedBuffer

func (m *ResponseCheckTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseCheckTx) ProtoMessage

func (*ResponseCheckTx) ProtoMessage()

func (*ResponseCheckTx) Reset

func (m *ResponseCheckTx) Reset()

func (*ResponseCheckTx) Size

func (m *ResponseCheckTx) Size() (n int)

func (*ResponseCheckTx) String

func (m *ResponseCheckTx) String() string

func (*ResponseCheckTx) Unmarshal

func (m *ResponseCheckTx) Unmarshal(dAtA []byte) error

func (*ResponseCheckTx) UnmarshalJSON

func (r *ResponseCheckTx) UnmarshalJSON(b []byte) error

func (*ResponseCheckTx) XXX_DiscardUnknown

func (m *ResponseCheckTx) XXX_DiscardUnknown()

func (*ResponseCheckTx) XXX_Marshal

func (m *ResponseCheckTx) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseCheckTx) XXX_Merge

func (m *ResponseCheckTx) XXX_Merge(src proto.Message)

func (*ResponseCheckTx) XXX_Size

func (m *ResponseCheckTx) XXX_Size() int

func (*ResponseCheckTx) XXX_Unmarshal

func (m *ResponseCheckTx) XXX_Unmarshal(b []byte) error

type ResponseEcho

type ResponseEcho struct {
	Message string `protobuf:"bytes,1,opt,name=message,proto3" json:"message,omitempty"`
}

func (*ResponseEcho) Descriptor

func (*ResponseEcho) Descriptor() ([]byte, []int)

func (*ResponseEcho) GetMessage

func (m *ResponseEcho) GetMessage() string

func (*ResponseEcho) Marshal

func (m *ResponseEcho) Marshal() (dAtA []byte, err error)

func (*ResponseEcho) MarshalTo

func (m *ResponseEcho) MarshalTo(dAtA []byte) (int, error)

func (*ResponseEcho) MarshalToSizedBuffer

func (m *ResponseEcho) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseEcho) ProtoMessage

func (*ResponseEcho) ProtoMessage()

func (*ResponseEcho) Reset

func (m *ResponseEcho) Reset()

func (*ResponseEcho) Size

func (m *ResponseEcho) Size() (n int)

func (*ResponseEcho) String

func (m *ResponseEcho) String() string

func (*ResponseEcho) Unmarshal

func (m *ResponseEcho) Unmarshal(dAtA []byte) error

func (*ResponseEcho) XXX_DiscardUnknown

func (m *ResponseEcho) XXX_DiscardUnknown()

func (*ResponseEcho) XXX_Marshal

func (m *ResponseEcho) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseEcho) XXX_Merge

func (m *ResponseEcho) XXX_Merge(src proto.Message)

func (*ResponseEcho) XXX_Size

func (m *ResponseEcho) XXX_Size() int

func (*ResponseEcho) XXX_Unmarshal

func (m *ResponseEcho) XXX_Unmarshal(b []byte) error

type ResponseException

type ResponseException struct {
	Error string `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"`
}

nondeterministic

func (*ResponseException) Descriptor

func (*ResponseException) Descriptor() ([]byte, []int)

func (*ResponseException) GetError

func (m *ResponseException) GetError() string

func (*ResponseException) Marshal

func (m *ResponseException) Marshal() (dAtA []byte, err error)

func (*ResponseException) MarshalTo

func (m *ResponseException) MarshalTo(dAtA []byte) (int, error)

func (*ResponseException) MarshalToSizedBuffer

func (m *ResponseException) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseException) ProtoMessage

func (*ResponseException) ProtoMessage()

func (*ResponseException) Reset

func (m *ResponseException) Reset()

func (*ResponseException) Size

func (m *ResponseException) Size() (n int)

func (*ResponseException) String

func (m *ResponseException) String() string

func (*ResponseException) Unmarshal

func (m *ResponseException) Unmarshal(dAtA []byte) error

func (*ResponseException) XXX_DiscardUnknown

func (m *ResponseException) XXX_DiscardUnknown()

func (*ResponseException) XXX_Marshal

func (m *ResponseException) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseException) XXX_Merge

func (m *ResponseException) XXX_Merge(src proto.Message)

func (*ResponseException) XXX_Size

func (m *ResponseException) XXX_Size() int

func (*ResponseException) XXX_Unmarshal

func (m *ResponseException) XXX_Unmarshal(b []byte) error

type ResponseExtendVote

type ResponseExtendVote struct {
	VoteExtensions []*ExtendVoteExtension `protobuf:"bytes,1,rep,name=vote_extensions,json=voteExtensions,proto3" json:"vote_extensions,omitempty"`
}

func (*ResponseExtendVote) Descriptor

func (*ResponseExtendVote) Descriptor() ([]byte, []int)

func (*ResponseExtendVote) GetVoteExtensions

func (m *ResponseExtendVote) GetVoteExtensions() []*ExtendVoteExtension

func (*ResponseExtendVote) Marshal

func (m *ResponseExtendVote) Marshal() (dAtA []byte, err error)

func (*ResponseExtendVote) MarshalTo

func (m *ResponseExtendVote) MarshalTo(dAtA []byte) (int, error)

func (*ResponseExtendVote) MarshalToSizedBuffer

func (m *ResponseExtendVote) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseExtendVote) ProtoMessage

func (*ResponseExtendVote) ProtoMessage()

func (*ResponseExtendVote) Reset

func (m *ResponseExtendVote) Reset()

func (*ResponseExtendVote) Size

func (m *ResponseExtendVote) Size() (n int)

func (*ResponseExtendVote) String

func (m *ResponseExtendVote) String() string

func (*ResponseExtendVote) Unmarshal

func (m *ResponseExtendVote) Unmarshal(dAtA []byte) error

func (*ResponseExtendVote) XXX_DiscardUnknown

func (m *ResponseExtendVote) XXX_DiscardUnknown()

func (*ResponseExtendVote) XXX_Marshal

func (m *ResponseExtendVote) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseExtendVote) XXX_Merge

func (m *ResponseExtendVote) XXX_Merge(src proto.Message)

func (*ResponseExtendVote) XXX_Size

func (m *ResponseExtendVote) XXX_Size() int

func (*ResponseExtendVote) XXX_Unmarshal

func (m *ResponseExtendVote) XXX_Unmarshal(b []byte) error

type ResponseFinalizeBlock

type ResponseFinalizeBlock struct {
	// Type & Key-Value events for indexing
	Events []Event `protobuf:"bytes,1,rep,name=events,proto3" json:"events,omitempty"`
	// Blocks below this height may be removed. Defaults to `0` (retain all).
	RetainHeight int64 `protobuf:"varint,2,opt,name=retain_height,json=retainHeight,proto3" json:"retain_height,omitempty"`
}

func (*ResponseFinalizeBlock) Descriptor

func (*ResponseFinalizeBlock) Descriptor() ([]byte, []int)

func (*ResponseFinalizeBlock) GetEvents

func (m *ResponseFinalizeBlock) GetEvents() []Event

func (*ResponseFinalizeBlock) GetRetainHeight

func (m *ResponseFinalizeBlock) GetRetainHeight() int64

func (*ResponseFinalizeBlock) Marshal

func (m *ResponseFinalizeBlock) Marshal() (dAtA []byte, err error)

func (*ResponseFinalizeBlock) MarshalTo

func (m *ResponseFinalizeBlock) MarshalTo(dAtA []byte) (int, error)

func (*ResponseFinalizeBlock) MarshalToSizedBuffer

func (m *ResponseFinalizeBlock) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseFinalizeBlock) ProtoMessage

func (*ResponseFinalizeBlock) ProtoMessage()

func (*ResponseFinalizeBlock) Reset

func (m *ResponseFinalizeBlock) Reset()

func (*ResponseFinalizeBlock) Size

func (m *ResponseFinalizeBlock) Size() (n int)

func (*ResponseFinalizeBlock) String

func (m *ResponseFinalizeBlock) String() string

func (*ResponseFinalizeBlock) Unmarshal

func (m *ResponseFinalizeBlock) Unmarshal(dAtA []byte) error

func (*ResponseFinalizeBlock) XXX_DiscardUnknown

func (m *ResponseFinalizeBlock) XXX_DiscardUnknown()

func (*ResponseFinalizeBlock) XXX_Marshal

func (m *ResponseFinalizeBlock) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseFinalizeBlock) XXX_Merge

func (m *ResponseFinalizeBlock) XXX_Merge(src proto.Message)

func (*ResponseFinalizeBlock) XXX_Size

func (m *ResponseFinalizeBlock) XXX_Size() int

func (*ResponseFinalizeBlock) XXX_Unmarshal

func (m *ResponseFinalizeBlock) XXX_Unmarshal(b []byte) error

type ResponseFlush

type ResponseFlush struct {
}

func (*ResponseFlush) Descriptor

func (*ResponseFlush) Descriptor() ([]byte, []int)

func (*ResponseFlush) Marshal

func (m *ResponseFlush) Marshal() (dAtA []byte, err error)

func (*ResponseFlush) MarshalTo

func (m *ResponseFlush) MarshalTo(dAtA []byte) (int, error)

func (*ResponseFlush) MarshalToSizedBuffer

func (m *ResponseFlush) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseFlush) ProtoMessage

func (*ResponseFlush) ProtoMessage()

func (*ResponseFlush) Reset

func (m *ResponseFlush) Reset()

func (*ResponseFlush) Size

func (m *ResponseFlush) Size() (n int)

func (*ResponseFlush) String

func (m *ResponseFlush) String() string

func (*ResponseFlush) Unmarshal

func (m *ResponseFlush) Unmarshal(dAtA []byte) error

func (*ResponseFlush) XXX_DiscardUnknown

func (m *ResponseFlush) XXX_DiscardUnknown()

func (*ResponseFlush) XXX_Marshal

func (m *ResponseFlush) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseFlush) XXX_Merge

func (m *ResponseFlush) XXX_Merge(src proto.Message)

func (*ResponseFlush) XXX_Size

func (m *ResponseFlush) XXX_Size() int

func (*ResponseFlush) XXX_Unmarshal

func (m *ResponseFlush) XXX_Unmarshal(b []byte) error

type ResponseInfo

type ResponseInfo struct {
	Data             string `protobuf:"bytes,1,opt,name=data,proto3" json:"data,omitempty"`
	Version          string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"`
	AppVersion       uint64 `protobuf:"varint,3,opt,name=app_version,json=appVersion,proto3" json:"app_version,omitempty"`
	LastBlockHeight  int64  `protobuf:"varint,4,opt,name=last_block_height,json=lastBlockHeight,proto3" json:"last_block_height,omitempty"`
	LastBlockAppHash []byte `protobuf:"bytes,5,opt,name=last_block_app_hash,json=lastBlockAppHash,proto3" json:"last_block_app_hash,omitempty"`
}

func (*ResponseInfo) Descriptor

func (*ResponseInfo) Descriptor() ([]byte, []int)

func (*ResponseInfo) GetAppVersion

func (m *ResponseInfo) GetAppVersion() uint64

func (*ResponseInfo) GetData

func (m *ResponseInfo) GetData() string

func (*ResponseInfo) GetLastBlockAppHash

func (m *ResponseInfo) GetLastBlockAppHash() []byte

func (*ResponseInfo) GetLastBlockHeight

func (m *ResponseInfo) GetLastBlockHeight() int64

func (*ResponseInfo) GetVersion

func (m *ResponseInfo) GetVersion() string

func (*ResponseInfo) Marshal

func (m *ResponseInfo) Marshal() (dAtA []byte, err error)

func (*ResponseInfo) MarshalTo

func (m *ResponseInfo) MarshalTo(dAtA []byte) (int, error)

func (*ResponseInfo) MarshalToSizedBuffer

func (m *ResponseInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseInfo) ProtoMessage

func (*ResponseInfo) ProtoMessage()

func (*ResponseInfo) Reset

func (m *ResponseInfo) Reset()

func (*ResponseInfo) Size

func (m *ResponseInfo) Size() (n int)

func (*ResponseInfo) String

func (m *ResponseInfo) String() string

func (*ResponseInfo) Unmarshal

func (m *ResponseInfo) Unmarshal(dAtA []byte) error

func (*ResponseInfo) XXX_DiscardUnknown

func (m *ResponseInfo) XXX_DiscardUnknown()

func (*ResponseInfo) XXX_Marshal

func (m *ResponseInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseInfo) XXX_Merge

func (m *ResponseInfo) XXX_Merge(src proto.Message)

func (*ResponseInfo) XXX_Size

func (m *ResponseInfo) XXX_Size() int

func (*ResponseInfo) XXX_Unmarshal

func (m *ResponseInfo) XXX_Unmarshal(b []byte) error

type ResponseInitChain

type ResponseInitChain struct {
	// Initial consensus-critical parameters (optional).
	ConsensusParams *types1.ConsensusParams `protobuf:"bytes,1,opt,name=consensus_params,json=consensusParams,proto3" json:"consensus_params,omitempty"`
	// Initial application hash. 32 bytes.
	AppHash []byte `protobuf:"bytes,2,opt,name=app_hash,json=appHash,proto3" json:"app_hash,omitempty"`
	// Initial validator set (optional).
	ValidatorSetUpdate ValidatorSetUpdate `protobuf:"bytes,3,opt,name=validator_set_update,json=validatorSetUpdate,proto3" json:"validator_set_update"`
	// Initial core chain lock update.
	NextCoreChainLockUpdate *types1.CoreChainLock `` /* 136-byte string literal not displayed */
	// Initial height of core lock.
	InitialCoreHeight uint32 `protobuf:"varint,5,opt,name=initial_core_height,json=initialCoreHeight,proto3" json:"initial_core_height,omitempty"`
}

func (*ResponseInitChain) Descriptor

func (*ResponseInitChain) Descriptor() ([]byte, []int)

func (*ResponseInitChain) GetAppHash

func (m *ResponseInitChain) GetAppHash() []byte

func (*ResponseInitChain) GetConsensusParams

func (m *ResponseInitChain) GetConsensusParams() *types1.ConsensusParams

func (*ResponseInitChain) GetInitialCoreHeight

func (m *ResponseInitChain) GetInitialCoreHeight() uint32

func (*ResponseInitChain) GetNextCoreChainLockUpdate

func (m *ResponseInitChain) GetNextCoreChainLockUpdate() *types1.CoreChainLock

func (*ResponseInitChain) GetValidatorSetUpdate

func (m *ResponseInitChain) GetValidatorSetUpdate() ValidatorSetUpdate

func (*ResponseInitChain) Marshal

func (m *ResponseInitChain) Marshal() (dAtA []byte, err error)

func (*ResponseInitChain) MarshalTo

func (m *ResponseInitChain) MarshalTo(dAtA []byte) (int, error)

func (*ResponseInitChain) MarshalToSizedBuffer

func (m *ResponseInitChain) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseInitChain) ProtoMessage

func (*ResponseInitChain) ProtoMessage()

func (*ResponseInitChain) Reset

func (m *ResponseInitChain) Reset()

func (*ResponseInitChain) Size

func (m *ResponseInitChain) Size() (n int)

func (*ResponseInitChain) String

func (m *ResponseInitChain) String() string

func (*ResponseInitChain) Unmarshal

func (m *ResponseInitChain) Unmarshal(dAtA []byte) error

func (*ResponseInitChain) XXX_DiscardUnknown

func (m *ResponseInitChain) XXX_DiscardUnknown()

func (*ResponseInitChain) XXX_Marshal

func (m *ResponseInitChain) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseInitChain) XXX_Merge

func (m *ResponseInitChain) XXX_Merge(src proto.Message)

func (*ResponseInitChain) XXX_Size

func (m *ResponseInitChain) XXX_Size() int

func (*ResponseInitChain) XXX_Unmarshal

func (m *ResponseInitChain) XXX_Unmarshal(b []byte) error

type ResponseListSnapshots

type ResponseListSnapshots struct {
	Snapshots []*Snapshot `protobuf:"bytes,1,rep,name=snapshots,proto3" json:"snapshots,omitempty"`
}

func (*ResponseListSnapshots) Descriptor

func (*ResponseListSnapshots) Descriptor() ([]byte, []int)

func (*ResponseListSnapshots) GetSnapshots

func (m *ResponseListSnapshots) GetSnapshots() []*Snapshot

func (*ResponseListSnapshots) Marshal

func (m *ResponseListSnapshots) Marshal() (dAtA []byte, err error)

func (*ResponseListSnapshots) MarshalTo

func (m *ResponseListSnapshots) MarshalTo(dAtA []byte) (int, error)

func (*ResponseListSnapshots) MarshalToSizedBuffer

func (m *ResponseListSnapshots) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseListSnapshots) ProtoMessage

func (*ResponseListSnapshots) ProtoMessage()

func (*ResponseListSnapshots) Reset

func (m *ResponseListSnapshots) Reset()

func (*ResponseListSnapshots) Size

func (m *ResponseListSnapshots) Size() (n int)

func (*ResponseListSnapshots) String

func (m *ResponseListSnapshots) String() string

func (*ResponseListSnapshots) Unmarshal

func (m *ResponseListSnapshots) Unmarshal(dAtA []byte) error

func (*ResponseListSnapshots) XXX_DiscardUnknown

func (m *ResponseListSnapshots) XXX_DiscardUnknown()

func (*ResponseListSnapshots) XXX_Marshal

func (m *ResponseListSnapshots) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseListSnapshots) XXX_Merge

func (m *ResponseListSnapshots) XXX_Merge(src proto.Message)

func (*ResponseListSnapshots) XXX_Size

func (m *ResponseListSnapshots) XXX_Size() int

func (*ResponseListSnapshots) XXX_Unmarshal

func (m *ResponseListSnapshots) XXX_Unmarshal(b []byte) error

type ResponseLoadSnapshotChunk

type ResponseLoadSnapshotChunk struct {
	// The binary chunk contents, in an arbitray format. Chunk messages cannot be larger than 16 MB _including metadata_,
	// so 10 MB is a good starting point.
	Chunk []byte `protobuf:"bytes,1,opt,name=chunk,proto3" json:"chunk,omitempty"`
}

func (*ResponseLoadSnapshotChunk) Descriptor

func (*ResponseLoadSnapshotChunk) Descriptor() ([]byte, []int)

func (*ResponseLoadSnapshotChunk) GetChunk

func (m *ResponseLoadSnapshotChunk) GetChunk() []byte

func (*ResponseLoadSnapshotChunk) Marshal

func (m *ResponseLoadSnapshotChunk) Marshal() (dAtA []byte, err error)

func (*ResponseLoadSnapshotChunk) MarshalTo

func (m *ResponseLoadSnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*ResponseLoadSnapshotChunk) MarshalToSizedBuffer

func (m *ResponseLoadSnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseLoadSnapshotChunk) ProtoMessage

func (*ResponseLoadSnapshotChunk) ProtoMessage()

func (*ResponseLoadSnapshotChunk) Reset

func (m *ResponseLoadSnapshotChunk) Reset()

func (*ResponseLoadSnapshotChunk) Size

func (m *ResponseLoadSnapshotChunk) Size() (n int)

func (*ResponseLoadSnapshotChunk) String

func (m *ResponseLoadSnapshotChunk) String() string

func (*ResponseLoadSnapshotChunk) Unmarshal

func (m *ResponseLoadSnapshotChunk) Unmarshal(dAtA []byte) error

func (*ResponseLoadSnapshotChunk) XXX_DiscardUnknown

func (m *ResponseLoadSnapshotChunk) XXX_DiscardUnknown()

func (*ResponseLoadSnapshotChunk) XXX_Marshal

func (m *ResponseLoadSnapshotChunk) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseLoadSnapshotChunk) XXX_Merge

func (m *ResponseLoadSnapshotChunk) XXX_Merge(src proto.Message)

func (*ResponseLoadSnapshotChunk) XXX_Size

func (m *ResponseLoadSnapshotChunk) XXX_Size() int

func (*ResponseLoadSnapshotChunk) XXX_Unmarshal

func (m *ResponseLoadSnapshotChunk) XXX_Unmarshal(b []byte) error

type ResponseOfferSnapshot

type ResponseOfferSnapshot struct {
	Result ResponseOfferSnapshot_Result `protobuf:"varint,1,opt,name=result,proto3,enum=tendermint.abci.ResponseOfferSnapshot_Result" json:"result,omitempty"`
}

func (*ResponseOfferSnapshot) Descriptor

func (*ResponseOfferSnapshot) Descriptor() ([]byte, []int)

func (*ResponseOfferSnapshot) GetResult

func (*ResponseOfferSnapshot) Marshal

func (m *ResponseOfferSnapshot) Marshal() (dAtA []byte, err error)

func (*ResponseOfferSnapshot) MarshalTo

func (m *ResponseOfferSnapshot) MarshalTo(dAtA []byte) (int, error)

func (*ResponseOfferSnapshot) MarshalToSizedBuffer

func (m *ResponseOfferSnapshot) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseOfferSnapshot) ProtoMessage

func (*ResponseOfferSnapshot) ProtoMessage()

func (*ResponseOfferSnapshot) Reset

func (m *ResponseOfferSnapshot) Reset()

func (*ResponseOfferSnapshot) Size

func (m *ResponseOfferSnapshot) Size() (n int)

func (*ResponseOfferSnapshot) String

func (m *ResponseOfferSnapshot) String() string

func (*ResponseOfferSnapshot) Unmarshal

func (m *ResponseOfferSnapshot) Unmarshal(dAtA []byte) error

func (*ResponseOfferSnapshot) XXX_DiscardUnknown

func (m *ResponseOfferSnapshot) XXX_DiscardUnknown()

func (*ResponseOfferSnapshot) XXX_Marshal

func (m *ResponseOfferSnapshot) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseOfferSnapshot) XXX_Merge

func (m *ResponseOfferSnapshot) XXX_Merge(src proto.Message)

func (*ResponseOfferSnapshot) XXX_Size

func (m *ResponseOfferSnapshot) XXX_Size() int

func (*ResponseOfferSnapshot) XXX_Unmarshal

func (m *ResponseOfferSnapshot) XXX_Unmarshal(b []byte) error

type ResponseOfferSnapshot_Result

type ResponseOfferSnapshot_Result int32
const (
	ResponseOfferSnapshot_UNKNOWN       ResponseOfferSnapshot_Result = 0
	ResponseOfferSnapshot_ACCEPT        ResponseOfferSnapshot_Result = 1
	ResponseOfferSnapshot_ABORT         ResponseOfferSnapshot_Result = 2
	ResponseOfferSnapshot_REJECT        ResponseOfferSnapshot_Result = 3
	ResponseOfferSnapshot_REJECT_FORMAT ResponseOfferSnapshot_Result = 4
	ResponseOfferSnapshot_REJECT_SENDER ResponseOfferSnapshot_Result = 5
)

func (ResponseOfferSnapshot_Result) EnumDescriptor

func (ResponseOfferSnapshot_Result) EnumDescriptor() ([]byte, []int)

func (ResponseOfferSnapshot_Result) String

type ResponsePrepareProposal

type ResponsePrepareProposal struct {
	// Possibly modified list of transactions that have been picked as part of the proposed block.
	TxRecords []*TxRecord `protobuf:"bytes,1,rep,name=tx_records,json=txRecords,proto3" json:"tx_records,omitempty"`
	// The Merkle root hash of the application state. 32 bytes.
	AppHash []byte `protobuf:"bytes,2,opt,name=app_hash,json=appHash,proto3" json:"app_hash,omitempty"`
	// List of structures containing the data resulting from executing the transactions.
	TxResults []*ExecTxResult `protobuf:"bytes,3,rep,name=tx_results,json=txResults,proto3" json:"tx_results,omitempty"`
	// Changes to consensus-critical gas, size, and other parameters that will be applied at next height.
	ConsensusParamUpdates *types1.ConsensusParams `` /* 126-byte string literal not displayed */
	// Core chain lock that will be used for next block.
	CoreChainLockUpdate *types1.CoreChainLock `protobuf:"bytes,5,opt,name=core_chain_lock_update,json=coreChainLockUpdate,proto3" json:"core_chain_lock_update,omitempty"`
	// Changes to validator set that will be applied at next height.
	ValidatorSetUpdate *ValidatorSetUpdate `protobuf:"bytes,6,opt,name=validator_set_update,json=validatorSetUpdate,proto3" json:"validator_set_update,omitempty"`
}

func (*ResponsePrepareProposal) Descriptor

func (*ResponsePrepareProposal) Descriptor() ([]byte, []int)

func (*ResponsePrepareProposal) GetAppHash

func (m *ResponsePrepareProposal) GetAppHash() []byte

func (*ResponsePrepareProposal) GetConsensusParamUpdates

func (m *ResponsePrepareProposal) GetConsensusParamUpdates() *types1.ConsensusParams

func (*ResponsePrepareProposal) GetCoreChainLockUpdate

func (m *ResponsePrepareProposal) GetCoreChainLockUpdate() *types1.CoreChainLock

func (*ResponsePrepareProposal) GetTxRecords

func (m *ResponsePrepareProposal) GetTxRecords() []*TxRecord

func (*ResponsePrepareProposal) GetTxResults

func (m *ResponsePrepareProposal) GetTxResults() []*ExecTxResult

func (*ResponsePrepareProposal) GetValidatorSetUpdate

func (m *ResponsePrepareProposal) GetValidatorSetUpdate() *ValidatorSetUpdate

func (*ResponsePrepareProposal) Marshal

func (m *ResponsePrepareProposal) Marshal() (dAtA []byte, err error)

func (*ResponsePrepareProposal) MarshalTo

func (m *ResponsePrepareProposal) MarshalTo(dAtA []byte) (int, error)

func (*ResponsePrepareProposal) MarshalToSizedBuffer

func (m *ResponsePrepareProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponsePrepareProposal) ProtoMessage

func (*ResponsePrepareProposal) ProtoMessage()

func (*ResponsePrepareProposal) Reset

func (m *ResponsePrepareProposal) Reset()

func (*ResponsePrepareProposal) Size

func (m *ResponsePrepareProposal) Size() (n int)

func (*ResponsePrepareProposal) String

func (m *ResponsePrepareProposal) String() string

func (*ResponsePrepareProposal) Unmarshal

func (m *ResponsePrepareProposal) Unmarshal(dAtA []byte) error

func (*ResponsePrepareProposal) Validate

func (m *ResponsePrepareProposal) Validate() error

func (*ResponsePrepareProposal) XXX_DiscardUnknown

func (m *ResponsePrepareProposal) XXX_DiscardUnknown()

func (*ResponsePrepareProposal) XXX_Marshal

func (m *ResponsePrepareProposal) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponsePrepareProposal) XXX_Merge

func (m *ResponsePrepareProposal) XXX_Merge(src proto.Message)

func (*ResponsePrepareProposal) XXX_Size

func (m *ResponsePrepareProposal) XXX_Size() int

func (*ResponsePrepareProposal) XXX_Unmarshal

func (m *ResponsePrepareProposal) XXX_Unmarshal(b []byte) error

type ResponseProcessProposal

type ResponseProcessProposal struct {
	// `enum` that signals if the application finds the proposal valid.
	Status ResponseProcessProposal_ProposalStatus `` /* 126-byte string literal not displayed */
	// The Merkle root hash of the application state. 32 bytes.
	AppHash []byte `protobuf:"bytes,2,opt,name=app_hash,json=appHash,proto3" json:"app_hash,omitempty"`
	// List of structures containing the data resulting from executing the transactions.
	TxResults []*ExecTxResult `protobuf:"bytes,3,rep,name=tx_results,json=txResults,proto3" json:"tx_results,omitempty"`
	// Changes to consensus-critical gas, size, and other parameters.
	ConsensusParamUpdates *types1.ConsensusParams `` /* 126-byte string literal not displayed */
	// Changes to validator set (set voting power to 0 to remove).
	ValidatorSetUpdate *ValidatorSetUpdate `protobuf:"bytes,5,opt,name=validator_set_update,json=validatorSetUpdate,proto3" json:"validator_set_update,omitempty"`
}

func (*ResponseProcessProposal) Descriptor

func (*ResponseProcessProposal) Descriptor() ([]byte, []int)

func (*ResponseProcessProposal) GetAppHash

func (m *ResponseProcessProposal) GetAppHash() []byte

func (*ResponseProcessProposal) GetConsensusParamUpdates

func (m *ResponseProcessProposal) GetConsensusParamUpdates() *types1.ConsensusParams

func (*ResponseProcessProposal) GetStatus

func (*ResponseProcessProposal) GetTxResults

func (m *ResponseProcessProposal) GetTxResults() []*ExecTxResult

func (*ResponseProcessProposal) GetValidatorSetUpdate

func (m *ResponseProcessProposal) GetValidatorSetUpdate() *ValidatorSetUpdate

func (ResponseProcessProposal) IsAccepted

func (r ResponseProcessProposal) IsAccepted() bool

func (ResponseProcessProposal) IsStatusUnknown

func (r ResponseProcessProposal) IsStatusUnknown() bool

func (*ResponseProcessProposal) Marshal

func (m *ResponseProcessProposal) Marshal() (dAtA []byte, err error)

func (*ResponseProcessProposal) MarshalTo

func (m *ResponseProcessProposal) MarshalTo(dAtA []byte) (int, error)

func (*ResponseProcessProposal) MarshalToSizedBuffer

func (m *ResponseProcessProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseProcessProposal) ProtoMessage

func (*ResponseProcessProposal) ProtoMessage()

func (*ResponseProcessProposal) Reset

func (m *ResponseProcessProposal) Reset()

func (*ResponseProcessProposal) Size

func (m *ResponseProcessProposal) Size() (n int)

func (*ResponseProcessProposal) String

func (m *ResponseProcessProposal) String() string

func (*ResponseProcessProposal) Unmarshal

func (m *ResponseProcessProposal) Unmarshal(dAtA []byte) error

func (ResponseProcessProposal) Validate

func (r ResponseProcessProposal) Validate() error

func (*ResponseProcessProposal) XXX_DiscardUnknown

func (m *ResponseProcessProposal) XXX_DiscardUnknown()

func (*ResponseProcessProposal) XXX_Marshal

func (m *ResponseProcessProposal) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseProcessProposal) XXX_Merge

func (m *ResponseProcessProposal) XXX_Merge(src proto.Message)

func (*ResponseProcessProposal) XXX_Size

func (m *ResponseProcessProposal) XXX_Size() int

func (*ResponseProcessProposal) XXX_Unmarshal

func (m *ResponseProcessProposal) XXX_Unmarshal(b []byte) error

type ResponseProcessProposal_ProposalStatus

type ResponseProcessProposal_ProposalStatus int32
const (
	ResponseProcessProposal_UNKNOWN ResponseProcessProposal_ProposalStatus = 0
	ResponseProcessProposal_ACCEPT  ResponseProcessProposal_ProposalStatus = 1
	ResponseProcessProposal_REJECT  ResponseProcessProposal_ProposalStatus = 2
)

func (ResponseProcessProposal_ProposalStatus) EnumDescriptor

func (ResponseProcessProposal_ProposalStatus) EnumDescriptor() ([]byte, []int)

func (ResponseProcessProposal_ProposalStatus) String

type ResponseQuery

type ResponseQuery struct {
	Code  uint32 `protobuf:"varint,1,opt,name=code,proto3" json:"code,omitempty"`
	Log   string `protobuf:"bytes,2,opt,name=log,proto3" json:"log,omitempty"`
	Info  string `protobuf:"bytes,3,opt,name=info,proto3" json:"info,omitempty"`
	Index int64  `protobuf:"varint,4,opt,name=index,proto3" json:"index,omitempty"`
	Key   []byte `protobuf:"bytes,5,opt,name=key,proto3" json:"key,omitempty"`
	Value []byte `protobuf:"bytes,6,opt,name=value,proto3" json:"value,omitempty"`
	// Serialized proof for the value data, if requested, to be verified against the `app_hash` for the given Height.
	ProofOps *crypto.ProofOps `protobuf:"bytes,7,opt,name=proof_ops,json=proofOps,proto3" json:"proof_ops,omitempty"`
	// The block height from which data was derived. Note that this is the height of the block containing the
	// application's Merkle root hash, which represents the state as it was after committing the block at Height-1.
	Height int64 `protobuf:"varint,8,opt,name=height,proto3" json:"height,omitempty"`
	// Namespace for the `code`.
	Codespace string `protobuf:"bytes,9,opt,name=codespace,proto3" json:"codespace,omitempty"`
}

func (*ResponseQuery) Descriptor

func (*ResponseQuery) Descriptor() ([]byte, []int)

func (*ResponseQuery) GetCode

func (m *ResponseQuery) GetCode() uint32

func (*ResponseQuery) GetCodespace

func (m *ResponseQuery) GetCodespace() string

func (*ResponseQuery) GetHeight

func (m *ResponseQuery) GetHeight() int64

func (*ResponseQuery) GetIndex

func (m *ResponseQuery) GetIndex() int64

func (*ResponseQuery) GetInfo

func (m *ResponseQuery) GetInfo() string

func (*ResponseQuery) GetKey

func (m *ResponseQuery) GetKey() []byte

func (*ResponseQuery) GetLog

func (m *ResponseQuery) GetLog() string

func (*ResponseQuery) GetProofOps

func (m *ResponseQuery) GetProofOps() *crypto.ProofOps

func (*ResponseQuery) GetValue

func (m *ResponseQuery) GetValue() []byte

func (ResponseQuery) IsErr

func (r ResponseQuery) IsErr() bool

IsErr returns true if Code is something other than OK.

func (ResponseQuery) IsOK

func (r ResponseQuery) IsOK() bool

IsOK returns true if Code is OK.

func (*ResponseQuery) Marshal

func (m *ResponseQuery) Marshal() (dAtA []byte, err error)

func (*ResponseQuery) MarshalJSON

func (r *ResponseQuery) MarshalJSON() ([]byte, error)

func (*ResponseQuery) MarshalTo

func (m *ResponseQuery) MarshalTo(dAtA []byte) (int, error)

func (*ResponseQuery) MarshalToSizedBuffer

func (m *ResponseQuery) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseQuery) ProtoMessage

func (*ResponseQuery) ProtoMessage()

func (*ResponseQuery) Reset

func (m *ResponseQuery) Reset()

func (*ResponseQuery) Size

func (m *ResponseQuery) Size() (n int)

func (*ResponseQuery) String

func (m *ResponseQuery) String() string

func (*ResponseQuery) Unmarshal

func (m *ResponseQuery) Unmarshal(dAtA []byte) error

func (*ResponseQuery) UnmarshalJSON

func (r *ResponseQuery) UnmarshalJSON(b []byte) error

func (*ResponseQuery) XXX_DiscardUnknown

func (m *ResponseQuery) XXX_DiscardUnknown()

func (*ResponseQuery) XXX_Marshal

func (m *ResponseQuery) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseQuery) XXX_Merge

func (m *ResponseQuery) XXX_Merge(src proto.Message)

func (*ResponseQuery) XXX_Size

func (m *ResponseQuery) XXX_Size() int

func (*ResponseQuery) XXX_Unmarshal

func (m *ResponseQuery) XXX_Unmarshal(b []byte) error

type ResponseVerifyVoteExtension

type ResponseVerifyVoteExtension struct {
	Status ResponseVerifyVoteExtension_VerifyStatus `` /* 128-byte string literal not displayed */
}

func (*ResponseVerifyVoteExtension) Descriptor

func (*ResponseVerifyVoteExtension) Descriptor() ([]byte, []int)

func (*ResponseVerifyVoteExtension) GetStatus

func (ResponseVerifyVoteExtension) IsErr

IsErr returns true if Code is something other than OK.

func (ResponseVerifyVoteExtension) IsOK

IsOK returns true if Code is OK

func (ResponseVerifyVoteExtension) IsStatusUnknown

func (r ResponseVerifyVoteExtension) IsStatusUnknown() bool

IsStatusUnknown returns true if Code is Unknown

func (*ResponseVerifyVoteExtension) Marshal

func (m *ResponseVerifyVoteExtension) Marshal() (dAtA []byte, err error)

func (*ResponseVerifyVoteExtension) MarshalTo

func (m *ResponseVerifyVoteExtension) MarshalTo(dAtA []byte) (int, error)

func (*ResponseVerifyVoteExtension) MarshalToSizedBuffer

func (m *ResponseVerifyVoteExtension) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ResponseVerifyVoteExtension) ProtoMessage

func (*ResponseVerifyVoteExtension) ProtoMessage()

func (*ResponseVerifyVoteExtension) Reset

func (m *ResponseVerifyVoteExtension) Reset()

func (*ResponseVerifyVoteExtension) Size

func (m *ResponseVerifyVoteExtension) Size() (n int)

func (*ResponseVerifyVoteExtension) String

func (m *ResponseVerifyVoteExtension) String() string

func (*ResponseVerifyVoteExtension) Unmarshal

func (m *ResponseVerifyVoteExtension) Unmarshal(dAtA []byte) error

func (*ResponseVerifyVoteExtension) XXX_DiscardUnknown

func (m *ResponseVerifyVoteExtension) XXX_DiscardUnknown()

func (*ResponseVerifyVoteExtension) XXX_Marshal

func (m *ResponseVerifyVoteExtension) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseVerifyVoteExtension) XXX_Merge

func (m *ResponseVerifyVoteExtension) XXX_Merge(src proto.Message)

func (*ResponseVerifyVoteExtension) XXX_Size

func (m *ResponseVerifyVoteExtension) XXX_Size() int

func (*ResponseVerifyVoteExtension) XXX_Unmarshal

func (m *ResponseVerifyVoteExtension) XXX_Unmarshal(b []byte) error

type ResponseVerifyVoteExtension_VerifyStatus

type ResponseVerifyVoteExtension_VerifyStatus int32
const (
	ResponseVerifyVoteExtension_UNKNOWN ResponseVerifyVoteExtension_VerifyStatus = 0
	ResponseVerifyVoteExtension_ACCEPT  ResponseVerifyVoteExtension_VerifyStatus = 1
	ResponseVerifyVoteExtension_REJECT  ResponseVerifyVoteExtension_VerifyStatus = 2
)

func (ResponseVerifyVoteExtension_VerifyStatus) EnumDescriptor

func (ResponseVerifyVoteExtension_VerifyStatus) EnumDescriptor() ([]byte, []int)

func (ResponseVerifyVoteExtension_VerifyStatus) String

type Response_ApplySnapshotChunk

type Response_ApplySnapshotChunk struct {
	ApplySnapshotChunk *ResponseApplySnapshotChunk `protobuf:"bytes,11,opt,name=apply_snapshot_chunk,json=applySnapshotChunk,proto3,oneof" json:"apply_snapshot_chunk,omitempty"`
}

func (*Response_ApplySnapshotChunk) MarshalTo

func (m *Response_ApplySnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*Response_ApplySnapshotChunk) MarshalToSizedBuffer

func (m *Response_ApplySnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_ApplySnapshotChunk) Size

func (m *Response_ApplySnapshotChunk) Size() (n int)

type Response_CheckTx

type Response_CheckTx struct {
	CheckTx *ResponseCheckTx `protobuf:"bytes,7,opt,name=check_tx,json=checkTx,proto3,oneof" json:"check_tx,omitempty"`
}

func (*Response_CheckTx) MarshalTo

func (m *Response_CheckTx) MarshalTo(dAtA []byte) (int, error)

func (*Response_CheckTx) MarshalToSizedBuffer

func (m *Response_CheckTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_CheckTx) Size

func (m *Response_CheckTx) Size() (n int)

type Response_Echo

type Response_Echo struct {
	Echo *ResponseEcho `protobuf:"bytes,2,opt,name=echo,proto3,oneof" json:"echo,omitempty"`
}

func (*Response_Echo) MarshalTo

func (m *Response_Echo) MarshalTo(dAtA []byte) (int, error)

func (*Response_Echo) MarshalToSizedBuffer

func (m *Response_Echo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_Echo) Size

func (m *Response_Echo) Size() (n int)

type Response_Exception

type Response_Exception struct {
	Exception *ResponseException `protobuf:"bytes,1,opt,name=exception,proto3,oneof" json:"exception,omitempty"`
}

func (*Response_Exception) MarshalTo

func (m *Response_Exception) MarshalTo(dAtA []byte) (int, error)

func (*Response_Exception) MarshalToSizedBuffer

func (m *Response_Exception) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_Exception) Size

func (m *Response_Exception) Size() (n int)

type Response_ExtendVote

type Response_ExtendVote struct {
	ExtendVote *ResponseExtendVote `protobuf:"bytes,14,opt,name=extend_vote,json=extendVote,proto3,oneof" json:"extend_vote,omitempty"`
}

func (*Response_ExtendVote) MarshalTo

func (m *Response_ExtendVote) MarshalTo(dAtA []byte) (int, error)

func (*Response_ExtendVote) MarshalToSizedBuffer

func (m *Response_ExtendVote) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_ExtendVote) Size

func (m *Response_ExtendVote) Size() (n int)

type Response_FinalizeBlock

type Response_FinalizeBlock struct {
	FinalizeBlock *ResponseFinalizeBlock `protobuf:"bytes,16,opt,name=finalize_block,json=finalizeBlock,proto3,oneof" json:"finalize_block,omitempty"`
}

func (*Response_FinalizeBlock) MarshalTo

func (m *Response_FinalizeBlock) MarshalTo(dAtA []byte) (int, error)

func (*Response_FinalizeBlock) MarshalToSizedBuffer

func (m *Response_FinalizeBlock) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_FinalizeBlock) Size

func (m *Response_FinalizeBlock) Size() (n int)

type Response_Flush

type Response_Flush struct {
	Flush *ResponseFlush `protobuf:"bytes,3,opt,name=flush,proto3,oneof" json:"flush,omitempty"`
}

func (*Response_Flush) MarshalTo

func (m *Response_Flush) MarshalTo(dAtA []byte) (int, error)

func (*Response_Flush) MarshalToSizedBuffer

func (m *Response_Flush) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_Flush) Size

func (m *Response_Flush) Size() (n int)

type Response_Info

type Response_Info struct {
	Info *ResponseInfo `protobuf:"bytes,4,opt,name=info,proto3,oneof" json:"info,omitempty"`
}

func (*Response_Info) MarshalTo

func (m *Response_Info) MarshalTo(dAtA []byte) (int, error)

func (*Response_Info) MarshalToSizedBuffer

func (m *Response_Info) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_Info) Size

func (m *Response_Info) Size() (n int)

type Response_InitChain

type Response_InitChain struct {
	InitChain *ResponseInitChain `protobuf:"bytes,5,opt,name=init_chain,json=initChain,proto3,oneof" json:"init_chain,omitempty"`
}

func (*Response_InitChain) MarshalTo

func (m *Response_InitChain) MarshalTo(dAtA []byte) (int, error)

func (*Response_InitChain) MarshalToSizedBuffer

func (m *Response_InitChain) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_InitChain) Size

func (m *Response_InitChain) Size() (n int)

type Response_ListSnapshots

type Response_ListSnapshots struct {
	ListSnapshots *ResponseListSnapshots `protobuf:"bytes,8,opt,name=list_snapshots,json=listSnapshots,proto3,oneof" json:"list_snapshots,omitempty"`
}

func (*Response_ListSnapshots) MarshalTo

func (m *Response_ListSnapshots) MarshalTo(dAtA []byte) (int, error)

func (*Response_ListSnapshots) MarshalToSizedBuffer

func (m *Response_ListSnapshots) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_ListSnapshots) Size

func (m *Response_ListSnapshots) Size() (n int)

type Response_LoadSnapshotChunk

type Response_LoadSnapshotChunk struct {
	LoadSnapshotChunk *ResponseLoadSnapshotChunk `protobuf:"bytes,10,opt,name=load_snapshot_chunk,json=loadSnapshotChunk,proto3,oneof" json:"load_snapshot_chunk,omitempty"`
}

func (*Response_LoadSnapshotChunk) MarshalTo

func (m *Response_LoadSnapshotChunk) MarshalTo(dAtA []byte) (int, error)

func (*Response_LoadSnapshotChunk) MarshalToSizedBuffer

func (m *Response_LoadSnapshotChunk) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_LoadSnapshotChunk) Size

func (m *Response_LoadSnapshotChunk) Size() (n int)

type Response_OfferSnapshot

type Response_OfferSnapshot struct {
	OfferSnapshot *ResponseOfferSnapshot `protobuf:"bytes,9,opt,name=offer_snapshot,json=offerSnapshot,proto3,oneof" json:"offer_snapshot,omitempty"`
}

func (*Response_OfferSnapshot) MarshalTo

func (m *Response_OfferSnapshot) MarshalTo(dAtA []byte) (int, error)

func (*Response_OfferSnapshot) MarshalToSizedBuffer

func (m *Response_OfferSnapshot) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_OfferSnapshot) Size

func (m *Response_OfferSnapshot) Size() (n int)

type Response_PrepareProposal

type Response_PrepareProposal struct {
	PrepareProposal *ResponsePrepareProposal `protobuf:"bytes,12,opt,name=prepare_proposal,json=prepareProposal,proto3,oneof" json:"prepare_proposal,omitempty"`
}

func (*Response_PrepareProposal) MarshalTo

func (m *Response_PrepareProposal) MarshalTo(dAtA []byte) (int, error)

func (*Response_PrepareProposal) MarshalToSizedBuffer

func (m *Response_PrepareProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_PrepareProposal) Size

func (m *Response_PrepareProposal) Size() (n int)

type Response_ProcessProposal

type Response_ProcessProposal struct {
	ProcessProposal *ResponseProcessProposal `protobuf:"bytes,13,opt,name=process_proposal,json=processProposal,proto3,oneof" json:"process_proposal,omitempty"`
}

func (*Response_ProcessProposal) MarshalTo

func (m *Response_ProcessProposal) MarshalTo(dAtA []byte) (int, error)

func (*Response_ProcessProposal) MarshalToSizedBuffer

func (m *Response_ProcessProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_ProcessProposal) Size

func (m *Response_ProcessProposal) Size() (n int)

type Response_Query

type Response_Query struct {
	Query *ResponseQuery `protobuf:"bytes,6,opt,name=query,proto3,oneof" json:"query,omitempty"`
}

func (*Response_Query) MarshalTo

func (m *Response_Query) MarshalTo(dAtA []byte) (int, error)

func (*Response_Query) MarshalToSizedBuffer

func (m *Response_Query) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_Query) Size

func (m *Response_Query) Size() (n int)

type Response_VerifyVoteExtension

type Response_VerifyVoteExtension struct {
	VerifyVoteExtension *ResponseVerifyVoteExtension `` /* 127-byte string literal not displayed */
}

func (*Response_VerifyVoteExtension) MarshalTo

func (m *Response_VerifyVoteExtension) MarshalTo(dAtA []byte) (int, error)

func (*Response_VerifyVoteExtension) MarshalToSizedBuffer

func (m *Response_VerifyVoteExtension) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Response_VerifyVoteExtension) Size

func (m *Response_VerifyVoteExtension) Size() (n int)

type Snapshot

type Snapshot struct {
	Height   uint64 `protobuf:"varint,1,opt,name=height,proto3" json:"height,omitempty"`
	Version  uint32 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"`
	Hash     []byte `protobuf:"bytes,4,opt,name=hash,proto3" json:"hash,omitempty"`
	Metadata []byte `protobuf:"bytes,5,opt,name=metadata,proto3" json:"metadata,omitempty"`
}

func (*Snapshot) Descriptor

func (*Snapshot) Descriptor() ([]byte, []int)

func (*Snapshot) GetHash

func (m *Snapshot) GetHash() []byte

func (*Snapshot) GetHeight

func (m *Snapshot) GetHeight() uint64

func (*Snapshot) GetMetadata

func (m *Snapshot) GetMetadata() []byte

func (*Snapshot) GetVersion

func (m *Snapshot) GetVersion() uint32

func (*Snapshot) Marshal

func (m *Snapshot) Marshal() (dAtA []byte, err error)

func (*Snapshot) MarshalTo

func (m *Snapshot) MarshalTo(dAtA []byte) (int, error)

func (*Snapshot) MarshalToSizedBuffer

func (m *Snapshot) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Snapshot) ProtoMessage

func (*Snapshot) ProtoMessage()

func (*Snapshot) Reset

func (m *Snapshot) Reset()

func (*Snapshot) Size

func (m *Snapshot) Size() (n int)

func (*Snapshot) String

func (m *Snapshot) String() string

func (*Snapshot) Unmarshal

func (m *Snapshot) Unmarshal(dAtA []byte) error

func (*Snapshot) XXX_DiscardUnknown

func (m *Snapshot) XXX_DiscardUnknown()

func (*Snapshot) XXX_Marshal

func (m *Snapshot) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Snapshot) XXX_Merge

func (m *Snapshot) XXX_Merge(src proto.Message)

func (*Snapshot) XXX_Size

func (m *Snapshot) XXX_Size() int

func (*Snapshot) XXX_Unmarshal

func (m *Snapshot) XXX_Unmarshal(b []byte) error

type StateSyncer

type StateSyncer interface {
	// ListSnapshots returns list available snapshots
	ListSnapshots(context.Context, *RequestListSnapshots) (*ResponseListSnapshots, error)
	// OfferSnapshot accepts or rejects an offered snapshot to the state synchronization
	OfferSnapshot(context.Context, *RequestOfferSnapshot) (*ResponseOfferSnapshot, error)
	// LoadSnapshotChunk loads a chunk of snapshot
	LoadSnapshotChunk(context.Context, *RequestLoadSnapshotChunk) (*ResponseLoadSnapshotChunk, error)
	// ApplySnapshotChunk applies a chunk of snapshot
	ApplySnapshotChunk(context.Context, *RequestApplySnapshotChunk) (*ResponseApplySnapshotChunk, error)
}

StateSyncer is an interface that handles the state sync protocol

type ThresholdPublicKeyUpdate

type ThresholdPublicKeyUpdate struct {
	ThresholdPublicKey crypto.PublicKey `protobuf:"bytes,1,opt,name=threshold_public_key,json=thresholdPublicKey,proto3" json:"threshold_public_key"`
}

func (*ThresholdPublicKeyUpdate) Descriptor

func (*ThresholdPublicKeyUpdate) Descriptor() ([]byte, []int)

func (*ThresholdPublicKeyUpdate) GetThresholdPublicKey

func (m *ThresholdPublicKeyUpdate) GetThresholdPublicKey() crypto.PublicKey

func (*ThresholdPublicKeyUpdate) Marshal

func (m *ThresholdPublicKeyUpdate) Marshal() (dAtA []byte, err error)

func (*ThresholdPublicKeyUpdate) MarshalTo

func (m *ThresholdPublicKeyUpdate) MarshalTo(dAtA []byte) (int, error)

func (*ThresholdPublicKeyUpdate) MarshalToSizedBuffer

func (m *ThresholdPublicKeyUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ThresholdPublicKeyUpdate) ProtoMessage

func (*ThresholdPublicKeyUpdate) ProtoMessage()

func (*ThresholdPublicKeyUpdate) Reset

func (m *ThresholdPublicKeyUpdate) Reset()

func (*ThresholdPublicKeyUpdate) Size

func (m *ThresholdPublicKeyUpdate) Size() (n int)

func (*ThresholdPublicKeyUpdate) String

func (m *ThresholdPublicKeyUpdate) String() string

func (*ThresholdPublicKeyUpdate) Unmarshal

func (m *ThresholdPublicKeyUpdate) Unmarshal(dAtA []byte) error

func (*ThresholdPublicKeyUpdate) XXX_DiscardUnknown

func (m *ThresholdPublicKeyUpdate) XXX_DiscardUnknown()

func (*ThresholdPublicKeyUpdate) XXX_Marshal

func (m *ThresholdPublicKeyUpdate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ThresholdPublicKeyUpdate) XXX_Merge

func (m *ThresholdPublicKeyUpdate) XXX_Merge(src proto.Message)

func (*ThresholdPublicKeyUpdate) XXX_Size

func (m *ThresholdPublicKeyUpdate) XXX_Size() int

func (*ThresholdPublicKeyUpdate) XXX_Unmarshal

func (m *ThresholdPublicKeyUpdate) XXX_Unmarshal(b []byte) error

type TxRecord

type TxRecord struct {
	Action TxRecord_TxAction `protobuf:"varint,1,opt,name=action,proto3,enum=tendermint.abci.TxRecord_TxAction" json:"action,omitempty"`
	Tx     []byte            `protobuf:"bytes,2,opt,name=tx,proto3" json:"tx,omitempty"`
}

func (*TxRecord) Descriptor

func (*TxRecord) Descriptor() ([]byte, []int)

func (*TxRecord) GetAction

func (m *TxRecord) GetAction() TxRecord_TxAction

func (*TxRecord) GetTx

func (m *TxRecord) GetTx() []byte

func (*TxRecord) Marshal

func (m *TxRecord) Marshal() (dAtA []byte, err error)

func (*TxRecord) MarshalTo

func (m *TxRecord) MarshalTo(dAtA []byte) (int, error)

func (*TxRecord) MarshalToSizedBuffer

func (m *TxRecord) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*TxRecord) ProtoMessage

func (*TxRecord) ProtoMessage()

func (*TxRecord) Reset

func (m *TxRecord) Reset()

func (*TxRecord) Size

func (m *TxRecord) Size() (n int)

func (*TxRecord) String

func (m *TxRecord) String() string

func (*TxRecord) Unmarshal

func (m *TxRecord) Unmarshal(dAtA []byte) error

func (*TxRecord) XXX_DiscardUnknown

func (m *TxRecord) XXX_DiscardUnknown()

func (*TxRecord) XXX_Marshal

func (m *TxRecord) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TxRecord) XXX_Merge

func (m *TxRecord) XXX_Merge(src proto.Message)

func (*TxRecord) XXX_Size

func (m *TxRecord) XXX_Size() int

func (*TxRecord) XXX_Unmarshal

func (m *TxRecord) XXX_Unmarshal(b []byte) error

type TxRecord_TxAction

type TxRecord_TxAction int32

TxAction contains App-provided information on what to do with a transaction that is part of a raw proposal

const (
	TxRecord_UNKNOWN    TxRecord_TxAction = 0
	TxRecord_UNMODIFIED TxRecord_TxAction = 1
	TxRecord_ADDED      TxRecord_TxAction = 2
	TxRecord_REMOVED    TxRecord_TxAction = 3
)

func (TxRecord_TxAction) EnumDescriptor

func (TxRecord_TxAction) EnumDescriptor() ([]byte, []int)

func (TxRecord_TxAction) String

func (x TxRecord_TxAction) String() string

type TxResult

type TxResult struct {
	Height int64        `protobuf:"varint,1,opt,name=height,proto3" json:"height,omitempty"`
	Index  uint32       `protobuf:"varint,2,opt,name=index,proto3" json:"index,omitempty"`
	Tx     []byte       `protobuf:"bytes,3,opt,name=tx,proto3" json:"tx,omitempty"`
	Result ExecTxResult `protobuf:"bytes,4,opt,name=result,proto3" json:"result"`
}

TxResult contains results of executing the transaction.

One usage is indexing transaction results.

func (*TxResult) Descriptor

func (*TxResult) Descriptor() ([]byte, []int)

func (*TxResult) GetHeight

func (m *TxResult) GetHeight() int64

func (*TxResult) GetIndex

func (m *TxResult) GetIndex() uint32

func (*TxResult) GetResult

func (m *TxResult) GetResult() ExecTxResult

func (*TxResult) GetTx

func (m *TxResult) GetTx() []byte

func (*TxResult) Marshal

func (m *TxResult) Marshal() (dAtA []byte, err error)

func (*TxResult) MarshalTo

func (m *TxResult) MarshalTo(dAtA []byte) (int, error)

func (*TxResult) MarshalToSizedBuffer

func (m *TxResult) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*TxResult) ProtoMessage

func (*TxResult) ProtoMessage()

func (*TxResult) Reset

func (m *TxResult) Reset()

func (*TxResult) Size

func (m *TxResult) Size() (n int)

func (*TxResult) String

func (m *TxResult) String() string

func (*TxResult) Unmarshal

func (m *TxResult) Unmarshal(dAtA []byte) error

func (*TxResult) XXX_DiscardUnknown

func (m *TxResult) XXX_DiscardUnknown()

func (*TxResult) XXX_Marshal

func (m *TxResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TxResult) XXX_Merge

func (m *TxResult) XXX_Merge(src proto.Message)

func (*TxResult) XXX_Size

func (m *TxResult) XXX_Size() int

func (*TxResult) XXX_Unmarshal

func (m *TxResult) XXX_Unmarshal(b []byte) error

type UnimplementedABCIApplicationServer

type UnimplementedABCIApplicationServer struct {
}

UnimplementedABCIApplicationServer can be embedded to have forward compatible implementations.

func (*UnimplementedABCIApplicationServer) ApplySnapshotChunk

func (*UnimplementedABCIApplicationServer) CheckTx

func (*UnimplementedABCIApplicationServer) Echo

func (*UnimplementedABCIApplicationServer) ExtendVote

func (*UnimplementedABCIApplicationServer) FinalizeBlock

func (*UnimplementedABCIApplicationServer) Flush

func (*UnimplementedABCIApplicationServer) Info

func (*UnimplementedABCIApplicationServer) InitChain

func (*UnimplementedABCIApplicationServer) ListSnapshots

func (*UnimplementedABCIApplicationServer) LoadSnapshotChunk

func (*UnimplementedABCIApplicationServer) OfferSnapshot

func (*UnimplementedABCIApplicationServer) PrepareProposal

func (*UnimplementedABCIApplicationServer) ProcessProposal

func (*UnimplementedABCIApplicationServer) Query

func (*UnimplementedABCIApplicationServer) VerifyVoteExtension

type Validator

type Validator struct {
	Power     int64  `protobuf:"varint,1,opt,name=power,proto3" json:"power,omitempty"`
	ProTxHash []byte `protobuf:"bytes,2,opt,name=pro_tx_hash,json=proTxHash,proto3" json:"pro_tx_hash,omitempty"`
}

Validator

func (*Validator) Descriptor

func (*Validator) Descriptor() ([]byte, []int)

func (*Validator) GetPower

func (m *Validator) GetPower() int64

func (*Validator) GetProTxHash

func (m *Validator) GetProTxHash() []byte

func (*Validator) Marshal

func (m *Validator) Marshal() (dAtA []byte, err error)

func (*Validator) MarshalTo

func (m *Validator) MarshalTo(dAtA []byte) (int, error)

func (*Validator) MarshalToSizedBuffer

func (m *Validator) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Validator) ProtoMessage

func (*Validator) ProtoMessage()

func (*Validator) Reset

func (m *Validator) Reset()

func (*Validator) Size

func (m *Validator) Size() (n int)

func (*Validator) String

func (m *Validator) String() string

func (*Validator) Unmarshal

func (m *Validator) Unmarshal(dAtA []byte) error

func (*Validator) XXX_DiscardUnknown

func (m *Validator) XXX_DiscardUnknown()

func (*Validator) XXX_Marshal

func (m *Validator) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Validator) XXX_Merge

func (m *Validator) XXX_Merge(src proto.Message)

func (*Validator) XXX_Size

func (m *Validator) XXX_Size() int

func (*Validator) XXX_Unmarshal

func (m *Validator) XXX_Unmarshal(b []byte) error

type ValidatorSetUpdate

type ValidatorSetUpdate struct {
	ValidatorUpdates   []ValidatorUpdate `protobuf:"bytes,1,rep,name=validator_updates,json=validatorUpdates,proto3" json:"validator_updates"`
	ThresholdPublicKey crypto.PublicKey  `protobuf:"bytes,2,opt,name=threshold_public_key,json=thresholdPublicKey,proto3" json:"threshold_public_key"`
	QuorumHash         []byte            `protobuf:"bytes,3,opt,name=quorum_hash,json=quorumHash,proto3" json:"quorum_hash,omitempty"`
}

func LLMQToValidatorSetProto

func LLMQToValidatorSetProto(ld llmq.Data, opts ...QuorumOptionFunc) (*ValidatorSetUpdate, error)

LLMQToValidatorSetProto returns a protobuf validator-set-update structure for passed llmq-data use option-functions to override default values like power or node-addresses

func (*ValidatorSetUpdate) Descriptor

func (*ValidatorSetUpdate) Descriptor() ([]byte, []int)

func (*ValidatorSetUpdate) GetQuorumHash

func (m *ValidatorSetUpdate) GetQuorumHash() []byte

func (*ValidatorSetUpdate) GetThresholdPublicKey

func (m *ValidatorSetUpdate) GetThresholdPublicKey() crypto.PublicKey

func (*ValidatorSetUpdate) GetValidatorUpdates

func (m *ValidatorSetUpdate) GetValidatorUpdates() []ValidatorUpdate

func (*ValidatorSetUpdate) Marshal

func (m *ValidatorSetUpdate) Marshal() (dAtA []byte, err error)

func (*ValidatorSetUpdate) MarshalJSON

func (m *ValidatorSetUpdate) MarshalJSON() ([]byte, error)

func (*ValidatorSetUpdate) MarshalTo

func (m *ValidatorSetUpdate) MarshalTo(dAtA []byte) (int, error)

func (*ValidatorSetUpdate) MarshalToSizedBuffer

func (m *ValidatorSetUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ValidatorSetUpdate) ProTxHashes

func (m *ValidatorSetUpdate) ProTxHashes() []crypto.ProTxHash

func (*ValidatorSetUpdate) ProtoMessage

func (*ValidatorSetUpdate) ProtoMessage()

func (*ValidatorSetUpdate) Reset

func (m *ValidatorSetUpdate) Reset()

func (*ValidatorSetUpdate) Size

func (m *ValidatorSetUpdate) Size() (n int)

func (*ValidatorSetUpdate) String

func (m *ValidatorSetUpdate) String() string

func (*ValidatorSetUpdate) Unmarshal

func (m *ValidatorSetUpdate) Unmarshal(dAtA []byte) error

func (*ValidatorSetUpdate) UnmarshalJSON

func (m *ValidatorSetUpdate) UnmarshalJSON(data []byte) error

func (*ValidatorSetUpdate) XXX_DiscardUnknown

func (m *ValidatorSetUpdate) XXX_DiscardUnknown()

func (*ValidatorSetUpdate) XXX_Marshal

func (m *ValidatorSetUpdate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorSetUpdate) XXX_Merge

func (m *ValidatorSetUpdate) XXX_Merge(src proto.Message)

func (*ValidatorSetUpdate) XXX_Size

func (m *ValidatorSetUpdate) XXX_Size() int

func (*ValidatorSetUpdate) XXX_Unmarshal

func (m *ValidatorSetUpdate) XXX_Unmarshal(b []byte) error

type ValidatorUpdate

type ValidatorUpdate struct {
	PubKey    *crypto.PublicKey `protobuf:"bytes,1,opt,name=pub_key,json=pubKey,proto3" json:"pub_key,omitempty"`
	Power     int64             `protobuf:"varint,2,opt,name=power,proto3" json:"power,omitempty"`
	ProTxHash []byte            `protobuf:"bytes,3,opt,name=pro_tx_hash,json=proTxHash,proto3" json:"pro_tx_hash,omitempty"`
	// node_address is an URI containing address of validator (`proto://node_id@ip_address:port`), for example:
	//
	//	`tcp://f2dbd9b0a1f541a7c44d34a58674d0262f5feca5@12.34.5.6:1234`
	NodeAddress string `protobuf:"bytes,4,opt,name=node_address,json=nodeAddress,proto3" json:"node_address,omitempty"`
}

ValidatorUpdate

func UpdateValidatorProto

func UpdateValidatorProto(
	proTxHash crypto.ProTxHash,
	pubKey crypto.PubKey,
	power int64,
	nodeAddress string,
) ValidatorUpdate

UpdateValidatorProto returns a protobuf validator-update struct with passed data

func ValidatorUpdatesProto

func ValidatorUpdatesProto(
	proTxHashes []crypto.ProTxHash,
	pubKeys []crypto.PubKey,
	nodeAddrs []string,
	power int64,
) []ValidatorUpdate

ValidatorUpdatesProto creates and returns a slice of protobuf update-validator struct if number elements in pubKeys are less than in proTxHashes, then for those the elements will be created validator-update with power=0 and public-key=nil

func (*ValidatorUpdate) Descriptor

func (*ValidatorUpdate) Descriptor() ([]byte, []int)

func (*ValidatorUpdate) GetNodeAddress

func (m *ValidatorUpdate) GetNodeAddress() string

func (*ValidatorUpdate) GetPower

func (m *ValidatorUpdate) GetPower() int64

func (*ValidatorUpdate) GetProTxHash

func (m *ValidatorUpdate) GetProTxHash() []byte

func (*ValidatorUpdate) GetPubKey

func (m *ValidatorUpdate) GetPubKey() *crypto.PublicKey

func (*ValidatorUpdate) Marshal

func (m *ValidatorUpdate) Marshal() (dAtA []byte, err error)

func (*ValidatorUpdate) MarshalJSON

func (m *ValidatorUpdate) MarshalJSON() ([]byte, error)

func (*ValidatorUpdate) MarshalTo

func (m *ValidatorUpdate) MarshalTo(dAtA []byte) (int, error)

func (*ValidatorUpdate) MarshalToSizedBuffer

func (m *ValidatorUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ValidatorUpdate) ProtoMessage

func (*ValidatorUpdate) ProtoMessage()

func (*ValidatorUpdate) Reset

func (m *ValidatorUpdate) Reset()

func (*ValidatorUpdate) Size

func (m *ValidatorUpdate) Size() (n int)

func (*ValidatorUpdate) String

func (m *ValidatorUpdate) String() string

func (*ValidatorUpdate) Unmarshal

func (m *ValidatorUpdate) Unmarshal(dAtA []byte) error

func (*ValidatorUpdate) UnmarshalJSON

func (m *ValidatorUpdate) UnmarshalJSON(b []byte) error

func (*ValidatorUpdate) XXX_DiscardUnknown

func (m *ValidatorUpdate) XXX_DiscardUnknown()

func (*ValidatorUpdate) XXX_Marshal

func (m *ValidatorUpdate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorUpdate) XXX_Merge

func (m *ValidatorUpdate) XXX_Merge(src proto.Message)

func (*ValidatorUpdate) XXX_Size

func (m *ValidatorUpdate) XXX_Size() int

func (*ValidatorUpdate) XXX_Unmarshal

func (m *ValidatorUpdate) XXX_Unmarshal(b []byte) error

type ValidatorUpdates

type ValidatorUpdates []ValidatorUpdate

ValidatorUpdates is a list of validators that implements the Sort interface

func (ValidatorUpdates) Len

func (v ValidatorUpdates) Len() int

func (ValidatorUpdates) Less

func (v ValidatorUpdates) Less(i, j int) bool

Less doesn't distinguish same validator with different power

func (ValidatorUpdates) Swap

func (v ValidatorUpdates) Swap(i, j int)

type VoteInfo

type VoteInfo struct {
	Validator       Validator `protobuf:"bytes,1,opt,name=validator,proto3" json:"validator"`
	SignedLastBlock bool      `protobuf:"varint,2,opt,name=signed_last_block,json=signedLastBlock,proto3" json:"signed_last_block,omitempty"`
}

VoteInfo

func (*VoteInfo) Descriptor

func (*VoteInfo) Descriptor() ([]byte, []int)

func (*VoteInfo) GetSignedLastBlock

func (m *VoteInfo) GetSignedLastBlock() bool

func (*VoteInfo) GetValidator

func (m *VoteInfo) GetValidator() Validator

func (*VoteInfo) Marshal

func (m *VoteInfo) Marshal() (dAtA []byte, err error)

func (*VoteInfo) MarshalTo

func (m *VoteInfo) MarshalTo(dAtA []byte) (int, error)

func (*VoteInfo) MarshalToSizedBuffer

func (m *VoteInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*VoteInfo) ProtoMessage

func (*VoteInfo) ProtoMessage()

func (*VoteInfo) Reset

func (m *VoteInfo) Reset()

func (*VoteInfo) Size

func (m *VoteInfo) Size() (n int)

func (*VoteInfo) String

func (m *VoteInfo) String() string

func (*VoteInfo) Unmarshal

func (m *VoteInfo) Unmarshal(dAtA []byte) error

func (*VoteInfo) XXX_DiscardUnknown

func (m *VoteInfo) XXX_DiscardUnknown()

func (*VoteInfo) XXX_Marshal

func (m *VoteInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VoteInfo) XXX_Merge

func (m *VoteInfo) XXX_Merge(src proto.Message)

func (*VoteInfo) XXX_Size

func (m *VoteInfo) XXX_Size() int

func (*VoteInfo) XXX_Unmarshal

func (m *VoteInfo) XXX_Unmarshal(b []byte) error

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL