protos

package
v1.0.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 25, 2019 License: Apache-2.0 Imports: 13 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	ErrInvalidLengthIdentity = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowIdentity   = fmt.Errorf("proto: integer overflow")
)
View Source
var (
	ErrInvalidLengthRksync = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowRksync   = fmt.Errorf("proto: integer overflow")
)
View Source
var File_Mode_name = map[int32]string{
	0: "Append",
	1: "Random",
}
View Source
var File_Mode_value = map[string]int32{
	"Append": 0,
	"Random": 1,
}
View Source
var RKSyncMessage_Tag_name = map[int32]string{
	0: "EMPTY",
	1: "CHAN_ONLY",
}
View Source
var RKSyncMessage_Tag_value = map[string]int32{
	"EMPTY":     0,
	"CHAN_ONLY": 1,
}

Functions

func NewRKSyncMessageComparator

func NewRKSyncMessageComparator() common.MessageReplcaingPolicy

NewRKSyncMessageComparator creates a MessageReplcaingPolicy

func RegisterRKSyncServer

func RegisterRKSyncServer(s *grpc.Server, srv RKSyncServer)

Types

type Acknowledgement

type Acknowledgement struct {
	Error                string   `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*Acknowledgement) Descriptor

func (*Acknowledgement) Descriptor() ([]byte, []int)

func (*Acknowledgement) Marshal

func (m *Acknowledgement) Marshal() (dAtA []byte, err error)

func (*Acknowledgement) MarshalTo

func (m *Acknowledgement) MarshalTo(dAtA []byte) (int, error)

func (*Acknowledgement) ProtoMessage

func (*Acknowledgement) ProtoMessage()

func (*Acknowledgement) Reset

func (m *Acknowledgement) Reset()

func (*Acknowledgement) Size

func (m *Acknowledgement) Size() (n int)

func (*Acknowledgement) String

func (m *Acknowledgement) String() string

func (*Acknowledgement) Unmarshal

func (m *Acknowledgement) Unmarshal(dAtA []byte) error

func (*Acknowledgement) XXX_DiscardUnknown

func (m *Acknowledgement) XXX_DiscardUnknown()

func (*Acknowledgement) XXX_Marshal

func (m *Acknowledgement) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Acknowledgement) XXX_Merge

func (m *Acknowledgement) XXX_Merge(src proto.Message)

func (*Acknowledgement) XXX_Size

func (m *Acknowledgement) XXX_Size() int

func (*Acknowledgement) XXX_Unmarshal

func (m *Acknowledgement) XXX_Unmarshal(b []byte) error

type AliveMessage

type AliveMessage struct {
	Membership           *Member   `protobuf:"bytes,1,opt,name=membership,proto3" json:"membership,omitempty"`
	Timestamp            *PeerTime `protobuf:"bytes,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"`
	Identity             []byte    `protobuf:"bytes,3,opt,name=identity,proto3" json:"identity,omitempty"`
	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
	XXX_unrecognized     []byte    `json:"-"`
	XXX_sizecache        int32     `json:"-"`
}

func (*AliveMessage) Descriptor

func (*AliveMessage) Descriptor() ([]byte, []int)

func (*AliveMessage) Marshal

func (m *AliveMessage) Marshal() (dAtA []byte, err error)

func (*AliveMessage) MarshalTo

func (m *AliveMessage) MarshalTo(dAtA []byte) (int, error)

func (*AliveMessage) ProtoMessage

func (*AliveMessage) ProtoMessage()

func (*AliveMessage) Reset

func (m *AliveMessage) Reset()

func (*AliveMessage) Size

func (m *AliveMessage) Size() (n int)

func (*AliveMessage) String

func (m *AliveMessage) String() string

func (*AliveMessage) Unmarshal

func (m *AliveMessage) Unmarshal(dAtA []byte) error

func (*AliveMessage) XXX_DiscardUnknown

func (m *AliveMessage) XXX_DiscardUnknown()

func (*AliveMessage) XXX_Marshal

func (m *AliveMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AliveMessage) XXX_Merge

func (m *AliveMessage) XXX_Merge(src proto.Message)

func (*AliveMessage) XXX_Size

func (m *AliveMessage) XXX_Size() int

func (*AliveMessage) XXX_Unmarshal

func (m *AliveMessage) XXX_Unmarshal(b []byte) error

type AppendMetadata

type AppendMetadata struct {
	Start                int64    `protobuf:"varint,1,opt,name=start,proto3" json:"start,omitempty"`
	Length               int64    `protobuf:"varint,2,opt,name=length,proto3" json:"length,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AppendMetadata) Descriptor

func (*AppendMetadata) Descriptor() ([]byte, []int)

func (*AppendMetadata) Marshal

func (m *AppendMetadata) Marshal() (dAtA []byte, err error)

func (*AppendMetadata) MarshalTo

func (m *AppendMetadata) MarshalTo(dAtA []byte) (int, error)

func (*AppendMetadata) ProtoMessage

func (*AppendMetadata) ProtoMessage()

func (*AppendMetadata) Reset

func (m *AppendMetadata) Reset()

func (*AppendMetadata) Size

func (m *AppendMetadata) Size() (n int)

func (*AppendMetadata) String

func (m *AppendMetadata) String() string

func (*AppendMetadata) Unmarshal

func (m *AppendMetadata) Unmarshal(dAtA []byte) error

func (*AppendMetadata) XXX_DiscardUnknown

func (m *AppendMetadata) XXX_DiscardUnknown()

func (*AppendMetadata) XXX_Marshal

func (m *AppendMetadata) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AppendMetadata) XXX_Merge

func (m *AppendMetadata) XXX_Merge(src proto.Message)

func (*AppendMetadata) XXX_Size

func (m *AppendMetadata) XXX_Size() int

func (*AppendMetadata) XXX_Unmarshal

func (m *AppendMetadata) XXX_Unmarshal(b []byte) error

type AppendRequest

type AppendRequest struct {
	Length               int64    `protobuf:"varint,1,opt,name=length,proto3" json:"length,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AppendRequest) Descriptor

func (*AppendRequest) Descriptor() ([]byte, []int)

func (*AppendRequest) Marshal

func (m *AppendRequest) Marshal() (dAtA []byte, err error)

func (*AppendRequest) MarshalTo

func (m *AppendRequest) MarshalTo(dAtA []byte) (int, error)

func (*AppendRequest) ProtoMessage

func (*AppendRequest) ProtoMessage()

func (*AppendRequest) Reset

func (m *AppendRequest) Reset()

func (*AppendRequest) Size

func (m *AppendRequest) Size() (n int)

func (*AppendRequest) String

func (m *AppendRequest) String() string

func (*AppendRequest) Unmarshal

func (m *AppendRequest) Unmarshal(dAtA []byte) error

func (*AppendRequest) XXX_DiscardUnknown

func (m *AppendRequest) XXX_DiscardUnknown()

func (*AppendRequest) XXX_Marshal

func (m *AppendRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AppendRequest) XXX_Merge

func (m *AppendRequest) XXX_Merge(src proto.Message)

func (*AppendRequest) XXX_Size

func (m *AppendRequest) XXX_Size() int

func (*AppendRequest) XXX_Unmarshal

func (m *AppendRequest) XXX_Unmarshal(b []byte) error

type ChainState

type ChainState struct {
	SeqNum               uint64    `protobuf:"varint,1,opt,name=seq_num,json=seqNum,proto3" json:"seq_num,omitempty"`
	ChainId              string    `protobuf:"bytes,2,opt,name=chain_id,json=chainId,proto3" json:"chain_id,omitempty"`
	Envelope             *Envelope `protobuf:"bytes,3,opt,name=envelope,proto3" json:"envelope,omitempty"`
	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
	XXX_unrecognized     []byte    `json:"-"`
	XXX_sizecache        int32     `json:"-"`
}

func (*ChainState) Descriptor

func (*ChainState) Descriptor() ([]byte, []int)

func (*ChainState) GetChainStateInfo

func (m *ChainState) GetChainStateInfo() (*ChainStateInfo, error)

GetChainStateInfo ...

func (*ChainState) Marshal

func (m *ChainState) Marshal() (dAtA []byte, err error)

func (*ChainState) MarshalTo

func (m *ChainState) MarshalTo(dAtA []byte) (int, error)

func (*ChainState) ProtoMessage

func (*ChainState) ProtoMessage()

func (*ChainState) Reset

func (m *ChainState) Reset()

func (*ChainState) Size

func (m *ChainState) Size() (n int)

func (*ChainState) String

func (m *ChainState) String() string

func (*ChainState) Unmarshal

func (m *ChainState) Unmarshal(dAtA []byte) error

func (*ChainState) XXX_DiscardUnknown

func (m *ChainState) XXX_DiscardUnknown()

func (*ChainState) XXX_Marshal

func (m *ChainState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ChainState) XXX_Merge

func (m *ChainState) XXX_Merge(src proto.Message)

func (*ChainState) XXX_Size

func (m *ChainState) XXX_Size() int

func (*ChainState) XXX_Unmarshal

func (m *ChainState) XXX_Unmarshal(b []byte) error

type ChainStateInfo

type ChainStateInfo struct {
	Leader               []byte      `protobuf:"bytes,1,opt,name=leader,proto3" json:"leader,omitempty"`
	Properties           *Properties `protobuf:"bytes,2,opt,name=properties,proto3" json:"properties,omitempty"`
	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
	XXX_unrecognized     []byte      `json:"-"`
	XXX_sizecache        int32       `json:"-"`
}

func (*ChainStateInfo) Descriptor

func (*ChainStateInfo) Descriptor() ([]byte, []int)

func (*ChainStateInfo) Marshal

func (m *ChainStateInfo) Marshal() (dAtA []byte, err error)

func (*ChainStateInfo) MarshalTo

func (m *ChainStateInfo) MarshalTo(dAtA []byte) (int, error)

func (*ChainStateInfo) ProtoMessage

func (*ChainStateInfo) ProtoMessage()

func (*ChainStateInfo) Reset

func (m *ChainStateInfo) Reset()

func (*ChainStateInfo) Sign

func (si *ChainStateInfo) Sign(signer Signer) (*Envelope, error)

Sign signs a ChainStateInfo with given Signer.

func (*ChainStateInfo) Size

func (m *ChainStateInfo) Size() (n int)

func (*ChainStateInfo) String

func (m *ChainStateInfo) String() string

func (*ChainStateInfo) Unmarshal

func (m *ChainStateInfo) Unmarshal(dAtA []byte) error

func (*ChainStateInfo) XXX_DiscardUnknown

func (m *ChainStateInfo) XXX_DiscardUnknown()

func (*ChainStateInfo) XXX_Marshal

func (m *ChainStateInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ChainStateInfo) XXX_Merge

func (m *ChainStateInfo) XXX_Merge(src proto.Message)

func (*ChainStateInfo) XXX_Size

func (m *ChainStateInfo) XXX_Size() int

func (*ChainStateInfo) XXX_Unmarshal

func (m *ChainStateInfo) XXX_Unmarshal(b []byte) error

type ChainStatePullRequest

type ChainStatePullRequest struct {
	Timestamp            *PeerTime `protobuf:"bytes,1,opt,name=timestamp,proto3" json:"timestamp,omitempty"`
	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
	XXX_unrecognized     []byte    `json:"-"`
	XXX_sizecache        int32     `json:"-"`
}

func (*ChainStatePullRequest) Descriptor

func (*ChainStatePullRequest) Descriptor() ([]byte, []int)

func (*ChainStatePullRequest) Marshal

func (m *ChainStatePullRequest) Marshal() (dAtA []byte, err error)

func (*ChainStatePullRequest) MarshalTo

func (m *ChainStatePullRequest) MarshalTo(dAtA []byte) (int, error)

func (*ChainStatePullRequest) ProtoMessage

func (*ChainStatePullRequest) ProtoMessage()

func (*ChainStatePullRequest) Reset

func (m *ChainStatePullRequest) Reset()

func (*ChainStatePullRequest) Size

func (m *ChainStatePullRequest) Size() (n int)

func (*ChainStatePullRequest) String

func (m *ChainStatePullRequest) String() string

func (*ChainStatePullRequest) Unmarshal

func (m *ChainStatePullRequest) Unmarshal(dAtA []byte) error

func (*ChainStatePullRequest) XXX_DiscardUnknown

func (m *ChainStatePullRequest) XXX_DiscardUnknown()

func (*ChainStatePullRequest) XXX_Marshal

func (m *ChainStatePullRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ChainStatePullRequest) XXX_Merge

func (m *ChainStatePullRequest) XXX_Merge(src proto.Message)

func (*ChainStatePullRequest) XXX_Size

func (m *ChainStatePullRequest) XXX_Size() int

func (*ChainStatePullRequest) XXX_Unmarshal

func (m *ChainStatePullRequest) XXX_Unmarshal(b []byte) error

type ChainStatePullResponse

type ChainStatePullResponse struct {
	Element              *Envelope `protobuf:"bytes,1,opt,name=element,proto3" json:"element,omitempty"`
	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
	XXX_unrecognized     []byte    `json:"-"`
	XXX_sizecache        int32     `json:"-"`
}

func (*ChainStatePullResponse) Descriptor

func (*ChainStatePullResponse) Descriptor() ([]byte, []int)

func (*ChainStatePullResponse) Marshal

func (m *ChainStatePullResponse) Marshal() (dAtA []byte, err error)

func (*ChainStatePullResponse) MarshalTo

func (m *ChainStatePullResponse) MarshalTo(dAtA []byte) (int, error)

func (*ChainStatePullResponse) ProtoMessage

func (*ChainStatePullResponse) ProtoMessage()

func (*ChainStatePullResponse) Reset

func (m *ChainStatePullResponse) Reset()

func (*ChainStatePullResponse) Size

func (m *ChainStatePullResponse) Size() (n int)

func (*ChainStatePullResponse) String

func (m *ChainStatePullResponse) String() string

func (*ChainStatePullResponse) Unmarshal

func (m *ChainStatePullResponse) Unmarshal(dAtA []byte) error

func (*ChainStatePullResponse) XXX_DiscardUnknown

func (m *ChainStatePullResponse) XXX_DiscardUnknown()

func (*ChainStatePullResponse) XXX_Marshal

func (m *ChainStatePullResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ChainStatePullResponse) XXX_Merge

func (m *ChainStatePullResponse) XXX_Merge(src proto.Message)

func (*ChainStatePullResponse) XXX_Size

func (m *ChainStatePullResponse) XXX_Size() int

func (*ChainStatePullResponse) XXX_Unmarshal

func (m *ChainStatePullResponse) XXX_Unmarshal(b []byte) error

type ConnEstablish

type ConnEstablish struct {
	PkiId                []byte   `protobuf:"bytes,1,opt,name=pki_id,json=pkiId,proto3" json:"pki_id,omitempty"`
	Identity             []byte   `protobuf:"bytes,2,opt,name=identity,proto3" json:"identity,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*ConnEstablish) Descriptor

func (*ConnEstablish) Descriptor() ([]byte, []int)

func (*ConnEstablish) Marshal

func (m *ConnEstablish) Marshal() (dAtA []byte, err error)

func (*ConnEstablish) MarshalTo

func (m *ConnEstablish) MarshalTo(dAtA []byte) (int, error)

func (*ConnEstablish) ProtoMessage

func (*ConnEstablish) ProtoMessage()

func (*ConnEstablish) Reset

func (m *ConnEstablish) Reset()

func (*ConnEstablish) Size

func (m *ConnEstablish) Size() (n int)

func (*ConnEstablish) String

func (m *ConnEstablish) String() string

func (*ConnEstablish) Unmarshal

func (m *ConnEstablish) Unmarshal(dAtA []byte) error

func (*ConnEstablish) XXX_DiscardUnknown

func (m *ConnEstablish) XXX_DiscardUnknown()

func (*ConnEstablish) XXX_Marshal

func (m *ConnEstablish) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ConnEstablish) XXX_Merge

func (m *ConnEstablish) XXX_Merge(src proto.Message)

func (*ConnEstablish) XXX_Size

func (m *ConnEstablish) XXX_Size() int

func (*ConnEstablish) XXX_Unmarshal

func (m *ConnEstablish) XXX_Unmarshal(b []byte) error

type ConnectionInfo

type ConnectionInfo struct {
	ID       common.PKIidType
	Identity common.PeerIdentityType
	Endpoint string
}

ConnectionInfo represents information about the remote peer

func (*ConnectionInfo) String

func (c *ConnectionInfo) String() string

String returns a string representation of this ConnectionInfo

type DataMessage

type DataMessage struct {
	FileName             string   `protobuf:"bytes,1,opt,name=file_name,json=fileName,proto3" json:"file_name,omitempty"`
	Payload              *Payload `protobuf:"bytes,2,opt,name=payload,proto3" json:"payload,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*DataMessage) Descriptor

func (*DataMessage) Descriptor() ([]byte, []int)

func (*DataMessage) Marshal

func (m *DataMessage) Marshal() (dAtA []byte, err error)

func (*DataMessage) MarshalTo

func (m *DataMessage) MarshalTo(dAtA []byte) (int, error)

func (*DataMessage) ProtoMessage

func (*DataMessage) ProtoMessage()

func (*DataMessage) Reset

func (m *DataMessage) Reset()

func (*DataMessage) Size

func (m *DataMessage) Size() (n int)

func (*DataMessage) String

func (m *DataMessage) String() string

func (*DataMessage) Unmarshal

func (m *DataMessage) Unmarshal(dAtA []byte) error

func (*DataMessage) XXX_DiscardUnknown

func (m *DataMessage) XXX_DiscardUnknown()

func (*DataMessage) XXX_Marshal

func (m *DataMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*DataMessage) XXX_Merge

func (m *DataMessage) XXX_Merge(src proto.Message)

func (*DataMessage) XXX_Size

func (m *DataMessage) XXX_Size() int

func (*DataMessage) XXX_Unmarshal

func (m *DataMessage) XXX_Unmarshal(b []byte) error

type DataRequest

type DataRequest struct {
	FileName string `protobuf:"bytes,1,opt,name=file_name,json=fileName,proto3" json:"file_name,omitempty"`
	PkiId    []byte `protobuf:"bytes,2,opt,name=pki_id,json=pkiId,proto3" json:"pki_id,omitempty"`
	// Types that are valid to be assigned to Req:
	//	*DataRequest_Append
	Req                  isDataRequest_Req `protobuf_oneof:"req"`
	XXX_NoUnkeyedLiteral struct{}          `json:"-"`
	XXX_unrecognized     []byte            `json:"-"`
	XXX_sizecache        int32             `json:"-"`
}

func (*DataRequest) Descriptor

func (*DataRequest) Descriptor() ([]byte, []int)

func (*DataRequest) GetAppend

func (m *DataRequest) GetAppend() *AppendRequest

func (*DataRequest) GetReq

func (m *DataRequest) GetReq() isDataRequest_Req

func (*DataRequest) IsAppend

func (r *DataRequest) IsAppend() bool

IsAppend returns whether this DataRequest is a append message

func (*DataRequest) Marshal

func (m *DataRequest) Marshal() (dAtA []byte, err error)

func (*DataRequest) MarshalTo

func (m *DataRequest) MarshalTo(dAtA []byte) (int, error)

func (*DataRequest) ProtoMessage

func (*DataRequest) ProtoMessage()

func (*DataRequest) Reset

func (m *DataRequest) Reset()

func (*DataRequest) Size

func (m *DataRequest) Size() (n int)

func (*DataRequest) String

func (m *DataRequest) String() string

func (*DataRequest) Unmarshal

func (m *DataRequest) Unmarshal(dAtA []byte) error

func (*DataRequest) XXX_DiscardUnknown

func (m *DataRequest) XXX_DiscardUnknown()

func (*DataRequest) XXX_Marshal

func (m *DataRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*DataRequest) XXX_Merge

func (m *DataRequest) XXX_Merge(src proto.Message)

func (*DataRequest) XXX_OneofFuncs

func (*DataRequest) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

func (*DataRequest) XXX_Size

func (m *DataRequest) XXX_Size() int

func (*DataRequest) XXX_Unmarshal

func (m *DataRequest) XXX_Unmarshal(b []byte) error

type DataRequest_Append

type DataRequest_Append struct {
	Append *AppendRequest `protobuf:"bytes,4,opt,name=append,proto3,oneof"`
}

func (*DataRequest_Append) MarshalTo

func (m *DataRequest_Append) MarshalTo(dAtA []byte) (int, error)

func (*DataRequest_Append) Size

func (m *DataRequest_Append) Size() (n int)

type Envelope

type Envelope struct {
	Payload              []byte   `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"`
	Signature            []byte   `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*Envelope) Descriptor

func (*Envelope) Descriptor() ([]byte, []int)

func (*Envelope) Marshal

func (m *Envelope) Marshal() (dAtA []byte, err error)

func (*Envelope) MarshalTo

func (m *Envelope) MarshalTo(dAtA []byte) (int, error)

func (*Envelope) ProtoMessage

func (*Envelope) ProtoMessage()

func (*Envelope) Reset

func (m *Envelope) Reset()

func (*Envelope) Size

func (m *Envelope) Size() (n int)

func (*Envelope) String

func (m *Envelope) String() string

func (*Envelope) ToRKSyncMessage

func (e *Envelope) ToRKSyncMessage() (*SignedRKSyncMessage, error)

ToRKSyncMessage unmarshals a given envelope and creates a SignedRKSyncMessage out of it.

func (*Envelope) Unmarshal

func (m *Envelope) Unmarshal(dAtA []byte) error

func (*Envelope) XXX_DiscardUnknown

func (m *Envelope) XXX_DiscardUnknown()

func (*Envelope) XXX_Marshal

func (m *Envelope) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Envelope) XXX_Merge

func (m *Envelope) XXX_Merge(src proto.Message)

func (*Envelope) XXX_Size

func (m *Envelope) XXX_Size() int

func (*Envelope) XXX_Unmarshal

func (m *Envelope) XXX_Unmarshal(b []byte) error

type File

type File struct {
	Path                 string    `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
	Mode                 File_Mode `protobuf:"varint,2,opt,name=mode,proto3,enum=protos.File_Mode" json:"mode,omitempty"`
	Metadata             []byte    `protobuf:"bytes,3,opt,name=metadata,proto3" json:"metadata,omitempty"`
	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
	XXX_unrecognized     []byte    `json:"-"`
	XXX_sizecache        int32     `json:"-"`
}

func (*File) Descriptor

func (*File) Descriptor() ([]byte, []int)

func (*File) Marshal

func (m *File) Marshal() (dAtA []byte, err error)

func (*File) MarshalTo

func (m *File) MarshalTo(dAtA []byte) (int, error)

func (*File) ProtoMessage

func (*File) ProtoMessage()

func (*File) Reset

func (m *File) Reset()

func (*File) Size

func (m *File) Size() (n int)

func (*File) String

func (m *File) String() string

func (*File) Unmarshal

func (m *File) Unmarshal(dAtA []byte) error

func (*File) XXX_DiscardUnknown

func (m *File) XXX_DiscardUnknown()

func (*File) XXX_Marshal

func (m *File) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*File) XXX_Merge

func (m *File) XXX_Merge(src proto.Message)

func (*File) XXX_Size

func (m *File) XXX_Size() int

func (*File) XXX_Unmarshal

func (m *File) XXX_Unmarshal(b []byte) error

type File_Mode

type File_Mode int32
const (
	File_Append File_Mode = 0
	File_Random File_Mode = 1
)

func (File_Mode) EnumDescriptor

func (File_Mode) EnumDescriptor() ([]byte, []int)

func (File_Mode) String

func (x File_Mode) String() string

type LeaveChainMessage

type LeaveChainMessage struct {
	ChainMac             []byte   `protobuf:"bytes,1,opt,name=chain_mac,json=chainMac,proto3" json:"chain_mac,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*LeaveChainMessage) Descriptor

func (*LeaveChainMessage) Descriptor() ([]byte, []int)

func (*LeaveChainMessage) Marshal

func (m *LeaveChainMessage) Marshal() (dAtA []byte, err error)

func (*LeaveChainMessage) MarshalTo

func (m *LeaveChainMessage) MarshalTo(dAtA []byte) (int, error)

func (*LeaveChainMessage) ProtoMessage

func (*LeaveChainMessage) ProtoMessage()

func (*LeaveChainMessage) Reset

func (m *LeaveChainMessage) Reset()

func (*LeaveChainMessage) Size

func (m *LeaveChainMessage) Size() (n int)

func (*LeaveChainMessage) String

func (m *LeaveChainMessage) String() string

func (*LeaveChainMessage) Unmarshal

func (m *LeaveChainMessage) Unmarshal(dAtA []byte) error

func (*LeaveChainMessage) XXX_DiscardUnknown

func (m *LeaveChainMessage) XXX_DiscardUnknown()

func (*LeaveChainMessage) XXX_Marshal

func (m *LeaveChainMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*LeaveChainMessage) XXX_Merge

func (m *LeaveChainMessage) XXX_Merge(src proto.Message)

func (*LeaveChainMessage) XXX_Size

func (m *LeaveChainMessage) XXX_Size() int

func (*LeaveChainMessage) XXX_Unmarshal

func (m *LeaveChainMessage) XXX_Unmarshal(b []byte) error

type Member

type Member struct {
	Endpoint             string   `protobuf:"bytes,1,opt,name=endpoint,proto3" json:"endpoint,omitempty"`
	PkiId                []byte   `protobuf:"bytes,2,opt,name=pki_id,json=pkiId,proto3" json:"pki_id,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*Member) Descriptor

func (*Member) Descriptor() ([]byte, []int)

func (*Member) Marshal

func (m *Member) Marshal() (dAtA []byte, err error)

func (*Member) MarshalTo

func (m *Member) MarshalTo(dAtA []byte) (int, error)

func (*Member) ProtoMessage

func (*Member) ProtoMessage()

func (*Member) Reset

func (m *Member) Reset()

func (*Member) Size

func (m *Member) Size() (n int)

func (*Member) String

func (m *Member) String() string

func (*Member) Unmarshal

func (m *Member) Unmarshal(dAtA []byte) error

func (*Member) XXX_DiscardUnknown

func (m *Member) XXX_DiscardUnknown()

func (*Member) XXX_Marshal

func (m *Member) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Member) XXX_Merge

func (m *Member) XXX_Merge(src proto.Message)

func (*Member) XXX_Size

func (m *Member) XXX_Size() int

func (*Member) XXX_Unmarshal

func (m *Member) XXX_Unmarshal(b []byte) error

type MembershipRequest

type MembershipRequest struct {
	SelfInformation      *Envelope   `protobuf:"bytes,1,opt,name=self_information,json=selfInformation,proto3" json:"self_information,omitempty"`
	Known                []*Envelope `protobuf:"bytes,2,rep,name=known,proto3" json:"known,omitempty"`
	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
	XXX_unrecognized     []byte      `json:"-"`
	XXX_sizecache        int32       `json:"-"`
}

func (*MembershipRequest) Descriptor

func (*MembershipRequest) Descriptor() ([]byte, []int)

func (*MembershipRequest) Marshal

func (m *MembershipRequest) Marshal() (dAtA []byte, err error)

func (*MembershipRequest) MarshalTo

func (m *MembershipRequest) MarshalTo(dAtA []byte) (int, error)

func (*MembershipRequest) ProtoMessage

func (*MembershipRequest) ProtoMessage()

func (*MembershipRequest) Reset

func (m *MembershipRequest) Reset()

func (*MembershipRequest) Size

func (m *MembershipRequest) Size() (n int)

func (*MembershipRequest) String

func (m *MembershipRequest) String() string

func (*MembershipRequest) Unmarshal

func (m *MembershipRequest) Unmarshal(dAtA []byte) error

func (*MembershipRequest) XXX_DiscardUnknown

func (m *MembershipRequest) XXX_DiscardUnknown()

func (*MembershipRequest) XXX_Marshal

func (m *MembershipRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MembershipRequest) XXX_Merge

func (m *MembershipRequest) XXX_Merge(src proto.Message)

func (*MembershipRequest) XXX_Size

func (m *MembershipRequest) XXX_Size() int

func (*MembershipRequest) XXX_Unmarshal

func (m *MembershipRequest) XXX_Unmarshal(b []byte) error

type MembershipResponse

type MembershipResponse struct {
	Alive                []*Envelope `protobuf:"bytes,1,rep,name=alive,proto3" json:"alive,omitempty"`
	Dead                 []*Envelope `protobuf:"bytes,2,rep,name=dead,proto3" json:"dead,omitempty"`
	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
	XXX_unrecognized     []byte      `json:"-"`
	XXX_sizecache        int32       `json:"-"`
}

func (*MembershipResponse) Descriptor

func (*MembershipResponse) Descriptor() ([]byte, []int)

func (*MembershipResponse) Marshal

func (m *MembershipResponse) Marshal() (dAtA []byte, err error)

func (*MembershipResponse) MarshalTo

func (m *MembershipResponse) MarshalTo(dAtA []byte) (int, error)

func (*MembershipResponse) ProtoMessage

func (*MembershipResponse) ProtoMessage()

func (*MembershipResponse) Reset

func (m *MembershipResponse) Reset()

func (*MembershipResponse) Size

func (m *MembershipResponse) Size() (n int)

func (*MembershipResponse) String

func (m *MembershipResponse) String() string

func (*MembershipResponse) Unmarshal

func (m *MembershipResponse) Unmarshal(dAtA []byte) error

func (*MembershipResponse) XXX_DiscardUnknown

func (m *MembershipResponse) XXX_DiscardUnknown()

func (*MembershipResponse) XXX_Marshal

func (m *MembershipResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MembershipResponse) XXX_Merge

func (m *MembershipResponse) XXX_Merge(src proto.Message)

func (*MembershipResponse) XXX_Size

func (m *MembershipResponse) XXX_Size() int

func (*MembershipResponse) XXX_Unmarshal

func (m *MembershipResponse) XXX_Unmarshal(b []byte) error

type Payload

type Payload struct {
	Data []byte `protobuf:"bytes,1,opt,name=data,proto3" json:"data,omitempty"`
	// Types that are valid to be assigned to Metadata:
	//	*Payload_Append
	Metadata             isPayload_Metadata `protobuf_oneof:"metadata"`
	XXX_NoUnkeyedLiteral struct{}           `json:"-"`
	XXX_unrecognized     []byte             `json:"-"`
	XXX_sizecache        int32              `json:"-"`
}

func (*Payload) Descriptor

func (*Payload) Descriptor() ([]byte, []int)

func (*Payload) GetAppend

func (m *Payload) GetAppend() *AppendMetadata

func (*Payload) GetMetadata

func (m *Payload) GetMetadata() isPayload_Metadata

func (*Payload) IsAppend

func (p *Payload) IsAppend() bool

IsAppend returns whether this Payload is a append message

func (*Payload) Marshal

func (m *Payload) Marshal() (dAtA []byte, err error)

func (*Payload) MarshalTo

func (m *Payload) MarshalTo(dAtA []byte) (int, error)

func (*Payload) ProtoMessage

func (*Payload) ProtoMessage()

func (*Payload) Reset

func (m *Payload) Reset()

func (*Payload) Size

func (m *Payload) Size() (n int)

func (*Payload) String

func (m *Payload) String() string

func (*Payload) Unmarshal

func (m *Payload) Unmarshal(dAtA []byte) error

func (*Payload) XXX_DiscardUnknown

func (m *Payload) XXX_DiscardUnknown()

func (*Payload) XXX_Marshal

func (m *Payload) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Payload) XXX_Merge

func (m *Payload) XXX_Merge(src proto.Message)

func (*Payload) XXX_OneofFuncs

func (*Payload) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

func (*Payload) XXX_Size

func (m *Payload) XXX_Size() int

func (*Payload) XXX_Unmarshal

func (m *Payload) XXX_Unmarshal(b []byte) error

type Payload_Append

type Payload_Append struct {
	Append *AppendMetadata `protobuf:"bytes,3,opt,name=append,proto3,oneof"`
}

func (*Payload_Append) MarshalTo

func (m *Payload_Append) MarshalTo(dAtA []byte) (int, error)

func (*Payload_Append) Size

func (m *Payload_Append) Size() (n int)

type PeerTime

type PeerTime struct {
	IncNum               uint64   `protobuf:"varint,1,opt,name=inc_num,json=incNum,proto3" json:"inc_num,omitempty"`
	SeqNum               uint64   `protobuf:"varint,2,opt,name=seq_num,json=seqNum,proto3" json:"seq_num,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*PeerTime) Descriptor

func (*PeerTime) Descriptor() ([]byte, []int)

func (*PeerTime) Marshal

func (m *PeerTime) Marshal() (dAtA []byte, err error)

func (*PeerTime) MarshalTo

func (m *PeerTime) MarshalTo(dAtA []byte) (int, error)

func (*PeerTime) ProtoMessage

func (*PeerTime) ProtoMessage()

func (*PeerTime) Reset

func (m *PeerTime) Reset()

func (*PeerTime) Size

func (m *PeerTime) Size() (n int)

func (*PeerTime) String

func (m *PeerTime) String() string

func (*PeerTime) Unmarshal

func (m *PeerTime) Unmarshal(dAtA []byte) error

func (*PeerTime) XXX_DiscardUnknown

func (m *PeerTime) XXX_DiscardUnknown()

func (*PeerTime) XXX_Marshal

func (m *PeerTime) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*PeerTime) XXX_Merge

func (m *PeerTime) XXX_Merge(src proto.Message)

func (*PeerTime) XXX_Size

func (m *PeerTime) XXX_Size() int

func (*PeerTime) XXX_Unmarshal

func (m *PeerTime) XXX_Unmarshal(b []byte) error

type Properties

type Properties struct {
	Members              [][]byte `protobuf:"bytes,1,rep,name=members,proto3" json:"members,omitempty"`
	Files                []*File  `protobuf:"bytes,2,rep,name=files,proto3" json:"files,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*Properties) Descriptor

func (*Properties) Descriptor() ([]byte, []int)

func (*Properties) Marshal

func (m *Properties) Marshal() (dAtA []byte, err error)

func (*Properties) MarshalTo

func (m *Properties) MarshalTo(dAtA []byte) (int, error)

func (*Properties) ProtoMessage

func (*Properties) ProtoMessage()

func (*Properties) Reset

func (m *Properties) Reset()

func (*Properties) Size

func (m *Properties) Size() (n int)

func (*Properties) String

func (m *Properties) String() string

func (*Properties) Unmarshal

func (m *Properties) Unmarshal(dAtA []byte) error

func (*Properties) XXX_DiscardUnknown

func (m *Properties) XXX_DiscardUnknown()

func (*Properties) XXX_Marshal

func (m *Properties) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Properties) XXX_Merge

func (m *Properties) XXX_Merge(src proto.Message)

func (*Properties) XXX_Size

func (m *Properties) XXX_Size() int

func (*Properties) XXX_Unmarshal

func (m *Properties) XXX_Unmarshal(b []byte) error

type RKSyncClient

type RKSyncClient interface {
	// SyncStream is the gRPC stream used for sending and receiving messages
	SyncStream(ctx context.Context, opts ...grpc.CallOption) (RKSync_SyncStreamClient, error)
	// Ping is used to probe a remote peer's aliveness
	Ping(ctx context.Context, in *types.Empty, opts ...grpc.CallOption) (*types.Empty, error)
}

RKSyncClient is the client API for RKSync service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewRKSyncClient

func NewRKSyncClient(cc *grpc.ClientConn) RKSyncClient

type RKSyncMessage

type RKSyncMessage struct {
	Nonce    uint64            `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	ChainMac []byte            `protobuf:"bytes,2,opt,name=chain_mac,json=chainMac,proto3" json:"chain_mac,omitempty"`
	Tag      RKSyncMessage_Tag `protobuf:"varint,3,opt,name=tag,proto3,enum=protos.RKSyncMessage_Tag" json:"tag,omitempty"`
	// Types that are valid to be assigned to Content:
	//	*RKSyncMessage_AliveMsg
	//	*RKSyncMessage_Empty
	//	*RKSyncMessage_Conn
	//	*RKSyncMessage_Ack
	//	*RKSyncMessage_MemReq
	//	*RKSyncMessage_MemRes
	//	*RKSyncMessage_State
	//	*RKSyncMessage_StatePullRequest
	//	*RKSyncMessage_StatePullResponse
	//	*RKSyncMessage_StateInfo
	//	*RKSyncMessage_DataMsg
	//	*RKSyncMessage_DataReq
	//	*RKSyncMessage_LeaveChain
	Content              isRKSyncMessage_Content `protobuf_oneof:"content"`
	XXX_NoUnkeyedLiteral struct{}                `json:"-"`
	XXX_unrecognized     []byte                  `json:"-"`
	XXX_sizecache        int32                   `json:"-"`
}

func (*RKSyncMessage) Descriptor

func (*RKSyncMessage) Descriptor() ([]byte, []int)

func (*RKSyncMessage) GetAck

func (m *RKSyncMessage) GetAck() *Acknowledgement

func (*RKSyncMessage) GetAliveMsg

func (m *RKSyncMessage) GetAliveMsg() *AliveMessage

func (*RKSyncMessage) GetConn

func (m *RKSyncMessage) GetConn() *ConnEstablish

func (*RKSyncMessage) GetContent

func (m *RKSyncMessage) GetContent() isRKSyncMessage_Content

func (*RKSyncMessage) GetDataMsg

func (m *RKSyncMessage) GetDataMsg() *DataMessage

func (*RKSyncMessage) GetDataReq

func (m *RKSyncMessage) GetDataReq() *DataRequest

func (*RKSyncMessage) GetEmpty

func (m *RKSyncMessage) GetEmpty() *types.Empty

func (*RKSyncMessage) GetLeaveChain

func (m *RKSyncMessage) GetLeaveChain() *LeaveChainMessage

func (*RKSyncMessage) GetMemReq

func (m *RKSyncMessage) GetMemReq() *MembershipRequest

func (*RKSyncMessage) GetMemRes

func (m *RKSyncMessage) GetMemRes() *MembershipResponse

func (*RKSyncMessage) GetState

func (m *RKSyncMessage) GetState() *ChainState

func (*RKSyncMessage) GetStateInfo

func (m *RKSyncMessage) GetStateInfo() *ChainStateInfo

func (*RKSyncMessage) GetStatePullRequest

func (m *RKSyncMessage) GetStatePullRequest() *ChainStatePullRequest

func (*RKSyncMessage) GetStatePullResponse

func (m *RKSyncMessage) GetStatePullResponse() *ChainStatePullResponse

func (*RKSyncMessage) IsAck

func (m *RKSyncMessage) IsAck() bool

IsAck returns whether this RKSyncMessage is an acknowledgement

func (*RKSyncMessage) IsAliveMsg

func (m *RKSyncMessage) IsAliveMsg() bool

IsAliveMsg returns whether this RKSyncMessage is an AliveMessage

func (*RKSyncMessage) IsChainPullRequestMsg

func (m *RKSyncMessage) IsChainPullRequestMsg() bool

IsChainPullRequestMsg returns whether this RKSyncMessage is an ChainStatePullRequest message

func (*RKSyncMessage) IsChainStateMsg

func (m *RKSyncMessage) IsChainStateMsg() bool

IsChainStateMsg returns whether this RKSyncMessage is a chain state message

func (*RKSyncMessage) IsChannelRestricted

func (m *RKSyncMessage) IsChannelRestricted() bool

IsChannelRestricted returns whether this RKSyncMessage should be routed only in its channel

func (*RKSyncMessage) IsDataMsg

func (m *RKSyncMessage) IsDataMsg() bool

IsDataMsg returns whether this RKSyncMessage is a data message

func (*RKSyncMessage) IsDataReq

func (m *RKSyncMessage) IsDataReq() bool

IsDataReq returns whether this RKSyncMessage is a data request

func (*RKSyncMessage) IsLeaveChain

func (m *RKSyncMessage) IsLeaveChain() bool

IsLeaveChain returns whether RKSyncMessage is a leave chain message

func (*RKSyncMessage) IsStateInfoMsg

func (m *RKSyncMessage) IsStateInfoMsg() bool

IsStateInfoMsg returns wether this RKSyncMessage is a state info message

func (*RKSyncMessage) IsStatePullRequestMsg

func (m *RKSyncMessage) IsStatePullRequestMsg() bool

IsStatePullRequestMsg returns wether this RKSyncMessage is a state pull request

func (*RKSyncMessage) IsStatePullResponseMsg

func (m *RKSyncMessage) IsStatePullResponseMsg() bool

IsStatePullResponseMsg returns wether this RKSyncMessage is a state pull response

func (*RKSyncMessage) IsTagLegal

func (m *RKSyncMessage) IsTagLegal() error

IsTagLegal checks the RKSyncMessage tags and inner type

func (*RKSyncMessage) Marshal

func (m *RKSyncMessage) Marshal() (dAtA []byte, err error)

func (*RKSyncMessage) MarshalTo

func (m *RKSyncMessage) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage) NoopSign

func (m *RKSyncMessage) NoopSign() (*SignedRKSyncMessage, error)

NoopSign creates a SignedRKSyncMessage with a nil signature

func (*RKSyncMessage) ProtoMessage

func (*RKSyncMessage) ProtoMessage()

func (*RKSyncMessage) Reset

func (m *RKSyncMessage) Reset()

func (*RKSyncMessage) Size

func (m *RKSyncMessage) Size() (n int)

func (*RKSyncMessage) String

func (m *RKSyncMessage) String() string

func (*RKSyncMessage) Unmarshal

func (m *RKSyncMessage) Unmarshal(dAtA []byte) error

func (*RKSyncMessage) XXX_DiscardUnknown

func (m *RKSyncMessage) XXX_DiscardUnknown()

func (*RKSyncMessage) XXX_Marshal

func (m *RKSyncMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RKSyncMessage) XXX_Merge

func (m *RKSyncMessage) XXX_Merge(src proto.Message)

func (*RKSyncMessage) XXX_OneofFuncs

func (*RKSyncMessage) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

func (*RKSyncMessage) XXX_Size

func (m *RKSyncMessage) XXX_Size() int

func (*RKSyncMessage) XXX_Unmarshal

func (m *RKSyncMessage) XXX_Unmarshal(b []byte) error

type RKSyncMessage_Ack

type RKSyncMessage_Ack struct {
	Ack *Acknowledgement `protobuf:"bytes,8,opt,name=ack,proto3,oneof"`
}

func (*RKSyncMessage_Ack) MarshalTo

func (m *RKSyncMessage_Ack) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_Ack) Size

func (m *RKSyncMessage_Ack) Size() (n int)

type RKSyncMessage_AliveMsg

type RKSyncMessage_AliveMsg struct {
	AliveMsg *AliveMessage `protobuf:"bytes,5,opt,name=alive_msg,json=aliveMsg,proto3,oneof"`
}

func (*RKSyncMessage_AliveMsg) MarshalTo

func (m *RKSyncMessage_AliveMsg) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_AliveMsg) Size

func (m *RKSyncMessage_AliveMsg) Size() (n int)

type RKSyncMessage_Conn

type RKSyncMessage_Conn struct {
	Conn *ConnEstablish `protobuf:"bytes,7,opt,name=conn,proto3,oneof"`
}

func (*RKSyncMessage_Conn) MarshalTo

func (m *RKSyncMessage_Conn) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_Conn) Size

func (m *RKSyncMessage_Conn) Size() (n int)

type RKSyncMessage_DataMsg

type RKSyncMessage_DataMsg struct {
	DataMsg *DataMessage `protobuf:"bytes,15,opt,name=data_msg,json=dataMsg,proto3,oneof"`
}

func (*RKSyncMessage_DataMsg) MarshalTo

func (m *RKSyncMessage_DataMsg) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_DataMsg) Size

func (m *RKSyncMessage_DataMsg) Size() (n int)

type RKSyncMessage_DataReq

type RKSyncMessage_DataReq struct {
	DataReq *DataRequest `protobuf:"bytes,16,opt,name=data_req,json=dataReq,proto3,oneof"`
}

func (*RKSyncMessage_DataReq) MarshalTo

func (m *RKSyncMessage_DataReq) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_DataReq) Size

func (m *RKSyncMessage_DataReq) Size() (n int)

type RKSyncMessage_Empty

type RKSyncMessage_Empty struct {
	Empty *types.Empty `protobuf:"bytes,6,opt,name=empty,proto3,oneof"`
}

func (*RKSyncMessage_Empty) MarshalTo

func (m *RKSyncMessage_Empty) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_Empty) Size

func (m *RKSyncMessage_Empty) Size() (n int)

type RKSyncMessage_LeaveChain

type RKSyncMessage_LeaveChain struct {
	LeaveChain *LeaveChainMessage `protobuf:"bytes,17,opt,name=leave_chain,json=leaveChain,proto3,oneof"`
}

func (*RKSyncMessage_LeaveChain) MarshalTo

func (m *RKSyncMessage_LeaveChain) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_LeaveChain) Size

func (m *RKSyncMessage_LeaveChain) Size() (n int)

type RKSyncMessage_MemReq

type RKSyncMessage_MemReq struct {
	MemReq *MembershipRequest `protobuf:"bytes,9,opt,name=mem_req,json=memReq,proto3,oneof"`
}

func (*RKSyncMessage_MemReq) MarshalTo

func (m *RKSyncMessage_MemReq) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_MemReq) Size

func (m *RKSyncMessage_MemReq) Size() (n int)

type RKSyncMessage_MemRes

type RKSyncMessage_MemRes struct {
	MemRes *MembershipResponse `protobuf:"bytes,10,opt,name=mem_res,json=memRes,proto3,oneof"`
}

func (*RKSyncMessage_MemRes) MarshalTo

func (m *RKSyncMessage_MemRes) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_MemRes) Size

func (m *RKSyncMessage_MemRes) Size() (n int)

type RKSyncMessage_State

type RKSyncMessage_State struct {
	State *ChainState `protobuf:"bytes,11,opt,name=state,proto3,oneof"`
}

func (*RKSyncMessage_State) MarshalTo

func (m *RKSyncMessage_State) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_State) Size

func (m *RKSyncMessage_State) Size() (n int)

type RKSyncMessage_StateInfo

type RKSyncMessage_StateInfo struct {
	StateInfo *ChainStateInfo `protobuf:"bytes,14,opt,name=state_info,json=stateInfo,proto3,oneof"`
}

func (*RKSyncMessage_StateInfo) MarshalTo

func (m *RKSyncMessage_StateInfo) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_StateInfo) Size

func (m *RKSyncMessage_StateInfo) Size() (n int)

type RKSyncMessage_StatePullRequest

type RKSyncMessage_StatePullRequest struct {
	StatePullRequest *ChainStatePullRequest `protobuf:"bytes,12,opt,name=state_pull_request,json=statePullRequest,proto3,oneof"`
}

func (*RKSyncMessage_StatePullRequest) MarshalTo

func (m *RKSyncMessage_StatePullRequest) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_StatePullRequest) Size

func (m *RKSyncMessage_StatePullRequest) Size() (n int)

type RKSyncMessage_StatePullResponse

type RKSyncMessage_StatePullResponse struct {
	StatePullResponse *ChainStatePullResponse `protobuf:"bytes,13,opt,name=state_pull_response,json=statePullResponse,proto3,oneof"`
}

func (*RKSyncMessage_StatePullResponse) MarshalTo

func (m *RKSyncMessage_StatePullResponse) MarshalTo(dAtA []byte) (int, error)

func (*RKSyncMessage_StatePullResponse) Size

func (m *RKSyncMessage_StatePullResponse) Size() (n int)

type RKSyncMessage_Tag

type RKSyncMessage_Tag int32
const (
	RKSyncMessage_EMPTY     RKSyncMessage_Tag = 0
	RKSyncMessage_CHAN_ONLY RKSyncMessage_Tag = 1
)

func (RKSyncMessage_Tag) EnumDescriptor

func (RKSyncMessage_Tag) EnumDescriptor() ([]byte, []int)

func (RKSyncMessage_Tag) String

func (x RKSyncMessage_Tag) String() string

type RKSyncServer

type RKSyncServer interface {
	// SyncStream is the gRPC stream used for sending and receiving messages
	SyncStream(RKSync_SyncStreamServer) error
	// Ping is used to probe a remote peer's aliveness
	Ping(context.Context, *types.Empty) (*types.Empty, error)
}

RKSyncServer is the server API for RKSync service.

type RKSync_SyncStreamClient

type RKSync_SyncStreamClient interface {
	Send(*Envelope) error
	Recv() (*Envelope, error)
	grpc.ClientStream
}

type RKSync_SyncStreamServer

type RKSync_SyncStreamServer interface {
	Send(*Envelope) error
	Recv() (*Envelope, error)
	grpc.ServerStream
}

type ReceivedMessage

type ReceivedMessage interface {
	// Respond sends a RKSyncMessage to the origin from which this ReceivedMessage was sent from
	Respond(msg *RKSyncMessage)

	// GetRKSyncMessage returns the underlying RKSyncMessage
	GetRKSyncMessage() *SignedRKSyncMessage

	// GetSourceMessage Returns the Envelope the ReceivedMessage was
	// constructed with
	GetSourceEnvelope() *Envelope

	// GetConnectionInfo returns information about the remote peer
	// that sent the message
	GetConnectionInfo() *ConnectionInfo

	// Ack returns to the sender an acknowledgement for the message
	// An ack can receive an error that indicates that the operation related
	// to the message has failed
	Ack(err error)
}

ReceivedMessage is a RKSyncMessage wrapper that enables the user to send a message to the origin from which the ReceivedMessage was sent from.

type SerializedIdentity

type SerializedIdentity struct {
	NodeId               string   `protobuf:"bytes,1,opt,name=node_id,json=nodeId,proto3" json:"node_id,omitempty"`
	IdBytes              []byte   `protobuf:"bytes,2,opt,name=id_bytes,json=idBytes,proto3" json:"id_bytes,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SerializedIdentity) Descriptor

func (*SerializedIdentity) Descriptor() ([]byte, []int)

func (*SerializedIdentity) Marshal

func (m *SerializedIdentity) Marshal() (dAtA []byte, err error)

func (*SerializedIdentity) MarshalTo

func (m *SerializedIdentity) MarshalTo(dAtA []byte) (int, error)

func (*SerializedIdentity) ProtoMessage

func (*SerializedIdentity) ProtoMessage()

func (*SerializedIdentity) Reset

func (m *SerializedIdentity) Reset()

func (*SerializedIdentity) Size

func (m *SerializedIdentity) Size() (n int)

func (*SerializedIdentity) String

func (m *SerializedIdentity) String() string

func (*SerializedIdentity) Unmarshal

func (m *SerializedIdentity) Unmarshal(dAtA []byte) error

func (*SerializedIdentity) XXX_DiscardUnknown

func (m *SerializedIdentity) XXX_DiscardUnknown()

func (*SerializedIdentity) XXX_Marshal

func (m *SerializedIdentity) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SerializedIdentity) XXX_Merge

func (m *SerializedIdentity) XXX_Merge(src proto.Message)

func (*SerializedIdentity) XXX_Size

func (m *SerializedIdentity) XXX_Size() int

func (*SerializedIdentity) XXX_Unmarshal

func (m *SerializedIdentity) XXX_Unmarshal(b []byte) error

type SignedRKSyncMessage

type SignedRKSyncMessage struct {
	*Envelope
	*RKSyncMessage
}

SignedRKSyncMessage contains a RKSyncMessage and the Envelope from which it came from

func (*SignedRKSyncMessage) IsSigned

func (m *SignedRKSyncMessage) IsSigned() bool

IsSigned returns whether the message has a signature in the envelope

func (*SignedRKSyncMessage) Sign

func (m *SignedRKSyncMessage) Sign(signer Signer) (*Envelope, error)

Sign signs a RKSyncMessage with given Signer.

func (*SignedRKSyncMessage) String

func (m *SignedRKSyncMessage) String() string

String returns a string representation of a SignedRKSyncMessage

func (*SignedRKSyncMessage) Verify

func (m *SignedRKSyncMessage) Verify(peerIdentity []byte, verify Verifier) error

Verify verifies a signed RKSyncMessage with a given Verifier.

type Signer

type Signer func(msg []byte) ([]byte, error)

Signer signs a message, and returns (signature, nil) on success, and nil and an error on failure

type Verifier

type Verifier func(peerIdentity []byte, signature, message []byte) error

Verifier receives a peer identity, a signature and a message and returns nil if the signature on the message could be verified using the given identity

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL