types

package
v0.0.0-...-74e6f8a Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Dec 19, 2023 License: Apache-2.0 Imports: 37 Imported by: 0

Documentation

Overview

Package types is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Index

Constants

View Source
const (
	EventTypeKeygen    = "keygen"
	EventTypeSign      = "sign"
	EventTypeHeartBeat = "heartbeat"
	EventTypeKey       = "key"
)

Event types

View Source
const (
	AttributeKeyPoll = "poll"
	AttributeChain   = "chain"

	AttributeKeyKeyID     = "keyID"
	AttributeKeyKeyType   = "keyType"
	AttributeKeySigID     = "sigID"
	AttributeKeySigModule = "sigModule"
	AttributeKeySigData   = "sigData"

	AttributeKeySessionID                 = "sessionID"
	AttributeKeyThreshold                 = "threshold"
	AttributeKeyParticipants              = "participants"
	AttributeKeyParticipantShareCounts    = "participantShareCounts"
	AttributeKeyNonParticipants           = "nonParticipants"
	AttributeKeyNonParticipantShareCounts = "nonParticipantShareCounts"
	AttributeKeyPayload                   = "payload"
	AttributeKeyTimeout                   = "timeout"
	AttributeKeyRole                      = "keyRole"
	AttributeKeyKeyIDs                    = "keyIDs"
	AttributeKeyKeyInfos                  = "keyInfos"
)

Event attribute keys

View Source
const (
	AttributeValueSend     = "send"
	AttributeValueStart    = "start"
	AttributeValueMsg      = "message"
	AttributeValueDecided  = "decided"
	AttributeValueReject   = "reject"
	AttributeValueAssigned = "assigned"
)

Event attribute values

View Source
const (
	// ModuleName is the name of the module
	ModuleName = "tss"

	// StoreKey to be used when creating the KVStore
	StoreKey = ModuleName

	// RouterKey to be used for routing msgs
	RouterKey = ModuleName

	// QuerierRoute to be used for legacy query routing
	QuerierRoute = ModuleName

	// RestRoute to be used for rest routing
	RestRoute = ModuleName
)
View Source
const (
	DefaultParamspace = ModuleName
)

DefaultParamspace - default parameter namespace

Variables

View Source
var (
	ErrInvalidLengthGenesis        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowGenesis          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupGenesis = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	KeyKeyRequirements                  = []byte("keyRequirements")
	KeySuspendDurationInBlocks          = []byte("SuspendDurationInBlocks")
	KeyHeartbeatPeriodInBlocks          = []byte("HeartbeatPeriodInBlocks")
	KeyMaxMissedBlocksPerWindow         = []byte("MaxMissedBlocksPerWindow")
	KeyUnbondingLockingKeyRotationCount = []byte("UnbondingLockingKeyRotationCount")
	KeyExternalMultisigThreshold        = []byte("externalMultisigThreshold")
	KeyMaxSignQueueSize                 = []byte("MaxSignQueueSize")
	MaxSimultaneousSignShares           = []byte("MaxSimultaneousSignShares")
)

Parameter keys

View Source
var (
	ErrInvalidLengthParams        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowParams          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupParams = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthQuery        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowQuery          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupQuery = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTx        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTx          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTx = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTypes        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTypes          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTypes = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (

	// ErrTss generic error because I want to use cosmos-sdk logging without the need to register a million error codes
	ErrTss = sdkerrors.Register(ModuleName, 2, "tss error")
)
View Source
var ModuleCdc = codec.NewAminoCodec(amino)

ModuleCdc defines the module codec

View Source
var VoteStatus_name = map[int32]string{
	0: "VOTE_STATUS_UNSPECIFIED",
	1: "VOTE_STATUS_NOT_FOUND",
	2: "VOTE_STATUS_PENDING",
	3: "VOTE_STATUS_DECIDED",
}
View Source
var VoteStatus_value = map[string]int32{
	"VOTE_STATUS_UNSPECIFIED": 0,
	"VOTE_STATUS_NOT_FOUND":   1,
	"VOTE_STATUS_PENDING":     2,
	"VOTE_STATUS_DECIDED":     3,
}

Functions

func KeyTable

func KeyTable() params.KeyTable

KeyTable returns a subspace.KeyTable that has registered all parameter types in this module's parameter set

func RegisterInterfaces

func RegisterInterfaces(registry cdctypes.InterfaceRegistry)

RegisterInterfaces registers types and interfaces with the given registry

func RegisterLegacyAminoCodec

func RegisterLegacyAminoCodec(cdc *codec.LegacyAmino)

RegisterLegacyAminoCodec registers concrete types on codec

func RegisterMsgServiceHandler

func RegisterMsgServiceHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterMsgServiceHandler registers the http handlers for service MsgService to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterMsgServiceHandlerClient

func RegisterMsgServiceHandlerClient(ctx context.Context, mux *runtime.ServeMux, client MsgServiceClient) error

RegisterMsgServiceHandlerClient registers the http handlers for service MsgService to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "MsgServiceClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "MsgServiceClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "MsgServiceClient" to call the correct interceptors.

func RegisterMsgServiceHandlerFromEndpoint

func RegisterMsgServiceHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterMsgServiceHandlerFromEndpoint is same as RegisterMsgServiceHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterMsgServiceHandlerServer

func RegisterMsgServiceHandlerServer(ctx context.Context, mux *runtime.ServeMux, server MsgServiceServer) error

RegisterMsgServiceHandlerServer registers the http handlers for service MsgService to "mux". UnaryRPC :call MsgServiceServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features (such as grpc.SendHeader, etc) to stop working. Consider using RegisterMsgServiceHandlerFromEndpoint instead.

func RegisterMsgServiceServer

func RegisterMsgServiceServer(s grpc1.Server, srv MsgServiceServer)

Types

type GenesisState

type GenesisState struct {
	Params Params `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
}

func GetGenesisStateFromAppState

func GetGenesisStateFromAppState(cdc codec.JSONCodec, appState map[string]json.RawMessage) GenesisState

GetGenesisStateFromAppState returns x/tss GenesisState given raw application genesis state.

func (*GenesisState) Descriptor

func (*GenesisState) Descriptor() ([]byte, []int)

func (*GenesisState) Marshal

func (m *GenesisState) Marshal() (dAtA []byte, err error)

func (*GenesisState) MarshalTo

func (m *GenesisState) MarshalTo(dAtA []byte) (int, error)

func (*GenesisState) MarshalToSizedBuffer

func (m *GenesisState) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*GenesisState) ProtoMessage

func (*GenesisState) ProtoMessage()

func (*GenesisState) Reset

func (m *GenesisState) Reset()

func (*GenesisState) Size

func (m *GenesisState) Size() (n int)

func (*GenesisState) String

func (m *GenesisState) String() string

func (*GenesisState) Unmarshal

func (m *GenesisState) Unmarshal(dAtA []byte) error

func (GenesisState) Validate

func (m GenesisState) Validate() error

Validate validates the genesis state

func (*GenesisState) XXX_DiscardUnknown

func (m *GenesisState) XXX_DiscardUnknown()

func (*GenesisState) XXX_Marshal

func (m *GenesisState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GenesisState) XXX_Merge

func (m *GenesisState) XXX_Merge(src proto.Message)

func (*GenesisState) XXX_Size

func (m *GenesisState) XXX_Size() int

func (*GenesisState) XXX_Unmarshal

func (m *GenesisState) XXX_Unmarshal(b []byte) error

type HeartBeatRequest

type HeartBeatRequest struct {
	Sender github_com_cosmos_cosmos_sdk_types.AccAddress        `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	KeyIDs []github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 139-byte string literal not displayed */
}

func NewHeartBeatRequest

func NewHeartBeatRequest(sender sdk.AccAddress, keyIDs []exported.KeyID) *HeartBeatRequest

NewHeartBeatRequest constructor for AckRequest

func (*HeartBeatRequest) Descriptor

func (*HeartBeatRequest) Descriptor() ([]byte, []int)

func (HeartBeatRequest) GetSignBytes

func (m HeartBeatRequest) GetSignBytes() []byte

GetSignBytes implements the sdk.Msg interface

func (HeartBeatRequest) GetSigners

func (m HeartBeatRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*HeartBeatRequest) Marshal

func (m *HeartBeatRequest) Marshal() (dAtA []byte, err error)

func (*HeartBeatRequest) MarshalTo

func (m *HeartBeatRequest) MarshalTo(dAtA []byte) (int, error)

func (*HeartBeatRequest) MarshalToSizedBuffer

func (m *HeartBeatRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*HeartBeatRequest) ProtoMessage

func (*HeartBeatRequest) ProtoMessage()

func (*HeartBeatRequest) Reset

func (m *HeartBeatRequest) Reset()

func (HeartBeatRequest) Route

func (m HeartBeatRequest) Route() string

Route implements the sdk.Msg interface.

func (*HeartBeatRequest) Size

func (m *HeartBeatRequest) Size() (n int)

func (*HeartBeatRequest) String

func (m *HeartBeatRequest) String() string

func (HeartBeatRequest) Type

func (m HeartBeatRequest) Type() string

Type implements the sdk.Msg interface. naming convention follows x/staking/types/msgs.go

func (*HeartBeatRequest) Unmarshal

func (m *HeartBeatRequest) Unmarshal(dAtA []byte) error

func (HeartBeatRequest) ValidateBasic

func (m HeartBeatRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*HeartBeatRequest) XXX_DiscardUnknown

func (m *HeartBeatRequest) XXX_DiscardUnknown()

func (*HeartBeatRequest) XXX_Marshal

func (m *HeartBeatRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HeartBeatRequest) XXX_Merge

func (m *HeartBeatRequest) XXX_Merge(src proto.Message)

func (*HeartBeatRequest) XXX_Size

func (m *HeartBeatRequest) XXX_Size() int

func (*HeartBeatRequest) XXX_Unmarshal

func (m *HeartBeatRequest) XXX_Unmarshal(b []byte) error

type KeyInfo

type KeyInfo struct {
	KeyID   github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 136-byte string literal not displayed */
	KeyRole exported.KeyRole                                   `protobuf:"varint,2,opt,name=key_role,json=keyRole,proto3,enum=tss.exported.v1beta1.KeyRole" json:"key_role,omitempty"`
	KeyType exported.KeyType                                   `protobuf:"varint,3,opt,name=key_type,json=keyType,proto3,enum=tss.exported.v1beta1.KeyType" json:"key_type,omitempty"`
}

KeyInfo holds information about a key

func (*KeyInfo) Descriptor

func (*KeyInfo) Descriptor() ([]byte, []int)

func (*KeyInfo) GetKeyRole

func (m *KeyInfo) GetKeyRole() exported.KeyRole

func (*KeyInfo) GetKeyType

func (m *KeyInfo) GetKeyType() exported.KeyType

func (*KeyInfo) Marshal

func (m *KeyInfo) Marshal() (dAtA []byte, err error)

func (*KeyInfo) MarshalTo

func (m *KeyInfo) MarshalTo(dAtA []byte) (int, error)

func (*KeyInfo) MarshalToSizedBuffer

func (m *KeyInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyInfo) ProtoMessage

func (*KeyInfo) ProtoMessage()

func (*KeyInfo) Reset

func (m *KeyInfo) Reset()

func (*KeyInfo) Size

func (m *KeyInfo) Size() (n int)

func (*KeyInfo) String

func (m *KeyInfo) String() string

func (*KeyInfo) Unmarshal

func (m *KeyInfo) Unmarshal(dAtA []byte) error

func (*KeyInfo) XXX_DiscardUnknown

func (m *KeyInfo) XXX_DiscardUnknown()

func (*KeyInfo) XXX_Marshal

func (m *KeyInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyInfo) XXX_Merge

func (m *KeyInfo) XXX_Merge(src proto.Message)

func (*KeyInfo) XXX_Size

func (m *KeyInfo) XXX_Size() int

func (*KeyInfo) XXX_Unmarshal

func (m *KeyInfo) XXX_Unmarshal(b []byte) error

type KeygenVoteData

type KeygenVoteData struct {
	PubKey            []byte `protobuf:"bytes,1,opt,name=pub_key,json=pubKey,proto3" json:"pub_key,omitempty"`
	GroupRecoveryInfo []byte `protobuf:"bytes,2,opt,name=group_recovery_info,json=groupRecoveryInfo,proto3" json:"group_recovery_info,omitempty"`
}

func (*KeygenVoteData) Descriptor

func (*KeygenVoteData) Descriptor() ([]byte, []int)

func (*KeygenVoteData) GetGroupRecoveryInfo

func (m *KeygenVoteData) GetGroupRecoveryInfo() []byte

func (*KeygenVoteData) GetPubKey

func (m *KeygenVoteData) GetPubKey() []byte

func (*KeygenVoteData) Marshal

func (m *KeygenVoteData) Marshal() (dAtA []byte, err error)

func (*KeygenVoteData) MarshalTo

func (m *KeygenVoteData) MarshalTo(dAtA []byte) (int, error)

func (*KeygenVoteData) MarshalToSizedBuffer

func (m *KeygenVoteData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenVoteData) ProtoMessage

func (*KeygenVoteData) ProtoMessage()

func (*KeygenVoteData) Reset

func (m *KeygenVoteData) Reset()

func (*KeygenVoteData) Size

func (m *KeygenVoteData) Size() (n int)

func (*KeygenVoteData) String

func (m *KeygenVoteData) String() string

func (*KeygenVoteData) Unmarshal

func (m *KeygenVoteData) Unmarshal(dAtA []byte) error

func (*KeygenVoteData) XXX_DiscardUnknown

func (m *KeygenVoteData) XXX_DiscardUnknown()

func (*KeygenVoteData) XXX_Marshal

func (m *KeygenVoteData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenVoteData) XXX_Merge

func (m *KeygenVoteData) XXX_Merge(src proto.Message)

func (*KeygenVoteData) XXX_Size

func (m *KeygenVoteData) XXX_Size() int

func (*KeygenVoteData) XXX_Unmarshal

func (m *KeygenVoteData) XXX_Unmarshal(b []byte) error

type MsgServiceClient

type MsgServiceClient interface {
	RegisterExternalKeys(ctx context.Context, in *RegisterExternalKeysRequest, opts ...grpc.CallOption) (*RegisterExternalKeysResponse, error)
	//HeartBeat(ctx context.Context, in *HeartBeatRequest, opts ...grpc.CallOption) (*HeartBeatResponse, error)
	StartKeygen(ctx context.Context, in *StartKeygenRequest, opts ...grpc.CallOption) (*StartKeygenResponse, error)
	ProcessKeygenTraffic(ctx context.Context, in *ProcessKeygenTrafficRequest, opts ...grpc.CallOption) (*ProcessKeygenTrafficResponse, error)
	RotateKey(ctx context.Context, in *RotateKeyRequest, opts ...grpc.CallOption) (*RotateKeyResponse, error)
	VotePubKey(ctx context.Context, in *VotePubKeyRequest, opts ...grpc.CallOption) (*VotePubKeyResponse, error)
	ProcessSignTraffic(ctx context.Context, in *ProcessSignTrafficRequest, opts ...grpc.CallOption) (*ProcessSignTrafficResponse, error)
	VoteSig(ctx context.Context, in *VoteSigRequest, opts ...grpc.CallOption) (*VoteSigResponse, error)
	SubmitMultisigPubKeys(ctx context.Context, in *SubmitMultisigPubKeysRequest, opts ...grpc.CallOption) (*SubmitMultisigPubKeysResponse, error)
}

MsgServiceClient is the client API for MsgService service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewMsgServiceClient

func NewMsgServiceClient(cc grpc1.ClientConn) MsgServiceClient

type MsgServiceServer

MsgServiceServer is the server API for MsgService service.

type MultisigKeyInfo

type MultisigKeyInfo struct {
	KeyID        github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 136-byte string literal not displayed */
	Timeout      int64                                              `protobuf:"varint,2,opt,name=timeout,proto3" json:"timeout,omitempty"`
	TargetKeyNum int64                                              `protobuf:"varint,3,opt,name=target_key_num,json=targetKeyNum,proto3" json:"target_key_num,omitempty"`
	PubKeys      [][]byte                                           `protobuf:"bytes,4,rep,name=pub_keys,json=pubKeys,proto3" json:"pub_keys,omitempty"`
	Participants []github_com_cosmos_cosmos_sdk_types.ValAddress    `` /* 132-byte string literal not displayed */
}

func (*MultisigKeyInfo) AddKey

func (m *MultisigKeyInfo) AddKey(k []byte)

AddKey append pub key to PubKeys list

func (*MultisigKeyInfo) AddParticipant

func (m *MultisigKeyInfo) AddParticipant(val sdk.ValAddress)

AddParticipant stores the validator who submitted its pub keys

func (*MultisigKeyInfo) Descriptor

func (*MultisigKeyInfo) Descriptor() ([]byte, []int)

func (MultisigKeyInfo) DoesParticipate

func (m MultisigKeyInfo) DoesParticipate(val sdk.ValAddress) bool

DoesParticipate returns true if the validator submitted its pub keys

func (*MultisigKeyInfo) GetKeyID

func (MultisigKeyInfo) GetKeys

func (m MultisigKeyInfo) GetKeys() []ecdsa.PublicKey

GetKeys returns list of pub keys

func (*MultisigKeyInfo) GetParticipants

func (*MultisigKeyInfo) GetPubKeys

func (m *MultisigKeyInfo) GetPubKeys() [][]byte

func (*MultisigKeyInfo) GetTargetKeyNum

func (m *MultisigKeyInfo) GetTargetKeyNum() int64

func (*MultisigKeyInfo) GetTimeout

func (m *MultisigKeyInfo) GetTimeout() int64

func (MultisigKeyInfo) HasKey

func (m MultisigKeyInfo) HasKey(k []byte) bool

HasKey checks duplicate pub keys

func (*MultisigKeyInfo) IsCompleted

func (m *MultisigKeyInfo) IsCompleted() bool

IsCompleted returns true if multisig keygen complete

func (*MultisigKeyInfo) KeyCount

func (m *MultisigKeyInfo) KeyCount() int64

KeyCount returns current number of pub keys

func (*MultisigKeyInfo) Marshal

func (m *MultisigKeyInfo) Marshal() (dAtA []byte, err error)

func (*MultisigKeyInfo) MarshalTo

func (m *MultisigKeyInfo) MarshalTo(dAtA []byte) (int, error)

func (*MultisigKeyInfo) MarshalToSizedBuffer

func (m *MultisigKeyInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MultisigKeyInfo) ProtoMessage

func (*MultisigKeyInfo) ProtoMessage()

func (*MultisigKeyInfo) Reset

func (m *MultisigKeyInfo) Reset()

func (*MultisigKeyInfo) Size

func (m *MultisigKeyInfo) Size() (n int)

func (*MultisigKeyInfo) String

func (m *MultisigKeyInfo) String() string

func (*MultisigKeyInfo) Unmarshal

func (m *MultisigKeyInfo) Unmarshal(dAtA []byte) error

func (*MultisigKeyInfo) XXX_DiscardUnknown

func (m *MultisigKeyInfo) XXX_DiscardUnknown()

func (*MultisigKeyInfo) XXX_Marshal

func (m *MultisigKeyInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MultisigKeyInfo) XXX_Merge

func (m *MultisigKeyInfo) XXX_Merge(src proto.Message)

func (*MultisigKeyInfo) XXX_Size

func (m *MultisigKeyInfo) XXX_Size() int

func (*MultisigKeyInfo) XXX_Unmarshal

func (m *MultisigKeyInfo) XXX_Unmarshal(b []byte) error

type Params

type Params struct {
	// KeyRequirements defines the requirement for each key role
	//KeyRequirements []exported.KeyRequirement `protobuf:"bytes,2,rep,name=key_requirements,json=keyRequirements,proto3" json:"key_requirements"`
	// SuspendDurationInBlocks defines the number of blocks a
	// validator is disallowed to participate in any TSS ceremony after
	// committing a malicious behaviour during signing
	SuspendDurationInBlocks int64 `` /* 135-byte string literal not displayed */
	// HeartBeatPeriodInBlocks defines the time period in blocks for tss to
	// emit the event asking validators to send their heartbeats
	HeartbeatPeriodInBlocks int64 `` /* 135-byte string literal not displayed */
	//MaxMissedBlocksPerWindow         utils.Threshold `protobuf:"bytes,5,opt,name=max_missed_blocks_per_window,json=maxMissedBlocksPerWindow,proto3" json:"max_missed_blocks_per_window"`
	UnbondingLockingKeyRotationCount int64 `` /* 164-byte string literal not displayed */
	//ExternalMultisigThreshold        utils.Threshold `protobuf:"bytes,7,opt,name=external_multisig_threshold,json=externalMultisigThreshold,proto3" json:"external_multisig_threshold"`
	MaxSignQueueSize          int64 `protobuf:"varint,8,opt,name=max_sign_queue_size,json=maxSignQueueSize,proto3" json:"max_sign_queue_size,omitempty"`
	MaxSimultaneousSignShares int64 `` /* 141-byte string literal not displayed */
}

Params is the parameter set for this module

func (*Params) Descriptor

func (*Params) Descriptor() ([]byte, []int)

func (*Params) Marshal

func (m *Params) Marshal() (dAtA []byte, err error)

func (*Params) MarshalTo

func (m *Params) MarshalTo(dAtA []byte) (int, error)

func (*Params) MarshalToSizedBuffer

func (m *Params) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Params) ParamSetPairs

func (m *Params) ParamSetPairs() params.ParamSetPairs

ParamSetPairs implements the ParamSet interface and returns all the key/value pairs pairs of tss module's parameters

func (*Params) ProtoMessage

func (*Params) ProtoMessage()

func (*Params) Reset

func (m *Params) Reset()

func (*Params) Size

func (m *Params) Size() (n int)

func (*Params) String

func (m *Params) String() string

func (*Params) Unmarshal

func (m *Params) Unmarshal(dAtA []byte) error

func (Params) Validate

func (m Params) Validate() error

Validate checks the validity of the values of the parameter set

func (*Params) XXX_DiscardUnknown

func (m *Params) XXX_DiscardUnknown()

func (*Params) XXX_Marshal

func (m *Params) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Params) XXX_Merge

func (m *Params) XXX_Merge(src proto.Message)

func (*Params) XXX_Size

func (m *Params) XXX_Size() int

func (*Params) XXX_Unmarshal

func (m *Params) XXX_Unmarshal(b []byte) error

type ProcessKeygenTrafficRequest

type ProcessKeygenTrafficRequest struct {
	Sender    github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	SessionID string                                        `protobuf:"bytes,2,opt,name=session_id,json=sessionId,proto3" json:"session_id,omitempty"`
	Payload   *tofnd.TrafficOut                             `protobuf:"bytes,3,opt,name=payload,proto3" json:"payload,omitempty"`
}

ProcessKeygenTrafficRequest protocol message

func (*ProcessKeygenTrafficRequest) Descriptor

func (*ProcessKeygenTrafficRequest) Descriptor() ([]byte, []int)

func (ProcessKeygenTrafficRequest) GetSignBytes

func (m ProcessKeygenTrafficRequest) GetSignBytes() []byte

GetSignBytes implements the sdk.Msg interface

func (ProcessKeygenTrafficRequest) GetSigners

func (m ProcessKeygenTrafficRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*ProcessKeygenTrafficRequest) Marshal

func (m *ProcessKeygenTrafficRequest) Marshal() (dAtA []byte, err error)

func (*ProcessKeygenTrafficRequest) MarshalTo

func (m *ProcessKeygenTrafficRequest) MarshalTo(dAtA []byte) (int, error)

func (*ProcessKeygenTrafficRequest) MarshalToSizedBuffer

func (m *ProcessKeygenTrafficRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ProcessKeygenTrafficRequest) ProtoMessage

func (*ProcessKeygenTrafficRequest) ProtoMessage()

func (*ProcessKeygenTrafficRequest) Reset

func (m *ProcessKeygenTrafficRequest) Reset()

func (ProcessKeygenTrafficRequest) Route

Route implements the sdk.Msg interface.

func (*ProcessKeygenTrafficRequest) Size

func (m *ProcessKeygenTrafficRequest) Size() (n int)

func (*ProcessKeygenTrafficRequest) String

func (m *ProcessKeygenTrafficRequest) String() string

func (ProcessKeygenTrafficRequest) Type

Type implements the sdk.Msg interface. naming convention follows x/staking/types/msgs.go

func (*ProcessKeygenTrafficRequest) Unmarshal

func (m *ProcessKeygenTrafficRequest) Unmarshal(dAtA []byte) error

func (ProcessKeygenTrafficRequest) ValidateBasic

func (m ProcessKeygenTrafficRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*ProcessKeygenTrafficRequest) XXX_DiscardUnknown

func (m *ProcessKeygenTrafficRequest) XXX_DiscardUnknown()

func (*ProcessKeygenTrafficRequest) XXX_Marshal

func (m *ProcessKeygenTrafficRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ProcessKeygenTrafficRequest) XXX_Merge

func (m *ProcessKeygenTrafficRequest) XXX_Merge(src proto.Message)

func (*ProcessKeygenTrafficRequest) XXX_Size

func (m *ProcessKeygenTrafficRequest) XXX_Size() int

func (*ProcessKeygenTrafficRequest) XXX_Unmarshal

func (m *ProcessKeygenTrafficRequest) XXX_Unmarshal(b []byte) error

type ProcessKeygenTrafficResponse

type ProcessKeygenTrafficResponse struct {
}

func (*ProcessKeygenTrafficResponse) Descriptor

func (*ProcessKeygenTrafficResponse) Descriptor() ([]byte, []int)

func (*ProcessKeygenTrafficResponse) Marshal

func (m *ProcessKeygenTrafficResponse) Marshal() (dAtA []byte, err error)

func (*ProcessKeygenTrafficResponse) MarshalTo

func (m *ProcessKeygenTrafficResponse) MarshalTo(dAtA []byte) (int, error)

func (*ProcessKeygenTrafficResponse) MarshalToSizedBuffer

func (m *ProcessKeygenTrafficResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ProcessKeygenTrafficResponse) ProtoMessage

func (*ProcessKeygenTrafficResponse) ProtoMessage()

func (*ProcessKeygenTrafficResponse) Reset

func (m *ProcessKeygenTrafficResponse) Reset()

func (*ProcessKeygenTrafficResponse) Size

func (m *ProcessKeygenTrafficResponse) Size() (n int)

func (*ProcessKeygenTrafficResponse) String

func (*ProcessKeygenTrafficResponse) Unmarshal

func (m *ProcessKeygenTrafficResponse) Unmarshal(dAtA []byte) error

func (*ProcessKeygenTrafficResponse) XXX_DiscardUnknown

func (m *ProcessKeygenTrafficResponse) XXX_DiscardUnknown()

func (*ProcessKeygenTrafficResponse) XXX_Marshal

func (m *ProcessKeygenTrafficResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ProcessKeygenTrafficResponse) XXX_Merge

func (m *ProcessKeygenTrafficResponse) XXX_Merge(src proto.Message)

func (*ProcessKeygenTrafficResponse) XXX_Size

func (m *ProcessKeygenTrafficResponse) XXX_Size() int

func (*ProcessKeygenTrafficResponse) XXX_Unmarshal

func (m *ProcessKeygenTrafficResponse) XXX_Unmarshal(b []byte) error

type ProcessSignTrafficRequest

type ProcessSignTrafficRequest struct {
	Sender    github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	SessionID string                                        `protobuf:"bytes,2,opt,name=session_id,json=sessionId,proto3" json:"session_id,omitempty"`
	Payload   *tofnd.TrafficOut                             `protobuf:"bytes,3,opt,name=payload,proto3" json:"payload,omitempty"`
}

ProcessSignTrafficRequest protocol message

func (*ProcessSignTrafficRequest) Descriptor

func (*ProcessSignTrafficRequest) Descriptor() ([]byte, []int)

func (ProcessSignTrafficRequest) GetSignBytes

func (m ProcessSignTrafficRequest) GetSignBytes() []byte

GetSignBytes implements the sdk.Msg interface

func (ProcessSignTrafficRequest) GetSigners

func (m ProcessSignTrafficRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*ProcessSignTrafficRequest) Marshal

func (m *ProcessSignTrafficRequest) Marshal() (dAtA []byte, err error)

func (*ProcessSignTrafficRequest) MarshalTo

func (m *ProcessSignTrafficRequest) MarshalTo(dAtA []byte) (int, error)

func (*ProcessSignTrafficRequest) MarshalToSizedBuffer

func (m *ProcessSignTrafficRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ProcessSignTrafficRequest) ProtoMessage

func (*ProcessSignTrafficRequest) ProtoMessage()

func (*ProcessSignTrafficRequest) Reset

func (m *ProcessSignTrafficRequest) Reset()

func (ProcessSignTrafficRequest) Route

Route implements the sdk.Msg interface.

func (*ProcessSignTrafficRequest) Size

func (m *ProcessSignTrafficRequest) Size() (n int)

func (*ProcessSignTrafficRequest) String

func (m *ProcessSignTrafficRequest) String() string

func (ProcessSignTrafficRequest) Type

Type implements the sdk.Msg interface. naming convention follows x/staking/types/msgs.go

func (*ProcessSignTrafficRequest) Unmarshal

func (m *ProcessSignTrafficRequest) Unmarshal(dAtA []byte) error

func (ProcessSignTrafficRequest) ValidateBasic

func (m ProcessSignTrafficRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*ProcessSignTrafficRequest) XXX_DiscardUnknown

func (m *ProcessSignTrafficRequest) XXX_DiscardUnknown()

func (*ProcessSignTrafficRequest) XXX_Marshal

func (m *ProcessSignTrafficRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ProcessSignTrafficRequest) XXX_Merge

func (m *ProcessSignTrafficRequest) XXX_Merge(src proto.Message)

func (*ProcessSignTrafficRequest) XXX_Size

func (m *ProcessSignTrafficRequest) XXX_Size() int

func (*ProcessSignTrafficRequest) XXX_Unmarshal

func (m *ProcessSignTrafficRequest) XXX_Unmarshal(b []byte) error

type ProcessSignTrafficResponse

type ProcessSignTrafficResponse struct {
}

func (*ProcessSignTrafficResponse) Descriptor

func (*ProcessSignTrafficResponse) Descriptor() ([]byte, []int)

func (*ProcessSignTrafficResponse) Marshal

func (m *ProcessSignTrafficResponse) Marshal() (dAtA []byte, err error)

func (*ProcessSignTrafficResponse) MarshalTo

func (m *ProcessSignTrafficResponse) MarshalTo(dAtA []byte) (int, error)

func (*ProcessSignTrafficResponse) MarshalToSizedBuffer

func (m *ProcessSignTrafficResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ProcessSignTrafficResponse) ProtoMessage

func (*ProcessSignTrafficResponse) ProtoMessage()

func (*ProcessSignTrafficResponse) Reset

func (m *ProcessSignTrafficResponse) Reset()

func (*ProcessSignTrafficResponse) Size

func (m *ProcessSignTrafficResponse) Size() (n int)

func (*ProcessSignTrafficResponse) String

func (m *ProcessSignTrafficResponse) String() string

func (*ProcessSignTrafficResponse) Unmarshal

func (m *ProcessSignTrafficResponse) Unmarshal(dAtA []byte) error

func (*ProcessSignTrafficResponse) XXX_DiscardUnknown

func (m *ProcessSignTrafficResponse) XXX_DiscardUnknown()

func (*ProcessSignTrafficResponse) XXX_Marshal

func (m *ProcessSignTrafficResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ProcessSignTrafficResponse) XXX_Merge

func (m *ProcessSignTrafficResponse) XXX_Merge(src proto.Message)

func (*ProcessSignTrafficResponse) XXX_Size

func (m *ProcessSignTrafficResponse) XXX_Size() int

func (*ProcessSignTrafficResponse) XXX_Unmarshal

func (m *ProcessSignTrafficResponse) XXX_Unmarshal(b []byte) error

type QueryActiveOldKeysResponse

type QueryActiveOldKeysResponse struct {
	KeyIDs []github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 139-byte string literal not displayed */
}

func (*QueryActiveOldKeysResponse) Descriptor

func (*QueryActiveOldKeysResponse) Descriptor() ([]byte, []int)

func (*QueryActiveOldKeysResponse) Marshal

func (m *QueryActiveOldKeysResponse) Marshal() (dAtA []byte, err error)

func (*QueryActiveOldKeysResponse) MarshalTo

func (m *QueryActiveOldKeysResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryActiveOldKeysResponse) MarshalToSizedBuffer

func (m *QueryActiveOldKeysResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryActiveOldKeysResponse) ProtoMessage

func (*QueryActiveOldKeysResponse) ProtoMessage()

func (*QueryActiveOldKeysResponse) Reset

func (m *QueryActiveOldKeysResponse) Reset()

func (*QueryActiveOldKeysResponse) Size

func (m *QueryActiveOldKeysResponse) Size() (n int)

func (*QueryActiveOldKeysResponse) String

func (m *QueryActiveOldKeysResponse) String() string

func (*QueryActiveOldKeysResponse) Unmarshal

func (m *QueryActiveOldKeysResponse) Unmarshal(dAtA []byte) error

func (*QueryActiveOldKeysResponse) XXX_DiscardUnknown

func (m *QueryActiveOldKeysResponse) XXX_DiscardUnknown()

func (*QueryActiveOldKeysResponse) XXX_Marshal

func (m *QueryActiveOldKeysResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryActiveOldKeysResponse) XXX_Merge

func (m *QueryActiveOldKeysResponse) XXX_Merge(src proto.Message)

func (*QueryActiveOldKeysResponse) XXX_Size

func (m *QueryActiveOldKeysResponse) XXX_Size() int

func (*QueryActiveOldKeysResponse) XXX_Unmarshal

func (m *QueryActiveOldKeysResponse) XXX_Unmarshal(b []byte) error

type QueryActiveOldKeysValidatorResponse

type QueryActiveOldKeysValidatorResponse struct {
	KeysInfo []QueryActiveOldKeysValidatorResponse_KeyInfo `protobuf:"bytes,1,rep,name=keys_info,json=keysInfo,proto3" json:"keys_info"`
}

func (*QueryActiveOldKeysValidatorResponse) Descriptor

func (*QueryActiveOldKeysValidatorResponse) Descriptor() ([]byte, []int)

func (*QueryActiveOldKeysValidatorResponse) Marshal

func (m *QueryActiveOldKeysValidatorResponse) Marshal() (dAtA []byte, err error)

func (*QueryActiveOldKeysValidatorResponse) MarshalTo

func (m *QueryActiveOldKeysValidatorResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryActiveOldKeysValidatorResponse) MarshalToSizedBuffer

func (m *QueryActiveOldKeysValidatorResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryActiveOldKeysValidatorResponse) ProtoMessage

func (*QueryActiveOldKeysValidatorResponse) ProtoMessage()

func (*QueryActiveOldKeysValidatorResponse) Reset

func (*QueryActiveOldKeysValidatorResponse) Size

func (*QueryActiveOldKeysValidatorResponse) String

func (*QueryActiveOldKeysValidatorResponse) Unmarshal

func (m *QueryActiveOldKeysValidatorResponse) Unmarshal(dAtA []byte) error

func (*QueryActiveOldKeysValidatorResponse) XXX_DiscardUnknown

func (m *QueryActiveOldKeysValidatorResponse) XXX_DiscardUnknown()

func (*QueryActiveOldKeysValidatorResponse) XXX_Marshal

func (m *QueryActiveOldKeysValidatorResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryActiveOldKeysValidatorResponse) XXX_Merge

func (*QueryActiveOldKeysValidatorResponse) XXX_Size

func (*QueryActiveOldKeysValidatorResponse) XXX_Unmarshal

func (m *QueryActiveOldKeysValidatorResponse) XXX_Unmarshal(b []byte) error

type QueryActiveOldKeysValidatorResponse_KeyInfo

type QueryActiveOldKeysValidatorResponse_KeyInfo struct {
	ID    github_com_fairblock_dkg_core_x_tss_exported.KeyID   `protobuf:"bytes,1,opt,name=id,proto3,casttype=github.com/fairblock/dkg-core/x/tss/exported.KeyID" json:"id,omitempty"`
	Chain string                                               `protobuf:"bytes,2,opt,name=chain,proto3" json:"chain,omitempty"`
	Role  github_com_fairblock_dkg_core_x_tss_exported.KeyRole `protobuf:"varint,3,opt,name=role,proto3,casttype=github.com/fairblock/dkg-core/x/tss/exported.KeyRole" json:"role,omitempty"`
}

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) Descriptor

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) Marshal

func (m *QueryActiveOldKeysValidatorResponse_KeyInfo) Marshal() (dAtA []byte, err error)

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) MarshalTo

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) MarshalToSizedBuffer

func (m *QueryActiveOldKeysValidatorResponse_KeyInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) ProtoMessage

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) Reset

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) Size

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) String

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) Unmarshal

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) XXX_DiscardUnknown

func (m *QueryActiveOldKeysValidatorResponse_KeyInfo) XXX_DiscardUnknown()

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) XXX_Marshal

func (m *QueryActiveOldKeysValidatorResponse_KeyInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) XXX_Merge

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) XXX_Size

func (*QueryActiveOldKeysValidatorResponse_KeyInfo) XXX_Unmarshal

type QueryDeactivatedOperatorsResponse

type QueryDeactivatedOperatorsResponse struct {
	OperatorAddresses []string `protobuf:"bytes,1,rep,name=operator_addresses,json=operatorAddresses,proto3" json:"operator_addresses,omitempty"`
}

func (*QueryDeactivatedOperatorsResponse) Descriptor

func (*QueryDeactivatedOperatorsResponse) Descriptor() ([]byte, []int)

func (*QueryDeactivatedOperatorsResponse) Marshal

func (m *QueryDeactivatedOperatorsResponse) Marshal() (dAtA []byte, err error)

func (*QueryDeactivatedOperatorsResponse) MarshalTo

func (m *QueryDeactivatedOperatorsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryDeactivatedOperatorsResponse) MarshalToSizedBuffer

func (m *QueryDeactivatedOperatorsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryDeactivatedOperatorsResponse) ProtoMessage

func (*QueryDeactivatedOperatorsResponse) ProtoMessage()

func (*QueryDeactivatedOperatorsResponse) Reset

func (*QueryDeactivatedOperatorsResponse) Size

func (m *QueryDeactivatedOperatorsResponse) Size() (n int)

func (*QueryDeactivatedOperatorsResponse) String

func (*QueryDeactivatedOperatorsResponse) Unmarshal

func (m *QueryDeactivatedOperatorsResponse) Unmarshal(dAtA []byte) error

func (*QueryDeactivatedOperatorsResponse) XXX_DiscardUnknown

func (m *QueryDeactivatedOperatorsResponse) XXX_DiscardUnknown()

func (*QueryDeactivatedOperatorsResponse) XXX_Marshal

func (m *QueryDeactivatedOperatorsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryDeactivatedOperatorsResponse) XXX_Merge

func (*QueryDeactivatedOperatorsResponse) XXX_Size

func (m *QueryDeactivatedOperatorsResponse) XXX_Size() int

func (*QueryDeactivatedOperatorsResponse) XXX_Unmarshal

func (m *QueryDeactivatedOperatorsResponse) XXX_Unmarshal(b []byte) error

type QueryExternalKeyIDResponse

type QueryExternalKeyIDResponse struct {
	KeyIDs []github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 139-byte string literal not displayed */
}

func (*QueryExternalKeyIDResponse) Descriptor

func (*QueryExternalKeyIDResponse) Descriptor() ([]byte, []int)

func (*QueryExternalKeyIDResponse) Marshal

func (m *QueryExternalKeyIDResponse) Marshal() (dAtA []byte, err error)

func (*QueryExternalKeyIDResponse) MarshalTo

func (m *QueryExternalKeyIDResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryExternalKeyIDResponse) MarshalToSizedBuffer

func (m *QueryExternalKeyIDResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryExternalKeyIDResponse) ProtoMessage

func (*QueryExternalKeyIDResponse) ProtoMessage()

func (*QueryExternalKeyIDResponse) Reset

func (m *QueryExternalKeyIDResponse) Reset()

func (*QueryExternalKeyIDResponse) Size

func (m *QueryExternalKeyIDResponse) Size() (n int)

func (*QueryExternalKeyIDResponse) String

func (m *QueryExternalKeyIDResponse) String() string

func (*QueryExternalKeyIDResponse) Unmarshal

func (m *QueryExternalKeyIDResponse) Unmarshal(dAtA []byte) error

func (*QueryExternalKeyIDResponse) XXX_DiscardUnknown

func (m *QueryExternalKeyIDResponse) XXX_DiscardUnknown()

func (*QueryExternalKeyIDResponse) XXX_Marshal

func (m *QueryExternalKeyIDResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryExternalKeyIDResponse) XXX_Merge

func (m *QueryExternalKeyIDResponse) XXX_Merge(src proto.Message)

func (*QueryExternalKeyIDResponse) XXX_Size

func (m *QueryExternalKeyIDResponse) XXX_Size() int

func (*QueryExternalKeyIDResponse) XXX_Unmarshal

func (m *QueryExternalKeyIDResponse) XXX_Unmarshal(b []byte) error

type QueryKeyResponse

type QueryKeyResponse struct {
	VoteStatus VoteStatus            `protobuf:"varint,1,opt,name=vote_status,json=voteStatus,proto3,enum=tss.v1beta1.VoteStatus" json:"vote_status,omitempty"`
	Role       exported.KeyRole      `protobuf:"varint,2,opt,name=role,proto3,enum=tss.exported.v1beta1.KeyRole" json:"role,omitempty"`
	Key        *QueryKeyResponse_Key `protobuf:"bytes,3,opt,name=key,proto3" json:"key,omitempty"`
	RotatedAt  *time.Time            `protobuf:"bytes,4,opt,name=rotated_at,json=rotatedAt,proto3,stdtime" json:"rotated_at,omitempty"`
}

func (*QueryKeyResponse) Descriptor

func (*QueryKeyResponse) Descriptor() ([]byte, []int)

func (*QueryKeyResponse) Marshal

func (m *QueryKeyResponse) Marshal() (dAtA []byte, err error)

func (*QueryKeyResponse) MarshalTo

func (m *QueryKeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyResponse) MarshalToSizedBuffer

func (m *QueryKeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyResponse) ProtoMessage

func (*QueryKeyResponse) ProtoMessage()

func (*QueryKeyResponse) Reset

func (m *QueryKeyResponse) Reset()

func (*QueryKeyResponse) Size

func (m *QueryKeyResponse) Size() (n int)

func (*QueryKeyResponse) String

func (m *QueryKeyResponse) String() string

func (*QueryKeyResponse) Unmarshal

func (m *QueryKeyResponse) Unmarshal(dAtA []byte) error

func (*QueryKeyResponse) XXX_DiscardUnknown

func (m *QueryKeyResponse) XXX_DiscardUnknown()

func (*QueryKeyResponse) XXX_Marshal

func (m *QueryKeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyResponse) XXX_Merge

func (m *QueryKeyResponse) XXX_Merge(src proto.Message)

func (*QueryKeyResponse) XXX_Size

func (m *QueryKeyResponse) XXX_Size() int

func (*QueryKeyResponse) XXX_Unmarshal

func (m *QueryKeyResponse) XXX_Unmarshal(b []byte) error

type QueryKeyResponse_Key

type QueryKeyResponse_Key struct {
	X string `protobuf:"bytes,1,opt,name=x,proto3" json:"x,omitempty"`
	Y string `protobuf:"bytes,2,opt,name=y,proto3" json:"y,omitempty"`
}

func (*QueryKeyResponse_Key) Descriptor

func (*QueryKeyResponse_Key) Descriptor() ([]byte, []int)

func (*QueryKeyResponse_Key) Marshal

func (m *QueryKeyResponse_Key) Marshal() (dAtA []byte, err error)

func (*QueryKeyResponse_Key) MarshalTo

func (m *QueryKeyResponse_Key) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyResponse_Key) MarshalToSizedBuffer

func (m *QueryKeyResponse_Key) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyResponse_Key) ProtoMessage

func (*QueryKeyResponse_Key) ProtoMessage()

func (*QueryKeyResponse_Key) Reset

func (m *QueryKeyResponse_Key) Reset()

func (*QueryKeyResponse_Key) Size

func (m *QueryKeyResponse_Key) Size() (n int)

func (*QueryKeyResponse_Key) String

func (m *QueryKeyResponse_Key) String() string

func (*QueryKeyResponse_Key) Unmarshal

func (m *QueryKeyResponse_Key) Unmarshal(dAtA []byte) error

func (*QueryKeyResponse_Key) XXX_DiscardUnknown

func (m *QueryKeyResponse_Key) XXX_DiscardUnknown()

func (*QueryKeyResponse_Key) XXX_Marshal

func (m *QueryKeyResponse_Key) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyResponse_Key) XXX_Merge

func (m *QueryKeyResponse_Key) XXX_Merge(src proto.Message)

func (*QueryKeyResponse_Key) XXX_Size

func (m *QueryKeyResponse_Key) XXX_Size() int

func (*QueryKeyResponse_Key) XXX_Unmarshal

func (m *QueryKeyResponse_Key) XXX_Unmarshal(b []byte) error

type QueryKeyShareResponse

type QueryKeyShareResponse struct {
	ShareInfos []QueryKeyShareResponse_ShareInfo `protobuf:"bytes,1,rep,name=share_infos,json=shareInfos,proto3" json:"share_infos"`
}

func (*QueryKeyShareResponse) Descriptor

func (*QueryKeyShareResponse) Descriptor() ([]byte, []int)

func (*QueryKeyShareResponse) Marshal

func (m *QueryKeyShareResponse) Marshal() (dAtA []byte, err error)

func (*QueryKeyShareResponse) MarshalTo

func (m *QueryKeyShareResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyShareResponse) MarshalToSizedBuffer

func (m *QueryKeyShareResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyShareResponse) ProtoMessage

func (*QueryKeyShareResponse) ProtoMessage()

func (*QueryKeyShareResponse) Reset

func (m *QueryKeyShareResponse) Reset()

func (*QueryKeyShareResponse) Size

func (m *QueryKeyShareResponse) Size() (n int)

func (*QueryKeyShareResponse) String

func (m *QueryKeyShareResponse) String() string

func (*QueryKeyShareResponse) Unmarshal

func (m *QueryKeyShareResponse) Unmarshal(dAtA []byte) error

func (*QueryKeyShareResponse) XXX_DiscardUnknown

func (m *QueryKeyShareResponse) XXX_DiscardUnknown()

func (*QueryKeyShareResponse) XXX_Marshal

func (m *QueryKeyShareResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyShareResponse) XXX_Merge

func (m *QueryKeyShareResponse) XXX_Merge(src proto.Message)

func (*QueryKeyShareResponse) XXX_Size

func (m *QueryKeyShareResponse) XXX_Size() int

func (*QueryKeyShareResponse) XXX_Unmarshal

func (m *QueryKeyShareResponse) XXX_Unmarshal(b []byte) error

type QueryKeyShareResponse_ShareInfo

type QueryKeyShareResponse_ShareInfo struct {
	KeyID               github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 136-byte string literal not displayed */
	KeyChain            string                                             `protobuf:"bytes,2,opt,name=key_chain,json=keyChain,proto3" json:"key_chain,omitempty"`
	KeyRole             string                                             `protobuf:"bytes,3,opt,name=key_role,json=keyRole,proto3" json:"key_role,omitempty"`
	SnapshotBlockNumber int64                                              `protobuf:"varint,4,opt,name=snapshot_block_number,json=snapshotBlockNumber,proto3" json:"snapshot_block_number,omitempty"`
	ValidatorAddress    string                                             `protobuf:"bytes,5,opt,name=validator_address,json=validatorAddress,proto3" json:"validator_address,omitempty"`
	NumValidatorShares  int64                                              `protobuf:"varint,6,opt,name=num_validator_shares,json=numValidatorShares,proto3" json:"num_validator_shares,omitempty"`
	NumTotalShares      int64                                              `protobuf:"varint,7,opt,name=num_total_shares,json=numTotalShares,proto3" json:"num_total_shares,omitempty"`
}

func (*QueryKeyShareResponse_ShareInfo) Descriptor

func (*QueryKeyShareResponse_ShareInfo) Descriptor() ([]byte, []int)

func (*QueryKeyShareResponse_ShareInfo) Marshal

func (m *QueryKeyShareResponse_ShareInfo) Marshal() (dAtA []byte, err error)

func (*QueryKeyShareResponse_ShareInfo) MarshalTo

func (m *QueryKeyShareResponse_ShareInfo) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyShareResponse_ShareInfo) MarshalToSizedBuffer

func (m *QueryKeyShareResponse_ShareInfo) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyShareResponse_ShareInfo) ProtoMessage

func (*QueryKeyShareResponse_ShareInfo) ProtoMessage()

func (*QueryKeyShareResponse_ShareInfo) Reset

func (*QueryKeyShareResponse_ShareInfo) Size

func (m *QueryKeyShareResponse_ShareInfo) Size() (n int)

func (*QueryKeyShareResponse_ShareInfo) String

func (*QueryKeyShareResponse_ShareInfo) Unmarshal

func (m *QueryKeyShareResponse_ShareInfo) Unmarshal(dAtA []byte) error

func (*QueryKeyShareResponse_ShareInfo) XXX_DiscardUnknown

func (m *QueryKeyShareResponse_ShareInfo) XXX_DiscardUnknown()

func (*QueryKeyShareResponse_ShareInfo) XXX_Marshal

func (m *QueryKeyShareResponse_ShareInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyShareResponse_ShareInfo) XXX_Merge

func (m *QueryKeyShareResponse_ShareInfo) XXX_Merge(src proto.Message)

func (*QueryKeyShareResponse_ShareInfo) XXX_Size

func (m *QueryKeyShareResponse_ShareInfo) XXX_Size() int

func (*QueryKeyShareResponse_ShareInfo) XXX_Unmarshal

func (m *QueryKeyShareResponse_ShareInfo) XXX_Unmarshal(b []byte) error

type QueryRecoveryResponse

type QueryRecoveryResponse struct {
	PartyUids        []string            `protobuf:"bytes,1,rep,name=party_uids,json=partyUids,proto3" json:"party_uids,omitempty"`
	PartyShareCounts []uint32            `protobuf:"varint,2,rep,packed,name=party_share_counts,json=partyShareCounts,proto3" json:"party_share_counts,omitempty"`
	Threshold        uint32              `protobuf:"varint,3,opt,name=threshold,proto3" json:"threshold,omitempty"`
	KeygenOutput     *tofnd.KeygenOutput `protobuf:"bytes,4,opt,name=keygen_output,json=keygenOutput,proto3" json:"keygen_output,omitempty"`
}

func (*QueryRecoveryResponse) Descriptor

func (*QueryRecoveryResponse) Descriptor() ([]byte, []int)

func (*QueryRecoveryResponse) Marshal

func (m *QueryRecoveryResponse) Marshal() (dAtA []byte, err error)

func (*QueryRecoveryResponse) MarshalTo

func (m *QueryRecoveryResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryRecoveryResponse) MarshalToSizedBuffer

func (m *QueryRecoveryResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryRecoveryResponse) ProtoMessage

func (*QueryRecoveryResponse) ProtoMessage()

func (*QueryRecoveryResponse) Reset

func (m *QueryRecoveryResponse) Reset()

func (*QueryRecoveryResponse) Size

func (m *QueryRecoveryResponse) Size() (n int)

func (*QueryRecoveryResponse) String

func (m *QueryRecoveryResponse) String() string

func (*QueryRecoveryResponse) Unmarshal

func (m *QueryRecoveryResponse) Unmarshal(dAtA []byte) error

func (*QueryRecoveryResponse) XXX_DiscardUnknown

func (m *QueryRecoveryResponse) XXX_DiscardUnknown()

func (*QueryRecoveryResponse) XXX_Marshal

func (m *QueryRecoveryResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryRecoveryResponse) XXX_Merge

func (m *QueryRecoveryResponse) XXX_Merge(src proto.Message)

func (*QueryRecoveryResponse) XXX_Size

func (m *QueryRecoveryResponse) XXX_Size() int

func (*QueryRecoveryResponse) XXX_Unmarshal

func (m *QueryRecoveryResponse) XXX_Unmarshal(b []byte) error

type QuerySignatureResponse

type QuerySignatureResponse struct {
	VoteStatus VoteStatus                        `protobuf:"varint,1,opt,name=vote_status,json=voteStatus,proto3,enum=tss.v1beta1.VoteStatus" json:"vote_status,omitempty"`
	Signature  *QuerySignatureResponse_Signature `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
}

func (*QuerySignatureResponse) Descriptor

func (*QuerySignatureResponse) Descriptor() ([]byte, []int)

func (*QuerySignatureResponse) Marshal

func (m *QuerySignatureResponse) Marshal() (dAtA []byte, err error)

func (*QuerySignatureResponse) MarshalTo

func (m *QuerySignatureResponse) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignatureResponse) MarshalToSizedBuffer

func (m *QuerySignatureResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignatureResponse) ProtoMessage

func (*QuerySignatureResponse) ProtoMessage()

func (*QuerySignatureResponse) Reset

func (m *QuerySignatureResponse) Reset()

func (*QuerySignatureResponse) Size

func (m *QuerySignatureResponse) Size() (n int)

func (*QuerySignatureResponse) String

func (m *QuerySignatureResponse) String() string

func (*QuerySignatureResponse) Unmarshal

func (m *QuerySignatureResponse) Unmarshal(dAtA []byte) error

func (*QuerySignatureResponse) XXX_DiscardUnknown

func (m *QuerySignatureResponse) XXX_DiscardUnknown()

func (*QuerySignatureResponse) XXX_Marshal

func (m *QuerySignatureResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignatureResponse) XXX_Merge

func (m *QuerySignatureResponse) XXX_Merge(src proto.Message)

func (*QuerySignatureResponse) XXX_Size

func (m *QuerySignatureResponse) XXX_Size() int

func (*QuerySignatureResponse) XXX_Unmarshal

func (m *QuerySignatureResponse) XXX_Unmarshal(b []byte) error

type QuerySignatureResponse_Signature

type QuerySignatureResponse_Signature struct {
	R string `protobuf:"bytes,1,opt,name=r,proto3" json:"r,omitempty"`
	S string `protobuf:"bytes,2,opt,name=s,proto3" json:"s,omitempty"`
}

func (*QuerySignatureResponse_Signature) Descriptor

func (*QuerySignatureResponse_Signature) Descriptor() ([]byte, []int)

func (*QuerySignatureResponse_Signature) Marshal

func (m *QuerySignatureResponse_Signature) Marshal() (dAtA []byte, err error)

func (*QuerySignatureResponse_Signature) MarshalTo

func (m *QuerySignatureResponse_Signature) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignatureResponse_Signature) MarshalToSizedBuffer

func (m *QuerySignatureResponse_Signature) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignatureResponse_Signature) ProtoMessage

func (*QuerySignatureResponse_Signature) ProtoMessage()

func (*QuerySignatureResponse_Signature) Reset

func (*QuerySignatureResponse_Signature) Size

func (m *QuerySignatureResponse_Signature) Size() (n int)

func (*QuerySignatureResponse_Signature) String

func (*QuerySignatureResponse_Signature) Unmarshal

func (m *QuerySignatureResponse_Signature) Unmarshal(dAtA []byte) error

func (*QuerySignatureResponse_Signature) XXX_DiscardUnknown

func (m *QuerySignatureResponse_Signature) XXX_DiscardUnknown()

func (*QuerySignatureResponse_Signature) XXX_Marshal

func (m *QuerySignatureResponse_Signature) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignatureResponse_Signature) XXX_Merge

func (*QuerySignatureResponse_Signature) XXX_Size

func (m *QuerySignatureResponse_Signature) XXX_Size() int

func (*QuerySignatureResponse_Signature) XXX_Unmarshal

func (m *QuerySignatureResponse_Signature) XXX_Unmarshal(b []byte) error

type RegisterExternalKeysRequest

type RegisterExternalKeysRequest struct {
	Sender       github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	Chain        string                                        `protobuf:"bytes,2,opt,name=chain,proto3" json:"chain,omitempty"`
	ExternalKeys []RegisterExternalKeysRequest_ExternalKey     `protobuf:"bytes,3,rep,name=external_keys,json=externalKeys,proto3" json:"external_keys"`
}

func NewRegisterExternalKeysRequest

func NewRegisterExternalKeysRequest(sender sdk.AccAddress, chain string, externalKeys ...RegisterExternalKeysRequest_ExternalKey) *RegisterExternalKeysRequest

NewRegisterExternalKeysRequest is the constructor for RegisterExternalKeysRequest

func (*RegisterExternalKeysRequest) Descriptor

func (*RegisterExternalKeysRequest) Descriptor() ([]byte, []int)

func (RegisterExternalKeysRequest) GetSignBytes

func (m RegisterExternalKeysRequest) GetSignBytes() []byte

GetSignBytes returns the message bytes that need to be signed

func (RegisterExternalKeysRequest) GetSigners

func (m RegisterExternalKeysRequest) GetSigners() []sdk.AccAddress

GetSigners returns the set of signers for this message

func (*RegisterExternalKeysRequest) Marshal

func (m *RegisterExternalKeysRequest) Marshal() (dAtA []byte, err error)

func (*RegisterExternalKeysRequest) MarshalTo

func (m *RegisterExternalKeysRequest) MarshalTo(dAtA []byte) (int, error)

func (*RegisterExternalKeysRequest) MarshalToSizedBuffer

func (m *RegisterExternalKeysRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RegisterExternalKeysRequest) ProtoMessage

func (*RegisterExternalKeysRequest) ProtoMessage()

func (*RegisterExternalKeysRequest) Reset

func (m *RegisterExternalKeysRequest) Reset()

func (RegisterExternalKeysRequest) Route

Route returns the route for this message

func (*RegisterExternalKeysRequest) Size

func (m *RegisterExternalKeysRequest) Size() (n int)

func (*RegisterExternalKeysRequest) String

func (m *RegisterExternalKeysRequest) String() string

func (RegisterExternalKeysRequest) Type

Type returns the type of the message

func (*RegisterExternalKeysRequest) Unmarshal

func (m *RegisterExternalKeysRequest) Unmarshal(dAtA []byte) error

func (RegisterExternalKeysRequest) ValidateBasic

func (m RegisterExternalKeysRequest) ValidateBasic() error

ValidateBasic executes a stateless message validation

func (*RegisterExternalKeysRequest) XXX_DiscardUnknown

func (m *RegisterExternalKeysRequest) XXX_DiscardUnknown()

func (*RegisterExternalKeysRequest) XXX_Marshal

func (m *RegisterExternalKeysRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RegisterExternalKeysRequest) XXX_Merge

func (m *RegisterExternalKeysRequest) XXX_Merge(src proto.Message)

func (*RegisterExternalKeysRequest) XXX_Size

func (m *RegisterExternalKeysRequest) XXX_Size() int

func (*RegisterExternalKeysRequest) XXX_Unmarshal

func (m *RegisterExternalKeysRequest) XXX_Unmarshal(b []byte) error

type RegisterExternalKeysRequest_ExternalKey

type RegisterExternalKeysRequest_ExternalKey struct {
	ID     github_com_fairblock_dkg_core_x_tss_exported.KeyID `protobuf:"bytes,1,opt,name=id,proto3,casttype=github.com/fairblock/dkg-core/x/tss/exported.KeyID" json:"id,omitempty"`
	PubKey []byte                                             `protobuf:"bytes,2,opt,name=pub_key,json=pubKey,proto3" json:"pub_key,omitempty"`
}

func (*RegisterExternalKeysRequest_ExternalKey) Descriptor

func (*RegisterExternalKeysRequest_ExternalKey) Descriptor() ([]byte, []int)

func (*RegisterExternalKeysRequest_ExternalKey) Marshal

func (m *RegisterExternalKeysRequest_ExternalKey) Marshal() (dAtA []byte, err error)

func (*RegisterExternalKeysRequest_ExternalKey) MarshalTo

func (m *RegisterExternalKeysRequest_ExternalKey) MarshalTo(dAtA []byte) (int, error)

func (*RegisterExternalKeysRequest_ExternalKey) MarshalToSizedBuffer

func (m *RegisterExternalKeysRequest_ExternalKey) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RegisterExternalKeysRequest_ExternalKey) ProtoMessage

func (*RegisterExternalKeysRequest_ExternalKey) Reset

func (*RegisterExternalKeysRequest_ExternalKey) Size

func (*RegisterExternalKeysRequest_ExternalKey) String

func (*RegisterExternalKeysRequest_ExternalKey) Unmarshal

func (m *RegisterExternalKeysRequest_ExternalKey) Unmarshal(dAtA []byte) error

func (*RegisterExternalKeysRequest_ExternalKey) XXX_DiscardUnknown

func (m *RegisterExternalKeysRequest_ExternalKey) XXX_DiscardUnknown()

func (*RegisterExternalKeysRequest_ExternalKey) XXX_Marshal

func (m *RegisterExternalKeysRequest_ExternalKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RegisterExternalKeysRequest_ExternalKey) XXX_Merge

func (*RegisterExternalKeysRequest_ExternalKey) XXX_Size

func (*RegisterExternalKeysRequest_ExternalKey) XXX_Unmarshal

func (m *RegisterExternalKeysRequest_ExternalKey) XXX_Unmarshal(b []byte) error

type RegisterExternalKeysResponse

type RegisterExternalKeysResponse struct {
}

func (*RegisterExternalKeysResponse) Descriptor

func (*RegisterExternalKeysResponse) Descriptor() ([]byte, []int)

func (*RegisterExternalKeysResponse) Marshal

func (m *RegisterExternalKeysResponse) Marshal() (dAtA []byte, err error)

func (*RegisterExternalKeysResponse) MarshalTo

func (m *RegisterExternalKeysResponse) MarshalTo(dAtA []byte) (int, error)

func (*RegisterExternalKeysResponse) MarshalToSizedBuffer

func (m *RegisterExternalKeysResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RegisterExternalKeysResponse) ProtoMessage

func (*RegisterExternalKeysResponse) ProtoMessage()

func (*RegisterExternalKeysResponse) Reset

func (m *RegisterExternalKeysResponse) Reset()

func (*RegisterExternalKeysResponse) Size

func (m *RegisterExternalKeysResponse) Size() (n int)

func (*RegisterExternalKeysResponse) String

func (*RegisterExternalKeysResponse) Unmarshal

func (m *RegisterExternalKeysResponse) Unmarshal(dAtA []byte) error

func (*RegisterExternalKeysResponse) XXX_DiscardUnknown

func (m *RegisterExternalKeysResponse) XXX_DiscardUnknown()

func (*RegisterExternalKeysResponse) XXX_Marshal

func (m *RegisterExternalKeysResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RegisterExternalKeysResponse) XXX_Merge

func (m *RegisterExternalKeysResponse) XXX_Merge(src proto.Message)

func (*RegisterExternalKeysResponse) XXX_Size

func (m *RegisterExternalKeysResponse) XXX_Size() int

func (*RegisterExternalKeysResponse) XXX_Unmarshal

func (m *RegisterExternalKeysResponse) XXX_Unmarshal(b []byte) error

type RotateKeyRequest

type RotateKeyRequest struct {
	Sender  github_com_cosmos_cosmos_sdk_types.AccAddress      `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	Chain   string                                             `protobuf:"bytes,2,opt,name=chain,proto3" json:"chain,omitempty"`
	KeyRole exported.KeyRole                                   `protobuf:"varint,3,opt,name=key_role,json=keyRole,proto3,enum=tss.exported.v1beta1.KeyRole" json:"key_role,omitempty"`
	KeyID   github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 136-byte string literal not displayed */
}

func NewRotateKeyRequest

func NewRotateKeyRequest(sender sdk.AccAddress, chain string, keyRole exported.KeyRole, keyID string) *RotateKeyRequest

NewRotateKeyRequest constructor for RotateKeyRequest

func (*RotateKeyRequest) Descriptor

func (*RotateKeyRequest) Descriptor() ([]byte, []int)

func (RotateKeyRequest) GetSignBytes

func (m RotateKeyRequest) GetSignBytes() []byte

GetSignBytes returns the bytes to sign for this message

func (RotateKeyRequest) GetSigners

func (m RotateKeyRequest) GetSigners() []sdk.AccAddress

GetSigners returns the set of signers for this message

func (*RotateKeyRequest) Marshal

func (m *RotateKeyRequest) Marshal() (dAtA []byte, err error)

func (*RotateKeyRequest) MarshalTo

func (m *RotateKeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*RotateKeyRequest) MarshalToSizedBuffer

func (m *RotateKeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RotateKeyRequest) ProtoMessage

func (*RotateKeyRequest) ProtoMessage()

func (*RotateKeyRequest) Reset

func (m *RotateKeyRequest) Reset()

func (RotateKeyRequest) Route

func (m RotateKeyRequest) Route() string

Route returns the route for this message

func (*RotateKeyRequest) Size

func (m *RotateKeyRequest) Size() (n int)

func (*RotateKeyRequest) String

func (m *RotateKeyRequest) String() string

func (RotateKeyRequest) Type

func (m RotateKeyRequest) Type() string

Type returns the type of this message

func (*RotateKeyRequest) Unmarshal

func (m *RotateKeyRequest) Unmarshal(dAtA []byte) error

func (RotateKeyRequest) ValidateBasic

func (m RotateKeyRequest) ValidateBasic() error

ValidateBasic performs a stateless validation of this message

func (*RotateKeyRequest) XXX_DiscardUnknown

func (m *RotateKeyRequest) XXX_DiscardUnknown()

func (*RotateKeyRequest) XXX_Marshal

func (m *RotateKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RotateKeyRequest) XXX_Merge

func (m *RotateKeyRequest) XXX_Merge(src proto.Message)

func (*RotateKeyRequest) XXX_Size

func (m *RotateKeyRequest) XXX_Size() int

func (*RotateKeyRequest) XXX_Unmarshal

func (m *RotateKeyRequest) XXX_Unmarshal(b []byte) error

type RotateKeyResponse

type RotateKeyResponse struct {
}

func (*RotateKeyResponse) Descriptor

func (*RotateKeyResponse) Descriptor() ([]byte, []int)

func (*RotateKeyResponse) Marshal

func (m *RotateKeyResponse) Marshal() (dAtA []byte, err error)

func (*RotateKeyResponse) MarshalTo

func (m *RotateKeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*RotateKeyResponse) MarshalToSizedBuffer

func (m *RotateKeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RotateKeyResponse) ProtoMessage

func (*RotateKeyResponse) ProtoMessage()

func (*RotateKeyResponse) Reset

func (m *RotateKeyResponse) Reset()

func (*RotateKeyResponse) Size

func (m *RotateKeyResponse) Size() (n int)

func (*RotateKeyResponse) String

func (m *RotateKeyResponse) String() string

func (*RotateKeyResponse) Unmarshal

func (m *RotateKeyResponse) Unmarshal(dAtA []byte) error

func (*RotateKeyResponse) XXX_DiscardUnknown

func (m *RotateKeyResponse) XXX_DiscardUnknown()

func (*RotateKeyResponse) XXX_Marshal

func (m *RotateKeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RotateKeyResponse) XXX_Merge

func (m *RotateKeyResponse) XXX_Merge(src proto.Message)

func (*RotateKeyResponse) XXX_Size

func (m *RotateKeyResponse) XXX_Size() int

func (*RotateKeyResponse) XXX_Unmarshal

func (m *RotateKeyResponse) XXX_Unmarshal(b []byte) error

type Router

type Router interface {
	AddRoute(module string, handler exported.Handler) Router
	HasRoute(module string) bool
	GetRoute(module string) exported.Handler
	Seal()
}

Router implements a tss Handler router.

func NewRouter

func NewRouter() Router

NewRouter creates a new Router interface instance

type StakingKeeper

type StakingKeeper interface {
	GetLastTotalPower(ctx sdk.Context) (power sdk.Int)
	Validator(ctx sdk.Context, addr sdk.ValAddress) stakingtypes.ValidatorI
	IterateBondedValidatorsByPower(ctx sdk.Context, fn func(index int64, validator stakingtypes.ValidatorI) (stop bool))
}

StakingKeeper adopts the methods from "github.com/cosmos/cosmos-sdk/x/staking/exported" that are actually used by this module

type StartKeygenRequest

type StartKeygenRequest struct {
	Sender  github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	KeyInfo KeyInfo                                       `protobuf:"bytes,2,opt,name=key_info,json=keyInfo,proto3" json:"key_info"`
}

StartKeygenRequest indicate the start of keygen

func NewStartKeygenRequest

func NewStartKeygenRequest(sender sdk.AccAddress, keyID string, keyRole exported.KeyRole, keyType exported.KeyType) *StartKeygenRequest

NewStartKeygenRequest constructor for StartKeygenRequest

func (*StartKeygenRequest) Descriptor

func (*StartKeygenRequest) Descriptor() ([]byte, []int)

func (StartKeygenRequest) GetSignBytes

func (m StartKeygenRequest) GetSignBytes() []byte

GetSignBytes implements the sdk.Msg interface.

func (StartKeygenRequest) GetSigners

func (m StartKeygenRequest) GetSigners() []sdk.AccAddress

GetSigners implements sdk.Msg

func (*StartKeygenRequest) Marshal

func (m *StartKeygenRequest) Marshal() (dAtA []byte, err error)

func (*StartKeygenRequest) MarshalTo

func (m *StartKeygenRequest) MarshalTo(dAtA []byte) (int, error)

func (*StartKeygenRequest) MarshalToSizedBuffer

func (m *StartKeygenRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*StartKeygenRequest) ProtoMessage

func (*StartKeygenRequest) ProtoMessage()

func (*StartKeygenRequest) Reset

func (m *StartKeygenRequest) Reset()

func (StartKeygenRequest) Route

func (m StartKeygenRequest) Route() string

Route implements the sdk.Msg interface.

func (*StartKeygenRequest) Size

func (m *StartKeygenRequest) Size() (n int)

func (*StartKeygenRequest) String

func (m *StartKeygenRequest) String() string

func (StartKeygenRequest) Type

func (m StartKeygenRequest) Type() string

Type implements the sdk.Msg interface. naming convention follows x/staking/types/msgs.go

func (*StartKeygenRequest) Unmarshal

func (m *StartKeygenRequest) Unmarshal(dAtA []byte) error

func (StartKeygenRequest) ValidateBasic

func (m StartKeygenRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*StartKeygenRequest) XXX_DiscardUnknown

func (m *StartKeygenRequest) XXX_DiscardUnknown()

func (*StartKeygenRequest) XXX_Marshal

func (m *StartKeygenRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*StartKeygenRequest) XXX_Merge

func (m *StartKeygenRequest) XXX_Merge(src proto.Message)

func (*StartKeygenRequest) XXX_Size

func (m *StartKeygenRequest) XXX_Size() int

func (*StartKeygenRequest) XXX_Unmarshal

func (m *StartKeygenRequest) XXX_Unmarshal(b []byte) error

type StartKeygenResponse

type StartKeygenResponse struct {
}

func (*StartKeygenResponse) Descriptor

func (*StartKeygenResponse) Descriptor() ([]byte, []int)

func (*StartKeygenResponse) Marshal

func (m *StartKeygenResponse) Marshal() (dAtA []byte, err error)

func (*StartKeygenResponse) MarshalTo

func (m *StartKeygenResponse) MarshalTo(dAtA []byte) (int, error)

func (*StartKeygenResponse) MarshalToSizedBuffer

func (m *StartKeygenResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*StartKeygenResponse) ProtoMessage

func (*StartKeygenResponse) ProtoMessage()

func (*StartKeygenResponse) Reset

func (m *StartKeygenResponse) Reset()

func (*StartKeygenResponse) Size

func (m *StartKeygenResponse) Size() (n int)

func (*StartKeygenResponse) String

func (m *StartKeygenResponse) String() string

func (*StartKeygenResponse) Unmarshal

func (m *StartKeygenResponse) Unmarshal(dAtA []byte) error

func (*StartKeygenResponse) XXX_DiscardUnknown

func (m *StartKeygenResponse) XXX_DiscardUnknown()

func (*StartKeygenResponse) XXX_Marshal

func (m *StartKeygenResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*StartKeygenResponse) XXX_Merge

func (m *StartKeygenResponse) XXX_Merge(src proto.Message)

func (*StartKeygenResponse) XXX_Size

func (m *StartKeygenResponse) XXX_Size() int

func (*StartKeygenResponse) XXX_Unmarshal

func (m *StartKeygenResponse) XXX_Unmarshal(b []byte) error

type SubmitMultisigPubKeysRequest

type SubmitMultisigPubKeysRequest struct {
	Sender      github_com_cosmos_cosmos_sdk_types.AccAddress      `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	KeyID       github_com_fairblock_dkg_core_x_tss_exported.KeyID `` /* 136-byte string literal not displayed */
	PubKeyInfos []exported.PubKeyInfo                              `protobuf:"bytes,3,rep,name=pub_key_infos,json=pubKeyInfos,proto3" json:"pub_key_infos"`
}

func NewSubmitMultiSigPubKeysRequest

func NewSubmitMultiSigPubKeysRequest(sender sdk.AccAddress, keyID exported.KeyID, pubKeyInfos []exported.PubKeyInfo) *SubmitMultisigPubKeysRequest

NewSubmitMultiSigPubKeysRequest constructor for SetMultisigPubKeyRequest

func (*SubmitMultisigPubKeysRequest) Descriptor

func (*SubmitMultisigPubKeysRequest) Descriptor() ([]byte, []int)

func (SubmitMultisigPubKeysRequest) GetSignBytes

func (m SubmitMultisigPubKeysRequest) GetSignBytes() []byte

GetSignBytes implements the sdk.Msg interface

func (SubmitMultisigPubKeysRequest) GetSigners

func (m SubmitMultisigPubKeysRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*SubmitMultisigPubKeysRequest) Marshal

func (m *SubmitMultisigPubKeysRequest) Marshal() (dAtA []byte, err error)

func (*SubmitMultisigPubKeysRequest) MarshalTo

func (m *SubmitMultisigPubKeysRequest) MarshalTo(dAtA []byte) (int, error)

func (*SubmitMultisigPubKeysRequest) MarshalToSizedBuffer

func (m *SubmitMultisigPubKeysRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SubmitMultisigPubKeysRequest) ProtoMessage

func (*SubmitMultisigPubKeysRequest) ProtoMessage()

func (*SubmitMultisigPubKeysRequest) Reset

func (m *SubmitMultisigPubKeysRequest) Reset()

func (SubmitMultisigPubKeysRequest) Route

Route implements the sdk.Msg interface.

func (*SubmitMultisigPubKeysRequest) Size

func (m *SubmitMultisigPubKeysRequest) Size() (n int)

func (*SubmitMultisigPubKeysRequest) String

func (SubmitMultisigPubKeysRequest) Type

Type implements the sdk.Msg interface. naming convention follows x/staking/types/msgs.go

func (*SubmitMultisigPubKeysRequest) Unmarshal

func (m *SubmitMultisigPubKeysRequest) Unmarshal(dAtA []byte) error

func (SubmitMultisigPubKeysRequest) ValidateBasic

func (m SubmitMultisigPubKeysRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*SubmitMultisigPubKeysRequest) XXX_DiscardUnknown

func (m *SubmitMultisigPubKeysRequest) XXX_DiscardUnknown()

func (*SubmitMultisigPubKeysRequest) XXX_Marshal

func (m *SubmitMultisigPubKeysRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitMultisigPubKeysRequest) XXX_Merge

func (m *SubmitMultisigPubKeysRequest) XXX_Merge(src proto.Message)

func (*SubmitMultisigPubKeysRequest) XXX_Size

func (m *SubmitMultisigPubKeysRequest) XXX_Size() int

func (*SubmitMultisigPubKeysRequest) XXX_Unmarshal

func (m *SubmitMultisigPubKeysRequest) XXX_Unmarshal(b []byte) error

type SubmitMultisigPubKeysResponse

type SubmitMultisigPubKeysResponse struct {
}

func (*SubmitMultisigPubKeysResponse) Descriptor

func (*SubmitMultisigPubKeysResponse) Descriptor() ([]byte, []int)

func (*SubmitMultisigPubKeysResponse) Marshal

func (m *SubmitMultisigPubKeysResponse) Marshal() (dAtA []byte, err error)

func (*SubmitMultisigPubKeysResponse) MarshalTo

func (m *SubmitMultisigPubKeysResponse) MarshalTo(dAtA []byte) (int, error)

func (*SubmitMultisigPubKeysResponse) MarshalToSizedBuffer

func (m *SubmitMultisigPubKeysResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SubmitMultisigPubKeysResponse) ProtoMessage

func (*SubmitMultisigPubKeysResponse) ProtoMessage()

func (*SubmitMultisigPubKeysResponse) Reset

func (m *SubmitMultisigPubKeysResponse) Reset()

func (*SubmitMultisigPubKeysResponse) Size

func (m *SubmitMultisigPubKeysResponse) Size() (n int)

func (*SubmitMultisigPubKeysResponse) String

func (*SubmitMultisigPubKeysResponse) Unmarshal

func (m *SubmitMultisigPubKeysResponse) Unmarshal(dAtA []byte) error

func (*SubmitMultisigPubKeysResponse) XXX_DiscardUnknown

func (m *SubmitMultisigPubKeysResponse) XXX_DiscardUnknown()

func (*SubmitMultisigPubKeysResponse) XXX_Marshal

func (m *SubmitMultisigPubKeysResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitMultisigPubKeysResponse) XXX_Merge

func (m *SubmitMultisigPubKeysResponse) XXX_Merge(src proto.Message)

func (*SubmitMultisigPubKeysResponse) XXX_Size

func (m *SubmitMultisigPubKeysResponse) XXX_Size() int

func (*SubmitMultisigPubKeysResponse) XXX_Unmarshal

func (m *SubmitMultisigPubKeysResponse) XXX_Unmarshal(b []byte) error

type TSSKeeper

type TSSKeeper interface {
	Logger(ctx sdk.Context) log.Logger
	SetParams(ctx sdk.Context, p Params)
	GetParams(ctx sdk.Context) (params Params)
	GetRouter() Router
	SetPrivateRecoveryInfo(ctx sdk.Context, sender sdk.ValAddress, keyID exported.KeyID, recoveryInfo []byte)
	HasPrivateRecoveryInfos(ctx sdk.Context, sender sdk.ValAddress, keyID exported.KeyID) bool
	GetPrivateRecoveryInfo(ctx sdk.Context, sender sdk.ValAddress, keyID exported.KeyID) []byte
	SetGroupRecoveryInfo(ctx sdk.Context, keyID exported.KeyID, recoveryInfo []byte)
	GetGroupRecoveryInfo(ctx sdk.Context, keyID exported.KeyID) []byte
	DeleteAllRecoveryInfos(ctx sdk.Context, keyID exported.KeyID)
	//GetKeyRequirement(ctx sdk.Context, keyRole exported.KeyRole, keyType exported.KeyType) (exported.KeyRequirement, bool)
	GetTssSuspendedUntil(ctx sdk.Context, validator sdk.ValAddress) int64
	GetSig(ctx sdk.Context, sigID string) (exported.Signature, exported.SigStatus)
	SetSig(ctx sdk.Context, sigID string, signature []byte)
	GetKeyForSigID(ctx sdk.Context, sigID string) (exported.Key, bool)
	DoesValidatorParticipateInSign(ctx sdk.Context, sigID string, validator sdk.ValAddress) bool
	PenalizeCriminal(ctx sdk.Context, criminal sdk.ValAddress, crimeType tofnd2.MessageOut_CriminalList_Criminal_CrimeType)
	// StartSign(ctx sdk.Context, info exported.SignInfo, snapshotter Snapshotter, voter InitPoller) error
	// StartKeygen(ctx sdk.Context, voter Voter, keyInfo KeyInfo, snapshot snapshot.Snapshot) error
	SetAvailableOperator(ctx sdk.Context, validator sdk.ValAddress, keyIDs ...exported.KeyID)
	GetAvailableOperators(ctx sdk.Context, keyIDs ...exported.KeyID) []sdk.ValAddress
	GetKey(ctx sdk.Context, keyID exported.KeyID) (exported.Key, bool)
	SetKey(ctx sdk.Context, keyID exported.KeyID, key ecdsa.PublicKey)
	// GetCurrentKeyID(ctx sdk.Context, chain nexus.Chain, keyRole exported.KeyRole) (exported.KeyID, bool)
	// GetCurrentKey(ctx sdk.Context, chain nexus.Chain, keyRole exported.KeyRole) (exported.Key, bool)
	// GetNextKeyID(ctx sdk.Context, chain nexus.Chain, keyRole exported.KeyRole) (exported.KeyID, bool)
	// GetNextKey(ctx sdk.Context, chain nexus.Chain, keyRole exported.KeyRole) (exported.Key, bool)
	// AssignNextKey(ctx sdk.Context, chain nexus.Chain, keyRole exported.KeyRole, keyID exported.KeyID) error
	// RotateKey(ctx sdk.Context, chain nexus.Chain, keyRole exported.KeyRole) error
	GetSnapshotCounterForKeyID(ctx sdk.Context, keyID exported.KeyID) (int64, bool)
	DoesValidatorParticipateInKeygen(ctx sdk.Context, keyID exported.KeyID, validator sdk.ValAddress) bool
	DeleteKeygenStart(ctx sdk.Context, keyID exported.KeyID)
	DeleteInfoForSig(ctx sdk.Context, sigID string)
	DeleteParticipantsInKeygen(ctx sdk.Context, keyID exported.KeyID)
	DeleteSnapshotCounterForKeyID(ctx sdk.Context, keyID exported.KeyID)
	SetSigStatus(ctx sdk.Context, sigID string, status exported.SigStatus)
	GetSignParticipants(ctx sdk.Context, sigID string) []string
	//	SelectSignParticipants(ctx sdk.Context, snapshotter Snapshotter, info exported.SignInfo, snap snapshot.Snapshot) ([]snapshot.Validator, []snapshot.Validator, error)
	GetSignParticipantsAsJSON(ctx sdk.Context, sigID string) []byte
	GetSignParticipantsSharesAsJSON(ctx sdk.Context, sigID string) []byte
	SetInfoForSig(ctx sdk.Context, sigID string, info exported.SignInfo)
	GetInfoForSig(ctx sdk.Context, sigID string) (exported.SignInfo, bool)
	// AssertMatchesRequirements(ctx sdk.Context, snapshotter snapshot.Snapshotter, chain nexus.Chain, keyID exported.KeyID, keyRole exported.KeyRole) error
	// GetExternalKeyIDs(ctx sdk.Context, chain nexus.Chain) ([]exported.KeyID, bool)
	// SetExternalKeyIDs(ctx sdk.Context, chain nexus.Chain, keyIDs []exported.KeyID)
	SetKeyInfo(ctx sdk.Context, info KeyInfo)
	//GetExternalMultisigThreshold(ctx sdk.Context) utils.Threshold
	GetHeartbeatPeriodInBlocks(ctx sdk.Context) int64
	//GetOldActiveKeys(ctx sdk.Context, chain nexus.Chain, keyRole exported.KeyRole) ([]exported.Key, error)
	GetMaxSimultaneousSignShares(ctx sdk.Context) int64

	SubmitPubKeys(ctx sdk.Context, keyID exported.KeyID, validator sdk.ValAddress, pubKeys ...[]byte) bool
	GetMultisigPubKeyCount(ctx sdk.Context, keyID exported.KeyID) int64
	IsMultisigKeygenCompleted(ctx sdk.Context, keyID exported.KeyID) bool
	GetKeyType(ctx sdk.Context, keyID exported.KeyID) exported.KeyType
	GetMultisigPubKeyTimeout(ctx sdk.Context, keyID exported.KeyID) (int64, bool)
	HasValidatorSubmittedMultisigPubKey(ctx sdk.Context, keyID exported.KeyID, validator sdk.ValAddress) bool
	GetParticipantsInKeygen(ctx sdk.Context, keyID exported.KeyID) []sdk.ValAddress
	DeleteMultisigKeygen(ctx sdk.Context, keyID exported.KeyID)
}

TSSKeeper provides keygen and signing functionality

type TofndClient

type TofndClient interface {
	tofnd2.GG20Client
}

TofndClient wraps around TofndKeyGenClient and TofndSignClient

type TofndKeyGenClient

type TofndKeyGenClient interface {
	tofnd2.GG20_KeygenClient
}

TofndKeyGenClient provides keygen functionality

type TofndSignClient

type TofndSignClient interface {
	tofnd2.GG20_SignClient
}

TofndSignClient provides signing functionality

type TssConfig

type TssConfig struct {
	Host        string        `mapstructure:"tofnd-host"`
	Port        string        `mapstructure:"tofnd-port"`
	DialTimeout time.Duration `mapstructure:"tofnd-dial-timeout"`
}

TssConfig contains all configurations values for tss

func DefaultConfig

func DefaultConfig() TssConfig

DefaultConfig returns the default tss configuration

type UnimplementedMsgServiceServer

type UnimplementedMsgServiceServer struct {
}

UnimplementedMsgServiceServer can be embedded to have forward compatible implementations.

func (*UnimplementedMsgServiceServer) ProcessKeygenTraffic

func (*UnimplementedMsgServiceServer) ProcessSignTraffic

func (*UnimplementedMsgServiceServer) RegisterExternalKeys

func (*UnimplementedMsgServiceServer) RotateKey

func (*UnimplementedMsgServiceServer) StartKeygen

func (*UnimplementedMsgServiceServer) HeartBeat(ctx context.Context, req *HeartBeatRequest) (*HeartBeatResponse, error) {
	return nil, status.Errorf(codes.Unimplemented, "method HeartBeat not implemented")
}

func (*UnimplementedMsgServiceServer) SubmitMultisigPubKeys

func (*UnimplementedMsgServiceServer) VotePubKey

func (*UnimplementedMsgServiceServer) VoteSig

type VotePubKeyRequest

type VotePubKeyRequest struct {
	Sender github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	//PollKey exported1.PollKey                             `protobuf:"bytes,2,opt,name=poll_key,json=pollKey,proto3" json:"poll_key"`
	Result *tofnd.MessageOut_KeygenResult `protobuf:"bytes,3,opt,name=result,proto3" json:"result,omitempty"`
}

VotePubKeyRequest represents the message to vote on a public key

func (*VotePubKeyRequest) Descriptor

func (*VotePubKeyRequest) Descriptor() ([]byte, []int)

func (*VotePubKeyRequest) Marshal

func (m *VotePubKeyRequest) Marshal() (dAtA []byte, err error)

func (*VotePubKeyRequest) MarshalTo

func (m *VotePubKeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*VotePubKeyRequest) MarshalToSizedBuffer

func (m *VotePubKeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*VotePubKeyRequest) ProtoMessage

func (*VotePubKeyRequest) ProtoMessage()

func (*VotePubKeyRequest) Reset

func (m *VotePubKeyRequest) Reset()

func (*VotePubKeyRequest) Size

func (m *VotePubKeyRequest) Size() (n int)

func (*VotePubKeyRequest) String

func (m *VotePubKeyRequest) String() string

func (*VotePubKeyRequest) Unmarshal

func (m *VotePubKeyRequest) Unmarshal(dAtA []byte) error

func (*VotePubKeyRequest) XXX_DiscardUnknown

func (m *VotePubKeyRequest) XXX_DiscardUnknown()

func (*VotePubKeyRequest) XXX_Marshal

func (m *VotePubKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VotePubKeyRequest) XXX_Merge

func (m *VotePubKeyRequest) XXX_Merge(src proto.Message)

func (*VotePubKeyRequest) XXX_Size

func (m *VotePubKeyRequest) XXX_Size() int

func (*VotePubKeyRequest) XXX_Unmarshal

func (m *VotePubKeyRequest) XXX_Unmarshal(b []byte) error

type VotePubKeyResponse

type VotePubKeyResponse struct {
	Log string `protobuf:"bytes,1,opt,name=log,proto3" json:"log,omitempty"`
}

func (*VotePubKeyResponse) Descriptor

func (*VotePubKeyResponse) Descriptor() ([]byte, []int)

func (*VotePubKeyResponse) Marshal

func (m *VotePubKeyResponse) Marshal() (dAtA []byte, err error)

func (*VotePubKeyResponse) MarshalTo

func (m *VotePubKeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*VotePubKeyResponse) MarshalToSizedBuffer

func (m *VotePubKeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*VotePubKeyResponse) ProtoMessage

func (*VotePubKeyResponse) ProtoMessage()

func (*VotePubKeyResponse) Reset

func (m *VotePubKeyResponse) Reset()

func (*VotePubKeyResponse) Size

func (m *VotePubKeyResponse) Size() (n int)

func (*VotePubKeyResponse) String

func (m *VotePubKeyResponse) String() string

func (*VotePubKeyResponse) Unmarshal

func (m *VotePubKeyResponse) Unmarshal(dAtA []byte) error

func (*VotePubKeyResponse) XXX_DiscardUnknown

func (m *VotePubKeyResponse) XXX_DiscardUnknown()

func (*VotePubKeyResponse) XXX_Marshal

func (m *VotePubKeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VotePubKeyResponse) XXX_Merge

func (m *VotePubKeyResponse) XXX_Merge(src proto.Message)

func (*VotePubKeyResponse) XXX_Size

func (m *VotePubKeyResponse) XXX_Size() int

func (*VotePubKeyResponse) XXX_Unmarshal

func (m *VotePubKeyResponse) XXX_Unmarshal(b []byte) error

type VoteSigRequest

type VoteSigRequest struct {
	Sender github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	//PollKey exported1.PollKey                             `protobuf:"bytes,2,opt,name=poll_key,json=pollKey,proto3" json:"poll_key"`
	Result *tofnd.MessageOut_SignResult `protobuf:"bytes,3,opt,name=result,proto3" json:"result,omitempty"`
}

VoteSigRequest represents a message to vote for a signature

func (*VoteSigRequest) Descriptor

func (*VoteSigRequest) Descriptor() ([]byte, []int)

func (*VoteSigRequest) Marshal

func (m *VoteSigRequest) Marshal() (dAtA []byte, err error)

func (*VoteSigRequest) MarshalTo

func (m *VoteSigRequest) MarshalTo(dAtA []byte) (int, error)

func (*VoteSigRequest) MarshalToSizedBuffer

func (m *VoteSigRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*VoteSigRequest) ProtoMessage

func (*VoteSigRequest) ProtoMessage()

func (*VoteSigRequest) Reset

func (m *VoteSigRequest) Reset()

func (*VoteSigRequest) Size

func (m *VoteSigRequest) Size() (n int)

func (*VoteSigRequest) String

func (m *VoteSigRequest) String() string

func (*VoteSigRequest) Unmarshal

func (m *VoteSigRequest) Unmarshal(dAtA []byte) error

func (*VoteSigRequest) XXX_DiscardUnknown

func (m *VoteSigRequest) XXX_DiscardUnknown()

func (*VoteSigRequest) XXX_Marshal

func (m *VoteSigRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VoteSigRequest) XXX_Merge

func (m *VoteSigRequest) XXX_Merge(src proto.Message)

func (*VoteSigRequest) XXX_Size

func (m *VoteSigRequest) XXX_Size() int

func (*VoteSigRequest) XXX_Unmarshal

func (m *VoteSigRequest) XXX_Unmarshal(b []byte) error

type VoteSigResponse

type VoteSigResponse struct {
	Log string `protobuf:"bytes,1,opt,name=log,proto3" json:"log,omitempty"`
}

func (*VoteSigResponse) Descriptor

func (*VoteSigResponse) Descriptor() ([]byte, []int)

func (*VoteSigResponse) Marshal

func (m *VoteSigResponse) Marshal() (dAtA []byte, err error)

func (*VoteSigResponse) MarshalTo

func (m *VoteSigResponse) MarshalTo(dAtA []byte) (int, error)

func (*VoteSigResponse) MarshalToSizedBuffer

func (m *VoteSigResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*VoteSigResponse) ProtoMessage

func (*VoteSigResponse) ProtoMessage()

func (*VoteSigResponse) Reset

func (m *VoteSigResponse) Reset()

func (*VoteSigResponse) Size

func (m *VoteSigResponse) Size() (n int)

func (*VoteSigResponse) String

func (m *VoteSigResponse) String() string

func (*VoteSigResponse) Unmarshal

func (m *VoteSigResponse) Unmarshal(dAtA []byte) error

func (*VoteSigResponse) XXX_DiscardUnknown

func (m *VoteSigResponse) XXX_DiscardUnknown()

func (*VoteSigResponse) XXX_Marshal

func (m *VoteSigResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VoteSigResponse) XXX_Merge

func (m *VoteSigResponse) XXX_Merge(src proto.Message)

func (*VoteSigResponse) XXX_Size

func (m *VoteSigResponse) XXX_Size() int

func (*VoteSigResponse) XXX_Unmarshal

func (m *VoteSigResponse) XXX_Unmarshal(b []byte) error

type VoteStatus

type VoteStatus int32
const (
	Unspecified VoteStatus = 0
	NotFound    VoteStatus = 1
	Pending     VoteStatus = 2
	Decided     VoteStatus = 3
)

func (VoteStatus) EnumDescriptor

func (VoteStatus) EnumDescriptor() ([]byte, []int)

func (VoteStatus) String

func (x VoteStatus) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL