types

package
v1.13.4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 25, 2024 License: Apache-2.0 Imports: 39 Imported by: 2

Documentation

Overview

Package types is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Index

Constants

View Source
const (
	ChainTypeEVM    = ChainType("evm")
	ChainTypeCosmos = ChainType("cosmos")
)
View Source
const (
	ItemRemovedEventKey                                   = "ConsensusQueueItemRemoved"
	ItemRemovedEventID          keeperutil.EventAttribute = "ItemID"
	ItemRemovedEventQueueName   keeperutil.EventAttribute = "ConsensusQueueName"
	ItemRemovedChainReferenceID keeperutil.EventAttribute = "ChainReferenceID"
)
View Source
const (
	EventTypeTimeout = "timeout"

	AttributeKeyAckSuccess = "success"
	AttributeKeyAck        = "acknowledgement"
	AttributeKeyAckError   = "error"
)

IBC events

View Source
const (
	// ModuleName defines the module name
	ModuleName = "palomaconsensus"

	// StoreKey defines the primary module store key
	StoreKey = ModuleName

	// RouterKey is the message route for slashing
	RouterKey = ModuleName

	// QuerierRoute defines the module's query routing key
	QuerierRoute = ModuleName

	// MemStoreKey defines the in-memory store key
	MemStoreKey = "mem_consensus"

	// Version defines the current version the IBC module supports
	Version = "consensus-1"

	// PortID is the default port id that module binds to
	PortID = "consensus"
)
View Source
const DefaultIndex uint64 = 1

DefaultIndex is the default capability global index

View Source
const TypeMsgAddEvidence = "add_evidence"
View Source
const TypeMsgAddMessagesSignatures = "add_messages_signatures"
View Source
const TypeMsgSetErrorData = "set_error_data"
View Source
const TypeMsgSetPublicAccessData = "set_public_access_data"

Variables

View Source
var (
	ErrInvalidLengthConsensusQueue        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowConsensusQueue          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupConsensusQueue = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrSample               = sdkerrors.Register(ModuleName, 1100, "sample error")
	ErrInvalidPacketTimeout = sdkerrors.Register(ModuleName, 1500, "invalid packet timeout")
	ErrInvalidVersion       = sdkerrors.Register(ModuleName, 1501, "invalid version")
)

x/consensus module sentinel errors

View Source
var (
	ErrInvalidLengthGenesis        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowGenesis          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupGenesis = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthPacket        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowPacket          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupPacket = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthParams        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowParams          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupParams = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthQuery        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowQuery          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupQuery = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthSimpleTestMessage        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowSimpleTestMessage          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupSimpleTestMessage = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTx        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTx          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTx = fmt.Errorf("proto: unexpected end of group")
)
View Source
var PortKey = KeyPrefix("consensus-port-")

PortKey defines the key to store the port ID in store

Functions

func KeyPrefix

func KeyPrefix(p string) []byte

func ParamKeyTable

func ParamKeyTable() paramtypes.KeyTable

ParamKeyTable the param key table for launch module

func Queue

func Queue(queueTypeName string, typ xchain.Type, refID xchain.ReferenceID) string

func RegisterCodec

func RegisterCodec(cdc *codec.LegacyAmino)

func RegisterInterfaces

func RegisterInterfaces(registry cdctypes.InterfaceRegistry)

func RegisterMsgServer

func RegisterMsgServer(s grpc1.Server, srv MsgServer)

func RegisterQueryHandler

func RegisterQueryHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterQueryHandler registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterQueryHandlerClient

func RegisterQueryHandlerClient(ctx context.Context, mux *runtime.ServeMux, client QueryClient) error

RegisterQueryHandlerClient registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "QueryClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "QueryClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "QueryClient" to call the correct interceptors.

func RegisterQueryHandlerFromEndpoint

func RegisterQueryHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterQueryHandlerFromEndpoint is same as RegisterQueryHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterQueryHandlerServer

func RegisterQueryHandlerServer(ctx context.Context, mux *runtime.ServeMux, server QueryServer) error

RegisterQueryHandlerServer registers the http handlers for service Query to "mux". UnaryRPC :call QueryServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterQueryHandlerFromEndpoint instead.

func RegisterQueryServer

func RegisterQueryServer(s grpc1.Server, srv QueryServer)

func Uint64ToByte

func Uint64ToByte(n uint64) []byte

Types

type AccountKeeper

type AccountKeeper interface {
	GetAccount(ctx context.Context, addr sdk.AccAddress) sdk.AccountI
}

AccountKeeper defines the expected account keeper used for simulations (noalias)

type AnyUnpacker

type AnyUnpacker = types.AnyUnpacker

type AttestResult

type AttestResult struct {
}

type AttestTask

type AttestTask interface {
	Attest()
}

type Attestator

type Attestator interface {
	// ValidateEvidence takes a task and an evidence and does a validation to make sure that it's correct.
	ValidateEvidence(ctx context.Context, task AttestTask, evidence Evidence) error
	// ProcessAllEvidence processes all given evidences and internally does whatever it needs to do with
	// that information. It returns the result back to the caller.
	ProcessAllEvidence(ctx context.Context, task AttestTask, evidence []Evidence) (AttestResult, error)
}

type BankKeeper

type BankKeeper interface {
	SpendableCoins(ctx context.Context, addr sdk.AccAddress) sdk.Coins
}

BankKeeper defines the expected interface needed to retrieve account balances.

type Batch

type Batch struct {
	Msgs        []*types.Any `protobuf:"bytes,1,rep,name=msgs,proto3" json:"msgs,omitempty"`
	BytesToSign []byte       `protobuf:"bytes,2,opt,name=bytesToSign,proto3" json:"bytesToSign,omitempty"`
}

func (*Batch) Descriptor

func (*Batch) Descriptor() ([]byte, []int)

func (*Batch) GetBytesToSign

func (m *Batch) GetBytesToSign() []byte

func (*Batch) GetMsgs

func (m *Batch) GetMsgs() []*types.Any

func (*Batch) GetSignBytes

func (b *Batch) GetSignBytes() []byte

func (*Batch) Marshal

func (m *Batch) Marshal() (dAtA []byte, err error)

func (*Batch) MarshalTo

func (m *Batch) MarshalTo(dAtA []byte) (int, error)

func (*Batch) MarshalToSizedBuffer

func (m *Batch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Batch) ProtoMessage

func (*Batch) ProtoMessage()

func (*Batch) Reset

func (m *Batch) Reset()

func (*Batch) Size

func (m *Batch) Size() (n int)

func (*Batch) String

func (m *Batch) String() string

func (*Batch) Unmarshal

func (m *Batch) Unmarshal(dAtA []byte) error

func (*Batch) XXX_DiscardUnknown

func (m *Batch) XXX_DiscardUnknown()

func (*Batch) XXX_Marshal

func (m *Batch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Batch) XXX_Merge

func (m *Batch) XXX_Merge(src proto.Message)

func (*Batch) XXX_Size

func (m *Batch) XXX_Size() int

func (*Batch) XXX_Unmarshal

func (m *Batch) XXX_Unmarshal(b []byte) error

type BatchOfConsensusMessages

type BatchOfConsensusMessages struct {
	Msg *types.Any `protobuf:"bytes,1,opt,name=msg,proto3" json:"msg,omitempty"`
}

func (*BatchOfConsensusMessages) Descriptor

func (*BatchOfConsensusMessages) Descriptor() ([]byte, []int)

func (*BatchOfConsensusMessages) GetMsg

func (m *BatchOfConsensusMessages) GetMsg() *types.Any

func (*BatchOfConsensusMessages) Marshal

func (m *BatchOfConsensusMessages) Marshal() (dAtA []byte, err error)

func (*BatchOfConsensusMessages) MarshalTo

func (m *BatchOfConsensusMessages) MarshalTo(dAtA []byte) (int, error)

func (*BatchOfConsensusMessages) MarshalToSizedBuffer

func (m *BatchOfConsensusMessages) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BatchOfConsensusMessages) ProtoMessage

func (*BatchOfConsensusMessages) ProtoMessage()

func (*BatchOfConsensusMessages) Reset

func (m *BatchOfConsensusMessages) Reset()

func (*BatchOfConsensusMessages) Size

func (m *BatchOfConsensusMessages) Size() (n int)

func (*BatchOfConsensusMessages) String

func (m *BatchOfConsensusMessages) String() string

func (*BatchOfConsensusMessages) Unmarshal

func (m *BatchOfConsensusMessages) Unmarshal(dAtA []byte) error

func (*BatchOfConsensusMessages) XXX_DiscardUnknown

func (m *BatchOfConsensusMessages) XXX_DiscardUnknown()

func (*BatchOfConsensusMessages) XXX_Marshal

func (m *BatchOfConsensusMessages) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BatchOfConsensusMessages) XXX_Merge

func (m *BatchOfConsensusMessages) XXX_Merge(src proto.Message)

func (*BatchOfConsensusMessages) XXX_Size

func (m *BatchOfConsensusMessages) XXX_Size() int

func (*BatchOfConsensusMessages) XXX_Unmarshal

func (m *BatchOfConsensusMessages) XXX_Unmarshal(b []byte) error

type BytesToSignFunc

type BytesToSignFunc func(msg ConsensusMsg, salt Salt) []byte

func TypedBytesToSign

func TypedBytesToSign[T any](fnc func(msg T, salt Salt) []byte) BytesToSignFunc

type ChainType

type ChainType = string

type ConsensusMessageSignature

type ConsensusMessageSignature struct {
	Id              uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	QueueTypeName   string `protobuf:"bytes,2,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	Signature       []byte `protobuf:"bytes,3,opt,name=signature,proto3" json:"signature,omitempty"`
	SignedByAddress string `protobuf:"bytes,5,opt,name=signedByAddress,proto3" json:"signedByAddress,omitempty"`
}

func (*ConsensusMessageSignature) Descriptor

func (*ConsensusMessageSignature) Descriptor() ([]byte, []int)

func (*ConsensusMessageSignature) GetId

func (m *ConsensusMessageSignature) GetId() uint64

func (*ConsensusMessageSignature) GetQueueTypeName

func (m *ConsensusMessageSignature) GetQueueTypeName() string

func (*ConsensusMessageSignature) GetSignature

func (m *ConsensusMessageSignature) GetSignature() []byte

func (*ConsensusMessageSignature) GetSignedByAddress

func (m *ConsensusMessageSignature) GetSignedByAddress() string

func (*ConsensusMessageSignature) Marshal

func (m *ConsensusMessageSignature) Marshal() (dAtA []byte, err error)

func (*ConsensusMessageSignature) MarshalTo

func (m *ConsensusMessageSignature) MarshalTo(dAtA []byte) (int, error)

func (*ConsensusMessageSignature) MarshalToSizedBuffer

func (m *ConsensusMessageSignature) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ConsensusMessageSignature) ProtoMessage

func (*ConsensusMessageSignature) ProtoMessage()

func (*ConsensusMessageSignature) Reset

func (m *ConsensusMessageSignature) Reset()

func (*ConsensusMessageSignature) Size

func (m *ConsensusMessageSignature) Size() (n int)

func (*ConsensusMessageSignature) String

func (m *ConsensusMessageSignature) String() string

func (*ConsensusMessageSignature) Unmarshal

func (m *ConsensusMessageSignature) Unmarshal(dAtA []byte) error

func (*ConsensusMessageSignature) XXX_DiscardUnknown

func (m *ConsensusMessageSignature) XXX_DiscardUnknown()

func (*ConsensusMessageSignature) XXX_Marshal

func (m *ConsensusMessageSignature) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ConsensusMessageSignature) XXX_Merge

func (m *ConsensusMessageSignature) XXX_Merge(src proto.Message)

func (*ConsensusMessageSignature) XXX_Size

func (m *ConsensusMessageSignature) XXX_Size() int

func (*ConsensusMessageSignature) XXX_Unmarshal

func (m *ConsensusMessageSignature) XXX_Unmarshal(b []byte) error

type ConsensusMsg

type ConsensusMsg interface {
	proto.Message
}

type ConsensusPacketData

type ConsensusPacketData struct {
	// Types that are valid to be assigned to Packet:
	//
	//	*ConsensusPacketData_NoData
	Packet isConsensusPacketData_Packet `protobuf_oneof:"packet"`
}

func (*ConsensusPacketData) Descriptor

func (*ConsensusPacketData) Descriptor() ([]byte, []int)

func (*ConsensusPacketData) GetNoData

func (m *ConsensusPacketData) GetNoData() *NoData

func (*ConsensusPacketData) GetPacket

func (m *ConsensusPacketData) GetPacket() isConsensusPacketData_Packet

func (*ConsensusPacketData) Marshal

func (m *ConsensusPacketData) Marshal() (dAtA []byte, err error)

func (*ConsensusPacketData) MarshalTo

func (m *ConsensusPacketData) MarshalTo(dAtA []byte) (int, error)

func (*ConsensusPacketData) MarshalToSizedBuffer

func (m *ConsensusPacketData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ConsensusPacketData) ProtoMessage

func (*ConsensusPacketData) ProtoMessage()

func (*ConsensusPacketData) Reset

func (m *ConsensusPacketData) Reset()

func (*ConsensusPacketData) Size

func (m *ConsensusPacketData) Size() (n int)

func (*ConsensusPacketData) String

func (m *ConsensusPacketData) String() string

func (*ConsensusPacketData) Unmarshal

func (m *ConsensusPacketData) Unmarshal(dAtA []byte) error

func (*ConsensusPacketData) XXX_DiscardUnknown

func (m *ConsensusPacketData) XXX_DiscardUnknown()

func (*ConsensusPacketData) XXX_Marshal

func (m *ConsensusPacketData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ConsensusPacketData) XXX_Merge

func (m *ConsensusPacketData) XXX_Merge(src proto.Message)

func (*ConsensusPacketData) XXX_OneofWrappers

func (*ConsensusPacketData) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*ConsensusPacketData) XXX_Size

func (m *ConsensusPacketData) XXX_Size() int

func (*ConsensusPacketData) XXX_Unmarshal

func (m *ConsensusPacketData) XXX_Unmarshal(b []byte) error

type ConsensusPacketData_NoData

type ConsensusPacketData_NoData struct {
	NoData *NoData `protobuf:"bytes,1,opt,name=noData,proto3,oneof" json:"noData,omitempty"`
}

func (*ConsensusPacketData_NoData) MarshalTo

func (m *ConsensusPacketData_NoData) MarshalTo(dAtA []byte) (int, error)

func (*ConsensusPacketData_NoData) MarshalToSizedBuffer

func (m *ConsensusPacketData_NoData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ConsensusPacketData_NoData) Size

func (m *ConsensusPacketData_NoData) Size() (n int)

type ConsensusQueueType

type ConsensusQueueType string

type ErrorData added in v1.3.0

type ErrorData struct {
	ValAddress github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
	Data       []byte                                        `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
}

func (*ErrorData) Descriptor added in v1.3.0

func (*ErrorData) Descriptor() ([]byte, []int)

func (*ErrorData) GetData added in v1.3.0

func (m *ErrorData) GetData() []byte

func (*ErrorData) GetValAddress added in v1.3.0

func (*ErrorData) Marshal added in v1.3.0

func (m *ErrorData) Marshal() (dAtA []byte, err error)

func (*ErrorData) MarshalTo added in v1.3.0

func (m *ErrorData) MarshalTo(dAtA []byte) (int, error)

func (*ErrorData) MarshalToSizedBuffer added in v1.3.0

func (m *ErrorData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ErrorData) ProtoMessage added in v1.3.0

func (*ErrorData) ProtoMessage()

func (*ErrorData) Reset added in v1.3.0

func (m *ErrorData) Reset()

func (*ErrorData) Size added in v1.3.0

func (m *ErrorData) Size() (n int)

func (*ErrorData) String added in v1.3.0

func (m *ErrorData) String() string

func (*ErrorData) Unmarshal added in v1.3.0

func (m *ErrorData) Unmarshal(dAtA []byte) error

func (*ErrorData) XXX_DiscardUnknown added in v1.3.0

func (m *ErrorData) XXX_DiscardUnknown()

func (*ErrorData) XXX_Marshal added in v1.3.0

func (m *ErrorData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ErrorData) XXX_Merge added in v1.3.0

func (m *ErrorData) XXX_Merge(src proto.Message)

func (*ErrorData) XXX_Size added in v1.3.0

func (m *ErrorData) XXX_Size() int

func (*ErrorData) XXX_Unmarshal added in v1.3.0

func (m *ErrorData) XXX_Unmarshal(b []byte) error

type EvenSimplerMessage

type EvenSimplerMessage struct {
	Sender string `protobuf:"bytes,1,opt,name=sender,proto3" json:"sender,omitempty"`
	Boo    string `protobuf:"bytes,2,opt,name=boo,proto3" json:"boo,omitempty"`
}

func (*EvenSimplerMessage) Descriptor

func (*EvenSimplerMessage) Descriptor() ([]byte, []int)

func (*EvenSimplerMessage) GetBoo

func (m *EvenSimplerMessage) GetBoo() string

func (*EvenSimplerMessage) GetSender

func (m *EvenSimplerMessage) GetSender() string

func (*EvenSimplerMessage) GetSignBytes

func (msg *EvenSimplerMessage) GetSignBytes() []byte

func (*EvenSimplerMessage) Marshal

func (m *EvenSimplerMessage) Marshal() (dAtA []byte, err error)

func (*EvenSimplerMessage) MarshalTo

func (m *EvenSimplerMessage) MarshalTo(dAtA []byte) (int, error)

func (*EvenSimplerMessage) MarshalToSizedBuffer

func (m *EvenSimplerMessage) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EvenSimplerMessage) ProtoMessage

func (*EvenSimplerMessage) ProtoMessage()

func (*EvenSimplerMessage) Reset

func (m *EvenSimplerMessage) Reset()

func (*EvenSimplerMessage) Size

func (m *EvenSimplerMessage) Size() (n int)

func (*EvenSimplerMessage) String

func (m *EvenSimplerMessage) String() string

func (*EvenSimplerMessage) Unmarshal

func (m *EvenSimplerMessage) Unmarshal(dAtA []byte) error

func (*EvenSimplerMessage) XXX_DiscardUnknown

func (m *EvenSimplerMessage) XXX_DiscardUnknown()

func (*EvenSimplerMessage) XXX_Marshal

func (m *EvenSimplerMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EvenSimplerMessage) XXX_Merge

func (m *EvenSimplerMessage) XXX_Merge(src proto.Message)

func (*EvenSimplerMessage) XXX_Size

func (m *EvenSimplerMessage) XXX_Size() int

func (*EvenSimplerMessage) XXX_Unmarshal

func (m *EvenSimplerMessage) XXX_Unmarshal(b []byte) error

type Evidence

type Evidence struct {
	ValAddress github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
	Proof      *types.Any                                    `protobuf:"bytes,2,opt,name=proof,proto3" json:"proof,omitempty"`
}

func (*Evidence) Descriptor

func (*Evidence) Descriptor() ([]byte, []int)

func (*Evidence) GetProof

func (m *Evidence) GetProof() *types.Any

func (*Evidence) GetValAddress

func (*Evidence) Marshal

func (m *Evidence) Marshal() (dAtA []byte, err error)

func (*Evidence) MarshalTo

func (m *Evidence) MarshalTo(dAtA []byte) (int, error)

func (*Evidence) MarshalToSizedBuffer

func (m *Evidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Evidence) ProtoMessage

func (*Evidence) ProtoMessage()

func (*Evidence) Reset

func (m *Evidence) Reset()

func (*Evidence) Size

func (m *Evidence) Size() (n int)

func (*Evidence) String

func (m *Evidence) String() string

func (*Evidence) Unmarshal

func (m *Evidence) Unmarshal(dAtA []byte) error

func (*Evidence) XXX_DiscardUnknown

func (m *Evidence) XXX_DiscardUnknown()

func (*Evidence) XXX_Marshal

func (m *Evidence) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Evidence) XXX_Merge

func (m *Evidence) XXX_Merge(src proto.Message)

func (*Evidence) XXX_Size

func (m *Evidence) XXX_Size() int

func (*Evidence) XXX_Unmarshal

func (m *Evidence) XXX_Unmarshal(b []byte) error

type EvmKeeper added in v1.10.2

type EvmKeeper interface {
	PickValidatorForMessage(ctx context.Context, chainReferenceID string, requirements *xchain.JobRequirements) (string, error)
}

type GenesisState

type GenesisState struct {
	Params Params `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
	PortId string `protobuf:"bytes,2,opt,name=port_id,json=portId,proto3" json:"port_id,omitempty"`
}

GenesisState defines the consensus module's genesis state.

func DefaultGenesis

func DefaultGenesis() *GenesisState

DefaultGenesis returns the default Capability genesis state

func (*GenesisState) Descriptor

func (*GenesisState) Descriptor() ([]byte, []int)

func (*GenesisState) GetParams

func (m *GenesisState) GetParams() Params

func (*GenesisState) GetPortId

func (m *GenesisState) GetPortId() string

func (*GenesisState) Marshal

func (m *GenesisState) Marshal() (dAtA []byte, err error)

func (*GenesisState) MarshalTo

func (m *GenesisState) MarshalTo(dAtA []byte) (int, error)

func (*GenesisState) MarshalToSizedBuffer

func (m *GenesisState) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*GenesisState) ProtoMessage

func (*GenesisState) ProtoMessage()

func (*GenesisState) Reset

func (m *GenesisState) Reset()

func (*GenesisState) Size

func (m *GenesisState) Size() (n int)

func (*GenesisState) String

func (m *GenesisState) String() string

func (*GenesisState) Unmarshal

func (m *GenesisState) Unmarshal(dAtA []byte) error

func (GenesisState) Validate

func (gs GenesisState) Validate() error

Validate performs basic genesis state validation returning an error upon any failure.

func (*GenesisState) XXX_DiscardUnknown

func (m *GenesisState) XXX_DiscardUnknown()

func (*GenesisState) XXX_Marshal

func (m *GenesisState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GenesisState) XXX_Merge

func (m *GenesisState) XXX_Merge(src proto.Message)

func (*GenesisState) XXX_Size

func (m *GenesisState) XXX_Size() int

func (*GenesisState) XXX_Unmarshal

func (m *GenesisState) XXX_Unmarshal(b []byte) error

type MessageQueuedForBatchingI

type MessageQueuedForBatchingI interface {
	proto.Message
	GetMsg() *types.Any
}

type MessageToSign

type MessageToSign struct {
	Nonce       []byte     `protobuf:"bytes,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Id          uint64     `protobuf:"varint,2,opt,name=id,proto3" json:"id,omitempty"`
	BytesToSign []byte     `protobuf:"bytes,3,opt,name=bytesToSign,proto3" json:"bytesToSign,omitempty"`
	Msg         *types.Any `protobuf:"bytes,4,opt,name=msg,proto3" json:"msg,omitempty"`
}

func (*MessageToSign) Descriptor

func (*MessageToSign) Descriptor() ([]byte, []int)

func (*MessageToSign) GetBytesToSign

func (m *MessageToSign) GetBytesToSign() []byte

func (*MessageToSign) GetId

func (m *MessageToSign) GetId() uint64

func (*MessageToSign) GetMsg

func (m *MessageToSign) GetMsg() *types.Any

func (*MessageToSign) GetNonce

func (m *MessageToSign) GetNonce() []byte

func (*MessageToSign) Marshal

func (m *MessageToSign) Marshal() (dAtA []byte, err error)

func (*MessageToSign) MarshalTo

func (m *MessageToSign) MarshalTo(dAtA []byte) (int, error)

func (*MessageToSign) MarshalToSizedBuffer

func (m *MessageToSign) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MessageToSign) ProtoMessage

func (*MessageToSign) ProtoMessage()

func (*MessageToSign) Reset

func (m *MessageToSign) Reset()

func (*MessageToSign) Size

func (m *MessageToSign) Size() (n int)

func (*MessageToSign) String

func (m *MessageToSign) String() string

func (*MessageToSign) Unmarshal

func (m *MessageToSign) Unmarshal(dAtA []byte) error

func (*MessageToSign) XXX_DiscardUnknown

func (m *MessageToSign) XXX_DiscardUnknown()

func (*MessageToSign) XXX_Marshal

func (m *MessageToSign) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MessageToSign) XXX_Merge

func (m *MessageToSign) XXX_Merge(src proto.Message)

func (*MessageToSign) XXX_Size

func (m *MessageToSign) XXX_Size() int

func (*MessageToSign) XXX_Unmarshal

func (m *MessageToSign) XXX_Unmarshal(b []byte) error

type MessageWithSignatures

type MessageWithSignatures struct {
	Nonce            []byte                `protobuf:"bytes,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Id               uint64                `protobuf:"varint,2,opt,name=id,proto3" json:"id,omitempty"`
	Msg              *types.Any            `protobuf:"bytes,3,opt,name=msg,proto3" json:"msg,omitempty"`
	SignData         []*ValidatorSignature `protobuf:"bytes,4,rep,name=signData,proto3" json:"signData,omitempty"`
	BytesToSign      []byte                `protobuf:"bytes,5,opt,name=bytesToSign,proto3" json:"bytesToSign,omitempty"`
	PublicAccessData []byte                `protobuf:"bytes,6,opt,name=publicAccessData,proto3" json:"publicAccessData,omitempty"`
	ErrorData        []byte                `protobuf:"bytes,7,opt,name=errorData,proto3" json:"errorData,omitempty"`
	Evidence         []*Evidence           `protobuf:"bytes,8,rep,name=evidence,proto3" json:"evidence,omitempty"`
}

func (*MessageWithSignatures) Descriptor

func (*MessageWithSignatures) Descriptor() ([]byte, []int)

func (*MessageWithSignatures) GetBytesToSign

func (m *MessageWithSignatures) GetBytesToSign() []byte

func (*MessageWithSignatures) GetErrorData added in v1.3.0

func (m *MessageWithSignatures) GetErrorData() []byte

func (*MessageWithSignatures) GetEvidence added in v1.12.2

func (m *MessageWithSignatures) GetEvidence() []*Evidence

func (*MessageWithSignatures) GetId

func (m *MessageWithSignatures) GetId() uint64

func (*MessageWithSignatures) GetMsg

func (m *MessageWithSignatures) GetMsg() *types.Any

func (*MessageWithSignatures) GetNonce

func (m *MessageWithSignatures) GetNonce() []byte

func (*MessageWithSignatures) GetPublicAccessData

func (m *MessageWithSignatures) GetPublicAccessData() []byte

func (*MessageWithSignatures) GetSignData

func (m *MessageWithSignatures) GetSignData() []*ValidatorSignature

func (*MessageWithSignatures) Marshal

func (m *MessageWithSignatures) Marshal() (dAtA []byte, err error)

func (*MessageWithSignatures) MarshalTo

func (m *MessageWithSignatures) MarshalTo(dAtA []byte) (int, error)

func (*MessageWithSignatures) MarshalToSizedBuffer

func (m *MessageWithSignatures) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MessageWithSignatures) ProtoMessage

func (*MessageWithSignatures) ProtoMessage()

func (*MessageWithSignatures) Reset

func (m *MessageWithSignatures) Reset()

func (*MessageWithSignatures) Size

func (m *MessageWithSignatures) Size() (n int)

func (*MessageWithSignatures) String

func (m *MessageWithSignatures) String() string

func (*MessageWithSignatures) Unmarshal

func (m *MessageWithSignatures) Unmarshal(dAtA []byte) error

func (*MessageWithSignatures) XXX_DiscardUnknown

func (m *MessageWithSignatures) XXX_DiscardUnknown()

func (*MessageWithSignatures) XXX_Marshal

func (m *MessageWithSignatures) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MessageWithSignatures) XXX_Merge

func (m *MessageWithSignatures) XXX_Merge(src proto.Message)

func (*MessageWithSignatures) XXX_Size

func (m *MessageWithSignatures) XXX_Size() int

func (*MessageWithSignatures) XXX_Unmarshal

func (m *MessageWithSignatures) XXX_Unmarshal(b []byte) error

type MsgAddEvidence

type MsgAddEvidence struct {
	Proof         *types1.Any       `protobuf:"bytes,2,opt,name=proof,proto3" json:"proof,omitempty"`
	MessageID     uint64            `protobuf:"varint,3,opt,name=messageID,proto3" json:"messageID,omitempty"`
	QueueTypeName string            `protobuf:"bytes,4,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	Metadata      types.MsgMetadata `protobuf:"bytes,5,opt,name=metadata,proto3" json:"metadata"`
}

func (*MsgAddEvidence) Descriptor

func (*MsgAddEvidence) Descriptor() ([]byte, []int)

func (*MsgAddEvidence) GetMessageID

func (m *MsgAddEvidence) GetMessageID() uint64

func (*MsgAddEvidence) GetMetadata added in v1.10.0

func (m *MsgAddEvidence) GetMetadata() types.MsgMetadata

func (*MsgAddEvidence) GetProof

func (m *MsgAddEvidence) GetProof() *types1.Any

func (*MsgAddEvidence) GetQueueTypeName

func (m *MsgAddEvidence) GetQueueTypeName() string

func (*MsgAddEvidence) GetSigners

func (msg *MsgAddEvidence) GetSigners() []sdk.AccAddress

func (*MsgAddEvidence) Marshal

func (m *MsgAddEvidence) Marshal() (dAtA []byte, err error)

func (*MsgAddEvidence) MarshalTo

func (m *MsgAddEvidence) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddEvidence) MarshalToSizedBuffer

func (m *MsgAddEvidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddEvidence) ProtoMessage

func (*MsgAddEvidence) ProtoMessage()

func (*MsgAddEvidence) Reset

func (m *MsgAddEvidence) Reset()

func (*MsgAddEvidence) Size

func (m *MsgAddEvidence) Size() (n int)

func (*MsgAddEvidence) String

func (m *MsgAddEvidence) String() string

func (*MsgAddEvidence) Type

func (msg *MsgAddEvidence) Type() string

func (*MsgAddEvidence) Unmarshal

func (m *MsgAddEvidence) Unmarshal(dAtA []byte) error

func (*MsgAddEvidence) ValidateBasic

func (msg *MsgAddEvidence) ValidateBasic() error

func (*MsgAddEvidence) XXX_DiscardUnknown

func (m *MsgAddEvidence) XXX_DiscardUnknown()

func (*MsgAddEvidence) XXX_Marshal

func (m *MsgAddEvidence) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddEvidence) XXX_Merge

func (m *MsgAddEvidence) XXX_Merge(src proto.Message)

func (*MsgAddEvidence) XXX_Size

func (m *MsgAddEvidence) XXX_Size() int

func (*MsgAddEvidence) XXX_Unmarshal

func (m *MsgAddEvidence) XXX_Unmarshal(b []byte) error

type MsgAddEvidenceResponse

type MsgAddEvidenceResponse struct{}

func (*MsgAddEvidenceResponse) Descriptor

func (*MsgAddEvidenceResponse) Descriptor() ([]byte, []int)

func (*MsgAddEvidenceResponse) Marshal

func (m *MsgAddEvidenceResponse) Marshal() (dAtA []byte, err error)

func (*MsgAddEvidenceResponse) MarshalTo

func (m *MsgAddEvidenceResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddEvidenceResponse) MarshalToSizedBuffer

func (m *MsgAddEvidenceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddEvidenceResponse) ProtoMessage

func (*MsgAddEvidenceResponse) ProtoMessage()

func (*MsgAddEvidenceResponse) Reset

func (m *MsgAddEvidenceResponse) Reset()

func (*MsgAddEvidenceResponse) Size

func (m *MsgAddEvidenceResponse) Size() (n int)

func (*MsgAddEvidenceResponse) String

func (m *MsgAddEvidenceResponse) String() string

func (*MsgAddEvidenceResponse) Unmarshal

func (m *MsgAddEvidenceResponse) Unmarshal(dAtA []byte) error

func (*MsgAddEvidenceResponse) XXX_DiscardUnknown

func (m *MsgAddEvidenceResponse) XXX_DiscardUnknown()

func (*MsgAddEvidenceResponse) XXX_Marshal

func (m *MsgAddEvidenceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddEvidenceResponse) XXX_Merge

func (m *MsgAddEvidenceResponse) XXX_Merge(src proto.Message)

func (*MsgAddEvidenceResponse) XXX_Size

func (m *MsgAddEvidenceResponse) XXX_Size() int

func (*MsgAddEvidenceResponse) XXX_Unmarshal

func (m *MsgAddEvidenceResponse) XXX_Unmarshal(b []byte) error

type MsgAddMessagesSignatures

type MsgAddMessagesSignatures struct {
	SignedMessages []*ConsensusMessageSignature `protobuf:"bytes,2,rep,name=signedMessages,proto3" json:"signedMessages,omitempty"`
	Metadata       types.MsgMetadata            `protobuf:"bytes,3,opt,name=metadata,proto3" json:"metadata"`
}

func NewMsgAddMessagesSignatures

func NewMsgAddMessagesSignatures(creator string) *MsgAddMessagesSignatures

func (*MsgAddMessagesSignatures) Descriptor

func (*MsgAddMessagesSignatures) Descriptor() ([]byte, []int)

func (*MsgAddMessagesSignatures) GetMetadata added in v1.10.0

func (m *MsgAddMessagesSignatures) GetMetadata() types.MsgMetadata

func (*MsgAddMessagesSignatures) GetSignedMessages

func (m *MsgAddMessagesSignatures) GetSignedMessages() []*ConsensusMessageSignature

func (*MsgAddMessagesSignatures) GetSigners

func (msg *MsgAddMessagesSignatures) GetSigners() []sdk.AccAddress

func (*MsgAddMessagesSignatures) Marshal

func (m *MsgAddMessagesSignatures) Marshal() (dAtA []byte, err error)

func (*MsgAddMessagesSignatures) MarshalTo

func (m *MsgAddMessagesSignatures) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddMessagesSignatures) MarshalToSizedBuffer

func (m *MsgAddMessagesSignatures) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddMessagesSignatures) ProtoMessage

func (*MsgAddMessagesSignatures) ProtoMessage()

func (*MsgAddMessagesSignatures) Reset

func (m *MsgAddMessagesSignatures) Reset()

func (*MsgAddMessagesSignatures) Size

func (m *MsgAddMessagesSignatures) Size() (n int)

func (*MsgAddMessagesSignatures) String

func (m *MsgAddMessagesSignatures) String() string

func (*MsgAddMessagesSignatures) Type

func (msg *MsgAddMessagesSignatures) Type() string

func (*MsgAddMessagesSignatures) Unmarshal

func (m *MsgAddMessagesSignatures) Unmarshal(dAtA []byte) error

func (*MsgAddMessagesSignatures) ValidateBasic

func (msg *MsgAddMessagesSignatures) ValidateBasic() error

func (*MsgAddMessagesSignatures) XXX_DiscardUnknown

func (m *MsgAddMessagesSignatures) XXX_DiscardUnknown()

func (*MsgAddMessagesSignatures) XXX_Marshal

func (m *MsgAddMessagesSignatures) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddMessagesSignatures) XXX_Merge

func (m *MsgAddMessagesSignatures) XXX_Merge(src proto.Message)

func (*MsgAddMessagesSignatures) XXX_Size

func (m *MsgAddMessagesSignatures) XXX_Size() int

func (*MsgAddMessagesSignatures) XXX_Unmarshal

func (m *MsgAddMessagesSignatures) XXX_Unmarshal(b []byte) error

type MsgAddMessagesSignaturesResponse

type MsgAddMessagesSignaturesResponse struct{}

func (*MsgAddMessagesSignaturesResponse) Descriptor

func (*MsgAddMessagesSignaturesResponse) Descriptor() ([]byte, []int)

func (*MsgAddMessagesSignaturesResponse) Marshal

func (m *MsgAddMessagesSignaturesResponse) Marshal() (dAtA []byte, err error)

func (*MsgAddMessagesSignaturesResponse) MarshalTo

func (m *MsgAddMessagesSignaturesResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddMessagesSignaturesResponse) MarshalToSizedBuffer

func (m *MsgAddMessagesSignaturesResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddMessagesSignaturesResponse) ProtoMessage

func (*MsgAddMessagesSignaturesResponse) ProtoMessage()

func (*MsgAddMessagesSignaturesResponse) Reset

func (*MsgAddMessagesSignaturesResponse) Size

func (m *MsgAddMessagesSignaturesResponse) Size() (n int)

func (*MsgAddMessagesSignaturesResponse) String

func (*MsgAddMessagesSignaturesResponse) Unmarshal

func (m *MsgAddMessagesSignaturesResponse) Unmarshal(dAtA []byte) error

func (*MsgAddMessagesSignaturesResponse) XXX_DiscardUnknown

func (m *MsgAddMessagesSignaturesResponse) XXX_DiscardUnknown()

func (*MsgAddMessagesSignaturesResponse) XXX_Marshal

func (m *MsgAddMessagesSignaturesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddMessagesSignaturesResponse) XXX_Merge

func (*MsgAddMessagesSignaturesResponse) XXX_Size

func (m *MsgAddMessagesSignaturesResponse) XXX_Size() int

func (*MsgAddMessagesSignaturesResponse) XXX_Unmarshal

func (m *MsgAddMessagesSignaturesResponse) XXX_Unmarshal(b []byte) error

type MsgClient

type MsgClient interface {
	AddMessagesSignatures(ctx context.Context, in *MsgAddMessagesSignatures, opts ...grpc.CallOption) (*MsgAddMessagesSignaturesResponse, error)
	AddEvidence(ctx context.Context, in *MsgAddEvidence, opts ...grpc.CallOption) (*MsgAddEvidenceResponse, error)
	SetPublicAccessData(ctx context.Context, in *MsgSetPublicAccessData, opts ...grpc.CallOption) (*MsgSetPublicAccessDataResponse, error)
	SetErrorData(ctx context.Context, in *MsgSetErrorData, opts ...grpc.CallOption) (*MsgSetErrorDataResponse, error)
}

MsgClient is the client API for Msg service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewMsgClient

func NewMsgClient(cc grpc1.ClientConn) MsgClient

type MsgServer

MsgServer is the server API for Msg service.

type MsgSetErrorData added in v1.3.0

type MsgSetErrorData struct {
	MessageID     uint64            `protobuf:"varint,2,opt,name=messageID,proto3" json:"messageID,omitempty"`
	QueueTypeName string            `protobuf:"bytes,3,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	Data          []byte            `protobuf:"bytes,4,opt,name=data,proto3" json:"data,omitempty"`
	Metadata      types.MsgMetadata `protobuf:"bytes,5,opt,name=metadata,proto3" json:"metadata"`
}

func (*MsgSetErrorData) Descriptor added in v1.3.0

func (*MsgSetErrorData) Descriptor() ([]byte, []int)

func (*MsgSetErrorData) GetData added in v1.3.0

func (m *MsgSetErrorData) GetData() []byte

func (*MsgSetErrorData) GetMessageID added in v1.3.0

func (m *MsgSetErrorData) GetMessageID() uint64

func (*MsgSetErrorData) GetMetadata added in v1.10.0

func (m *MsgSetErrorData) GetMetadata() types.MsgMetadata

func (*MsgSetErrorData) GetQueueTypeName added in v1.3.0

func (m *MsgSetErrorData) GetQueueTypeName() string

func (*MsgSetErrorData) GetSigners added in v1.3.0

func (msg *MsgSetErrorData) GetSigners() []sdk.AccAddress

func (*MsgSetErrorData) Marshal added in v1.3.0

func (m *MsgSetErrorData) Marshal() (dAtA []byte, err error)

func (*MsgSetErrorData) MarshalTo added in v1.3.0

func (m *MsgSetErrorData) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetErrorData) MarshalToSizedBuffer added in v1.3.0

func (m *MsgSetErrorData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetErrorData) ProtoMessage added in v1.3.0

func (*MsgSetErrorData) ProtoMessage()

func (*MsgSetErrorData) Reset added in v1.3.0

func (m *MsgSetErrorData) Reset()

func (*MsgSetErrorData) Size added in v1.3.0

func (m *MsgSetErrorData) Size() (n int)

func (*MsgSetErrorData) String added in v1.3.0

func (m *MsgSetErrorData) String() string

func (*MsgSetErrorData) Type added in v1.3.0

func (msg *MsgSetErrorData) Type() string

func (*MsgSetErrorData) Unmarshal added in v1.3.0

func (m *MsgSetErrorData) Unmarshal(dAtA []byte) error

func (*MsgSetErrorData) ValidateBasic added in v1.3.0

func (msg *MsgSetErrorData) ValidateBasic() error

func (*MsgSetErrorData) XXX_DiscardUnknown added in v1.3.0

func (m *MsgSetErrorData) XXX_DiscardUnknown()

func (*MsgSetErrorData) XXX_Marshal added in v1.3.0

func (m *MsgSetErrorData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetErrorData) XXX_Merge added in v1.3.0

func (m *MsgSetErrorData) XXX_Merge(src proto.Message)

func (*MsgSetErrorData) XXX_Size added in v1.3.0

func (m *MsgSetErrorData) XXX_Size() int

func (*MsgSetErrorData) XXX_Unmarshal added in v1.3.0

func (m *MsgSetErrorData) XXX_Unmarshal(b []byte) error

type MsgSetErrorDataResponse added in v1.3.0

type MsgSetErrorDataResponse struct{}

func (*MsgSetErrorDataResponse) Descriptor added in v1.3.0

func (*MsgSetErrorDataResponse) Descriptor() ([]byte, []int)

func (*MsgSetErrorDataResponse) Marshal added in v1.3.0

func (m *MsgSetErrorDataResponse) Marshal() (dAtA []byte, err error)

func (*MsgSetErrorDataResponse) MarshalTo added in v1.3.0

func (m *MsgSetErrorDataResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetErrorDataResponse) MarshalToSizedBuffer added in v1.3.0

func (m *MsgSetErrorDataResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetErrorDataResponse) ProtoMessage added in v1.3.0

func (*MsgSetErrorDataResponse) ProtoMessage()

func (*MsgSetErrorDataResponse) Reset added in v1.3.0

func (m *MsgSetErrorDataResponse) Reset()

func (*MsgSetErrorDataResponse) Size added in v1.3.0

func (m *MsgSetErrorDataResponse) Size() (n int)

func (*MsgSetErrorDataResponse) String added in v1.3.0

func (m *MsgSetErrorDataResponse) String() string

func (*MsgSetErrorDataResponse) Unmarshal added in v1.3.0

func (m *MsgSetErrorDataResponse) Unmarshal(dAtA []byte) error

func (*MsgSetErrorDataResponse) XXX_DiscardUnknown added in v1.3.0

func (m *MsgSetErrorDataResponse) XXX_DiscardUnknown()

func (*MsgSetErrorDataResponse) XXX_Marshal added in v1.3.0

func (m *MsgSetErrorDataResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetErrorDataResponse) XXX_Merge added in v1.3.0

func (m *MsgSetErrorDataResponse) XXX_Merge(src proto.Message)

func (*MsgSetErrorDataResponse) XXX_Size added in v1.3.0

func (m *MsgSetErrorDataResponse) XXX_Size() int

func (*MsgSetErrorDataResponse) XXX_Unmarshal added in v1.3.0

func (m *MsgSetErrorDataResponse) XXX_Unmarshal(b []byte) error

type MsgSetPublicAccessData

type MsgSetPublicAccessData struct {
	MessageID     uint64            `protobuf:"varint,2,opt,name=messageID,proto3" json:"messageID,omitempty"`
	QueueTypeName string            `protobuf:"bytes,3,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	Data          []byte            `protobuf:"bytes,4,opt,name=data,proto3" json:"data,omitempty"`
	Metadata      types.MsgMetadata `protobuf:"bytes,5,opt,name=metadata,proto3" json:"metadata"`
}

func (*MsgSetPublicAccessData) Descriptor

func (*MsgSetPublicAccessData) Descriptor() ([]byte, []int)

func (*MsgSetPublicAccessData) GetData

func (m *MsgSetPublicAccessData) GetData() []byte

func (*MsgSetPublicAccessData) GetMessageID

func (m *MsgSetPublicAccessData) GetMessageID() uint64

func (*MsgSetPublicAccessData) GetMetadata added in v1.10.0

func (m *MsgSetPublicAccessData) GetMetadata() types.MsgMetadata

func (*MsgSetPublicAccessData) GetQueueTypeName

func (m *MsgSetPublicAccessData) GetQueueTypeName() string

func (*MsgSetPublicAccessData) GetSigners

func (msg *MsgSetPublicAccessData) GetSigners() []sdk.AccAddress

func (*MsgSetPublicAccessData) Marshal

func (m *MsgSetPublicAccessData) Marshal() (dAtA []byte, err error)

func (*MsgSetPublicAccessData) MarshalTo

func (m *MsgSetPublicAccessData) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetPublicAccessData) MarshalToSizedBuffer

func (m *MsgSetPublicAccessData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetPublicAccessData) ProtoMessage

func (*MsgSetPublicAccessData) ProtoMessage()

func (*MsgSetPublicAccessData) Reset

func (m *MsgSetPublicAccessData) Reset()

func (*MsgSetPublicAccessData) Size

func (m *MsgSetPublicAccessData) Size() (n int)

func (*MsgSetPublicAccessData) String

func (m *MsgSetPublicAccessData) String() string

func (*MsgSetPublicAccessData) Type

func (msg *MsgSetPublicAccessData) Type() string

func (*MsgSetPublicAccessData) Unmarshal

func (m *MsgSetPublicAccessData) Unmarshal(dAtA []byte) error

func (*MsgSetPublicAccessData) ValidateBasic

func (msg *MsgSetPublicAccessData) ValidateBasic() error

func (*MsgSetPublicAccessData) XXX_DiscardUnknown

func (m *MsgSetPublicAccessData) XXX_DiscardUnknown()

func (*MsgSetPublicAccessData) XXX_Marshal

func (m *MsgSetPublicAccessData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetPublicAccessData) XXX_Merge

func (m *MsgSetPublicAccessData) XXX_Merge(src proto.Message)

func (*MsgSetPublicAccessData) XXX_Size

func (m *MsgSetPublicAccessData) XXX_Size() int

func (*MsgSetPublicAccessData) XXX_Unmarshal

func (m *MsgSetPublicAccessData) XXX_Unmarshal(b []byte) error

type MsgSetPublicAccessDataResponse

type MsgSetPublicAccessDataResponse struct{}

func (*MsgSetPublicAccessDataResponse) Descriptor

func (*MsgSetPublicAccessDataResponse) Descriptor() ([]byte, []int)

func (*MsgSetPublicAccessDataResponse) Marshal

func (m *MsgSetPublicAccessDataResponse) Marshal() (dAtA []byte, err error)

func (*MsgSetPublicAccessDataResponse) MarshalTo

func (m *MsgSetPublicAccessDataResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetPublicAccessDataResponse) MarshalToSizedBuffer

func (m *MsgSetPublicAccessDataResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetPublicAccessDataResponse) ProtoMessage

func (*MsgSetPublicAccessDataResponse) ProtoMessage()

func (*MsgSetPublicAccessDataResponse) Reset

func (m *MsgSetPublicAccessDataResponse) Reset()

func (*MsgSetPublicAccessDataResponse) Size

func (m *MsgSetPublicAccessDataResponse) Size() (n int)

func (*MsgSetPublicAccessDataResponse) String

func (*MsgSetPublicAccessDataResponse) Unmarshal

func (m *MsgSetPublicAccessDataResponse) Unmarshal(dAtA []byte) error

func (*MsgSetPublicAccessDataResponse) XXX_DiscardUnknown

func (m *MsgSetPublicAccessDataResponse) XXX_DiscardUnknown()

func (*MsgSetPublicAccessDataResponse) XXX_Marshal

func (m *MsgSetPublicAccessDataResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetPublicAccessDataResponse) XXX_Merge

func (m *MsgSetPublicAccessDataResponse) XXX_Merge(src proto.Message)

func (*MsgSetPublicAccessDataResponse) XXX_Size

func (m *MsgSetPublicAccessDataResponse) XXX_Size() int

func (*MsgSetPublicAccessDataResponse) XXX_Unmarshal

func (m *MsgSetPublicAccessDataResponse) XXX_Unmarshal(b []byte) error

type NoData

type NoData struct {
}

func (*NoData) Descriptor

func (*NoData) Descriptor() ([]byte, []int)

func (*NoData) Marshal

func (m *NoData) Marshal() (dAtA []byte, err error)

func (*NoData) MarshalTo

func (m *NoData) MarshalTo(dAtA []byte) (int, error)

func (*NoData) MarshalToSizedBuffer

func (m *NoData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*NoData) ProtoMessage

func (*NoData) ProtoMessage()

func (*NoData) Reset

func (m *NoData) Reset()

func (*NoData) Size

func (m *NoData) Size() (n int)

func (*NoData) String

func (m *NoData) String() string

func (*NoData) Unmarshal

func (m *NoData) Unmarshal(dAtA []byte) error

func (*NoData) XXX_DiscardUnknown

func (m *NoData) XXX_DiscardUnknown()

func (*NoData) XXX_Marshal

func (m *NoData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*NoData) XXX_Merge

func (m *NoData) XXX_Merge(src proto.Message)

func (*NoData) XXX_Size

func (m *NoData) XXX_Size() int

func (*NoData) XXX_Unmarshal

func (m *NoData) XXX_Unmarshal(b []byte) error

type Params

type Params struct {
}

Params defines the parameters for the module.

func DefaultParams

func DefaultParams() Params

DefaultParams returns a default set of parameters

func NewParams

func NewParams() Params

NewParams creates a new Params instance

func (*Params) Descriptor

func (*Params) Descriptor() ([]byte, []int)

func (*Params) Marshal

func (m *Params) Marshal() (dAtA []byte, err error)

func (*Params) MarshalTo

func (m *Params) MarshalTo(dAtA []byte) (int, error)

func (*Params) MarshalToSizedBuffer

func (m *Params) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Params) ParamSetPairs

func (p *Params) ParamSetPairs() paramtypes.ParamSetPairs

ParamSetPairs get the params.ParamSet

func (*Params) ProtoMessage

func (*Params) ProtoMessage()

func (*Params) Reset

func (m *Params) Reset()

func (*Params) Size

func (m *Params) Size() (n int)

func (Params) String

func (p Params) String() string

String implements the Stringer interface.

func (*Params) Unmarshal

func (m *Params) Unmarshal(dAtA []byte) error

func (Params) Validate

func (p Params) Validate() error

Validate validates the set of params

func (*Params) XXX_DiscardUnknown

func (m *Params) XXX_DiscardUnknown()

func (*Params) XXX_Marshal

func (m *Params) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Params) XXX_Merge

func (m *Params) XXX_Merge(src proto.Message)

func (*Params) XXX_Size

func (m *Params) XXX_Size() int

func (*Params) XXX_Unmarshal

func (m *Params) XXX_Unmarshal(b []byte) error

type PublicAccessData

type PublicAccessData struct {
	ValAddress github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
	Data       []byte                                        `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
}

func (*PublicAccessData) Descriptor

func (*PublicAccessData) Descriptor() ([]byte, []int)

func (*PublicAccessData) GetData

func (m *PublicAccessData) GetData() []byte

func (*PublicAccessData) GetValAddress

func (*PublicAccessData) Marshal

func (m *PublicAccessData) Marshal() (dAtA []byte, err error)

func (*PublicAccessData) MarshalTo

func (m *PublicAccessData) MarshalTo(dAtA []byte) (int, error)

func (*PublicAccessData) MarshalToSizedBuffer

func (m *PublicAccessData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*PublicAccessData) ProtoMessage

func (*PublicAccessData) ProtoMessage()

func (*PublicAccessData) Reset

func (m *PublicAccessData) Reset()

func (*PublicAccessData) Size

func (m *PublicAccessData) Size() (n int)

func (*PublicAccessData) String

func (m *PublicAccessData) String() string

func (*PublicAccessData) Unmarshal

func (m *PublicAccessData) Unmarshal(dAtA []byte) error

func (*PublicAccessData) XXX_DiscardUnknown

func (m *PublicAccessData) XXX_DiscardUnknown()

func (*PublicAccessData) XXX_Marshal

func (m *PublicAccessData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*PublicAccessData) XXX_Merge

func (m *PublicAccessData) XXX_Merge(src proto.Message)

func (*PublicAccessData) XXX_Size

func (m *PublicAccessData) XXX_Size() int

func (*PublicAccessData) XXX_Unmarshal

func (m *PublicAccessData) XXX_Unmarshal(b []byte) error

type QueryClient

type QueryClient interface {
	// Parameters queries the parameters of the module.
	Params(ctx context.Context, in *QueryParamsRequest, opts ...grpc.CallOption) (*QueryParamsResponse, error)
	// Queries a list of QueuedMessagesForSigning items.
	QueuedMessagesForSigning(ctx context.Context, in *QueryQueuedMessagesForSigningRequest, opts ...grpc.CallOption) (*QueryQueuedMessagesForSigningResponse, error)
	// Queries a list of QueuedMessagesForRelaying items.
	QueuedMessagesForRelaying(ctx context.Context, in *QueryQueuedMessagesForRelayingRequest, opts ...grpc.CallOption) (*QueryQueuedMessagesForRelayingResponse, error)
	// Queries a list of QueuedMessagesForAttesting items.
	QueuedMessagesForAttesting(ctx context.Context, in *QueryQueuedMessagesForAttestingRequest, opts ...grpc.CallOption) (*QueryQueuedMessagesForAttestingResponse, error)
	// Queries a list of MessagesInQueue items.
	MessagesInQueue(ctx context.Context, in *QueryMessagesInQueueRequest, opts ...grpc.CallOption) (*QueryMessagesInQueueResponse, error)
	// Queries one message by ID.
	MessageByID(ctx context.Context, in *QueryMessageByIDRequest, opts ...grpc.CallOption) (*MessageWithSignatures, error)
	// Queries a list of GetAllQueueNames items.
	GetAllQueueNames(ctx context.Context, in *QueryGetAllQueueNamesRequest, opts ...grpc.CallOption) (*QueryGetAllQueueNamesResponse, error)
}

QueryClient is the client API for Query service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewQueryClient

func NewQueryClient(cc grpc1.ClientConn) QueryClient

type QueryGetAllQueueNamesRequest

type QueryGetAllQueueNamesRequest struct{}

func (*QueryGetAllQueueNamesRequest) Descriptor

func (*QueryGetAllQueueNamesRequest) Descriptor() ([]byte, []int)

func (*QueryGetAllQueueNamesRequest) Marshal

func (m *QueryGetAllQueueNamesRequest) Marshal() (dAtA []byte, err error)

func (*QueryGetAllQueueNamesRequest) MarshalTo

func (m *QueryGetAllQueueNamesRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryGetAllQueueNamesRequest) MarshalToSizedBuffer

func (m *QueryGetAllQueueNamesRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryGetAllQueueNamesRequest) ProtoMessage

func (*QueryGetAllQueueNamesRequest) ProtoMessage()

func (*QueryGetAllQueueNamesRequest) Reset

func (m *QueryGetAllQueueNamesRequest) Reset()

func (*QueryGetAllQueueNamesRequest) Size

func (m *QueryGetAllQueueNamesRequest) Size() (n int)

func (*QueryGetAllQueueNamesRequest) String

func (*QueryGetAllQueueNamesRequest) Unmarshal

func (m *QueryGetAllQueueNamesRequest) Unmarshal(dAtA []byte) error

func (*QueryGetAllQueueNamesRequest) XXX_DiscardUnknown

func (m *QueryGetAllQueueNamesRequest) XXX_DiscardUnknown()

func (*QueryGetAllQueueNamesRequest) XXX_Marshal

func (m *QueryGetAllQueueNamesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryGetAllQueueNamesRequest) XXX_Merge

func (m *QueryGetAllQueueNamesRequest) XXX_Merge(src proto.Message)

func (*QueryGetAllQueueNamesRequest) XXX_Size

func (m *QueryGetAllQueueNamesRequest) XXX_Size() int

func (*QueryGetAllQueueNamesRequest) XXX_Unmarshal

func (m *QueryGetAllQueueNamesRequest) XXX_Unmarshal(b []byte) error

type QueryGetAllQueueNamesResponse

type QueryGetAllQueueNamesResponse struct {
	Queues []string `protobuf:"bytes,1,rep,name=queues,proto3" json:"queues,omitempty"`
}

func (*QueryGetAllQueueNamesResponse) Descriptor

func (*QueryGetAllQueueNamesResponse) Descriptor() ([]byte, []int)

func (*QueryGetAllQueueNamesResponse) GetQueues

func (m *QueryGetAllQueueNamesResponse) GetQueues() []string

func (*QueryGetAllQueueNamesResponse) Marshal

func (m *QueryGetAllQueueNamesResponse) Marshal() (dAtA []byte, err error)

func (*QueryGetAllQueueNamesResponse) MarshalTo

func (m *QueryGetAllQueueNamesResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryGetAllQueueNamesResponse) MarshalToSizedBuffer

func (m *QueryGetAllQueueNamesResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryGetAllQueueNamesResponse) ProtoMessage

func (*QueryGetAllQueueNamesResponse) ProtoMessage()

func (*QueryGetAllQueueNamesResponse) Reset

func (m *QueryGetAllQueueNamesResponse) Reset()

func (*QueryGetAllQueueNamesResponse) Size

func (m *QueryGetAllQueueNamesResponse) Size() (n int)

func (*QueryGetAllQueueNamesResponse) String

func (*QueryGetAllQueueNamesResponse) Unmarshal

func (m *QueryGetAllQueueNamesResponse) Unmarshal(dAtA []byte) error

func (*QueryGetAllQueueNamesResponse) XXX_DiscardUnknown

func (m *QueryGetAllQueueNamesResponse) XXX_DiscardUnknown()

func (*QueryGetAllQueueNamesResponse) XXX_Marshal

func (m *QueryGetAllQueueNamesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryGetAllQueueNamesResponse) XXX_Merge

func (m *QueryGetAllQueueNamesResponse) XXX_Merge(src proto.Message)

func (*QueryGetAllQueueNamesResponse) XXX_Size

func (m *QueryGetAllQueueNamesResponse) XXX_Size() int

func (*QueryGetAllQueueNamesResponse) XXX_Unmarshal

func (m *QueryGetAllQueueNamesResponse) XXX_Unmarshal(b []byte) error

type QueryMessageByIDRequest added in v1.12.2

type QueryMessageByIDRequest struct {
	QueueTypeName string `protobuf:"bytes,1,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	Id            uint64 `protobuf:"varint,2,opt,name=id,proto3" json:"id,omitempty"`
}

func (*QueryMessageByIDRequest) Descriptor added in v1.12.2

func (*QueryMessageByIDRequest) Descriptor() ([]byte, []int)

func (*QueryMessageByIDRequest) GetId added in v1.12.2

func (m *QueryMessageByIDRequest) GetId() uint64

func (*QueryMessageByIDRequest) GetQueueTypeName added in v1.12.2

func (m *QueryMessageByIDRequest) GetQueueTypeName() string

func (*QueryMessageByIDRequest) Marshal added in v1.12.2

func (m *QueryMessageByIDRequest) Marshal() (dAtA []byte, err error)

func (*QueryMessageByIDRequest) MarshalTo added in v1.12.2

func (m *QueryMessageByIDRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryMessageByIDRequest) MarshalToSizedBuffer added in v1.12.2

func (m *QueryMessageByIDRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryMessageByIDRequest) ProtoMessage added in v1.12.2

func (*QueryMessageByIDRequest) ProtoMessage()

func (*QueryMessageByIDRequest) Reset added in v1.12.2

func (m *QueryMessageByIDRequest) Reset()

func (*QueryMessageByIDRequest) Size added in v1.12.2

func (m *QueryMessageByIDRequest) Size() (n int)

func (*QueryMessageByIDRequest) String added in v1.12.2

func (m *QueryMessageByIDRequest) String() string

func (*QueryMessageByIDRequest) Unmarshal added in v1.12.2

func (m *QueryMessageByIDRequest) Unmarshal(dAtA []byte) error

func (*QueryMessageByIDRequest) XXX_DiscardUnknown added in v1.12.2

func (m *QueryMessageByIDRequest) XXX_DiscardUnknown()

func (*QueryMessageByIDRequest) XXX_Marshal added in v1.12.2

func (m *QueryMessageByIDRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryMessageByIDRequest) XXX_Merge added in v1.12.2

func (m *QueryMessageByIDRequest) XXX_Merge(src proto.Message)

func (*QueryMessageByIDRequest) XXX_Size added in v1.12.2

func (m *QueryMessageByIDRequest) XXX_Size() int

func (*QueryMessageByIDRequest) XXX_Unmarshal added in v1.12.2

func (m *QueryMessageByIDRequest) XXX_Unmarshal(b []byte) error

type QueryMessagesInQueueRequest

type QueryMessagesInQueueRequest struct {
	QueueTypeName                    string                                        `protobuf:"bytes,1,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	SkipEvidenceProvidedByValAddress github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 172-byte string literal not displayed */
}

func (*QueryMessagesInQueueRequest) Descriptor

func (*QueryMessagesInQueueRequest) Descriptor() ([]byte, []int)

func (*QueryMessagesInQueueRequest) GetQueueTypeName

func (m *QueryMessagesInQueueRequest) GetQueueTypeName() string

func (*QueryMessagesInQueueRequest) GetSkipEvidenceProvidedByValAddress

func (m *QueryMessagesInQueueRequest) GetSkipEvidenceProvidedByValAddress() github_com_cosmos_cosmos_sdk_types.ValAddress

func (*QueryMessagesInQueueRequest) Marshal

func (m *QueryMessagesInQueueRequest) Marshal() (dAtA []byte, err error)

func (*QueryMessagesInQueueRequest) MarshalTo

func (m *QueryMessagesInQueueRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryMessagesInQueueRequest) MarshalToSizedBuffer

func (m *QueryMessagesInQueueRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryMessagesInQueueRequest) ProtoMessage

func (*QueryMessagesInQueueRequest) ProtoMessage()

func (*QueryMessagesInQueueRequest) Reset

func (m *QueryMessagesInQueueRequest) Reset()

func (*QueryMessagesInQueueRequest) Size

func (m *QueryMessagesInQueueRequest) Size() (n int)

func (*QueryMessagesInQueueRequest) String

func (m *QueryMessagesInQueueRequest) String() string

func (*QueryMessagesInQueueRequest) Unmarshal

func (m *QueryMessagesInQueueRequest) Unmarshal(dAtA []byte) error

func (*QueryMessagesInQueueRequest) XXX_DiscardUnknown

func (m *QueryMessagesInQueueRequest) XXX_DiscardUnknown()

func (*QueryMessagesInQueueRequest) XXX_Marshal

func (m *QueryMessagesInQueueRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryMessagesInQueueRequest) XXX_Merge

func (m *QueryMessagesInQueueRequest) XXX_Merge(src proto.Message)

func (*QueryMessagesInQueueRequest) XXX_Size

func (m *QueryMessagesInQueueRequest) XXX_Size() int

func (*QueryMessagesInQueueRequest) XXX_Unmarshal

func (m *QueryMessagesInQueueRequest) XXX_Unmarshal(b []byte) error

type QueryMessagesInQueueResponse

type QueryMessagesInQueueResponse struct {
	Messages []MessageWithSignatures `protobuf:"bytes,1,rep,name=messages,proto3" json:"messages"`
}

func (*QueryMessagesInQueueResponse) Descriptor

func (*QueryMessagesInQueueResponse) Descriptor() ([]byte, []int)

func (*QueryMessagesInQueueResponse) GetMessages

func (*QueryMessagesInQueueResponse) Marshal

func (m *QueryMessagesInQueueResponse) Marshal() (dAtA []byte, err error)

func (*QueryMessagesInQueueResponse) MarshalTo

func (m *QueryMessagesInQueueResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryMessagesInQueueResponse) MarshalToSizedBuffer

func (m *QueryMessagesInQueueResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryMessagesInQueueResponse) ProtoMessage

func (*QueryMessagesInQueueResponse) ProtoMessage()

func (*QueryMessagesInQueueResponse) Reset

func (m *QueryMessagesInQueueResponse) Reset()

func (*QueryMessagesInQueueResponse) Size

func (m *QueryMessagesInQueueResponse) Size() (n int)

func (*QueryMessagesInQueueResponse) String

func (*QueryMessagesInQueueResponse) Unmarshal

func (m *QueryMessagesInQueueResponse) Unmarshal(dAtA []byte) error

func (*QueryMessagesInQueueResponse) XXX_DiscardUnknown

func (m *QueryMessagesInQueueResponse) XXX_DiscardUnknown()

func (*QueryMessagesInQueueResponse) XXX_Marshal

func (m *QueryMessagesInQueueResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryMessagesInQueueResponse) XXX_Merge

func (m *QueryMessagesInQueueResponse) XXX_Merge(src proto.Message)

func (*QueryMessagesInQueueResponse) XXX_Size

func (m *QueryMessagesInQueueResponse) XXX_Size() int

func (*QueryMessagesInQueueResponse) XXX_Unmarshal

func (m *QueryMessagesInQueueResponse) XXX_Unmarshal(b []byte) error

type QueryParamsRequest

type QueryParamsRequest struct{}

QueryParamsRequest is request type for the Query/Params RPC method.

func (*QueryParamsRequest) Descriptor

func (*QueryParamsRequest) Descriptor() ([]byte, []int)

func (*QueryParamsRequest) Marshal

func (m *QueryParamsRequest) Marshal() (dAtA []byte, err error)

func (*QueryParamsRequest) MarshalTo

func (m *QueryParamsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsRequest) MarshalToSizedBuffer

func (m *QueryParamsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsRequest) ProtoMessage

func (*QueryParamsRequest) ProtoMessage()

func (*QueryParamsRequest) Reset

func (m *QueryParamsRequest) Reset()

func (*QueryParamsRequest) Size

func (m *QueryParamsRequest) Size() (n int)

func (*QueryParamsRequest) String

func (m *QueryParamsRequest) String() string

func (*QueryParamsRequest) Unmarshal

func (m *QueryParamsRequest) Unmarshal(dAtA []byte) error

func (*QueryParamsRequest) XXX_DiscardUnknown

func (m *QueryParamsRequest) XXX_DiscardUnknown()

func (*QueryParamsRequest) XXX_Marshal

func (m *QueryParamsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsRequest) XXX_Merge

func (m *QueryParamsRequest) XXX_Merge(src proto.Message)

func (*QueryParamsRequest) XXX_Size

func (m *QueryParamsRequest) XXX_Size() int

func (*QueryParamsRequest) XXX_Unmarshal

func (m *QueryParamsRequest) XXX_Unmarshal(b []byte) error

type QueryParamsResponse

type QueryParamsResponse struct {
	// params holds all the parameters of this module.
	Params Params `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
}

QueryParamsResponse is response type for the Query/Params RPC method.

func (*QueryParamsResponse) Descriptor

func (*QueryParamsResponse) Descriptor() ([]byte, []int)

func (*QueryParamsResponse) GetParams

func (m *QueryParamsResponse) GetParams() Params

func (*QueryParamsResponse) Marshal

func (m *QueryParamsResponse) Marshal() (dAtA []byte, err error)

func (*QueryParamsResponse) MarshalTo

func (m *QueryParamsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsResponse) MarshalToSizedBuffer

func (m *QueryParamsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsResponse) ProtoMessage

func (*QueryParamsResponse) ProtoMessage()

func (*QueryParamsResponse) Reset

func (m *QueryParamsResponse) Reset()

func (*QueryParamsResponse) Size

func (m *QueryParamsResponse) Size() (n int)

func (*QueryParamsResponse) String

func (m *QueryParamsResponse) String() string

func (*QueryParamsResponse) Unmarshal

func (m *QueryParamsResponse) Unmarshal(dAtA []byte) error

func (*QueryParamsResponse) XXX_DiscardUnknown

func (m *QueryParamsResponse) XXX_DiscardUnknown()

func (*QueryParamsResponse) XXX_Marshal

func (m *QueryParamsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsResponse) XXX_Merge

func (m *QueryParamsResponse) XXX_Merge(src proto.Message)

func (*QueryParamsResponse) XXX_Size

func (m *QueryParamsResponse) XXX_Size() int

func (*QueryParamsResponse) XXX_Unmarshal

func (m *QueryParamsResponse) XXX_Unmarshal(b []byte) error

type QueryQueuedMessagesForAttestingRequest added in v1.4.0

type QueryQueuedMessagesForAttestingRequest struct {
	QueueTypeName string                                        `protobuf:"bytes,1,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	ValAddress    github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
}

func (*QueryQueuedMessagesForAttestingRequest) Descriptor added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) Descriptor() ([]byte, []int)

func (*QueryQueuedMessagesForAttestingRequest) GetQueueTypeName added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) GetQueueTypeName() string

func (*QueryQueuedMessagesForAttestingRequest) GetValAddress added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) Marshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) Marshal() (dAtA []byte, err error)

func (*QueryQueuedMessagesForAttestingRequest) MarshalTo added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForAttestingRequest) MarshalToSizedBuffer added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForAttestingRequest) ProtoMessage added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) Reset added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) Size added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) String added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) Unmarshal(dAtA []byte) error

func (*QueryQueuedMessagesForAttestingRequest) XXX_DiscardUnknown added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) XXX_DiscardUnknown()

func (*QueryQueuedMessagesForAttestingRequest) XXX_Marshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryQueuedMessagesForAttestingRequest) XXX_Merge added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) XXX_Size added in v1.4.0

func (*QueryQueuedMessagesForAttestingRequest) XXX_Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingRequest) XXX_Unmarshal(b []byte) error

type QueryQueuedMessagesForAttestingResponse added in v1.4.0

type QueryQueuedMessagesForAttestingResponse struct {
	Messages []MessageWithSignatures `protobuf:"bytes,1,rep,name=messages,proto3" json:"messages"`
}

func (*QueryQueuedMessagesForAttestingResponse) Descriptor added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) Descriptor() ([]byte, []int)

func (*QueryQueuedMessagesForAttestingResponse) GetMessages added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) Marshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingResponse) Marshal() (dAtA []byte, err error)

func (*QueryQueuedMessagesForAttestingResponse) MarshalTo added in v1.4.0

func (m *QueryQueuedMessagesForAttestingResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForAttestingResponse) MarshalToSizedBuffer added in v1.4.0

func (m *QueryQueuedMessagesForAttestingResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForAttestingResponse) ProtoMessage added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) Reset added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) Size added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) String added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingResponse) Unmarshal(dAtA []byte) error

func (*QueryQueuedMessagesForAttestingResponse) XXX_DiscardUnknown added in v1.4.0

func (m *QueryQueuedMessagesForAttestingResponse) XXX_DiscardUnknown()

func (*QueryQueuedMessagesForAttestingResponse) XXX_Marshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryQueuedMessagesForAttestingResponse) XXX_Merge added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) XXX_Size added in v1.4.0

func (*QueryQueuedMessagesForAttestingResponse) XXX_Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForAttestingResponse) XXX_Unmarshal(b []byte) error

type QueryQueuedMessagesForRelayingRequest added in v1.4.0

type QueryQueuedMessagesForRelayingRequest struct {
	QueueTypeName string                                        `protobuf:"bytes,1,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
	ValAddress    github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
}

func (*QueryQueuedMessagesForRelayingRequest) Descriptor added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) Descriptor() ([]byte, []int)

func (*QueryQueuedMessagesForRelayingRequest) GetQueueTypeName added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) GetQueueTypeName() string

func (*QueryQueuedMessagesForRelayingRequest) GetValAddress added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) Marshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) Marshal() (dAtA []byte, err error)

func (*QueryQueuedMessagesForRelayingRequest) MarshalTo added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForRelayingRequest) MarshalToSizedBuffer added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForRelayingRequest) ProtoMessage added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) ProtoMessage()

func (*QueryQueuedMessagesForRelayingRequest) Reset added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) Size added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) String added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) Unmarshal(dAtA []byte) error

func (*QueryQueuedMessagesForRelayingRequest) XXX_DiscardUnknown added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) XXX_DiscardUnknown()

func (*QueryQueuedMessagesForRelayingRequest) XXX_Marshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryQueuedMessagesForRelayingRequest) XXX_Merge added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) XXX_Size added in v1.4.0

func (*QueryQueuedMessagesForRelayingRequest) XXX_Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingRequest) XXX_Unmarshal(b []byte) error

type QueryQueuedMessagesForRelayingResponse added in v1.4.0

type QueryQueuedMessagesForRelayingResponse struct {
	Messages []MessageWithSignatures `protobuf:"bytes,1,rep,name=messages,proto3" json:"messages"`
}

func (*QueryQueuedMessagesForRelayingResponse) Descriptor added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) Descriptor() ([]byte, []int)

func (*QueryQueuedMessagesForRelayingResponse) GetMessages added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) Marshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingResponse) Marshal() (dAtA []byte, err error)

func (*QueryQueuedMessagesForRelayingResponse) MarshalTo added in v1.4.0

func (m *QueryQueuedMessagesForRelayingResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForRelayingResponse) MarshalToSizedBuffer added in v1.4.0

func (m *QueryQueuedMessagesForRelayingResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForRelayingResponse) ProtoMessage added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) Reset added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) Size added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) String added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingResponse) Unmarshal(dAtA []byte) error

func (*QueryQueuedMessagesForRelayingResponse) XXX_DiscardUnknown added in v1.4.0

func (m *QueryQueuedMessagesForRelayingResponse) XXX_DiscardUnknown()

func (*QueryQueuedMessagesForRelayingResponse) XXX_Marshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryQueuedMessagesForRelayingResponse) XXX_Merge added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) XXX_Size added in v1.4.0

func (*QueryQueuedMessagesForRelayingResponse) XXX_Unmarshal added in v1.4.0

func (m *QueryQueuedMessagesForRelayingResponse) XXX_Unmarshal(b []byte) error

type QueryQueuedMessagesForSigningRequest

type QueryQueuedMessagesForSigningRequest struct {
	ValAddress    github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
	QueueTypeName string                                        `protobuf:"bytes,2,opt,name=queueTypeName,proto3" json:"queueTypeName,omitempty"`
}

func (*QueryQueuedMessagesForSigningRequest) Descriptor

func (*QueryQueuedMessagesForSigningRequest) Descriptor() ([]byte, []int)

func (*QueryQueuedMessagesForSigningRequest) GetQueueTypeName

func (m *QueryQueuedMessagesForSigningRequest) GetQueueTypeName() string

func (*QueryQueuedMessagesForSigningRequest) GetValAddress

func (*QueryQueuedMessagesForSigningRequest) Marshal

func (m *QueryQueuedMessagesForSigningRequest) Marshal() (dAtA []byte, err error)

func (*QueryQueuedMessagesForSigningRequest) MarshalTo

func (m *QueryQueuedMessagesForSigningRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForSigningRequest) MarshalToSizedBuffer

func (m *QueryQueuedMessagesForSigningRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForSigningRequest) ProtoMessage

func (*QueryQueuedMessagesForSigningRequest) ProtoMessage()

func (*QueryQueuedMessagesForSigningRequest) Reset

func (*QueryQueuedMessagesForSigningRequest) Size

func (*QueryQueuedMessagesForSigningRequest) String

func (*QueryQueuedMessagesForSigningRequest) Unmarshal

func (m *QueryQueuedMessagesForSigningRequest) Unmarshal(dAtA []byte) error

func (*QueryQueuedMessagesForSigningRequest) XXX_DiscardUnknown

func (m *QueryQueuedMessagesForSigningRequest) XXX_DiscardUnknown()

func (*QueryQueuedMessagesForSigningRequest) XXX_Marshal

func (m *QueryQueuedMessagesForSigningRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryQueuedMessagesForSigningRequest) XXX_Merge

func (*QueryQueuedMessagesForSigningRequest) XXX_Size

func (*QueryQueuedMessagesForSigningRequest) XXX_Unmarshal

func (m *QueryQueuedMessagesForSigningRequest) XXX_Unmarshal(b []byte) error

type QueryQueuedMessagesForSigningResponse

type QueryQueuedMessagesForSigningResponse struct {
	MessageToSign []*MessageToSign `protobuf:"bytes,1,rep,name=messageToSign,proto3" json:"messageToSign,omitempty"`
}

func (*QueryQueuedMessagesForSigningResponse) Descriptor

func (*QueryQueuedMessagesForSigningResponse) Descriptor() ([]byte, []int)

func (*QueryQueuedMessagesForSigningResponse) GetMessageToSign

func (m *QueryQueuedMessagesForSigningResponse) GetMessageToSign() []*MessageToSign

func (*QueryQueuedMessagesForSigningResponse) Marshal

func (m *QueryQueuedMessagesForSigningResponse) Marshal() (dAtA []byte, err error)

func (*QueryQueuedMessagesForSigningResponse) MarshalTo

func (m *QueryQueuedMessagesForSigningResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForSigningResponse) MarshalToSizedBuffer

func (m *QueryQueuedMessagesForSigningResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryQueuedMessagesForSigningResponse) ProtoMessage

func (*QueryQueuedMessagesForSigningResponse) ProtoMessage()

func (*QueryQueuedMessagesForSigningResponse) Reset

func (*QueryQueuedMessagesForSigningResponse) Size

func (*QueryQueuedMessagesForSigningResponse) String

func (*QueryQueuedMessagesForSigningResponse) Unmarshal

func (m *QueryQueuedMessagesForSigningResponse) Unmarshal(dAtA []byte) error

func (*QueryQueuedMessagesForSigningResponse) XXX_DiscardUnknown

func (m *QueryQueuedMessagesForSigningResponse) XXX_DiscardUnknown()

func (*QueryQueuedMessagesForSigningResponse) XXX_Marshal

func (m *QueryQueuedMessagesForSigningResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryQueuedMessagesForSigningResponse) XXX_Merge

func (*QueryQueuedMessagesForSigningResponse) XXX_Size

func (*QueryQueuedMessagesForSigningResponse) XXX_Unmarshal

func (m *QueryQueuedMessagesForSigningResponse) XXX_Unmarshal(b []byte) error

type QueryServer

type QueryServer interface {
	// Parameters queries the parameters of the module.
	Params(context.Context, *QueryParamsRequest) (*QueryParamsResponse, error)
	// Queries a list of QueuedMessagesForSigning items.
	QueuedMessagesForSigning(context.Context, *QueryQueuedMessagesForSigningRequest) (*QueryQueuedMessagesForSigningResponse, error)
	// Queries a list of QueuedMessagesForRelaying items.
	QueuedMessagesForRelaying(context.Context, *QueryQueuedMessagesForRelayingRequest) (*QueryQueuedMessagesForRelayingResponse, error)
	// Queries a list of QueuedMessagesForAttesting items.
	QueuedMessagesForAttesting(context.Context, *QueryQueuedMessagesForAttestingRequest) (*QueryQueuedMessagesForAttestingResponse, error)
	// Queries a list of MessagesInQueue items.
	MessagesInQueue(context.Context, *QueryMessagesInQueueRequest) (*QueryMessagesInQueueResponse, error)
	// Queries one message by ID.
	MessageByID(context.Context, *QueryMessageByIDRequest) (*MessageWithSignatures, error)
	// Queries a list of GetAllQueueNames items.
	GetAllQueueNames(context.Context, *QueryGetAllQueueNamesRequest) (*QueryGetAllQueueNamesResponse, error)
}

QueryServer is the server API for Query service.

type QueuedSignedMessage

type QueuedSignedMessage struct {
	Id                 uint64            `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	AddedAtBlockHeight int64             `protobuf:"varint,2,opt,name=addedAtBlockHeight,proto3" json:"addedAtBlockHeight,omitempty"`
	AddedAt            time.Time         `protobuf:"bytes,3,opt,name=addedAt,proto3,stdtime" json:"addedAt"`
	Msg                *types.Any        `protobuf:"bytes,4,opt,name=msg,proto3" json:"msg,omitempty"`
	BytesToSign        []byte            `protobuf:"bytes,5,opt,name=bytesToSign,proto3" json:"bytesToSign,omitempty"`
	SignData           []*SignData       `protobuf:"bytes,6,rep,name=signData,proto3" json:"signData,omitempty"`
	Evidence           []*Evidence       `protobuf:"bytes,7,rep,name=evidence,proto3" json:"evidence,omitempty"`
	PublicAccessData   *PublicAccessData `protobuf:"bytes,8,opt,name=publicAccessData,proto3" json:"publicAccessData,omitempty"`
	RequireSignatures  bool              `protobuf:"varint,9,opt,name=requireSignatures,proto3" json:"requireSignatures,omitempty"`
	ErrorData          *ErrorData        `protobuf:"bytes,10,opt,name=errorData,proto3" json:"errorData,omitempty"`
	// block height at which the message was assinged to the
	// current relayer. Updated when message is reassigned.
	HandledAtBlockHeight *cosmossdk_io_math.Int `` /* 159-byte string literal not displayed */
}

message for storing the queued signed message in the internal queue

func (*QueuedSignedMessage) AddEvidence

func (q *QueuedSignedMessage) AddEvidence(data Evidence)

func (*QueuedSignedMessage) AddSignData

func (q *QueuedSignedMessage) AddSignData(data *SignData)

func (*QueuedSignedMessage) ConsensusMsg

func (q *QueuedSignedMessage) ConsensusMsg(unpacker AnyUnpacker) (ConsensusMsg, error)

func (*QueuedSignedMessage) Descriptor

func (*QueuedSignedMessage) Descriptor() ([]byte, []int)

func (*QueuedSignedMessage) GetAddedAt

func (m *QueuedSignedMessage) GetAddedAt() time.Time

func (*QueuedSignedMessage) GetAddedAtBlockHeight

func (m *QueuedSignedMessage) GetAddedAtBlockHeight() int64

func (*QueuedSignedMessage) GetBytesToSign

func (m *QueuedSignedMessage) GetBytesToSign() []byte

func (*QueuedSignedMessage) GetErrorData added in v1.3.0

func (m *QueuedSignedMessage) GetErrorData() *ErrorData

func (*QueuedSignedMessage) GetEvidence

func (m *QueuedSignedMessage) GetEvidence() []*Evidence

func (*QueuedSignedMessage) GetHandledAtBlockHeight added in v1.12.0

func (q *QueuedSignedMessage) GetHandledAtBlockHeight() *math.Int

func (*QueuedSignedMessage) GetId

func (m *QueuedSignedMessage) GetId() uint64

func (*QueuedSignedMessage) GetMsg

func (m *QueuedSignedMessage) GetMsg() *types.Any

func (*QueuedSignedMessage) GetPublicAccessData

func (m *QueuedSignedMessage) GetPublicAccessData() *PublicAccessData

func (*QueuedSignedMessage) GetRequireSignatures added in v0.6.0

func (m *QueuedSignedMessage) GetRequireSignatures() bool

func (*QueuedSignedMessage) GetSignData

func (m *QueuedSignedMessage) GetSignData() []*SignData

func (*QueuedSignedMessage) Marshal

func (m *QueuedSignedMessage) Marshal() (dAtA []byte, err error)

func (*QueuedSignedMessage) MarshalTo

func (m *QueuedSignedMessage) MarshalTo(dAtA []byte) (int, error)

func (*QueuedSignedMessage) MarshalToSizedBuffer

func (m *QueuedSignedMessage) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueuedSignedMessage) Nonce

func (q *QueuedSignedMessage) Nonce() []byte

func (*QueuedSignedMessage) ProtoMessage

func (*QueuedSignedMessage) ProtoMessage()

func (*QueuedSignedMessage) Reset

func (m *QueuedSignedMessage) Reset()

func (*QueuedSignedMessage) SetErrorData added in v1.3.0

func (q *QueuedSignedMessage) SetErrorData(data *ErrorData)

func (*QueuedSignedMessage) SetHandledAtBlockHeight added in v1.12.0

func (q *QueuedSignedMessage) SetHandledAtBlockHeight(i math.Int)

func (*QueuedSignedMessage) SetPublicAccessData

func (q *QueuedSignedMessage) SetPublicAccessData(data *PublicAccessData)

func (*QueuedSignedMessage) Size

func (m *QueuedSignedMessage) Size() (n int)

func (*QueuedSignedMessage) String

func (q *QueuedSignedMessage) String() string

func (*QueuedSignedMessage) Unmarshal

func (m *QueuedSignedMessage) Unmarshal(dAtA []byte) error

func (*QueuedSignedMessage) XXX_DiscardUnknown

func (m *QueuedSignedMessage) XXX_DiscardUnknown()

func (*QueuedSignedMessage) XXX_Marshal

func (m *QueuedSignedMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueuedSignedMessage) XXX_Merge

func (m *QueuedSignedMessage) XXX_Merge(src proto.Message)

func (*QueuedSignedMessage) XXX_Size

func (m *QueuedSignedMessage) XXX_Size() int

func (*QueuedSignedMessage) XXX_Unmarshal

func (m *QueuedSignedMessage) XXX_Unmarshal(b []byte) error

type QueuedSignedMessageI

type QueuedSignedMessageI interface {
	proto.Message
	GetId() uint64
	Nonce() []byte
	GetAddedAtBlockHeight() int64
	GetAddedAt() time.Time
	ConsensusMsg(AnyUnpacker) (ConsensusMsg, error)
	GetSignData() []*SignData
	AddSignData(*SignData)
	AddEvidence(Evidence)
	GetEvidence() []*Evidence
	SetPublicAccessData(*PublicAccessData)
	GetPublicAccessData() *PublicAccessData
	SetErrorData(*ErrorData)
	GetErrorData() *ErrorData
	SetHandledAtBlockHeight(math.Int)
	GetHandledAtBlockHeight() *math.Int
	GetBytesToSign() []byte
	GetRequireSignatures() bool
	GetMsg() *types.Any
}

type Salt

type Salt struct {
	Nonce     uint64
	ExtraData []byte
}

type SignData

type SignData struct {
	ValAddress             github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
	Signature              []byte                                        `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	ExtraData              []byte                                        `protobuf:"bytes,3,opt,name=extraData,proto3" json:"extraData,omitempty"`
	ExternalAccountAddress string                                        `protobuf:"bytes,4,opt,name=externalAccountAddress,proto3" json:"externalAccountAddress,omitempty"`
	PublicKey              []byte                                        `protobuf:"bytes,5,opt,name=publicKey,proto3" json:"publicKey,omitempty"`
}

func (*SignData) Descriptor

func (*SignData) Descriptor() ([]byte, []int)

func (*SignData) GetExternalAccountAddress

func (m *SignData) GetExternalAccountAddress() string

func (*SignData) GetExtraData

func (m *SignData) GetExtraData() []byte

func (*SignData) GetPublicKey

func (m *SignData) GetPublicKey() []byte

func (*SignData) GetSignature

func (m *SignData) GetSignature() []byte

func (*SignData) GetValAddress

func (*SignData) Marshal

func (m *SignData) Marshal() (dAtA []byte, err error)

func (*SignData) MarshalTo

func (m *SignData) MarshalTo(dAtA []byte) (int, error)

func (*SignData) MarshalToSizedBuffer

func (m *SignData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignData) ProtoMessage

func (*SignData) ProtoMessage()

func (*SignData) Reset

func (m *SignData) Reset()

func (*SignData) Size

func (m *SignData) Size() (n int)

func (*SignData) String

func (m *SignData) String() string

func (*SignData) Unmarshal

func (m *SignData) Unmarshal(dAtA []byte) error

func (*SignData) XXX_DiscardUnknown

func (m *SignData) XXX_DiscardUnknown()

func (*SignData) XXX_Marshal

func (m *SignData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignData) XXX_Merge

func (m *SignData) XXX_Merge(src proto.Message)

func (*SignData) XXX_Size

func (m *SignData) XXX_Size() int

func (*SignData) XXX_Unmarshal

func (m *SignData) XXX_Unmarshal(b []byte) error

type SimpleMessage

type SimpleMessage struct {
	Sender string `protobuf:"bytes,1,opt,name=sender,proto3" json:"sender,omitempty"`
	Hello  string `protobuf:"bytes,2,opt,name=hello,proto3" json:"hello,omitempty"`
	World  string `protobuf:"bytes,3,opt,name=world,proto3" json:"world,omitempty"`
}

func (*SimpleMessage) Attest

func (msg *SimpleMessage) Attest()

func (*SimpleMessage) ConsensusSignBytes

func (msg *SimpleMessage) ConsensusSignBytes() BytesToSignFunc

func (*SimpleMessage) Descriptor

func (*SimpleMessage) Descriptor() ([]byte, []int)

func (*SimpleMessage) GetHello

func (m *SimpleMessage) GetHello() string

func (*SimpleMessage) GetSender

func (m *SimpleMessage) GetSender() string

func (*SimpleMessage) GetSignBytes

func (msg *SimpleMessage) GetSignBytes() []byte

func (*SimpleMessage) GetWorld

func (m *SimpleMessage) GetWorld() string

func (*SimpleMessage) Marshal

func (m *SimpleMessage) Marshal() (dAtA []byte, err error)

func (*SimpleMessage) MarshalTo

func (m *SimpleMessage) MarshalTo(dAtA []byte) (int, error)

func (*SimpleMessage) MarshalToSizedBuffer

func (m *SimpleMessage) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SimpleMessage) ProtoMessage

func (*SimpleMessage) ProtoMessage()

func (*SimpleMessage) Reset

func (m *SimpleMessage) Reset()

func (*SimpleMessage) Size

func (m *SimpleMessage) Size() (n int)

func (*SimpleMessage) String

func (m *SimpleMessage) String() string

func (*SimpleMessage) Unmarshal

func (m *SimpleMessage) Unmarshal(dAtA []byte) error

func (*SimpleMessage) XXX_DiscardUnknown

func (m *SimpleMessage) XXX_DiscardUnknown()

func (*SimpleMessage) XXX_Marshal

func (m *SimpleMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SimpleMessage) XXX_Merge

func (m *SimpleMessage) XXX_Merge(src proto.Message)

func (*SimpleMessage) XXX_Size

func (m *SimpleMessage) XXX_Size() int

func (*SimpleMessage) XXX_Unmarshal

func (m *SimpleMessage) XXX_Unmarshal(b []byte) error

type TypeChecker

type TypeChecker func(any) bool

func BatchedTypeChecker

func BatchedTypeChecker(static TypeChecker) TypeChecker

func StaticTypeChecker

func StaticTypeChecker(typ any) TypeChecker

type UnimplementedMsgServer

type UnimplementedMsgServer struct{}

UnimplementedMsgServer can be embedded to have forward compatible implementations.

func (*UnimplementedMsgServer) AddEvidence

func (*UnimplementedMsgServer) AddMessagesSignatures

func (*UnimplementedMsgServer) SetErrorData added in v1.3.0

func (*UnimplementedMsgServer) SetPublicAccessData

type UnimplementedQueryServer

type UnimplementedQueryServer struct{}

UnimplementedQueryServer can be embedded to have forward compatible implementations.

func (*UnimplementedQueryServer) GetAllQueueNames

func (*UnimplementedQueryServer) MessageByID added in v1.12.2

func (*UnimplementedQueryServer) MessagesInQueue

func (*UnimplementedQueryServer) Params

func (*UnimplementedQueryServer) QueuedMessagesForAttesting added in v1.4.0

func (*UnimplementedQueryServer) QueuedMessagesForRelaying added in v1.4.0

type ValidatorSignature

type ValidatorSignature struct {
	ValAddress             github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 128-byte string literal not displayed */
	Signature              []byte                                        `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	ExtraData              []byte                                        `protobuf:"bytes,3,opt,name=extraData,proto3" json:"extraData,omitempty"`
	ExternalAccountAddress string                                        `protobuf:"bytes,4,opt,name=externalAccountAddress,proto3" json:"externalAccountAddress,omitempty"`
	PublicKey              []byte                                        `protobuf:"bytes,5,opt,name=publicKey,proto3" json:"publicKey,omitempty"`
}

func (*ValidatorSignature) Descriptor

func (*ValidatorSignature) Descriptor() ([]byte, []int)

func (*ValidatorSignature) GetExternalAccountAddress

func (m *ValidatorSignature) GetExternalAccountAddress() string

func (*ValidatorSignature) GetExtraData

func (m *ValidatorSignature) GetExtraData() []byte

func (*ValidatorSignature) GetPublicKey

func (m *ValidatorSignature) GetPublicKey() []byte

func (*ValidatorSignature) GetSignature

func (m *ValidatorSignature) GetSignature() []byte

func (*ValidatorSignature) GetValAddress

func (*ValidatorSignature) Marshal

func (m *ValidatorSignature) Marshal() (dAtA []byte, err error)

func (*ValidatorSignature) MarshalTo

func (m *ValidatorSignature) MarshalTo(dAtA []byte) (int, error)

func (*ValidatorSignature) MarshalToSizedBuffer

func (m *ValidatorSignature) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ValidatorSignature) ProtoMessage

func (*ValidatorSignature) ProtoMessage()

func (*ValidatorSignature) Reset

func (m *ValidatorSignature) Reset()

func (*ValidatorSignature) Size

func (m *ValidatorSignature) Size() (n int)

func (*ValidatorSignature) String

func (m *ValidatorSignature) String() string

func (*ValidatorSignature) Unmarshal

func (m *ValidatorSignature) Unmarshal(dAtA []byte) error

func (*ValidatorSignature) XXX_DiscardUnknown

func (m *ValidatorSignature) XXX_DiscardUnknown()

func (*ValidatorSignature) XXX_Marshal

func (m *ValidatorSignature) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorSignature) XXX_Merge

func (m *ValidatorSignature) XXX_Merge(src proto.Message)

func (*ValidatorSignature) XXX_Size

func (m *ValidatorSignature) XXX_Size() int

func (*ValidatorSignature) XXX_Unmarshal

func (m *ValidatorSignature) XXX_Unmarshal(b []byte) error

type ValsetKeeper

type ValsetKeeper interface {
	GetSigningKey(ctx context.Context, valAddr sdk.ValAddress, chainType, chainReferenceID, signedByAddress string) ([]byte, error)
	GetCurrentSnapshot(ctx context.Context) (*valsettypes.Snapshot, error)
	CanAcceptValidator(ctx context.Context, valAddr sdk.ValAddress) error
	KeepValidatorAlive(ctx context.Context, valAddr sdk.ValAddress, pigeonVersion string) error
	Jail(ctx context.Context, valAddr sdk.ValAddress, reason string) error
}

type VerifySignatureFunc

type VerifySignatureFunc func(msg []byte, sig []byte, pk []byte) bool

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL