types

package
v0.1.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 6, 2020 License: MIT Imports: 4 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var TransactionArgument_ArgType_name = map[int32]string{
	0: "U64",
	1: "ADDRESS",
	2: "STRING",
	3: "BYTEARRAY",
}
View Source
var TransactionArgument_ArgType_value = map[string]int32{
	"U64":       0,
	"ADDRESS":   1,
	"STRING":    2,
	"BYTEARRAY": 3,
}

Functions

This section is empty.

Types

type AccessPath

type AccessPath struct {
	Address              []byte   `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	Path                 []byte   `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AccessPath) Descriptor

func (*AccessPath) Descriptor() ([]byte, []int)

func (*AccessPath) GetAddress

func (m *AccessPath) GetAddress() []byte

func (*AccessPath) GetPath

func (m *AccessPath) GetPath() []byte

func (*AccessPath) ProtoMessage

func (*AccessPath) ProtoMessage()

func (*AccessPath) Reset

func (m *AccessPath) Reset()

func (*AccessPath) String

func (m *AccessPath) String() string

func (*AccessPath) XXX_DiscardUnknown

func (m *AccessPath) XXX_DiscardUnknown()

func (*AccessPath) XXX_Marshal

func (m *AccessPath) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccessPath) XXX_Merge

func (m *AccessPath) XXX_Merge(src proto.Message)

func (*AccessPath) XXX_Size

func (m *AccessPath) XXX_Size() int

func (*AccessPath) XXX_Unmarshal

func (m *AccessPath) XXX_Unmarshal(b []byte) error

type AccountState

type AccountState struct {
	// Account address
	Address []byte `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	// Account state blob
	Blob                 []byte   `protobuf:"bytes,2,opt,name=blob,proto3" json:"blob,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Account state as a whole. After execution, updates to accounts are passed in this form to storage for persistence.

func (*AccountState) Descriptor

func (*AccountState) Descriptor() ([]byte, []int)

func (*AccountState) GetAddress

func (m *AccountState) GetAddress() []byte

func (*AccountState) GetBlob

func (m *AccountState) GetBlob() []byte

func (*AccountState) ProtoMessage

func (*AccountState) ProtoMessage()

func (*AccountState) Reset

func (m *AccountState) Reset()

func (*AccountState) String

func (m *AccountState) String() string

func (*AccountState) XXX_DiscardUnknown

func (m *AccountState) XXX_DiscardUnknown()

func (*AccountState) XXX_Marshal

func (m *AccountState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccountState) XXX_Merge

func (m *AccountState) XXX_Merge(src proto.Message)

func (*AccountState) XXX_Size

func (m *AccountState) XXX_Size() int

func (*AccountState) XXX_Unmarshal

func (m *AccountState) XXX_Unmarshal(b []byte) error

type AccountStateBlob

type AccountStateBlob struct {
	Blob                 []byte   `protobuf:"bytes,1,opt,name=blob,proto3" json:"blob,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AccountStateBlob) Descriptor

func (*AccountStateBlob) Descriptor() ([]byte, []int)

func (*AccountStateBlob) GetBlob

func (m *AccountStateBlob) GetBlob() []byte

func (*AccountStateBlob) ProtoMessage

func (*AccountStateBlob) ProtoMessage()

func (*AccountStateBlob) Reset

func (m *AccountStateBlob) Reset()

func (*AccountStateBlob) String

func (m *AccountStateBlob) String() string

func (*AccountStateBlob) XXX_DiscardUnknown

func (m *AccountStateBlob) XXX_DiscardUnknown()

func (*AccountStateBlob) XXX_Marshal

func (m *AccountStateBlob) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccountStateBlob) XXX_Merge

func (m *AccountStateBlob) XXX_Merge(src proto.Message)

func (*AccountStateBlob) XXX_Size

func (m *AccountStateBlob) XXX_Size() int

func (*AccountStateBlob) XXX_Unmarshal

func (m *AccountStateBlob) XXX_Unmarshal(b []byte) error

type AccountStateProof

type AccountStateProof struct {
	LedgerInfoToTransactionInfoProof *AccumulatorProof  `` /* 165-byte string literal not displayed */
	TransactionInfo                  *TransactionInfo   `protobuf:"bytes,2,opt,name=transaction_info,json=transactionInfo,proto3" json:"transaction_info,omitempty"`
	TransactionInfoToAccountProof    *SparseMerkleProof `` /* 154-byte string literal not displayed */
	XXX_NoUnkeyedLiteral             struct{}           `json:"-"`
	XXX_unrecognized                 []byte             `json:"-"`
	XXX_sizecache                    int32              `json:"-"`
}

The complete proof used to authenticate an account state.

func (*AccountStateProof) Descriptor

func (*AccountStateProof) Descriptor() ([]byte, []int)

func (*AccountStateProof) GetLedgerInfoToTransactionInfoProof

func (m *AccountStateProof) GetLedgerInfoToTransactionInfoProof() *AccumulatorProof

func (*AccountStateProof) GetTransactionInfo

func (m *AccountStateProof) GetTransactionInfo() *TransactionInfo

func (*AccountStateProof) GetTransactionInfoToAccountProof

func (m *AccountStateProof) GetTransactionInfoToAccountProof() *SparseMerkleProof

func (*AccountStateProof) ProtoMessage

func (*AccountStateProof) ProtoMessage()

func (*AccountStateProof) Reset

func (m *AccountStateProof) Reset()

func (*AccountStateProof) String

func (m *AccountStateProof) String() string

func (*AccountStateProof) XXX_DiscardUnknown

func (m *AccountStateProof) XXX_DiscardUnknown()

func (*AccountStateProof) XXX_Marshal

func (m *AccountStateProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccountStateProof) XXX_Merge

func (m *AccountStateProof) XXX_Merge(src proto.Message)

func (*AccountStateProof) XXX_Size

func (m *AccountStateProof) XXX_Size() int

func (*AccountStateProof) XXX_Unmarshal

func (m *AccountStateProof) XXX_Unmarshal(b []byte) error

type AccountStateWithProof

type AccountStateWithProof struct {
	Version              uint64             `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	Blob                 *AccountStateBlob  `protobuf:"bytes,2,opt,name=blob,proto3" json:"blob,omitempty"`
	Proof                *AccountStateProof `protobuf:"bytes,3,opt,name=proof,proto3" json:"proof,omitempty"`
	XXX_NoUnkeyedLiteral struct{}           `json:"-"`
	XXX_unrecognized     []byte             `json:"-"`
	XXX_sizecache        int32              `json:"-"`
}

func (*AccountStateWithProof) Descriptor

func (*AccountStateWithProof) Descriptor() ([]byte, []int)

func (*AccountStateWithProof) GetBlob

func (*AccountStateWithProof) GetProof

func (*AccountStateWithProof) GetVersion

func (m *AccountStateWithProof) GetVersion() uint64

func (*AccountStateWithProof) ProtoMessage

func (*AccountStateWithProof) ProtoMessage()

func (*AccountStateWithProof) Reset

func (m *AccountStateWithProof) Reset()

func (*AccountStateWithProof) String

func (m *AccountStateWithProof) String() string

func (*AccountStateWithProof) XXX_DiscardUnknown

func (m *AccountStateWithProof) XXX_DiscardUnknown()

func (*AccountStateWithProof) XXX_Marshal

func (m *AccountStateWithProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccountStateWithProof) XXX_Merge

func (m *AccountStateWithProof) XXX_Merge(src proto.Message)

func (*AccountStateWithProof) XXX_Size

func (m *AccountStateWithProof) XXX_Size() int

func (*AccountStateWithProof) XXX_Unmarshal

func (m *AccountStateWithProof) XXX_Unmarshal(b []byte) error

type AccumulatorConsistencyProof

type AccumulatorConsistencyProof struct {
	// The root hashes of the subtrees that represent new leaves. Note that none
	// of these hashes should be default hash.
	Subtrees             [][]byte `protobuf:"bytes,1,rep,name=subtrees,proto3" json:"subtrees,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AccumulatorConsistencyProof) Descriptor

func (*AccumulatorConsistencyProof) Descriptor() ([]byte, []int)

func (*AccumulatorConsistencyProof) GetSubtrees

func (m *AccumulatorConsistencyProof) GetSubtrees() [][]byte

func (*AccumulatorConsistencyProof) ProtoMessage

func (*AccumulatorConsistencyProof) ProtoMessage()

func (*AccumulatorConsistencyProof) Reset

func (m *AccumulatorConsistencyProof) Reset()

func (*AccumulatorConsistencyProof) String

func (m *AccumulatorConsistencyProof) String() string

func (*AccumulatorConsistencyProof) XXX_DiscardUnknown

func (m *AccumulatorConsistencyProof) XXX_DiscardUnknown()

func (*AccumulatorConsistencyProof) XXX_Marshal

func (m *AccumulatorConsistencyProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccumulatorConsistencyProof) XXX_Merge

func (m *AccumulatorConsistencyProof) XXX_Merge(src proto.Message)

func (*AccumulatorConsistencyProof) XXX_Size

func (m *AccumulatorConsistencyProof) XXX_Size() int

func (*AccumulatorConsistencyProof) XXX_Unmarshal

func (m *AccumulatorConsistencyProof) XXX_Unmarshal(b []byte) error

type AccumulatorProof

type AccumulatorProof struct {
	// The siblings. The ones near the leaf are at the beginning of the list. The
	// placeholder nodes are represented by empty byte arrays, other nodes should
	// be exactly 32-bytes long.
	Siblings             [][]byte `protobuf:"bytes,1,rep,name=siblings,proto3" json:"siblings,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AccumulatorProof) Descriptor

func (*AccumulatorProof) Descriptor() ([]byte, []int)

func (*AccumulatorProof) GetSiblings

func (m *AccumulatorProof) GetSiblings() [][]byte

func (*AccumulatorProof) ProtoMessage

func (*AccumulatorProof) ProtoMessage()

func (*AccumulatorProof) Reset

func (m *AccumulatorProof) Reset()

func (*AccumulatorProof) String

func (m *AccumulatorProof) String() string

func (*AccumulatorProof) XXX_DiscardUnknown

func (m *AccumulatorProof) XXX_DiscardUnknown()

func (*AccumulatorProof) XXX_Marshal

func (m *AccumulatorProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccumulatorProof) XXX_Merge

func (m *AccumulatorProof) XXX_Merge(src proto.Message)

func (*AccumulatorProof) XXX_Size

func (m *AccumulatorProof) XXX_Size() int

func (*AccumulatorProof) XXX_Unmarshal

func (m *AccumulatorProof) XXX_Unmarshal(b []byte) error

type AccumulatorRangeProof

type AccumulatorRangeProof struct {
	// The siblings on the left of the path from root to the first leaf. The ones
	// near the leaf are at the beginning of the list. The placeholder nodes are
	// represented by empty byte arrays, other nodes should be exactly 32-bytes
	// long.
	LeftSiblings [][]byte `protobuf:"bytes,1,rep,name=left_siblings,json=leftSiblings,proto3" json:"left_siblings,omitempty"`
	// The siblings on the right of the path from root to the last leaf. The ones
	// near the leaf are at the beginning of the list. The placeholder nodes are
	// represented by empty byte arrays, other nodes should be exactly 32-bytes
	// long.
	RightSiblings        [][]byte `protobuf:"bytes,2,rep,name=right_siblings,json=rightSiblings,proto3" json:"right_siblings,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AccumulatorRangeProof) Descriptor

func (*AccumulatorRangeProof) Descriptor() ([]byte, []int)

func (*AccumulatorRangeProof) GetLeftSiblings

func (m *AccumulatorRangeProof) GetLeftSiblings() [][]byte

func (*AccumulatorRangeProof) GetRightSiblings

func (m *AccumulatorRangeProof) GetRightSiblings() [][]byte

func (*AccumulatorRangeProof) ProtoMessage

func (*AccumulatorRangeProof) ProtoMessage()

func (*AccumulatorRangeProof) Reset

func (m *AccumulatorRangeProof) Reset()

func (*AccumulatorRangeProof) String

func (m *AccumulatorRangeProof) String() string

func (*AccumulatorRangeProof) XXX_DiscardUnknown

func (m *AccumulatorRangeProof) XXX_DiscardUnknown()

func (*AccumulatorRangeProof) XXX_Marshal

func (m *AccumulatorRangeProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccumulatorRangeProof) XXX_Merge

func (m *AccumulatorRangeProof) XXX_Merge(src proto.Message)

func (*AccumulatorRangeProof) XXX_Size

func (m *AccumulatorRangeProof) XXX_Size() int

func (*AccumulatorRangeProof) XXX_Unmarshal

func (m *AccumulatorRangeProof) XXX_Unmarshal(b []byte) error

type Event

type Event struct {
	Key                  []byte   `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	SequenceNumber       uint64   `protobuf:"varint,2,opt,name=sequence_number,json=sequenceNumber,proto3" json:"sequence_number,omitempty"`
	EventData            []byte   `protobuf:"bytes,3,opt,name=event_data,json=eventData,proto3" json:"event_data,omitempty"`
	TypeTag              []byte   `protobuf:"bytes,4,opt,name=type_tag,json=typeTag,proto3" json:"type_tag,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

An event emitted from a smart contract

func (*Event) Descriptor

func (*Event) Descriptor() ([]byte, []int)

func (*Event) GetEventData

func (m *Event) GetEventData() []byte

func (*Event) GetKey

func (m *Event) GetKey() []byte

func (*Event) GetSequenceNumber

func (m *Event) GetSequenceNumber() uint64

func (*Event) GetTypeTag

func (m *Event) GetTypeTag() []byte

func (*Event) ProtoMessage

func (*Event) ProtoMessage()

func (*Event) Reset

func (m *Event) Reset()

func (*Event) String

func (m *Event) String() string

func (*Event) XXX_DiscardUnknown

func (m *Event) XXX_DiscardUnknown()

func (*Event) XXX_Marshal

func (m *Event) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Event) XXX_Merge

func (m *Event) XXX_Merge(src proto.Message)

func (*Event) XXX_Size

func (m *Event) XXX_Size() int

func (*Event) XXX_Unmarshal

func (m *Event) XXX_Unmarshal(b []byte) error

type EventProof

type EventProof struct {
	LedgerInfoToTransactionInfoProof *AccumulatorProof `` /* 165-byte string literal not displayed */
	TransactionInfo                  *TransactionInfo  `protobuf:"bytes,2,opt,name=transaction_info,json=transactionInfo,proto3" json:"transaction_info,omitempty"`
	TransactionInfoToEventProof      *AccumulatorProof `` /* 148-byte string literal not displayed */
	XXX_NoUnkeyedLiteral             struct{}          `json:"-"`
	XXX_unrecognized                 []byte            `json:"-"`
	XXX_sizecache                    int32             `json:"-"`
}

The complete proof used to authenticate an event.

func (*EventProof) Descriptor

func (*EventProof) Descriptor() ([]byte, []int)

func (*EventProof) GetLedgerInfoToTransactionInfoProof

func (m *EventProof) GetLedgerInfoToTransactionInfoProof() *AccumulatorProof

func (*EventProof) GetTransactionInfo

func (m *EventProof) GetTransactionInfo() *TransactionInfo

func (*EventProof) GetTransactionInfoToEventProof

func (m *EventProof) GetTransactionInfoToEventProof() *AccumulatorProof

func (*EventProof) ProtoMessage

func (*EventProof) ProtoMessage()

func (*EventProof) Reset

func (m *EventProof) Reset()

func (*EventProof) String

func (m *EventProof) String() string

func (*EventProof) XXX_DiscardUnknown

func (m *EventProof) XXX_DiscardUnknown()

func (*EventProof) XXX_Marshal

func (m *EventProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventProof) XXX_Merge

func (m *EventProof) XXX_Merge(src proto.Message)

func (*EventProof) XXX_Size

func (m *EventProof) XXX_Size() int

func (*EventProof) XXX_Unmarshal

func (m *EventProof) XXX_Unmarshal(b []byte) error

type EventWithProof

type EventWithProof struct {
	TransactionVersion   uint64      `protobuf:"varint,1,opt,name=transaction_version,json=transactionVersion,proto3" json:"transaction_version,omitempty"`
	EventIndex           uint64      `protobuf:"varint,2,opt,name=event_index,json=eventIndex,proto3" json:"event_index,omitempty"`
	Event                *Event      `protobuf:"bytes,3,opt,name=event,proto3" json:"event,omitempty"`
	Proof                *EventProof `protobuf:"bytes,4,opt,name=proof,proto3" json:"proof,omitempty"`
	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
	XXX_unrecognized     []byte      `json:"-"`
	XXX_sizecache        int32       `json:"-"`
}

An event along with the proof for the event

func (*EventWithProof) Descriptor

func (*EventWithProof) Descriptor() ([]byte, []int)

func (*EventWithProof) GetEvent

func (m *EventWithProof) GetEvent() *Event

func (*EventWithProof) GetEventIndex

func (m *EventWithProof) GetEventIndex() uint64

func (*EventWithProof) GetProof

func (m *EventWithProof) GetProof() *EventProof

func (*EventWithProof) GetTransactionVersion

func (m *EventWithProof) GetTransactionVersion() uint64

func (*EventWithProof) ProtoMessage

func (*EventWithProof) ProtoMessage()

func (*EventWithProof) Reset

func (m *EventWithProof) Reset()

func (*EventWithProof) String

func (m *EventWithProof) String() string

func (*EventWithProof) XXX_DiscardUnknown

func (m *EventWithProof) XXX_DiscardUnknown()

func (*EventWithProof) XXX_Marshal

func (m *EventWithProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventWithProof) XXX_Merge

func (m *EventWithProof) XXX_Merge(src proto.Message)

func (*EventWithProof) XXX_Size

func (m *EventWithProof) XXX_Size() int

func (*EventWithProof) XXX_Unmarshal

func (m *EventWithProof) XXX_Unmarshal(b []byte) error

type EventsForVersions

type EventsForVersions struct {
	EventsForVersion     []*EventsList `protobuf:"bytes,1,rep,name=events_for_version,json=eventsForVersion,proto3" json:"events_for_version,omitempty"`
	XXX_NoUnkeyedLiteral struct{}      `json:"-"`
	XXX_unrecognized     []byte        `json:"-"`
	XXX_sizecache        int32         `json:"-"`
}

A list of EventList's, each representing all events for a transaction.

func (*EventsForVersions) Descriptor

func (*EventsForVersions) Descriptor() ([]byte, []int)

func (*EventsForVersions) GetEventsForVersion

func (m *EventsForVersions) GetEventsForVersion() []*EventsList

func (*EventsForVersions) ProtoMessage

func (*EventsForVersions) ProtoMessage()

func (*EventsForVersions) Reset

func (m *EventsForVersions) Reset()

func (*EventsForVersions) String

func (m *EventsForVersions) String() string

func (*EventsForVersions) XXX_DiscardUnknown

func (m *EventsForVersions) XXX_DiscardUnknown()

func (*EventsForVersions) XXX_Marshal

func (m *EventsForVersions) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventsForVersions) XXX_Merge

func (m *EventsForVersions) XXX_Merge(src proto.Message)

func (*EventsForVersions) XXX_Size

func (m *EventsForVersions) XXX_Size() int

func (*EventsForVersions) XXX_Unmarshal

func (m *EventsForVersions) XXX_Unmarshal(b []byte) error

type EventsList

type EventsList struct {
	Events               []*Event `protobuf:"bytes,1,rep,name=events,proto3" json:"events,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

A list of events.

func (*EventsList) Descriptor

func (*EventsList) Descriptor() ([]byte, []int)

func (*EventsList) GetEvents

func (m *EventsList) GetEvents() []*Event

func (*EventsList) ProtoMessage

func (*EventsList) ProtoMessage()

func (*EventsList) Reset

func (m *EventsList) Reset()

func (*EventsList) String

func (m *EventsList) String() string

func (*EventsList) XXX_DiscardUnknown

func (m *EventsList) XXX_DiscardUnknown()

func (*EventsList) XXX_Marshal

func (m *EventsList) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventsList) XXX_Merge

func (m *EventsList) XXX_Merge(src proto.Message)

func (*EventsList) XXX_Size

func (m *EventsList) XXX_Size() int

func (*EventsList) XXX_Unmarshal

func (m *EventsList) XXX_Unmarshal(b []byte) error

type GetAccountStateRequest

type GetAccountStateRequest struct {
	// Account for which we are fetching the state.
	Address              []byte   `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Gets latest state for an account.

func (*GetAccountStateRequest) Descriptor

func (*GetAccountStateRequest) Descriptor() ([]byte, []int)

func (*GetAccountStateRequest) GetAddress

func (m *GetAccountStateRequest) GetAddress() []byte

func (*GetAccountStateRequest) ProtoMessage

func (*GetAccountStateRequest) ProtoMessage()

func (*GetAccountStateRequest) Reset

func (m *GetAccountStateRequest) Reset()

func (*GetAccountStateRequest) String

func (m *GetAccountStateRequest) String() string

func (*GetAccountStateRequest) XXX_DiscardUnknown

func (m *GetAccountStateRequest) XXX_DiscardUnknown()

func (*GetAccountStateRequest) XXX_Marshal

func (m *GetAccountStateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetAccountStateRequest) XXX_Merge

func (m *GetAccountStateRequest) XXX_Merge(src proto.Message)

func (*GetAccountStateRequest) XXX_Size

func (m *GetAccountStateRequest) XXX_Size() int

func (*GetAccountStateRequest) XXX_Unmarshal

func (m *GetAccountStateRequest) XXX_Unmarshal(b []byte) error

type GetAccountStateResponse

type GetAccountStateResponse struct {
	// Blob value representing the account state together with proof the client
	// can utilize to verify it.
	AccountStateWithProof *AccountStateWithProof `` /* 128-byte string literal not displayed */
	XXX_NoUnkeyedLiteral  struct{}               `json:"-"`
	XXX_unrecognized      []byte                 `json:"-"`
	XXX_sizecache         int32                  `json:"-"`
}

State information returned by a get account state query.

func (*GetAccountStateResponse) Descriptor

func (*GetAccountStateResponse) Descriptor() ([]byte, []int)

func (*GetAccountStateResponse) GetAccountStateWithProof

func (m *GetAccountStateResponse) GetAccountStateWithProof() *AccountStateWithProof

func (*GetAccountStateResponse) ProtoMessage

func (*GetAccountStateResponse) ProtoMessage()

func (*GetAccountStateResponse) Reset

func (m *GetAccountStateResponse) Reset()

func (*GetAccountStateResponse) String

func (m *GetAccountStateResponse) String() string

func (*GetAccountStateResponse) XXX_DiscardUnknown

func (m *GetAccountStateResponse) XXX_DiscardUnknown()

func (*GetAccountStateResponse) XXX_Marshal

func (m *GetAccountStateResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetAccountStateResponse) XXX_Merge

func (m *GetAccountStateResponse) XXX_Merge(src proto.Message)

func (*GetAccountStateResponse) XXX_Size

func (m *GetAccountStateResponse) XXX_Size() int

func (*GetAccountStateResponse) XXX_Unmarshal

func (m *GetAccountStateResponse) XXX_Unmarshal(b []byte) error

type GetAccountTransactionBySequenceNumberRequest

type GetAccountTransactionBySequenceNumberRequest struct {
	// Account for which to query transactions
	Account        []byte `protobuf:"bytes,1,opt,name=account,proto3" json:"account,omitempty"`
	SequenceNumber uint64 `protobuf:"varint,2,opt,name=sequence_number,json=sequenceNumber,proto3" json:"sequence_number,omitempty"`
	// Set to true to fetch events for the transaction at this version
	FetchEvents          bool     `protobuf:"varint,3,opt,name=fetch_events,json=fetchEvents,proto3" json:"fetch_events,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

----------------------------------------------------------------------------- ---------------- Get single transaction by account + sequence number ----------------------------------------------------------------------------- Get transactions that altered an account - this includes both sent and received. A user of this should check that the data returned matches what they expect. As an example, a potential attack vector would be something like the following: Alice is buying an apple from Bob. Alice's phone signs a transaction X with sequence number N that pays coins to Bob. Alice transmits this signature to Bob's payment terminal which then submits the transaction and checks its status to see if Alice can be given the apple. However, as Bob is doing this Alice constructs a second transaction X' also with sequence number N. Alice gets that transaction inserted in the blockchain. If Bob isn't thoughtful about how he uses this API he may assume that if he asks for the N'th transaction on Alice's account that when the API returns that this means the transaction has gone through. The point here is that one should be careful in reading too much into "transaction X is on the chain" and focus on the logs, which tell you what the transaction did.

If a client submitted a transaction, they should also verify that the hash of the returned transaction matches what they submitted. As an example, if a client has two wallets that share the same account, they may both submit a transaction at the same sequence number and only one will be committed. A client should never assume that if they receive the response that this transaction was included that it means that this is definitely the transaction that was submitted. They should check that the hash matches what they sent

func (*GetAccountTransactionBySequenceNumberRequest) Descriptor

func (*GetAccountTransactionBySequenceNumberRequest) GetAccount

func (*GetAccountTransactionBySequenceNumberRequest) GetFetchEvents

func (*GetAccountTransactionBySequenceNumberRequest) GetSequenceNumber

func (*GetAccountTransactionBySequenceNumberRequest) ProtoMessage

func (*GetAccountTransactionBySequenceNumberRequest) Reset

func (*GetAccountTransactionBySequenceNumberRequest) String

func (*GetAccountTransactionBySequenceNumberRequest) XXX_DiscardUnknown

func (m *GetAccountTransactionBySequenceNumberRequest) XXX_DiscardUnknown()

func (*GetAccountTransactionBySequenceNumberRequest) XXX_Marshal

func (m *GetAccountTransactionBySequenceNumberRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetAccountTransactionBySequenceNumberRequest) XXX_Merge

func (*GetAccountTransactionBySequenceNumberRequest) XXX_Size

func (*GetAccountTransactionBySequenceNumberRequest) XXX_Unmarshal

type GetAccountTransactionBySequenceNumberResponse

type GetAccountTransactionBySequenceNumberResponse struct {
	// When the transaction requested is committed, return the committed
	// transaction with proof.
	TransactionWithProof *TransactionWithProof `protobuf:"bytes,2,opt,name=transaction_with_proof,json=transactionWithProof,proto3" json:"transaction_with_proof,omitempty"`
	// When the transaction requested is not committed, we give a proof that
	// shows the current sequence number is smaller than what would have been if
	// the transaction was committed.
	ProofOfCurrentSequenceNumber *AccountStateWithProof `` /* 151-byte string literal not displayed */
	XXX_NoUnkeyedLiteral         struct{}               `json:"-"`
	XXX_unrecognized             []byte                 `json:"-"`
	XXX_sizecache                int32                  `json:"-"`
}

Transaction information for transactions requested by GetAccountTransactionsRequest

func (*GetAccountTransactionBySequenceNumberResponse) Descriptor

func (*GetAccountTransactionBySequenceNumberResponse) GetProofOfCurrentSequenceNumber

func (m *GetAccountTransactionBySequenceNumberResponse) GetProofOfCurrentSequenceNumber() *AccountStateWithProof

func (*GetAccountTransactionBySequenceNumberResponse) GetTransactionWithProof

func (*GetAccountTransactionBySequenceNumberResponse) ProtoMessage

func (*GetAccountTransactionBySequenceNumberResponse) Reset

func (*GetAccountTransactionBySequenceNumberResponse) String

func (*GetAccountTransactionBySequenceNumberResponse) XXX_DiscardUnknown

func (m *GetAccountTransactionBySequenceNumberResponse) XXX_DiscardUnknown()

func (*GetAccountTransactionBySequenceNumberResponse) XXX_Marshal

func (m *GetAccountTransactionBySequenceNumberResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetAccountTransactionBySequenceNumberResponse) XXX_Merge

func (*GetAccountTransactionBySequenceNumberResponse) XXX_Size

func (*GetAccountTransactionBySequenceNumberResponse) XXX_Unmarshal

type GetEventsByEventAccessPathRequest

type GetEventsByEventAccessPathRequest struct {
	AccessPath *AccessPath `protobuf:"bytes,1,opt,name=access_path,json=accessPath,proto3" json:"access_path,omitempty"`
	// The sequence number of the event to start with for this query. Use a
	// sequence number of MAX_INT to represent the latest.
	StartEventSeqNum uint64 `protobuf:"varint,2,opt,name=start_event_seq_num,json=startEventSeqNum,proto3" json:"start_event_seq_num,omitempty"`
	// If ascending is true this query will return up to `limit` events that were
	// emitted after `start_event_seq_num`. Otherwise it will return up to `limit`
	// events before the offset. Both cases are inclusive.
	Ascending bool `protobuf:"varint,3,opt,name=ascending,proto3" json:"ascending,omitempty"`
	// Limit number of results
	Limit                uint64   `protobuf:"varint,4,opt,name=limit,proto3" json:"limit,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Get events that exist on an event access path. In the current world, a user may specify events that were received, events that were sent, or any event that modifies their account

func (*GetEventsByEventAccessPathRequest) Descriptor

func (*GetEventsByEventAccessPathRequest) Descriptor() ([]byte, []int)

func (*GetEventsByEventAccessPathRequest) GetAccessPath

func (m *GetEventsByEventAccessPathRequest) GetAccessPath() *AccessPath

func (*GetEventsByEventAccessPathRequest) GetAscending

func (m *GetEventsByEventAccessPathRequest) GetAscending() bool

func (*GetEventsByEventAccessPathRequest) GetLimit

func (*GetEventsByEventAccessPathRequest) GetStartEventSeqNum

func (m *GetEventsByEventAccessPathRequest) GetStartEventSeqNum() uint64

func (*GetEventsByEventAccessPathRequest) ProtoMessage

func (*GetEventsByEventAccessPathRequest) ProtoMessage()

func (*GetEventsByEventAccessPathRequest) Reset

func (*GetEventsByEventAccessPathRequest) String

func (*GetEventsByEventAccessPathRequest) XXX_DiscardUnknown

func (m *GetEventsByEventAccessPathRequest) XXX_DiscardUnknown()

func (*GetEventsByEventAccessPathRequest) XXX_Marshal

func (m *GetEventsByEventAccessPathRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetEventsByEventAccessPathRequest) XXX_Merge

func (*GetEventsByEventAccessPathRequest) XXX_Size

func (m *GetEventsByEventAccessPathRequest) XXX_Size() int

func (*GetEventsByEventAccessPathRequest) XXX_Unmarshal

func (m *GetEventsByEventAccessPathRequest) XXX_Unmarshal(b []byte) error

type GetEventsByEventAccessPathResponse

type GetEventsByEventAccessPathResponse struct {
	// Returns an event and proof of each of the events in the request. The first
	// element of proofs will be the closest to `start_event_seq_num`.
	EventsWithProof []*EventWithProof `protobuf:"bytes,1,rep,name=events_with_proof,json=eventsWithProof,proto3" json:"events_with_proof,omitempty"`
	// If the number of events returned is less than `limit` for an ascending
	// query or if start_event_seq_num > the latest seq_num for a descending
	// query, returns the state of the account containing the given access path
	// in the latest state. This allows the client to verify that there are in
	// fact no extra events.
	//
	// The LedgerInfoWithSignatures which is on the main
	// UpdateToLatestLedgerResponse can be used to validate this.
	ProofOfLatestEvent   *AccountStateWithProof `protobuf:"bytes,2,opt,name=proof_of_latest_event,json=proofOfLatestEvent,proto3" json:"proof_of_latest_event,omitempty"`
	XXX_NoUnkeyedLiteral struct{}               `json:"-"`
	XXX_unrecognized     []byte                 `json:"-"`
	XXX_sizecache        int32                  `json:"-"`
}

func (*GetEventsByEventAccessPathResponse) Descriptor

func (*GetEventsByEventAccessPathResponse) Descriptor() ([]byte, []int)

func (*GetEventsByEventAccessPathResponse) GetEventsWithProof

func (m *GetEventsByEventAccessPathResponse) GetEventsWithProof() []*EventWithProof

func (*GetEventsByEventAccessPathResponse) GetProofOfLatestEvent

func (m *GetEventsByEventAccessPathResponse) GetProofOfLatestEvent() *AccountStateWithProof

func (*GetEventsByEventAccessPathResponse) ProtoMessage

func (*GetEventsByEventAccessPathResponse) ProtoMessage()

func (*GetEventsByEventAccessPathResponse) Reset

func (*GetEventsByEventAccessPathResponse) String

func (*GetEventsByEventAccessPathResponse) XXX_DiscardUnknown

func (m *GetEventsByEventAccessPathResponse) XXX_DiscardUnknown()

func (*GetEventsByEventAccessPathResponse) XXX_Marshal

func (m *GetEventsByEventAccessPathResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetEventsByEventAccessPathResponse) XXX_Merge

func (*GetEventsByEventAccessPathResponse) XXX_Size

func (*GetEventsByEventAccessPathResponse) XXX_Unmarshal

func (m *GetEventsByEventAccessPathResponse) XXX_Unmarshal(b []byte) error

type GetTransactionsRequest

type GetTransactionsRequest struct {
	// The version of the transaction to start with for this query.  Use a version
	// of MAX_INT to represent the latest.
	StartVersion uint64 `protobuf:"varint,1,opt,name=start_version,json=startVersion,proto3" json:"start_version,omitempty"`
	// Limit number of results
	Limit uint64 `protobuf:"varint,2,opt,name=limit,proto3" json:"limit,omitempty"`
	// Set to true to fetch events for the transaction at each version
	FetchEvents          bool     `protobuf:"varint,3,opt,name=fetch_events,json=fetchEvents,proto3" json:"fetch_events,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Get up to limit transactions starting from start_version.

func (*GetTransactionsRequest) Descriptor

func (*GetTransactionsRequest) Descriptor() ([]byte, []int)

func (*GetTransactionsRequest) GetFetchEvents

func (m *GetTransactionsRequest) GetFetchEvents() bool

func (*GetTransactionsRequest) GetLimit

func (m *GetTransactionsRequest) GetLimit() uint64

func (*GetTransactionsRequest) GetStartVersion

func (m *GetTransactionsRequest) GetStartVersion() uint64

func (*GetTransactionsRequest) ProtoMessage

func (*GetTransactionsRequest) ProtoMessage()

func (*GetTransactionsRequest) Reset

func (m *GetTransactionsRequest) Reset()

func (*GetTransactionsRequest) String

func (m *GetTransactionsRequest) String() string

func (*GetTransactionsRequest) XXX_DiscardUnknown

func (m *GetTransactionsRequest) XXX_DiscardUnknown()

func (*GetTransactionsRequest) XXX_Marshal

func (m *GetTransactionsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetTransactionsRequest) XXX_Merge

func (m *GetTransactionsRequest) XXX_Merge(src proto.Message)

func (*GetTransactionsRequest) XXX_Size

func (m *GetTransactionsRequest) XXX_Size() int

func (*GetTransactionsRequest) XXX_Unmarshal

func (m *GetTransactionsRequest) XXX_Unmarshal(b []byte) error

type GetTransactionsResponse

type GetTransactionsResponse struct {
	TxnListWithProof     *TransactionListWithProof `protobuf:"bytes,1,opt,name=txn_list_with_proof,json=txnListWithProof,proto3" json:"txn_list_with_proof,omitempty"`
	XXX_NoUnkeyedLiteral struct{}                  `json:"-"`
	XXX_unrecognized     []byte                    `json:"-"`
	XXX_sizecache        int32                     `json:"-"`
}

func (*GetTransactionsResponse) Descriptor

func (*GetTransactionsResponse) Descriptor() ([]byte, []int)

func (*GetTransactionsResponse) GetTxnListWithProof

func (m *GetTransactionsResponse) GetTxnListWithProof() *TransactionListWithProof

func (*GetTransactionsResponse) ProtoMessage

func (*GetTransactionsResponse) ProtoMessage()

func (*GetTransactionsResponse) Reset

func (m *GetTransactionsResponse) Reset()

func (*GetTransactionsResponse) String

func (m *GetTransactionsResponse) String() string

func (*GetTransactionsResponse) XXX_DiscardUnknown

func (m *GetTransactionsResponse) XXX_DiscardUnknown()

func (*GetTransactionsResponse) XXX_Marshal

func (m *GetTransactionsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetTransactionsResponse) XXX_Merge

func (m *GetTransactionsResponse) XXX_Merge(src proto.Message)

func (*GetTransactionsResponse) XXX_Size

func (m *GetTransactionsResponse) XXX_Size() int

func (*GetTransactionsResponse) XXX_Unmarshal

func (m *GetTransactionsResponse) XXX_Unmarshal(b []byte) error

type LedgerInfo

type LedgerInfo struct {
	// Current latest version of the system
	Version uint64 `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	// Root hash of transaction accumulator at this version
	TransactionAccumulatorHash []byte `` /* 141-byte string literal not displayed */
	// Hash of consensus-specific data that is opaque to all parts of the system
	// other than consensus.  This is needed to verify signatures because
	// consensus signing includes this hash
	ConsensusDataHash []byte `protobuf:"bytes,3,opt,name=consensus_data_hash,json=consensusDataHash,proto3" json:"consensus_data_hash,omitempty"`
	// The block id of the last committed block corresponding to this ledger info.
	// This field is not particularly interesting to the clients, but can be used
	// by the validators for synchronization.
	ConsensusBlockId []byte `protobuf:"bytes,4,opt,name=consensus_block_id,json=consensusBlockId,proto3" json:"consensus_block_id,omitempty"`
	// Epoch number corresponds to the set of validators that are active for this
	// ledger info. The main motivation for keeping the epoch number in the
	// LedgerInfo is to ensure that the client has enough information to verify
	// that the signatures for this info are coming from the validators that
	// indeed form a quorum. Without epoch number a potential attack could reuse
	// the signatures from the validators in one epoch in order to sign the wrong
	// info belonging to another epoch, in which these validators do not form a
	// quorum. The very first epoch number is 0.
	Epoch uint64 `protobuf:"varint,5,opt,name=epoch,proto3" json:"epoch,omitempty"`
	// Consensus protocol operates in rounds: the number corresponds to the
	// proposal round of a given commit. Not relevant to the clients, but can be
	// used by the validators for synchronization.
	Round uint64 `protobuf:"varint,6,opt,name=round,proto3" json:"round,omitempty"`
	// Timestamp that represents the microseconds since the epoch (unix time) that
	// is generated by the proposer of the block.  This is strictly increasing
	// with every block. If a client reads a timestamp > the one they specified
	// for transaction expiration time, they can be certain that their transaction
	// will never be included in a block in the future (assuming that their
	// transaction has not yet been included)
	TimestampUsecs uint64 `protobuf:"varint,7,opt,name=timestamp_usecs,json=timestampUsecs,proto3" json:"timestamp_usecs,omitempty"`
	// An optional field with the validator set for the next epoch in case it's
	// the last ledger info in the current epoch.
	NextValidatorSet     *ValidatorSet `protobuf:"bytes,8,opt,name=next_validator_set,json=nextValidatorSet,proto3" json:"next_validator_set,omitempty"`
	XXX_NoUnkeyedLiteral struct{}      `json:"-"`
	XXX_unrecognized     []byte        `json:"-"`
	XXX_sizecache        int32         `json:"-"`
}

/ Even though we don't always need all hashes, we pass them in and return them / always so that we keep them in sync on the client and don't make the client / worry about which one(s) to pass in which cases / / This structure serves a dual purpose. / / First, if this structure is signed by 2f+1 validators it signifies the state / of the ledger at version `version` -- it contains the transaction / accumulator at that version which commits to all historical transactions. / This structure may be expanded to include other information that is derived / from that accumulator (e.g. the current time according to the time contract) / to reduce the number of proofs a client must get. / / Second, the structure contains a `consensus_data_hash` value. This is the / hash of an internal data structure that represents a block that is voted on / by consensus. / / Combining these two concepts when the consensus algorithm votes on a block B / it votes for a LedgerInfo with the `version` being the latest version that / will be committed if B gets 2f+1 votes. It sets `consensus_data_hash` to / represent B so that if those 2f+1 votes are gathered, the block is valid to / commit

func (*LedgerInfo) Descriptor

func (*LedgerInfo) Descriptor() ([]byte, []int)

func (*LedgerInfo) GetConsensusBlockId

func (m *LedgerInfo) GetConsensusBlockId() []byte

func (*LedgerInfo) GetConsensusDataHash

func (m *LedgerInfo) GetConsensusDataHash() []byte

func (*LedgerInfo) GetEpoch

func (m *LedgerInfo) GetEpoch() uint64

func (*LedgerInfo) GetNextValidatorSet

func (m *LedgerInfo) GetNextValidatorSet() *ValidatorSet

func (*LedgerInfo) GetRound

func (m *LedgerInfo) GetRound() uint64

func (*LedgerInfo) GetTimestampUsecs

func (m *LedgerInfo) GetTimestampUsecs() uint64

func (*LedgerInfo) GetTransactionAccumulatorHash

func (m *LedgerInfo) GetTransactionAccumulatorHash() []byte

func (*LedgerInfo) GetVersion

func (m *LedgerInfo) GetVersion() uint64

func (*LedgerInfo) ProtoMessage

func (*LedgerInfo) ProtoMessage()

func (*LedgerInfo) Reset

func (m *LedgerInfo) Reset()

func (*LedgerInfo) String

func (m *LedgerInfo) String() string

func (*LedgerInfo) XXX_DiscardUnknown

func (m *LedgerInfo) XXX_DiscardUnknown()

func (*LedgerInfo) XXX_Marshal

func (m *LedgerInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*LedgerInfo) XXX_Merge

func (m *LedgerInfo) XXX_Merge(src proto.Message)

func (*LedgerInfo) XXX_Size

func (m *LedgerInfo) XXX_Size() int

func (*LedgerInfo) XXX_Unmarshal

func (m *LedgerInfo) XXX_Unmarshal(b []byte) error

type LedgerInfoWithSignatures

type LedgerInfoWithSignatures struct {
	// Signatures of the root node from each validator
	Signatures           []*ValidatorSignature `protobuf:"bytes,1,rep,name=signatures,proto3" json:"signatures,omitempty"`
	LedgerInfo           *LedgerInfo           `protobuf:"bytes,2,opt,name=ledger_info,json=ledgerInfo,proto3" json:"ledger_info,omitempty"`
	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
	XXX_unrecognized     []byte                `json:"-"`
	XXX_sizecache        int32                 `json:"-"`
}

/ The validator node returns this structure which includes signatures / from each validator to confirm the state. The client needs to only pass / back the LedgerInfo element since the validator node doesn't need to know / the signatures again when the client performs a query, those are only there / for the client to be able to verify the state

func (*LedgerInfoWithSignatures) Descriptor

func (*LedgerInfoWithSignatures) Descriptor() ([]byte, []int)

func (*LedgerInfoWithSignatures) GetLedgerInfo

func (m *LedgerInfoWithSignatures) GetLedgerInfo() *LedgerInfo

func (*LedgerInfoWithSignatures) GetSignatures

func (m *LedgerInfoWithSignatures) GetSignatures() []*ValidatorSignature

func (*LedgerInfoWithSignatures) ProtoMessage

func (*LedgerInfoWithSignatures) ProtoMessage()

func (*LedgerInfoWithSignatures) Reset

func (m *LedgerInfoWithSignatures) Reset()

func (*LedgerInfoWithSignatures) String

func (m *LedgerInfoWithSignatures) String() string

func (*LedgerInfoWithSignatures) XXX_DiscardUnknown

func (m *LedgerInfoWithSignatures) XXX_DiscardUnknown()

func (*LedgerInfoWithSignatures) XXX_Marshal

func (m *LedgerInfoWithSignatures) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*LedgerInfoWithSignatures) XXX_Merge

func (m *LedgerInfoWithSignatures) XXX_Merge(src proto.Message)

func (*LedgerInfoWithSignatures) XXX_Size

func (m *LedgerInfoWithSignatures) XXX_Size() int

func (*LedgerInfoWithSignatures) XXX_Unmarshal

func (m *LedgerInfoWithSignatures) XXX_Unmarshal(b []byte) error

type ModuleId

type ModuleId struct {
	Address              []byte   `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	Name                 string   `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

/ The unique identifier for a module on the chain.

func (*ModuleId) Descriptor

func (*ModuleId) Descriptor() ([]byte, []int)

func (*ModuleId) GetAddress

func (m *ModuleId) GetAddress() []byte

func (*ModuleId) GetName

func (m *ModuleId) GetName() string

func (*ModuleId) ProtoMessage

func (*ModuleId) ProtoMessage()

func (*ModuleId) Reset

func (m *ModuleId) Reset()

func (*ModuleId) String

func (m *ModuleId) String() string

func (*ModuleId) XXX_DiscardUnknown

func (m *ModuleId) XXX_DiscardUnknown()

func (*ModuleId) XXX_Marshal

func (m *ModuleId) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ModuleId) XXX_Merge

func (m *ModuleId) XXX_Merge(src proto.Message)

func (*ModuleId) XXX_Size

func (m *ModuleId) XXX_Size() int

func (*ModuleId) XXX_Unmarshal

func (m *ModuleId) XXX_Unmarshal(b []byte) error

type RequestItem

type RequestItem struct {
	// Types that are valid to be assigned to RequestedItems:
	//	*RequestItem_GetAccountStateRequest
	//	*RequestItem_GetAccountTransactionBySequenceNumberRequest
	//	*RequestItem_GetEventsByEventAccessPathRequest
	//	*RequestItem_GetTransactionsRequest
	RequestedItems       isRequestItem_RequestedItems `protobuf_oneof:"requested_items"`
	XXX_NoUnkeyedLiteral struct{}                     `json:"-"`
	XXX_unrecognized     []byte                       `json:"-"`
	XXX_sizecache        int32                        `json:"-"`
}

func (*RequestItem) Descriptor

func (*RequestItem) Descriptor() ([]byte, []int)

func (*RequestItem) GetGetAccountStateRequest

func (m *RequestItem) GetGetAccountStateRequest() *GetAccountStateRequest

func (*RequestItem) GetGetAccountTransactionBySequenceNumberRequest

func (m *RequestItem) GetGetAccountTransactionBySequenceNumberRequest() *GetAccountTransactionBySequenceNumberRequest

func (*RequestItem) GetGetEventsByEventAccessPathRequest

func (m *RequestItem) GetGetEventsByEventAccessPathRequest() *GetEventsByEventAccessPathRequest

func (*RequestItem) GetGetTransactionsRequest

func (m *RequestItem) GetGetTransactionsRequest() *GetTransactionsRequest

func (*RequestItem) GetRequestedItems

func (m *RequestItem) GetRequestedItems() isRequestItem_RequestedItems

func (*RequestItem) ProtoMessage

func (*RequestItem) ProtoMessage()

func (*RequestItem) Reset

func (m *RequestItem) Reset()

func (*RequestItem) String

func (m *RequestItem) String() string

func (*RequestItem) XXX_DiscardUnknown

func (m *RequestItem) XXX_DiscardUnknown()

func (*RequestItem) XXX_Marshal

func (m *RequestItem) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RequestItem) XXX_Merge

func (m *RequestItem) XXX_Merge(src proto.Message)

func (*RequestItem) XXX_OneofWrappers

func (*RequestItem) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*RequestItem) XXX_Size

func (m *RequestItem) XXX_Size() int

func (*RequestItem) XXX_Unmarshal

func (m *RequestItem) XXX_Unmarshal(b []byte) error

type RequestItem_GetAccountStateRequest

type RequestItem_GetAccountStateRequest struct {
	GetAccountStateRequest *GetAccountStateRequest `protobuf:"bytes,1,opt,name=get_account_state_request,json=getAccountStateRequest,proto3,oneof"`
}

type RequestItem_GetAccountTransactionBySequenceNumberRequest

type RequestItem_GetAccountTransactionBySequenceNumberRequest struct {
	GetAccountTransactionBySequenceNumberRequest *GetAccountTransactionBySequenceNumberRequest `` /* 141-byte string literal not displayed */
}

type RequestItem_GetEventsByEventAccessPathRequest

type RequestItem_GetEventsByEventAccessPathRequest struct {
	GetEventsByEventAccessPathRequest *GetEventsByEventAccessPathRequest `protobuf:"bytes,3,opt,name=get_events_by_event_access_path_request,json=getEventsByEventAccessPathRequest,proto3,oneof"`
}

type RequestItem_GetTransactionsRequest

type RequestItem_GetTransactionsRequest struct {
	GetTransactionsRequest *GetTransactionsRequest `protobuf:"bytes,4,opt,name=get_transactions_request,json=getTransactionsRequest,proto3,oneof"`
}

type ResponseItem

type ResponseItem struct {
	// Types that are valid to be assigned to ResponseItems:
	//	*ResponseItem_GetAccountStateResponse
	//	*ResponseItem_GetAccountTransactionBySequenceNumberResponse
	//	*ResponseItem_GetEventsByEventAccessPathResponse
	//	*ResponseItem_GetTransactionsResponse
	ResponseItems        isResponseItem_ResponseItems `protobuf_oneof:"response_items"`
	XXX_NoUnkeyedLiteral struct{}                     `json:"-"`
	XXX_unrecognized     []byte                       `json:"-"`
	XXX_sizecache        int32                        `json:"-"`
}

Individual response items to the queries posed by the requests

func (*ResponseItem) Descriptor

func (*ResponseItem) Descriptor() ([]byte, []int)

func (*ResponseItem) GetGetAccountStateResponse

func (m *ResponseItem) GetGetAccountStateResponse() *GetAccountStateResponse

func (*ResponseItem) GetGetAccountTransactionBySequenceNumberResponse

func (m *ResponseItem) GetGetAccountTransactionBySequenceNumberResponse() *GetAccountTransactionBySequenceNumberResponse

func (*ResponseItem) GetGetEventsByEventAccessPathResponse

func (m *ResponseItem) GetGetEventsByEventAccessPathResponse() *GetEventsByEventAccessPathResponse

func (*ResponseItem) GetGetTransactionsResponse

func (m *ResponseItem) GetGetTransactionsResponse() *GetTransactionsResponse

func (*ResponseItem) GetResponseItems

func (m *ResponseItem) GetResponseItems() isResponseItem_ResponseItems

func (*ResponseItem) ProtoMessage

func (*ResponseItem) ProtoMessage()

func (*ResponseItem) Reset

func (m *ResponseItem) Reset()

func (*ResponseItem) String

func (m *ResponseItem) String() string

func (*ResponseItem) XXX_DiscardUnknown

func (m *ResponseItem) XXX_DiscardUnknown()

func (*ResponseItem) XXX_Marshal

func (m *ResponseItem) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ResponseItem) XXX_Merge

func (m *ResponseItem) XXX_Merge(src proto.Message)

func (*ResponseItem) XXX_OneofWrappers

func (*ResponseItem) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*ResponseItem) XXX_Size

func (m *ResponseItem) XXX_Size() int

func (*ResponseItem) XXX_Unmarshal

func (m *ResponseItem) XXX_Unmarshal(b []byte) error

type ResponseItem_GetAccountStateResponse

type ResponseItem_GetAccountStateResponse struct {
	GetAccountStateResponse *GetAccountStateResponse `protobuf:"bytes,3,opt,name=get_account_state_response,json=getAccountStateResponse,proto3,oneof"`
}

type ResponseItem_GetAccountTransactionBySequenceNumberResponse

type ResponseItem_GetAccountTransactionBySequenceNumberResponse struct {
	GetAccountTransactionBySequenceNumberResponse *GetAccountTransactionBySequenceNumberResponse `` /* 143-byte string literal not displayed */
}

type ResponseItem_GetEventsByEventAccessPathResponse

type ResponseItem_GetEventsByEventAccessPathResponse struct {
	GetEventsByEventAccessPathResponse *GetEventsByEventAccessPathResponse `protobuf:"bytes,5,opt,name=get_events_by_event_access_path_response,json=getEventsByEventAccessPathResponse,proto3,oneof"`
}

type ResponseItem_GetTransactionsResponse

type ResponseItem_GetTransactionsResponse struct {
	GetTransactionsResponse *GetTransactionsResponse `protobuf:"bytes,6,opt,name=get_transactions_response,json=getTransactionsResponse,proto3,oneof"`
}

type SignedTransaction

type SignedTransaction struct {
	// LCS bytes representation of a SignedTransaction.
	TxnBytes             []byte   `protobuf:"bytes,5,opt,name=txn_bytes,json=txnBytes,proto3" json:"txn_bytes,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

A generic structure that represents signed RawTransaction

func (*SignedTransaction) Descriptor

func (*SignedTransaction) Descriptor() ([]byte, []int)

func (*SignedTransaction) GetTxnBytes

func (m *SignedTransaction) GetTxnBytes() []byte

func (*SignedTransaction) ProtoMessage

func (*SignedTransaction) ProtoMessage()

func (*SignedTransaction) Reset

func (m *SignedTransaction) Reset()

func (*SignedTransaction) String

func (m *SignedTransaction) String() string

func (*SignedTransaction) XXX_DiscardUnknown

func (m *SignedTransaction) XXX_DiscardUnknown()

func (*SignedTransaction) XXX_Marshal

func (m *SignedTransaction) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignedTransaction) XXX_Merge

func (m *SignedTransaction) XXX_Merge(src proto.Message)

func (*SignedTransaction) XXX_Size

func (m *SignedTransaction) XXX_Size() int

func (*SignedTransaction) XXX_Unmarshal

func (m *SignedTransaction) XXX_Unmarshal(b []byte) error

type SignedTransactionsBlock

type SignedTransactionsBlock struct {
	// Set of Signed Transactions
	Transactions []*SignedTransaction `protobuf:"bytes,1,rep,name=transactions,proto3" json:"transactions,omitempty"`
	// Public key of the validator that created this block
	ValidatorPublicKey []byte `protobuf:"bytes,2,opt,name=validator_public_key,json=validatorPublicKey,proto3" json:"validator_public_key,omitempty"`
	// Signature of the validator that created this block
	ValidatorSignature   []byte   `protobuf:"bytes,3,opt,name=validator_signature,json=validatorSignature,proto3" json:"validator_signature,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

A generic structure that represents a block of transactions originated from a particular validator instance.

func (*SignedTransactionsBlock) Descriptor

func (*SignedTransactionsBlock) Descriptor() ([]byte, []int)

func (*SignedTransactionsBlock) GetTransactions

func (m *SignedTransactionsBlock) GetTransactions() []*SignedTransaction

func (*SignedTransactionsBlock) GetValidatorPublicKey

func (m *SignedTransactionsBlock) GetValidatorPublicKey() []byte

func (*SignedTransactionsBlock) GetValidatorSignature

func (m *SignedTransactionsBlock) GetValidatorSignature() []byte

func (*SignedTransactionsBlock) ProtoMessage

func (*SignedTransactionsBlock) ProtoMessage()

func (*SignedTransactionsBlock) Reset

func (m *SignedTransactionsBlock) Reset()

func (*SignedTransactionsBlock) String

func (m *SignedTransactionsBlock) String() string

func (*SignedTransactionsBlock) XXX_DiscardUnknown

func (m *SignedTransactionsBlock) XXX_DiscardUnknown()

func (*SignedTransactionsBlock) XXX_Marshal

func (m *SignedTransactionsBlock) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignedTransactionsBlock) XXX_Merge

func (m *SignedTransactionsBlock) XXX_Merge(src proto.Message)

func (*SignedTransactionsBlock) XXX_Size

func (m *SignedTransactionsBlock) XXX_Size() int

func (*SignedTransactionsBlock) XXX_Unmarshal

func (m *SignedTransactionsBlock) XXX_Unmarshal(b []byte) error

type SparseMerkleProof

type SparseMerkleProof struct {
	// This proof can be used to authenticate whether a given leaf exists in the
	// tree or not. In Rust:
	//   - If this is `Some(HashValue, HashValue)`
	//     - If the first `HashValue` equals requested key, this is an inclusion
	//       proof and the second `HashValue` equals the hash of the
	//       corresponding account blob.
	//     - Otherwise this is a non-inclusion proof. The first `HashValue` is
	//       the only key that exists in the subtree and the second `HashValue`
	//       equals the hash of the corresponding account blob.
	//   - If this is `None`, this is also a non-inclusion proof which indicates
	//     the subtree is empty.
	//
	// In protobuf, this leaf field should either be
	//   - empty, which corresponds to None in the Rust structure.
	//   - exactly 64 bytes, which corresponds to Some<(HashValue, HashValue)>
	//     in the Rust structure.
	Leaf []byte `protobuf:"bytes,1,opt,name=leaf,proto3" json:"leaf,omitempty"`
	// The siblings. The ones near the leaf are at the beginning of the list. The
	// placeholder nodes are represented by empty byte arrays, other nodes should
	// be exactly 32-bytes long.
	Siblings             [][]byte `protobuf:"bytes,2,rep,name=siblings,proto3" json:"siblings,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SparseMerkleProof) Descriptor

func (*SparseMerkleProof) Descriptor() ([]byte, []int)

func (*SparseMerkleProof) GetLeaf

func (m *SparseMerkleProof) GetLeaf() []byte

func (*SparseMerkleProof) GetSiblings

func (m *SparseMerkleProof) GetSiblings() [][]byte

func (*SparseMerkleProof) ProtoMessage

func (*SparseMerkleProof) ProtoMessage()

func (*SparseMerkleProof) Reset

func (m *SparseMerkleProof) Reset()

func (*SparseMerkleProof) String

func (m *SparseMerkleProof) String() string

func (*SparseMerkleProof) XXX_DiscardUnknown

func (m *SparseMerkleProof) XXX_DiscardUnknown()

func (*SparseMerkleProof) XXX_Marshal

func (m *SparseMerkleProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SparseMerkleProof) XXX_Merge

func (m *SparseMerkleProof) XXX_Merge(src proto.Message)

func (*SparseMerkleProof) XXX_Size

func (m *SparseMerkleProof) XXX_Size() int

func (*SparseMerkleProof) XXX_Unmarshal

func (m *SparseMerkleProof) XXX_Unmarshal(b []byte) error

type SparseMerkleRangeProof

type SparseMerkleRangeProof struct {
	// The siblings on the right of the path from root to the last leaf. The ones
	// near the leaf are at the beginning of the list. The placeholder nodes are
	// represented by empty byte arrays, other nodes should be exactly 32-bytes
	// long.
	RightSiblings        [][]byte `protobuf:"bytes,1,rep,name=right_siblings,json=rightSiblings,proto3" json:"right_siblings,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SparseMerkleRangeProof) Descriptor

func (*SparseMerkleRangeProof) Descriptor() ([]byte, []int)

func (*SparseMerkleRangeProof) GetRightSiblings

func (m *SparseMerkleRangeProof) GetRightSiblings() [][]byte

func (*SparseMerkleRangeProof) ProtoMessage

func (*SparseMerkleRangeProof) ProtoMessage()

func (*SparseMerkleRangeProof) Reset

func (m *SparseMerkleRangeProof) Reset()

func (*SparseMerkleRangeProof) String

func (m *SparseMerkleRangeProof) String() string

func (*SparseMerkleRangeProof) XXX_DiscardUnknown

func (m *SparseMerkleRangeProof) XXX_DiscardUnknown()

func (*SparseMerkleRangeProof) XXX_Marshal

func (m *SparseMerkleRangeProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SparseMerkleRangeProof) XXX_Merge

func (m *SparseMerkleRangeProof) XXX_Merge(src proto.Message)

func (*SparseMerkleRangeProof) XXX_Size

func (m *SparseMerkleRangeProof) XXX_Size() int

func (*SparseMerkleRangeProof) XXX_Unmarshal

func (m *SparseMerkleRangeProof) XXX_Unmarshal(b []byte) error

type Transaction

type Transaction struct {
	Transaction          []byte   `protobuf:"bytes,1,opt,name=transaction,proto3" json:"transaction,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

A generic structure that represents a transaction, covering all possible variants.

func (*Transaction) Descriptor

func (*Transaction) Descriptor() ([]byte, []int)

func (*Transaction) GetTransaction

func (m *Transaction) GetTransaction() []byte

func (*Transaction) ProtoMessage

func (*Transaction) ProtoMessage()

func (*Transaction) Reset

func (m *Transaction) Reset()

func (*Transaction) String

func (m *Transaction) String() string

func (*Transaction) XXX_DiscardUnknown

func (m *Transaction) XXX_DiscardUnknown()

func (*Transaction) XXX_Marshal

func (m *Transaction) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Transaction) XXX_Merge

func (m *Transaction) XXX_Merge(src proto.Message)

func (*Transaction) XXX_Size

func (m *Transaction) XXX_Size() int

func (*Transaction) XXX_Unmarshal

func (m *Transaction) XXX_Unmarshal(b []byte) error

type TransactionArgument

type TransactionArgument struct {
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

An argument to the transaction if the transaction takes arguments

func (*TransactionArgument) Descriptor

func (*TransactionArgument) Descriptor() ([]byte, []int)

func (*TransactionArgument) ProtoMessage

func (*TransactionArgument) ProtoMessage()

func (*TransactionArgument) Reset

func (m *TransactionArgument) Reset()

func (*TransactionArgument) String

func (m *TransactionArgument) String() string

func (*TransactionArgument) XXX_DiscardUnknown

func (m *TransactionArgument) XXX_DiscardUnknown()

func (*TransactionArgument) XXX_Marshal

func (m *TransactionArgument) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TransactionArgument) XXX_Merge

func (m *TransactionArgument) XXX_Merge(src proto.Message)

func (*TransactionArgument) XXX_Size

func (m *TransactionArgument) XXX_Size() int

func (*TransactionArgument) XXX_Unmarshal

func (m *TransactionArgument) XXX_Unmarshal(b []byte) error

type TransactionArgument_ArgType

type TransactionArgument_ArgType int32
const (
	TransactionArgument_U64       TransactionArgument_ArgType = 0
	TransactionArgument_ADDRESS   TransactionArgument_ArgType = 1
	TransactionArgument_STRING    TransactionArgument_ArgType = 2
	TransactionArgument_BYTEARRAY TransactionArgument_ArgType = 3
)

func (TransactionArgument_ArgType) EnumDescriptor

func (TransactionArgument_ArgType) EnumDescriptor() ([]byte, []int)

func (TransactionArgument_ArgType) String

type TransactionInfo

type TransactionInfo struct {
	// Hash of the transaction that is stored.
	TransactionHash []byte `protobuf:"bytes,1,opt,name=transaction_hash,json=transactionHash,proto3" json:"transaction_hash,omitempty"`
	// The root hash of Sparse Merkle Tree describing the world state at the end
	// of this transaction
	StateRootHash []byte `protobuf:"bytes,2,opt,name=state_root_hash,json=stateRootHash,proto3" json:"state_root_hash,omitempty"`
	// The root hash of Merkle Accumulator storing all events emitted during this
	// transaction.
	EventRootHash []byte `protobuf:"bytes,3,opt,name=event_root_hash,json=eventRootHash,proto3" json:"event_root_hash,omitempty"`
	// The amount of gas used by this transaction.
	GasUsed uint64 `protobuf:"varint,4,opt,name=gas_used,json=gasUsed,proto3" json:"gas_used,omitempty"`
	// The major status of executing this transaction.
	MajorStatus          uint64   `protobuf:"varint,5,opt,name=major_status,json=majorStatus,proto3" json:"major_status,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

`TransactionInfo` is the object we store in the transaction accumulator. It consists of the transaction as well as the execution result of this transaction. This are later returned to the client so that a client can validate the tree

func (*TransactionInfo) Descriptor

func (*TransactionInfo) Descriptor() ([]byte, []int)

func (*TransactionInfo) GetEventRootHash

func (m *TransactionInfo) GetEventRootHash() []byte

func (*TransactionInfo) GetGasUsed

func (m *TransactionInfo) GetGasUsed() uint64

func (*TransactionInfo) GetMajorStatus

func (m *TransactionInfo) GetMajorStatus() uint64

func (*TransactionInfo) GetStateRootHash

func (m *TransactionInfo) GetStateRootHash() []byte

func (*TransactionInfo) GetTransactionHash

func (m *TransactionInfo) GetTransactionHash() []byte

func (*TransactionInfo) ProtoMessage

func (*TransactionInfo) ProtoMessage()

func (*TransactionInfo) Reset

func (m *TransactionInfo) Reset()

func (*TransactionInfo) String

func (m *TransactionInfo) String() string

func (*TransactionInfo) XXX_DiscardUnknown

func (m *TransactionInfo) XXX_DiscardUnknown()

func (*TransactionInfo) XXX_Marshal

func (m *TransactionInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TransactionInfo) XXX_Merge

func (m *TransactionInfo) XXX_Merge(src proto.Message)

func (*TransactionInfo) XXX_Size

func (m *TransactionInfo) XXX_Size() int

func (*TransactionInfo) XXX_Unmarshal

func (m *TransactionInfo) XXX_Unmarshal(b []byte) error

type TransactionListProof

type TransactionListProof struct {
	LedgerInfoToTransactionInfosProof *AccumulatorRangeProof `` /* 168-byte string literal not displayed */
	TransactionInfos                  []*TransactionInfo     `protobuf:"bytes,2,rep,name=transaction_infos,json=transactionInfos,proto3" json:"transaction_infos,omitempty"`
	XXX_NoUnkeyedLiteral              struct{}               `json:"-"`
	XXX_unrecognized                  []byte                 `json:"-"`
	XXX_sizecache                     int32                  `json:"-"`
}

The complete proof used to authenticate a list of transactions.

func (*TransactionListProof) Descriptor

func (*TransactionListProof) Descriptor() ([]byte, []int)

func (*TransactionListProof) GetLedgerInfoToTransactionInfosProof

func (m *TransactionListProof) GetLedgerInfoToTransactionInfosProof() *AccumulatorRangeProof

func (*TransactionListProof) GetTransactionInfos

func (m *TransactionListProof) GetTransactionInfos() []*TransactionInfo

func (*TransactionListProof) ProtoMessage

func (*TransactionListProof) ProtoMessage()

func (*TransactionListProof) Reset

func (m *TransactionListProof) Reset()

func (*TransactionListProof) String

func (m *TransactionListProof) String() string

func (*TransactionListProof) XXX_DiscardUnknown

func (m *TransactionListProof) XXX_DiscardUnknown()

func (*TransactionListProof) XXX_Marshal

func (m *TransactionListProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TransactionListProof) XXX_Merge

func (m *TransactionListProof) XXX_Merge(src proto.Message)

func (*TransactionListProof) XXX_Size

func (m *TransactionListProof) XXX_Size() int

func (*TransactionListProof) XXX_Unmarshal

func (m *TransactionListProof) XXX_Unmarshal(b []byte) error

type TransactionListWithProof

type TransactionListWithProof struct {
	// The list of transactions.
	Transactions []*Transaction `protobuf:"bytes,1,rep,name=transactions,proto3" json:"transactions,omitempty"`
	// The list of corresponding Event objects (only present if fetch_events was
	// set to true in req)
	EventsForVersions *EventsForVersions `protobuf:"bytes,2,opt,name=events_for_versions,json=eventsForVersions,proto3" json:"events_for_versions,omitempty"`
	// If the list is not empty, the version of the first transaction.
	FirstTransactionVersion *wrappers.UInt64Value `` /* 132-byte string literal not displayed */
	// The proof authenticating the transactions and events.When this is used
	// for state synchronization, the validator who requests the transactions
	// will provide a version in the request and the proofs will be relative to
	// the given version. When this is returned in GetTransactionsResponse, the
	// proofs will be relative to the ledger info returned in
	// UpdateToLatestLedgerResponse.
	Proof                *TransactionListProof `protobuf:"bytes,4,opt,name=proof,proto3" json:"proof,omitempty"`
	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
	XXX_unrecognized     []byte                `json:"-"`
	XXX_sizecache        int32                 `json:"-"`
}

A list of consecutive transactions with proof. This is mainly used for state synchronization when a validator would request a list of transactions from a peer, verify the proof, execute the transactions and persist them. Note that the transactions are supposed to belong to the same epoch E, otherwise verification will fail.

func (*TransactionListWithProof) Descriptor

func (*TransactionListWithProof) Descriptor() ([]byte, []int)

func (*TransactionListWithProof) GetEventsForVersions

func (m *TransactionListWithProof) GetEventsForVersions() *EventsForVersions

func (*TransactionListWithProof) GetFirstTransactionVersion

func (m *TransactionListWithProof) GetFirstTransactionVersion() *wrappers.UInt64Value

func (*TransactionListWithProof) GetProof

func (*TransactionListWithProof) GetTransactions

func (m *TransactionListWithProof) GetTransactions() []*Transaction

func (*TransactionListWithProof) ProtoMessage

func (*TransactionListWithProof) ProtoMessage()

func (*TransactionListWithProof) Reset

func (m *TransactionListWithProof) Reset()

func (*TransactionListWithProof) String

func (m *TransactionListWithProof) String() string

func (*TransactionListWithProof) XXX_DiscardUnknown

func (m *TransactionListWithProof) XXX_DiscardUnknown()

func (*TransactionListWithProof) XXX_Marshal

func (m *TransactionListWithProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TransactionListWithProof) XXX_Merge

func (m *TransactionListWithProof) XXX_Merge(src proto.Message)

func (*TransactionListWithProof) XXX_Size

func (m *TransactionListWithProof) XXX_Size() int

func (*TransactionListWithProof) XXX_Unmarshal

func (m *TransactionListWithProof) XXX_Unmarshal(b []byte) error

type TransactionProof

type TransactionProof struct {
	LedgerInfoToTransactionInfoProof *AccumulatorProof `` /* 165-byte string literal not displayed */
	TransactionInfo                  *TransactionInfo  `protobuf:"bytes,2,opt,name=transaction_info,json=transactionInfo,proto3" json:"transaction_info,omitempty"`
	XXX_NoUnkeyedLiteral             struct{}          `json:"-"`
	XXX_unrecognized                 []byte            `json:"-"`
	XXX_sizecache                    int32             `json:"-"`
}

The complete proof used to authenticate a transaction.

func (*TransactionProof) Descriptor

func (*TransactionProof) Descriptor() ([]byte, []int)

func (*TransactionProof) GetLedgerInfoToTransactionInfoProof

func (m *TransactionProof) GetLedgerInfoToTransactionInfoProof() *AccumulatorProof

func (*TransactionProof) GetTransactionInfo

func (m *TransactionProof) GetTransactionInfo() *TransactionInfo

func (*TransactionProof) ProtoMessage

func (*TransactionProof) ProtoMessage()

func (*TransactionProof) Reset

func (m *TransactionProof) Reset()

func (*TransactionProof) String

func (m *TransactionProof) String() string

func (*TransactionProof) XXX_DiscardUnknown

func (m *TransactionProof) XXX_DiscardUnknown()

func (*TransactionProof) XXX_Marshal

func (m *TransactionProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TransactionProof) XXX_Merge

func (m *TransactionProof) XXX_Merge(src proto.Message)

func (*TransactionProof) XXX_Size

func (m *TransactionProof) XXX_Size() int

func (*TransactionProof) XXX_Unmarshal

func (m *TransactionProof) XXX_Unmarshal(b []byte) error

type TransactionToCommit

type TransactionToCommit struct {
	// The signed transaction which was executed
	Transaction *Transaction `protobuf:"bytes,1,opt,name=transaction,proto3" json:"transaction,omitempty"`
	// State db updates
	AccountStates []*AccountState `protobuf:"bytes,2,rep,name=account_states,json=accountStates,proto3" json:"account_states,omitempty"`
	// Events yielded by the transaction.
	Events []*Event `protobuf:"bytes,3,rep,name=events,proto3" json:"events,omitempty"`
	// The amount of gas used.
	GasUsed uint64 `protobuf:"varint,4,opt,name=gas_used,json=gasUsed,proto3" json:"gas_used,omitempty"`
	// The major status of executing the transaction.
	MajorStatus          uint64   `protobuf:"varint,5,opt,name=major_status,json=majorStatus,proto3" json:"major_status,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Transaction struct to commit to storage

func (*TransactionToCommit) Descriptor

func (*TransactionToCommit) Descriptor() ([]byte, []int)

func (*TransactionToCommit) GetAccountStates

func (m *TransactionToCommit) GetAccountStates() []*AccountState

func (*TransactionToCommit) GetEvents

func (m *TransactionToCommit) GetEvents() []*Event

func (*TransactionToCommit) GetGasUsed

func (m *TransactionToCommit) GetGasUsed() uint64

func (*TransactionToCommit) GetMajorStatus

func (m *TransactionToCommit) GetMajorStatus() uint64

func (*TransactionToCommit) GetTransaction

func (m *TransactionToCommit) GetTransaction() *Transaction

func (*TransactionToCommit) ProtoMessage

func (*TransactionToCommit) ProtoMessage()

func (*TransactionToCommit) Reset

func (m *TransactionToCommit) Reset()

func (*TransactionToCommit) String

func (m *TransactionToCommit) String() string

func (*TransactionToCommit) XXX_DiscardUnknown

func (m *TransactionToCommit) XXX_DiscardUnknown()

func (*TransactionToCommit) XXX_Marshal

func (m *TransactionToCommit) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TransactionToCommit) XXX_Merge

func (m *TransactionToCommit) XXX_Merge(src proto.Message)

func (*TransactionToCommit) XXX_Size

func (m *TransactionToCommit) XXX_Size() int

func (*TransactionToCommit) XXX_Unmarshal

func (m *TransactionToCommit) XXX_Unmarshal(b []byte) error

type TransactionWithProof

type TransactionWithProof struct {
	// The version of the returned signed transaction.
	Version uint64 `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	// The transaction itself.
	Transaction *Transaction `protobuf:"bytes,2,opt,name=transaction,proto3" json:"transaction,omitempty"`
	// The proof authenticating the transaction.
	Proof *TransactionProof `protobuf:"bytes,3,opt,name=proof,proto3" json:"proof,omitempty"`
	// The events yielded by executing the transaction, if requested.
	Events               *EventsList `protobuf:"bytes,4,opt,name=events,proto3" json:"events,omitempty"`
	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
	XXX_unrecognized     []byte      `json:"-"`
	XXX_sizecache        int32       `json:"-"`
}

func (*TransactionWithProof) Descriptor

func (*TransactionWithProof) Descriptor() ([]byte, []int)

func (*TransactionWithProof) GetEvents

func (m *TransactionWithProof) GetEvents() *EventsList

func (*TransactionWithProof) GetProof

func (m *TransactionWithProof) GetProof() *TransactionProof

func (*TransactionWithProof) GetTransaction

func (m *TransactionWithProof) GetTransaction() *Transaction

func (*TransactionWithProof) GetVersion

func (m *TransactionWithProof) GetVersion() uint64

func (*TransactionWithProof) ProtoMessage

func (*TransactionWithProof) ProtoMessage()

func (*TransactionWithProof) Reset

func (m *TransactionWithProof) Reset()

func (*TransactionWithProof) String

func (m *TransactionWithProof) String() string

func (*TransactionWithProof) XXX_DiscardUnknown

func (m *TransactionWithProof) XXX_DiscardUnknown()

func (*TransactionWithProof) XXX_Marshal

func (m *TransactionWithProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TransactionWithProof) XXX_Merge

func (m *TransactionWithProof) XXX_Merge(src proto.Message)

func (*TransactionWithProof) XXX_Size

func (m *TransactionWithProof) XXX_Size() int

func (*TransactionWithProof) XXX_Unmarshal

func (m *TransactionWithProof) XXX_Unmarshal(b []byte) error

type UpdateToLatestLedgerRequest

type UpdateToLatestLedgerRequest struct {
	// This is the version the client already trusts. Usually the client should
	// set this to the version it obtained the last time it synced with the
	// chain. If this is the first time ever the client sends a request, it must
	// use the waypoint hard-coded in its software.
	ClientKnownVersion uint64 `protobuf:"varint,1,opt,name=client_known_version,json=clientKnownVersion,proto3" json:"client_known_version,omitempty"`
	// The items for which we are requesting data in this API call.
	RequestedItems       []*RequestItem `protobuf:"bytes,2,rep,name=requested_items,json=requestedItems,proto3" json:"requested_items,omitempty"`
	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
	XXX_unrecognized     []byte         `json:"-"`
	XXX_sizecache        int32          `json:"-"`
}

This API is used to update the client to the latest ledger version and optionally also request 1..n other pieces of data. This allows for batch queries. All queries return proofs that a client should check to validate the data.

Note that if a client only wishes to update to the latest LedgerInfo and receive the proof that this latest ledger extends the client_known_version ledger the client had, they can simply set the requested_items to an empty list.

func (*UpdateToLatestLedgerRequest) Descriptor

func (*UpdateToLatestLedgerRequest) Descriptor() ([]byte, []int)

func (*UpdateToLatestLedgerRequest) GetClientKnownVersion

func (m *UpdateToLatestLedgerRequest) GetClientKnownVersion() uint64

func (*UpdateToLatestLedgerRequest) GetRequestedItems

func (m *UpdateToLatestLedgerRequest) GetRequestedItems() []*RequestItem

func (*UpdateToLatestLedgerRequest) ProtoMessage

func (*UpdateToLatestLedgerRequest) ProtoMessage()

func (*UpdateToLatestLedgerRequest) Reset

func (m *UpdateToLatestLedgerRequest) Reset()

func (*UpdateToLatestLedgerRequest) String

func (m *UpdateToLatestLedgerRequest) String() string

func (*UpdateToLatestLedgerRequest) XXX_DiscardUnknown

func (m *UpdateToLatestLedgerRequest) XXX_DiscardUnknown()

func (*UpdateToLatestLedgerRequest) XXX_Marshal

func (m *UpdateToLatestLedgerRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*UpdateToLatestLedgerRequest) XXX_Merge

func (m *UpdateToLatestLedgerRequest) XXX_Merge(src proto.Message)

func (*UpdateToLatestLedgerRequest) XXX_Size

func (m *UpdateToLatestLedgerRequest) XXX_Size() int

func (*UpdateToLatestLedgerRequest) XXX_Unmarshal

func (m *UpdateToLatestLedgerRequest) XXX_Unmarshal(b []byte) error

type UpdateToLatestLedgerResponse

type UpdateToLatestLedgerResponse struct {
	// Responses to the queries posed by the requests. The proofs generated will
	// be relative to the version of the latest ledger provided below.
	ResponseItems []*ResponseItem `protobuf:"bytes,1,rep,name=response_items,json=responseItems,proto3" json:"response_items,omitempty"`
	// The latest ledger info this node has. It will come with at least 2f+1
	// validator signatures as well as a proof that shows the latest ledger
	// extends the old ledger the client had.
	LedgerInfoWithSigs *LedgerInfoWithSignatures `protobuf:"bytes,2,opt,name=ledger_info_with_sigs,json=ledgerInfoWithSigs,proto3" json:"ledger_info_with_sigs,omitempty"`
	// A proof for Validator changes from what the client last knew. This is
	// used to inform the client of validator changes from the client's last
	// known version until the current version.
	ValidatorChangeProof *ValidatorChangeProof `protobuf:"bytes,3,opt,name=validator_change_proof,json=validatorChangeProof,proto3" json:"validator_change_proof,omitempty"`
	// A proof that shows the latest ledger accumulator is consistent with the
	// old accumulator at "client_known_version".
	LedgerConsistencyProof *AccumulatorConsistencyProof `` /* 129-byte string literal not displayed */
	XXX_NoUnkeyedLiteral   struct{}                     `json:"-"`
	XXX_unrecognized       []byte                       `json:"-"`
	XXX_sizecache          int32                        `json:"-"`
}

Response from getting latest ledger

func (*UpdateToLatestLedgerResponse) Descriptor

func (*UpdateToLatestLedgerResponse) Descriptor() ([]byte, []int)

func (*UpdateToLatestLedgerResponse) GetLedgerConsistencyProof

func (m *UpdateToLatestLedgerResponse) GetLedgerConsistencyProof() *AccumulatorConsistencyProof

func (*UpdateToLatestLedgerResponse) GetLedgerInfoWithSigs

func (m *UpdateToLatestLedgerResponse) GetLedgerInfoWithSigs() *LedgerInfoWithSignatures

func (*UpdateToLatestLedgerResponse) GetResponseItems

func (m *UpdateToLatestLedgerResponse) GetResponseItems() []*ResponseItem

func (*UpdateToLatestLedgerResponse) GetValidatorChangeProof

func (m *UpdateToLatestLedgerResponse) GetValidatorChangeProof() *ValidatorChangeProof

func (*UpdateToLatestLedgerResponse) ProtoMessage

func (*UpdateToLatestLedgerResponse) ProtoMessage()

func (*UpdateToLatestLedgerResponse) Reset

func (m *UpdateToLatestLedgerResponse) Reset()

func (*UpdateToLatestLedgerResponse) String

func (*UpdateToLatestLedgerResponse) XXX_DiscardUnknown

func (m *UpdateToLatestLedgerResponse) XXX_DiscardUnknown()

func (*UpdateToLatestLedgerResponse) XXX_Marshal

func (m *UpdateToLatestLedgerResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*UpdateToLatestLedgerResponse) XXX_Merge

func (m *UpdateToLatestLedgerResponse) XXX_Merge(src proto.Message)

func (*UpdateToLatestLedgerResponse) XXX_Size

func (m *UpdateToLatestLedgerResponse) XXX_Size() int

func (*UpdateToLatestLedgerResponse) XXX_Unmarshal

func (m *UpdateToLatestLedgerResponse) XXX_Unmarshal(b []byte) error

type VMStatus

type VMStatus struct {
	// e.g. assertion violation, out of gas
	MajorStatus uint64 `protobuf:"varint,1,opt,name=major_status,json=majorStatus,proto3" json:"major_status,omitempty"`
	// Any substatus code. e.g. assertion error number
	HasSubStatus         bool     `protobuf:"varint,2,opt,name=has_sub_status,json=hasSubStatus,proto3" json:"has_sub_status,omitempty"`
	SubStatus            uint64   `protobuf:"varint,3,opt,name=sub_status,json=subStatus,proto3" json:"sub_status,omitempty"`
	HasMessage           bool     `protobuf:"varint,4,opt,name=has_message,json=hasMessage,proto3" json:"has_message,omitempty"`
	Message              string   `protobuf:"bytes,5,opt,name=message,proto3" json:"message,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

The statuses and errors produced by the VM can be categorized into a couple different types:

  1. Validation Statuses: all the errors that can (/should) be the result of executing the prologue -- these are primarily used by the vm validator and AC.
  2. Verification Errors: errors that are the result of performing bytecode verification (happens at the time of publishing).
  3. VM Invariant Errors: errors that arise from an internal invariant of the VM being violated. These signify a problem with either the VM or bytecode verifier.
  4. Binary Errors: errors that can occur during the process of deserialization of a transaction.
  5. Runtime Statuses: errors that can arise from the execution of a transaction (assuming the prologue executes without error). These are errors that can occur during execution due to things such as division by zero, running out of gas, etc. These do not signify an issue with the VM.

func (*VMStatus) Descriptor

func (*VMStatus) Descriptor() ([]byte, []int)

func (*VMStatus) GetHasMessage

func (m *VMStatus) GetHasMessage() bool

func (*VMStatus) GetHasSubStatus

func (m *VMStatus) GetHasSubStatus() bool

func (*VMStatus) GetMajorStatus

func (m *VMStatus) GetMajorStatus() uint64

func (*VMStatus) GetMessage

func (m *VMStatus) GetMessage() string

func (*VMStatus) GetSubStatus

func (m *VMStatus) GetSubStatus() uint64

func (*VMStatus) ProtoMessage

func (*VMStatus) ProtoMessage()

func (*VMStatus) Reset

func (m *VMStatus) Reset()

func (*VMStatus) String

func (m *VMStatus) String() string

func (*VMStatus) XXX_DiscardUnknown

func (m *VMStatus) XXX_DiscardUnknown()

func (*VMStatus) XXX_Marshal

func (m *VMStatus) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VMStatus) XXX_Merge

func (m *VMStatus) XXX_Merge(src proto.Message)

func (*VMStatus) XXX_Size

func (m *VMStatus) XXX_Size() int

func (*VMStatus) XXX_Unmarshal

func (m *VMStatus) XXX_Unmarshal(b []byte) error

type ValidatorChangeProof

type ValidatorChangeProof struct {
	// A list of LedgerInfos with contiguous increasing epoch numbers.
	LedgerInfoWithSigs []*LedgerInfoWithSignatures `protobuf:"bytes,1,rep,name=ledger_info_with_sigs,json=ledgerInfoWithSigs,proto3" json:"ledger_info_with_sigs,omitempty"`
	// A flag (when true) that indicates the above list is incomplete and only
	// contains the first N epoch changes.
	More                 bool     `protobuf:"varint,2,opt,name=more,proto3" json:"more,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

This is used to prove validator changes.

func (*ValidatorChangeProof) Descriptor

func (*ValidatorChangeProof) Descriptor() ([]byte, []int)

func (*ValidatorChangeProof) GetLedgerInfoWithSigs

func (m *ValidatorChangeProof) GetLedgerInfoWithSigs() []*LedgerInfoWithSignatures

func (*ValidatorChangeProof) GetMore

func (m *ValidatorChangeProof) GetMore() bool

func (*ValidatorChangeProof) ProtoMessage

func (*ValidatorChangeProof) ProtoMessage()

func (*ValidatorChangeProof) Reset

func (m *ValidatorChangeProof) Reset()

func (*ValidatorChangeProof) String

func (m *ValidatorChangeProof) String() string

func (*ValidatorChangeProof) XXX_DiscardUnknown

func (m *ValidatorChangeProof) XXX_DiscardUnknown()

func (*ValidatorChangeProof) XXX_Marshal

func (m *ValidatorChangeProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorChangeProof) XXX_Merge

func (m *ValidatorChangeProof) XXX_Merge(src proto.Message)

func (*ValidatorChangeProof) XXX_Size

func (m *ValidatorChangeProof) XXX_Size() int

func (*ValidatorChangeProof) XXX_Unmarshal

func (m *ValidatorChangeProof) XXX_Unmarshal(b []byte) error

type ValidatorPublicKeys

type ValidatorPublicKeys struct {
	// Validator account address
	AccountAddress []byte `protobuf:"bytes,1,opt,name=account_address,json=accountAddress,proto3" json:"account_address,omitempty"`
	// Consensus public key
	ConsensusPublicKey []byte `protobuf:"bytes,2,opt,name=consensus_public_key,json=consensusPublicKey,proto3" json:"consensus_public_key,omitempty"`
	// Validator voting power for consensus
	ConsensusVotingPower uint64 `protobuf:"varint,3,opt,name=consensus_voting_power,json=consensusVotingPower,proto3" json:"consensus_voting_power,omitempty"`
	// Network signing publick key
	NetworkSigningPublicKey []byte `` /* 134-byte string literal not displayed */
	/// Network identity publick key
	NetworkIdentityPublicKey []byte   `` /* 137-byte string literal not displayed */
	XXX_NoUnkeyedLiteral     struct{} `json:"-"`
	XXX_unrecognized         []byte   `json:"-"`
	XXX_sizecache            int32    `json:"-"`
}

Protobuf definition for the Rust struct ValidatorPublicKeys

func (*ValidatorPublicKeys) Descriptor

func (*ValidatorPublicKeys) Descriptor() ([]byte, []int)

func (*ValidatorPublicKeys) GetAccountAddress

func (m *ValidatorPublicKeys) GetAccountAddress() []byte

func (*ValidatorPublicKeys) GetConsensusPublicKey

func (m *ValidatorPublicKeys) GetConsensusPublicKey() []byte

func (*ValidatorPublicKeys) GetConsensusVotingPower

func (m *ValidatorPublicKeys) GetConsensusVotingPower() uint64

func (*ValidatorPublicKeys) GetNetworkIdentityPublicKey

func (m *ValidatorPublicKeys) GetNetworkIdentityPublicKey() []byte

func (*ValidatorPublicKeys) GetNetworkSigningPublicKey

func (m *ValidatorPublicKeys) GetNetworkSigningPublicKey() []byte

func (*ValidatorPublicKeys) ProtoMessage

func (*ValidatorPublicKeys) ProtoMessage()

func (*ValidatorPublicKeys) Reset

func (m *ValidatorPublicKeys) Reset()

func (*ValidatorPublicKeys) String

func (m *ValidatorPublicKeys) String() string

func (*ValidatorPublicKeys) XXX_DiscardUnknown

func (m *ValidatorPublicKeys) XXX_DiscardUnknown()

func (*ValidatorPublicKeys) XXX_Marshal

func (m *ValidatorPublicKeys) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorPublicKeys) XXX_Merge

func (m *ValidatorPublicKeys) XXX_Merge(src proto.Message)

func (*ValidatorPublicKeys) XXX_Size

func (m *ValidatorPublicKeys) XXX_Size() int

func (*ValidatorPublicKeys) XXX_Unmarshal

func (m *ValidatorPublicKeys) XXX_Unmarshal(b []byte) error

type ValidatorSet

type ValidatorSet struct {
	ValidatorPublicKeys  []*ValidatorPublicKeys `protobuf:"bytes,1,rep,name=validator_public_keys,json=validatorPublicKeys,proto3" json:"validator_public_keys,omitempty"`
	XXX_NoUnkeyedLiteral struct{}               `json:"-"`
	XXX_unrecognized     []byte                 `json:"-"`
	XXX_sizecache        int32                  `json:"-"`
}

Protobuf definition for the Rust struct ValidatorSet.

func (*ValidatorSet) Descriptor

func (*ValidatorSet) Descriptor() ([]byte, []int)

func (*ValidatorSet) GetValidatorPublicKeys

func (m *ValidatorSet) GetValidatorPublicKeys() []*ValidatorPublicKeys

func (*ValidatorSet) ProtoMessage

func (*ValidatorSet) ProtoMessage()

func (*ValidatorSet) Reset

func (m *ValidatorSet) Reset()

func (*ValidatorSet) String

func (m *ValidatorSet) String() string

func (*ValidatorSet) XXX_DiscardUnknown

func (m *ValidatorSet) XXX_DiscardUnknown()

func (*ValidatorSet) XXX_Marshal

func (m *ValidatorSet) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorSet) XXX_Merge

func (m *ValidatorSet) XXX_Merge(src proto.Message)

func (*ValidatorSet) XXX_Size

func (m *ValidatorSet) XXX_Size() int

func (*ValidatorSet) XXX_Unmarshal

func (m *ValidatorSet) XXX_Unmarshal(b []byte) error

type ValidatorSignature

type ValidatorSignature struct {
	// The account address of the validator, which can be used for retrieving its
	// public key during the given epoch.
	ValidatorId          []byte   `protobuf:"bytes,1,opt,name=validator_id,json=validatorId,proto3" json:"validator_id,omitempty"`
	Signature            []byte   `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*ValidatorSignature) Descriptor

func (*ValidatorSignature) Descriptor() ([]byte, []int)

func (*ValidatorSignature) GetSignature

func (m *ValidatorSignature) GetSignature() []byte

func (*ValidatorSignature) GetValidatorId

func (m *ValidatorSignature) GetValidatorId() []byte

func (*ValidatorSignature) ProtoMessage

func (*ValidatorSignature) ProtoMessage()

func (*ValidatorSignature) Reset

func (m *ValidatorSignature) Reset()

func (*ValidatorSignature) String

func (m *ValidatorSignature) String() string

func (*ValidatorSignature) XXX_DiscardUnknown

func (m *ValidatorSignature) XXX_DiscardUnknown()

func (*ValidatorSignature) XXX_Marshal

func (m *ValidatorSignature) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorSignature) XXX_Merge

func (m *ValidatorSignature) XXX_Merge(src proto.Message)

func (*ValidatorSignature) XXX_Size

func (m *ValidatorSignature) XXX_Size() int

func (*ValidatorSignature) XXX_Unmarshal

func (m *ValidatorSignature) XXX_Unmarshal(b []byte) error

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL