v1beta1

package
v0.2.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 25, 2024 License: Apache-2.0 Imports: 25 Imported by: 0

Documentation

Overview

Package v1beta1 is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Index

Constants

This section is empty.

Variables

View Source
var (
	ErrInvalidLengthGenesis        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowGenesis          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupGenesis = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthKey        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowKey          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupKey = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthKeychain        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowKeychain          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupKeychain = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthParams        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowParams          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupParams = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthQuery        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowQuery          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupQuery = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthSignature        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowSignature          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupSignature = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthSpace        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowSpace          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupSpace = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTx        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTx          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTx = fmt.Errorf("proto: unexpected end of group")
)
View Source
var KeyRequestStatus_name = map[int32]string{
	0: "KEY_REQUEST_STATUS_UNSPECIFIED",
	1: "KEY_REQUEST_STATUS_PENDING",
	2: "KEY_REQUEST_STATUS_FULFILLED",
	3: "KEY_REQUEST_STATUS_REJECTED",
}
View Source
var KeyRequestStatus_value = map[string]int32{
	"KEY_REQUEST_STATUS_UNSPECIFIED": 0,
	"KEY_REQUEST_STATUS_PENDING":     1,
	"KEY_REQUEST_STATUS_FULFILLED":   2,
	"KEY_REQUEST_STATUS_REJECTED":    3,
}
View Source
var KeyType_name = map[int32]string{
	0: "KEY_TYPE_UNSPECIFIED",
	1: "KEY_TYPE_ECDSA_SECP256K1",
	2: "KEY_TYPE_EDDSA_ED25519",
}
View Source
var KeyType_value = map[string]int32{
	"KEY_TYPE_UNSPECIFIED":     0,
	"KEY_TYPE_ECDSA_SECP256K1": 1,
	"KEY_TYPE_EDDSA_ED25519":   2,
}
View Source
var SignRequestStatus_name = map[int32]string{
	0: "SIGN_REQUEST_STATUS_UNSPECIFIED",
	1: "SIGN_REQUEST_STATUS_PENDING",
	2: "SIGN_REQUEST_STATUS_FULFILLED",
	3: "SIGN_REQUEST_STATUS_REJECTED",
}
View Source
var SignRequestStatus_value = map[string]int32{
	"SIGN_REQUEST_STATUS_UNSPECIFIED": 0,
	"SIGN_REQUEST_STATUS_PENDING":     1,
	"SIGN_REQUEST_STATUS_FULFILLED":   2,
	"SIGN_REQUEST_STATUS_REJECTED":    3,
}
View Source
var WalletType_name = map[int32]string{
	0: "WALLET_TYPE_UNSPECIFIED",
	1: "WALLET_TYPE_ETH",
	2: "WALLET_TYPE_CELESTIA",
	3: "WALLET_TYPE_SUI",
}
View Source
var WalletType_value = map[string]int32{
	"WALLET_TYPE_UNSPECIFIED": 0,
	"WALLET_TYPE_ETH":         1,
	"WALLET_TYPE_CELESTIA":    2,
	"WALLET_TYPE_SUI":         3,
}

Functions

func RegisterMsgServer

func RegisterMsgServer(s grpc1.Server, srv MsgServer)

func RegisterQueryHandler

func RegisterQueryHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterQueryHandler registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterQueryHandlerClient

func RegisterQueryHandlerClient(ctx context.Context, mux *runtime.ServeMux, client QueryClient) error

RegisterQueryHandlerClient registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "QueryClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "QueryClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "QueryClient" to call the correct interceptors.

func RegisterQueryHandlerFromEndpoint

func RegisterQueryHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterQueryHandlerFromEndpoint is same as RegisterQueryHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterQueryHandlerServer

func RegisterQueryHandlerServer(ctx context.Context, mux *runtime.ServeMux, server QueryServer) error

RegisterQueryHandlerServer registers the http handlers for service Query to "mux". UnaryRPC :call QueryServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterQueryHandlerFromEndpoint instead.

func RegisterQueryServer

func RegisterQueryServer(s grpc1.Server, srv QueryServer)

Types

type GenesisState

type GenesisState struct {
	// params defines all the parameters of the module.
	Params    Params      `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
	Keychains []*Keychain `protobuf:"bytes,2,rep,name=keychains,proto3" json:"keychains,omitempty"`
	Spaces    []*Space    `protobuf:"bytes,3,rep,name=spaces,proto3" json:"spaces,omitempty"`
}

GenesisState defines the warden module's genesis state.

func (*GenesisState) Descriptor

func (*GenesisState) Descriptor() ([]byte, []int)

func (*GenesisState) GetKeychains

func (m *GenesisState) GetKeychains() []*Keychain

func (*GenesisState) GetParams

func (m *GenesisState) GetParams() Params

func (*GenesisState) GetSpaces

func (m *GenesisState) GetSpaces() []*Space

func (*GenesisState) Marshal

func (m *GenesisState) Marshal() (dAtA []byte, err error)

func (*GenesisState) MarshalTo

func (m *GenesisState) MarshalTo(dAtA []byte) (int, error)

func (*GenesisState) MarshalToSizedBuffer

func (m *GenesisState) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*GenesisState) ProtoMessage

func (*GenesisState) ProtoMessage()

func (*GenesisState) Reset

func (m *GenesisState) Reset()

func (*GenesisState) Size

func (m *GenesisState) Size() (n int)

func (*GenesisState) String

func (m *GenesisState) String() string

func (*GenesisState) Unmarshal

func (m *GenesisState) Unmarshal(dAtA []byte) error

func (*GenesisState) XXX_DiscardUnknown

func (m *GenesisState) XXX_DiscardUnknown()

func (*GenesisState) XXX_Marshal

func (m *GenesisState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GenesisState) XXX_Merge

func (m *GenesisState) XXX_Merge(src proto.Message)

func (*GenesisState) XXX_Size

func (m *GenesisState) XXX_Size() int

func (*GenesisState) XXX_Unmarshal

func (m *GenesisState) XXX_Unmarshal(b []byte) error

type Key

type Key struct {
	Id           uint64  `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	SpaceAddr    string  `protobuf:"bytes,2,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
	KeychainAddr string  `protobuf:"bytes,3,opt,name=keychain_addr,json=keychainAddr,proto3" json:"keychain_addr,omitempty"`
	Type         KeyType `protobuf:"varint,4,opt,name=type,proto3,enum=warden.warden.v1beta1.KeyType" json:"type,omitempty"`
	PublicKey    []byte  `protobuf:"bytes,5,opt,name=public_key,json=publicKey,proto3" json:"public_key,omitempty"`
}

func (*Key) Descriptor

func (*Key) Descriptor() ([]byte, []int)

func (*Key) GetId

func (m *Key) GetId() uint64

func (*Key) GetKeychainAddr

func (m *Key) GetKeychainAddr() string

func (*Key) GetPublicKey

func (m *Key) GetPublicKey() []byte

func (*Key) GetSpaceAddr

func (m *Key) GetSpaceAddr() string

func (*Key) GetType

func (m *Key) GetType() KeyType

func (*Key) Marshal

func (m *Key) Marshal() (dAtA []byte, err error)

func (*Key) MarshalTo

func (m *Key) MarshalTo(dAtA []byte) (int, error)

func (*Key) MarshalToSizedBuffer

func (m *Key) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Key) ProtoMessage

func (*Key) ProtoMessage()

func (*Key) Reset

func (m *Key) Reset()

func (*Key) Size

func (m *Key) Size() (n int)

func (*Key) String

func (m *Key) String() string

func (*Key) Unmarshal

func (m *Key) Unmarshal(dAtA []byte) error

func (*Key) XXX_DiscardUnknown

func (m *Key) XXX_DiscardUnknown()

func (*Key) XXX_Marshal

func (m *Key) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Key) XXX_Merge

func (m *Key) XXX_Merge(src proto.Message)

func (*Key) XXX_Size

func (m *Key) XXX_Size() int

func (*Key) XXX_Unmarshal

func (m *Key) XXX_Unmarshal(b []byte) error

type KeyRequest

type KeyRequest struct {
	Id           uint64           `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	Creator      string           `protobuf:"bytes,2,opt,name=creator,proto3" json:"creator,omitempty"`
	SpaceAddr    string           `protobuf:"bytes,3,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
	KeychainAddr string           `protobuf:"bytes,4,opt,name=keychain_addr,json=keychainAddr,proto3" json:"keychain_addr,omitempty"`
	KeyType      KeyType          `protobuf:"varint,5,opt,name=key_type,json=keyType,proto3,enum=warden.warden.v1beta1.KeyType" json:"key_type,omitempty"`
	Status       KeyRequestStatus `protobuf:"varint,6,opt,name=status,proto3,enum=warden.warden.v1beta1.KeyRequestStatus" json:"status,omitempty"`
	RejectReason string           `protobuf:"bytes,7,opt,name=reject_reason,json=rejectReason,proto3" json:"reject_reason,omitempty"`
}

func (*KeyRequest) Descriptor

func (*KeyRequest) Descriptor() ([]byte, []int)

func (*KeyRequest) GetCreator

func (m *KeyRequest) GetCreator() string

func (*KeyRequest) GetId

func (m *KeyRequest) GetId() uint64

func (*KeyRequest) GetKeyType

func (m *KeyRequest) GetKeyType() KeyType

func (*KeyRequest) GetKeychainAddr

func (m *KeyRequest) GetKeychainAddr() string

func (*KeyRequest) GetRejectReason

func (m *KeyRequest) GetRejectReason() string

func (*KeyRequest) GetSpaceAddr

func (m *KeyRequest) GetSpaceAddr() string

func (*KeyRequest) GetStatus

func (m *KeyRequest) GetStatus() KeyRequestStatus

func (*KeyRequest) Marshal

func (m *KeyRequest) Marshal() (dAtA []byte, err error)

func (*KeyRequest) MarshalTo

func (m *KeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*KeyRequest) MarshalToSizedBuffer

func (m *KeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyRequest) ProtoMessage

func (*KeyRequest) ProtoMessage()

func (*KeyRequest) Reset

func (m *KeyRequest) Reset()

func (*KeyRequest) Size

func (m *KeyRequest) Size() (n int)

func (*KeyRequest) String

func (m *KeyRequest) String() string

func (*KeyRequest) Unmarshal

func (m *KeyRequest) Unmarshal(dAtA []byte) error

func (*KeyRequest) XXX_DiscardUnknown

func (m *KeyRequest) XXX_DiscardUnknown()

func (*KeyRequest) XXX_Marshal

func (m *KeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyRequest) XXX_Merge

func (m *KeyRequest) XXX_Merge(src proto.Message)

func (*KeyRequest) XXX_Size

func (m *KeyRequest) XXX_Size() int

func (*KeyRequest) XXX_Unmarshal

func (m *KeyRequest) XXX_Unmarshal(b []byte) error

type KeyRequestStatus

type KeyRequestStatus int32

KeyRequestStatus indicates the status of a key request. A request starts as "pending", waiting to be picked up. Then it can move to either "approved" or "rejected", depending on the decision of the keychain.

const (
	// The request is missing the status field.
	KeyRequestStatus_KEY_REQUEST_STATUS_UNSPECIFIED KeyRequestStatus = 0
	// The request is waiting to be fulfilled. This is the initial state of a
	// request.
	KeyRequestStatus_KEY_REQUEST_STATUS_PENDING KeyRequestStatus = 1
	// The request was fulfilled. This is a final state for a request.
	KeyRequestStatus_KEY_REQUEST_STATUS_FULFILLED KeyRequestStatus = 2
	// The request was rejected. This is a final state for a request.
	KeyRequestStatus_KEY_REQUEST_STATUS_REJECTED KeyRequestStatus = 3
)

func (KeyRequestStatus) EnumDescriptor

func (KeyRequestStatus) EnumDescriptor() ([]byte, []int)

func (KeyRequestStatus) String

func (x KeyRequestStatus) String() string

type KeyResponse

type KeyResponse struct {
	Key     *Key                 `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	Wallets []*WalletKeyResponse `protobuf:"bytes,2,rep,name=wallets,proto3" json:"wallets,omitempty"`
}

func (*KeyResponse) Descriptor

func (*KeyResponse) Descriptor() ([]byte, []int)

func (*KeyResponse) GetKey

func (m *KeyResponse) GetKey() *Key

func (*KeyResponse) GetWallets

func (m *KeyResponse) GetWallets() []*WalletKeyResponse

func (*KeyResponse) Marshal

func (m *KeyResponse) Marshal() (dAtA []byte, err error)

func (*KeyResponse) MarshalTo

func (m *KeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*KeyResponse) MarshalToSizedBuffer

func (m *KeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyResponse) ProtoMessage

func (*KeyResponse) ProtoMessage()

func (*KeyResponse) Reset

func (m *KeyResponse) Reset()

func (*KeyResponse) Size

func (m *KeyResponse) Size() (n int)

func (*KeyResponse) String

func (m *KeyResponse) String() string

func (*KeyResponse) Unmarshal

func (m *KeyResponse) Unmarshal(dAtA []byte) error

func (*KeyResponse) XXX_DiscardUnknown

func (m *KeyResponse) XXX_DiscardUnknown()

func (*KeyResponse) XXX_Marshal

func (m *KeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyResponse) XXX_Merge

func (m *KeyResponse) XXX_Merge(src proto.Message)

func (*KeyResponse) XXX_Size

func (m *KeyResponse) XXX_Size() int

func (*KeyResponse) XXX_Unmarshal

func (m *KeyResponse) XXX_Unmarshal(b []byte) error

type KeyType

type KeyType int32

KeyType indicates what crypto scheme will be used by this key (e.g. ECDSA). Its public key will be one of the specified type.

const (
	// The key type is missing.
	KeyType_KEY_TYPE_UNSPECIFIED KeyType = 0
	// The key is an ECDSA secp256k1 key.
	KeyType_KEY_TYPE_ECDSA_SECP256K1 KeyType = 1
	// The key is an EdDSA Ed25519 key.
	KeyType_KEY_TYPE_EDDSA_ED25519 KeyType = 2
)

func (KeyType) EnumDescriptor

func (KeyType) EnumDescriptor() ([]byte, []int)

func (KeyType) String

func (x KeyType) String() string

type Keychain

type Keychain struct {
	Address       string        `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	Creator       string        `protobuf:"bytes,2,opt,name=creator,proto3" json:"creator,omitempty"`
	Description   string        `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
	Admins        []string      `protobuf:"bytes,4,rep,name=admins,proto3" json:"admins,omitempty"`
	Parties       []string      `protobuf:"bytes,5,rep,name=parties,proto3" json:"parties,omitempty"`
	AdminIntentId uint64        `protobuf:"varint,6,opt,name=admin_intent_id,json=adminIntentId,proto3" json:"admin_intent_id,omitempty"`
	Fees          *KeychainFees `protobuf:"bytes,7,opt,name=fees,proto3" json:"fees,omitempty"`
	IsActive      bool          `protobuf:"varint,8,opt,name=is_active,json=isActive,proto3" json:"is_active,omitempty"`
}

func (*Keychain) Descriptor

func (*Keychain) Descriptor() ([]byte, []int)

func (*Keychain) GetAddress

func (m *Keychain) GetAddress() string

func (*Keychain) GetAdminIntentId

func (m *Keychain) GetAdminIntentId() uint64

func (*Keychain) GetAdmins

func (m *Keychain) GetAdmins() []string

func (*Keychain) GetCreator

func (m *Keychain) GetCreator() string

func (*Keychain) GetDescription

func (m *Keychain) GetDescription() string

func (*Keychain) GetFees

func (m *Keychain) GetFees() *KeychainFees

func (*Keychain) GetIsActive

func (m *Keychain) GetIsActive() bool

func (*Keychain) GetParties

func (m *Keychain) GetParties() []string

func (*Keychain) Marshal

func (m *Keychain) Marshal() (dAtA []byte, err error)

func (*Keychain) MarshalTo

func (m *Keychain) MarshalTo(dAtA []byte) (int, error)

func (*Keychain) MarshalToSizedBuffer

func (m *Keychain) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Keychain) ProtoMessage

func (*Keychain) ProtoMessage()

func (*Keychain) Reset

func (m *Keychain) Reset()

func (*Keychain) Size

func (m *Keychain) Size() (n int)

func (*Keychain) String

func (m *Keychain) String() string

func (*Keychain) Unmarshal

func (m *Keychain) Unmarshal(dAtA []byte) error

func (*Keychain) XXX_DiscardUnknown

func (m *Keychain) XXX_DiscardUnknown()

func (*Keychain) XXX_Marshal

func (m *Keychain) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Keychain) XXX_Merge

func (m *Keychain) XXX_Merge(src proto.Message)

func (*Keychain) XXX_Size

func (m *Keychain) XXX_Size() int

func (*Keychain) XXX_Unmarshal

func (m *Keychain) XXX_Unmarshal(b []byte) error

type KeychainFees

type KeychainFees struct {
	KeyReq int64 `protobuf:"varint,1,opt,name=key_req,json=keyReq,proto3" json:"key_req,omitempty"`
	SigReq int64 `protobuf:"varint,2,opt,name=sig_req,json=sigReq,proto3" json:"sig_req,omitempty"`
}

func (*KeychainFees) Descriptor

func (*KeychainFees) Descriptor() ([]byte, []int)

func (*KeychainFees) GetKeyReq

func (m *KeychainFees) GetKeyReq() int64

func (*KeychainFees) GetSigReq

func (m *KeychainFees) GetSigReq() int64

func (*KeychainFees) Marshal

func (m *KeychainFees) Marshal() (dAtA []byte, err error)

func (*KeychainFees) MarshalTo

func (m *KeychainFees) MarshalTo(dAtA []byte) (int, error)

func (*KeychainFees) MarshalToSizedBuffer

func (m *KeychainFees) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeychainFees) ProtoMessage

func (*KeychainFees) ProtoMessage()

func (*KeychainFees) Reset

func (m *KeychainFees) Reset()

func (*KeychainFees) Size

func (m *KeychainFees) Size() (n int)

func (*KeychainFees) String

func (m *KeychainFees) String() string

func (*KeychainFees) Unmarshal

func (m *KeychainFees) Unmarshal(dAtA []byte) error

func (*KeychainFees) XXX_DiscardUnknown

func (m *KeychainFees) XXX_DiscardUnknown()

func (*KeychainFees) XXX_Marshal

func (m *KeychainFees) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeychainFees) XXX_Merge

func (m *KeychainFees) XXX_Merge(src proto.Message)

func (*KeychainFees) XXX_Size

func (m *KeychainFees) XXX_Size() int

func (*KeychainFees) XXX_Unmarshal

func (m *KeychainFees) XXX_Unmarshal(b []byte) error

type MetadataEthereum

type MetadataEthereum struct {
	ChainId uint64 `protobuf:"varint,1,opt,name=chain_id,json=chainId,proto3" json:"chain_id,omitempty"`
}

func (*MetadataEthereum) Descriptor

func (*MetadataEthereum) Descriptor() ([]byte, []int)

func (*MetadataEthereum) GetChainId

func (m *MetadataEthereum) GetChainId() uint64

func (*MetadataEthereum) Marshal

func (m *MetadataEthereum) Marshal() (dAtA []byte, err error)

func (*MetadataEthereum) MarshalTo

func (m *MetadataEthereum) MarshalTo(dAtA []byte) (int, error)

func (*MetadataEthereum) MarshalToSizedBuffer

func (m *MetadataEthereum) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MetadataEthereum) ProtoMessage

func (*MetadataEthereum) ProtoMessage()

func (*MetadataEthereum) Reset

func (m *MetadataEthereum) Reset()

func (*MetadataEthereum) Size

func (m *MetadataEthereum) Size() (n int)

func (*MetadataEthereum) String

func (m *MetadataEthereum) String() string

func (*MetadataEthereum) Unmarshal

func (m *MetadataEthereum) Unmarshal(dAtA []byte) error

func (*MetadataEthereum) XXX_DiscardUnknown

func (m *MetadataEthereum) XXX_DiscardUnknown()

func (*MetadataEthereum) XXX_Marshal

func (m *MetadataEthereum) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MetadataEthereum) XXX_Merge

func (m *MetadataEthereum) XXX_Merge(src proto.Message)

func (*MetadataEthereum) XXX_Size

func (m *MetadataEthereum) XXX_Size() int

func (*MetadataEthereum) XXX_Unmarshal

func (m *MetadataEthereum) XXX_Unmarshal(b []byte) error

type MsgAddKeychainParty

type MsgAddKeychainParty struct {
	Creator      string `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	KeychainAddr string `protobuf:"bytes,2,opt,name=keychain_addr,json=keychainAddr,proto3" json:"keychain_addr,omitempty"`
	Party        string `protobuf:"bytes,3,opt,name=party,proto3" json:"party,omitempty"`
}

func (*MsgAddKeychainParty) Descriptor

func (*MsgAddKeychainParty) Descriptor() ([]byte, []int)

func (*MsgAddKeychainParty) GetCreator

func (m *MsgAddKeychainParty) GetCreator() string

func (*MsgAddKeychainParty) GetKeychainAddr

func (m *MsgAddKeychainParty) GetKeychainAddr() string

func (*MsgAddKeychainParty) GetParty

func (m *MsgAddKeychainParty) GetParty() string

func (*MsgAddKeychainParty) Marshal

func (m *MsgAddKeychainParty) Marshal() (dAtA []byte, err error)

func (*MsgAddKeychainParty) MarshalTo

func (m *MsgAddKeychainParty) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddKeychainParty) MarshalToSizedBuffer

func (m *MsgAddKeychainParty) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddKeychainParty) ProtoMessage

func (*MsgAddKeychainParty) ProtoMessage()

func (*MsgAddKeychainParty) Reset

func (m *MsgAddKeychainParty) Reset()

func (*MsgAddKeychainParty) Size

func (m *MsgAddKeychainParty) Size() (n int)

func (*MsgAddKeychainParty) String

func (m *MsgAddKeychainParty) String() string

func (*MsgAddKeychainParty) Unmarshal

func (m *MsgAddKeychainParty) Unmarshal(dAtA []byte) error

func (*MsgAddKeychainParty) XXX_DiscardUnknown

func (m *MsgAddKeychainParty) XXX_DiscardUnknown()

func (*MsgAddKeychainParty) XXX_Marshal

func (m *MsgAddKeychainParty) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddKeychainParty) XXX_Merge

func (m *MsgAddKeychainParty) XXX_Merge(src proto.Message)

func (*MsgAddKeychainParty) XXX_Size

func (m *MsgAddKeychainParty) XXX_Size() int

func (*MsgAddKeychainParty) XXX_Unmarshal

func (m *MsgAddKeychainParty) XXX_Unmarshal(b []byte) error

type MsgAddKeychainPartyResponse

type MsgAddKeychainPartyResponse struct {
}

func (*MsgAddKeychainPartyResponse) Descriptor

func (*MsgAddKeychainPartyResponse) Descriptor() ([]byte, []int)

func (*MsgAddKeychainPartyResponse) Marshal

func (m *MsgAddKeychainPartyResponse) Marshal() (dAtA []byte, err error)

func (*MsgAddKeychainPartyResponse) MarshalTo

func (m *MsgAddKeychainPartyResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddKeychainPartyResponse) MarshalToSizedBuffer

func (m *MsgAddKeychainPartyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddKeychainPartyResponse) ProtoMessage

func (*MsgAddKeychainPartyResponse) ProtoMessage()

func (*MsgAddKeychainPartyResponse) Reset

func (m *MsgAddKeychainPartyResponse) Reset()

func (*MsgAddKeychainPartyResponse) Size

func (m *MsgAddKeychainPartyResponse) Size() (n int)

func (*MsgAddKeychainPartyResponse) String

func (m *MsgAddKeychainPartyResponse) String() string

func (*MsgAddKeychainPartyResponse) Unmarshal

func (m *MsgAddKeychainPartyResponse) Unmarshal(dAtA []byte) error

func (*MsgAddKeychainPartyResponse) XXX_DiscardUnknown

func (m *MsgAddKeychainPartyResponse) XXX_DiscardUnknown()

func (*MsgAddKeychainPartyResponse) XXX_Marshal

func (m *MsgAddKeychainPartyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddKeychainPartyResponse) XXX_Merge

func (m *MsgAddKeychainPartyResponse) XXX_Merge(src proto.Message)

func (*MsgAddKeychainPartyResponse) XXX_Size

func (m *MsgAddKeychainPartyResponse) XXX_Size() int

func (*MsgAddKeychainPartyResponse) XXX_Unmarshal

func (m *MsgAddKeychainPartyResponse) XXX_Unmarshal(b []byte) error

type MsgAddSpaceOwner

type MsgAddSpaceOwner struct {
	Creator   string `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	SpaceAddr string `protobuf:"bytes,2,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
	NewOwner  string `protobuf:"bytes,3,opt,name=new_owner,json=newOwner,proto3" json:"new_owner,omitempty"`
	Btl       uint64 `protobuf:"varint,4,opt,name=btl,proto3" json:"btl,omitempty"`
}

func (*MsgAddSpaceOwner) Descriptor

func (*MsgAddSpaceOwner) Descriptor() ([]byte, []int)

func (*MsgAddSpaceOwner) GetBtl

func (m *MsgAddSpaceOwner) GetBtl() uint64

func (*MsgAddSpaceOwner) GetCreator

func (m *MsgAddSpaceOwner) GetCreator() string

func (*MsgAddSpaceOwner) GetNewOwner

func (m *MsgAddSpaceOwner) GetNewOwner() string

func (*MsgAddSpaceOwner) GetSpaceAddr

func (m *MsgAddSpaceOwner) GetSpaceAddr() string

func (*MsgAddSpaceOwner) Marshal

func (m *MsgAddSpaceOwner) Marshal() (dAtA []byte, err error)

func (*MsgAddSpaceOwner) MarshalTo

func (m *MsgAddSpaceOwner) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddSpaceOwner) MarshalToSizedBuffer

func (m *MsgAddSpaceOwner) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddSpaceOwner) ProtoMessage

func (*MsgAddSpaceOwner) ProtoMessage()

func (*MsgAddSpaceOwner) Reset

func (m *MsgAddSpaceOwner) Reset()

func (*MsgAddSpaceOwner) Size

func (m *MsgAddSpaceOwner) Size() (n int)

func (*MsgAddSpaceOwner) String

func (m *MsgAddSpaceOwner) String() string

func (*MsgAddSpaceOwner) Unmarshal

func (m *MsgAddSpaceOwner) Unmarshal(dAtA []byte) error

func (*MsgAddSpaceOwner) XXX_DiscardUnknown

func (m *MsgAddSpaceOwner) XXX_DiscardUnknown()

func (*MsgAddSpaceOwner) XXX_Marshal

func (m *MsgAddSpaceOwner) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddSpaceOwner) XXX_Merge

func (m *MsgAddSpaceOwner) XXX_Merge(src proto.Message)

func (*MsgAddSpaceOwner) XXX_Size

func (m *MsgAddSpaceOwner) XXX_Size() int

func (*MsgAddSpaceOwner) XXX_Unmarshal

func (m *MsgAddSpaceOwner) XXX_Unmarshal(b []byte) error

type MsgAddSpaceOwnerResponse

type MsgAddSpaceOwnerResponse struct {
}

func (*MsgAddSpaceOwnerResponse) Descriptor

func (*MsgAddSpaceOwnerResponse) Descriptor() ([]byte, []int)

func (*MsgAddSpaceOwnerResponse) Marshal

func (m *MsgAddSpaceOwnerResponse) Marshal() (dAtA []byte, err error)

func (*MsgAddSpaceOwnerResponse) MarshalTo

func (m *MsgAddSpaceOwnerResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgAddSpaceOwnerResponse) MarshalToSizedBuffer

func (m *MsgAddSpaceOwnerResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgAddSpaceOwnerResponse) ProtoMessage

func (*MsgAddSpaceOwnerResponse) ProtoMessage()

func (*MsgAddSpaceOwnerResponse) Reset

func (m *MsgAddSpaceOwnerResponse) Reset()

func (*MsgAddSpaceOwnerResponse) Size

func (m *MsgAddSpaceOwnerResponse) Size() (n int)

func (*MsgAddSpaceOwnerResponse) String

func (m *MsgAddSpaceOwnerResponse) String() string

func (*MsgAddSpaceOwnerResponse) Unmarshal

func (m *MsgAddSpaceOwnerResponse) Unmarshal(dAtA []byte) error

func (*MsgAddSpaceOwnerResponse) XXX_DiscardUnknown

func (m *MsgAddSpaceOwnerResponse) XXX_DiscardUnknown()

func (*MsgAddSpaceOwnerResponse) XXX_Marshal

func (m *MsgAddSpaceOwnerResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgAddSpaceOwnerResponse) XXX_Merge

func (m *MsgAddSpaceOwnerResponse) XXX_Merge(src proto.Message)

func (*MsgAddSpaceOwnerResponse) XXX_Size

func (m *MsgAddSpaceOwnerResponse) XXX_Size() int

func (*MsgAddSpaceOwnerResponse) XXX_Unmarshal

func (m *MsgAddSpaceOwnerResponse) XXX_Unmarshal(b []byte) error

type MsgClient

type MsgClient interface {
	// UpdateParams defines a (governance) operation for updating the module
	// parameters. The authority defaults to the x/gov module account.
	UpdateParams(ctx context.Context, in *MsgUpdateParams, opts ...grpc.CallOption) (*MsgUpdateParamsResponse, error)
	// Create a new Space. The creator will be the first owner of the Space.
	NewSpace(ctx context.Context, in *MsgNewSpace, opts ...grpc.CallOption) (*MsgNewSpaceResponse, error)
	// Add a new owner to a space.
	AddSpaceOwner(ctx context.Context, in *MsgAddSpaceOwner, opts ...grpc.CallOption) (*types1.MsgActionCreated, error)
	// Remove an owner from the space. The user can remove itself, but at
	// least one owner must be left.
	RemoveSpaceOwner(ctx context.Context, in *MsgRemoveSpaceOwner, opts ...grpc.CallOption) (*types1.MsgActionCreated, error)
	// Create a new keychain. The user will be the first admin of the keychain.
	NewKeychain(ctx context.Context, in *MsgNewKeychain, opts ...grpc.CallOption) (*MsgNewKeychainResponse, error)
	// Add a new party to a keychain. Transactions coming from this party will
	// be considered trusted by the keychain.
	AddKeychainParty(ctx context.Context, in *MsgAddKeychainParty, opts ...grpc.CallOption) (*MsgAddKeychainPartyResponse, error)
	// Update a space, e.g. changing the intents in use.
	UpdateSpace(ctx context.Context, in *MsgUpdateSpace, opts ...grpc.CallOption) (*types1.MsgActionCreated, error)
	// Update a keychain, e.g. update the status or description.
	UpdateKeychain(ctx context.Context, in *MsgUpdateKeychain, opts ...grpc.CallOption) (*MsgUpdateKeychainResponse, error)
	// Request a new key to a keychain, the key will belong to the specified
	// space.
	NewKeyRequest(ctx context.Context, in *MsgNewKeyRequest, opts ...grpc.CallOption) (*types1.MsgActionCreated, error)
	// Update an existing request by writing a result into it. This method is
	// called by a keychain party.
	UpdateKeyRequest(ctx context.Context, in *MsgUpdateKeyRequest, opts ...grpc.CallOption) (*MsgUpdateKeyRequestResponse, error)
	// Request a new signature
	NewSignatureRequest(ctx context.Context, in *MsgNewSignatureRequest, opts ...grpc.CallOption) (*types1.MsgActionCreated, error)
	// Fulfill a signature request
	FulfilSignatureRequest(ctx context.Context, in *MsgFulfilSignatureRequest, opts ...grpc.CallOption) (*MsgFulfilSignatureRequestResponse, error)
	// Request a new signature for a layer 1 transaction, using the specified
	// wallet.
	// The difference with NewSignatureRequest is that this message will be
	// parsed by the wallet to apply specific intents that depends on
	// informations contained in the transaction itself (e.g. amount, recipient).
	NewSignTransactionRequest(ctx context.Context, in *MsgNewSignTransactionRequest, opts ...grpc.CallOption) (*types1.MsgActionCreated, error)
}

MsgClient is the client API for Msg service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewMsgClient

func NewMsgClient(cc grpc1.ClientConn) MsgClient

type MsgFulfilSignatureRequest

type MsgFulfilSignatureRequest struct {
	Creator   string            `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	RequestId uint64            `protobuf:"varint,2,opt,name=request_id,json=requestId,proto3" json:"request_id,omitempty"`
	Status    SignRequestStatus `protobuf:"varint,3,opt,name=status,proto3,enum=warden.warden.v1beta1.SignRequestStatus" json:"status,omitempty"`
	// Holds the result of the request. If status is approved, the result will
	// contain the signed data that was requested
	// If status is rejected, the result will contain the reason.
	//
	// Types that are valid to be assigned to Result:
	//
	//	*MsgFulfilSignatureRequest_Payload
	//	*MsgFulfilSignatureRequest_RejectReason
	Result isMsgFulfilSignatureRequest_Result `protobuf_oneof:"result"`
}

func (*MsgFulfilSignatureRequest) Descriptor

func (*MsgFulfilSignatureRequest) Descriptor() ([]byte, []int)

func (*MsgFulfilSignatureRequest) GetCreator

func (m *MsgFulfilSignatureRequest) GetCreator() string

func (*MsgFulfilSignatureRequest) GetPayload

func (m *MsgFulfilSignatureRequest) GetPayload() *MsgSignedData

func (*MsgFulfilSignatureRequest) GetRejectReason

func (m *MsgFulfilSignatureRequest) GetRejectReason() string

func (*MsgFulfilSignatureRequest) GetRequestId

func (m *MsgFulfilSignatureRequest) GetRequestId() uint64

func (*MsgFulfilSignatureRequest) GetResult

func (m *MsgFulfilSignatureRequest) GetResult() isMsgFulfilSignatureRequest_Result

func (*MsgFulfilSignatureRequest) GetStatus

func (*MsgFulfilSignatureRequest) Marshal

func (m *MsgFulfilSignatureRequest) Marshal() (dAtA []byte, err error)

func (*MsgFulfilSignatureRequest) MarshalTo

func (m *MsgFulfilSignatureRequest) MarshalTo(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequest) MarshalToSizedBuffer

func (m *MsgFulfilSignatureRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequest) ProtoMessage

func (*MsgFulfilSignatureRequest) ProtoMessage()

func (*MsgFulfilSignatureRequest) Reset

func (m *MsgFulfilSignatureRequest) Reset()

func (*MsgFulfilSignatureRequest) Size

func (m *MsgFulfilSignatureRequest) Size() (n int)

func (*MsgFulfilSignatureRequest) String

func (m *MsgFulfilSignatureRequest) String() string

func (*MsgFulfilSignatureRequest) Unmarshal

func (m *MsgFulfilSignatureRequest) Unmarshal(dAtA []byte) error

func (*MsgFulfilSignatureRequest) XXX_DiscardUnknown

func (m *MsgFulfilSignatureRequest) XXX_DiscardUnknown()

func (*MsgFulfilSignatureRequest) XXX_Marshal

func (m *MsgFulfilSignatureRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgFulfilSignatureRequest) XXX_Merge

func (m *MsgFulfilSignatureRequest) XXX_Merge(src proto.Message)

func (*MsgFulfilSignatureRequest) XXX_OneofWrappers

func (*MsgFulfilSignatureRequest) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*MsgFulfilSignatureRequest) XXX_Size

func (m *MsgFulfilSignatureRequest) XXX_Size() int

func (*MsgFulfilSignatureRequest) XXX_Unmarshal

func (m *MsgFulfilSignatureRequest) XXX_Unmarshal(b []byte) error

type MsgFulfilSignatureRequestResponse

type MsgFulfilSignatureRequestResponse struct {
}

func (*MsgFulfilSignatureRequestResponse) Descriptor

func (*MsgFulfilSignatureRequestResponse) Descriptor() ([]byte, []int)

func (*MsgFulfilSignatureRequestResponse) Marshal

func (m *MsgFulfilSignatureRequestResponse) Marshal() (dAtA []byte, err error)

func (*MsgFulfilSignatureRequestResponse) MarshalTo

func (m *MsgFulfilSignatureRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequestResponse) MarshalToSizedBuffer

func (m *MsgFulfilSignatureRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequestResponse) ProtoMessage

func (*MsgFulfilSignatureRequestResponse) ProtoMessage()

func (*MsgFulfilSignatureRequestResponse) Reset

func (*MsgFulfilSignatureRequestResponse) Size

func (m *MsgFulfilSignatureRequestResponse) Size() (n int)

func (*MsgFulfilSignatureRequestResponse) String

func (*MsgFulfilSignatureRequestResponse) Unmarshal

func (m *MsgFulfilSignatureRequestResponse) Unmarshal(dAtA []byte) error

func (*MsgFulfilSignatureRequestResponse) XXX_DiscardUnknown

func (m *MsgFulfilSignatureRequestResponse) XXX_DiscardUnknown()

func (*MsgFulfilSignatureRequestResponse) XXX_Marshal

func (m *MsgFulfilSignatureRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgFulfilSignatureRequestResponse) XXX_Merge

func (*MsgFulfilSignatureRequestResponse) XXX_Size

func (m *MsgFulfilSignatureRequestResponse) XXX_Size() int

func (*MsgFulfilSignatureRequestResponse) XXX_Unmarshal

func (m *MsgFulfilSignatureRequestResponse) XXX_Unmarshal(b []byte) error

type MsgFulfilSignatureRequest_Payload

type MsgFulfilSignatureRequest_Payload struct {
	Payload *MsgSignedData `protobuf:"bytes,4,opt,name=payload,proto3,oneof" json:"payload,omitempty"`
}

func (*MsgFulfilSignatureRequest_Payload) MarshalTo

func (m *MsgFulfilSignatureRequest_Payload) MarshalTo(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequest_Payload) MarshalToSizedBuffer

func (m *MsgFulfilSignatureRequest_Payload) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequest_Payload) Size

func (m *MsgFulfilSignatureRequest_Payload) Size() (n int)

type MsgFulfilSignatureRequest_RejectReason

type MsgFulfilSignatureRequest_RejectReason struct {
	RejectReason string `protobuf:"bytes,5,opt,name=reject_reason,json=rejectReason,proto3,oneof" json:"reject_reason,omitempty"`
}

func (*MsgFulfilSignatureRequest_RejectReason) MarshalTo

func (m *MsgFulfilSignatureRequest_RejectReason) MarshalTo(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequest_RejectReason) MarshalToSizedBuffer

func (m *MsgFulfilSignatureRequest_RejectReason) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgFulfilSignatureRequest_RejectReason) Size

type MsgNewKey

type MsgNewKey struct {
	PublicKey []byte `protobuf:"bytes,1,opt,name=public_key,json=publicKey,proto3" json:"public_key,omitempty"`
}

func (*MsgNewKey) Descriptor

func (*MsgNewKey) Descriptor() ([]byte, []int)

func (*MsgNewKey) GetPublicKey

func (m *MsgNewKey) GetPublicKey() []byte

func (*MsgNewKey) Marshal

func (m *MsgNewKey) Marshal() (dAtA []byte, err error)

func (*MsgNewKey) MarshalTo

func (m *MsgNewKey) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewKey) MarshalToSizedBuffer

func (m *MsgNewKey) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewKey) ProtoMessage

func (*MsgNewKey) ProtoMessage()

func (*MsgNewKey) Reset

func (m *MsgNewKey) Reset()

func (*MsgNewKey) Size

func (m *MsgNewKey) Size() (n int)

func (*MsgNewKey) String

func (m *MsgNewKey) String() string

func (*MsgNewKey) Unmarshal

func (m *MsgNewKey) Unmarshal(dAtA []byte) error

func (*MsgNewKey) XXX_DiscardUnknown

func (m *MsgNewKey) XXX_DiscardUnknown()

func (*MsgNewKey) XXX_Marshal

func (m *MsgNewKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewKey) XXX_Merge

func (m *MsgNewKey) XXX_Merge(src proto.Message)

func (*MsgNewKey) XXX_Size

func (m *MsgNewKey) XXX_Size() int

func (*MsgNewKey) XXX_Unmarshal

func (m *MsgNewKey) XXX_Unmarshal(b []byte) error

type MsgNewKeyRequest

type MsgNewKeyRequest struct {
	Creator      string  `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	SpaceAddr    string  `protobuf:"bytes,2,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
	KeychainAddr string  `protobuf:"bytes,3,opt,name=keychain_addr,json=keychainAddr,proto3" json:"keychain_addr,omitempty"`
	KeyType      KeyType `protobuf:"varint,4,opt,name=key_type,json=keyType,proto3,enum=warden.warden.v1beta1.KeyType" json:"key_type,omitempty"`
	Btl          uint64  `protobuf:"varint,5,opt,name=btl,proto3" json:"btl,omitempty"`
}

func (*MsgNewKeyRequest) Descriptor

func (*MsgNewKeyRequest) Descriptor() ([]byte, []int)

func (*MsgNewKeyRequest) GetBtl

func (m *MsgNewKeyRequest) GetBtl() uint64

func (*MsgNewKeyRequest) GetCreator

func (m *MsgNewKeyRequest) GetCreator() string

func (*MsgNewKeyRequest) GetKeyType

func (m *MsgNewKeyRequest) GetKeyType() KeyType

func (*MsgNewKeyRequest) GetKeychainAddr

func (m *MsgNewKeyRequest) GetKeychainAddr() string

func (*MsgNewKeyRequest) GetSpaceAddr

func (m *MsgNewKeyRequest) GetSpaceAddr() string

func (*MsgNewKeyRequest) Marshal

func (m *MsgNewKeyRequest) Marshal() (dAtA []byte, err error)

func (*MsgNewKeyRequest) MarshalTo

func (m *MsgNewKeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewKeyRequest) MarshalToSizedBuffer

func (m *MsgNewKeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewKeyRequest) ProtoMessage

func (*MsgNewKeyRequest) ProtoMessage()

func (*MsgNewKeyRequest) Reset

func (m *MsgNewKeyRequest) Reset()

func (*MsgNewKeyRequest) Size

func (m *MsgNewKeyRequest) Size() (n int)

func (*MsgNewKeyRequest) String

func (m *MsgNewKeyRequest) String() string

func (*MsgNewKeyRequest) Unmarshal

func (m *MsgNewKeyRequest) Unmarshal(dAtA []byte) error

func (*MsgNewKeyRequest) XXX_DiscardUnknown

func (m *MsgNewKeyRequest) XXX_DiscardUnknown()

func (*MsgNewKeyRequest) XXX_Marshal

func (m *MsgNewKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewKeyRequest) XXX_Merge

func (m *MsgNewKeyRequest) XXX_Merge(src proto.Message)

func (*MsgNewKeyRequest) XXX_Size

func (m *MsgNewKeyRequest) XXX_Size() int

func (*MsgNewKeyRequest) XXX_Unmarshal

func (m *MsgNewKeyRequest) XXX_Unmarshal(b []byte) error

type MsgNewKeyRequestResponse

type MsgNewKeyRequestResponse struct {
	Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
}

func (*MsgNewKeyRequestResponse) Descriptor

func (*MsgNewKeyRequestResponse) Descriptor() ([]byte, []int)

func (*MsgNewKeyRequestResponse) GetId

func (m *MsgNewKeyRequestResponse) GetId() uint64

func (*MsgNewKeyRequestResponse) Marshal

func (m *MsgNewKeyRequestResponse) Marshal() (dAtA []byte, err error)

func (*MsgNewKeyRequestResponse) MarshalTo

func (m *MsgNewKeyRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewKeyRequestResponse) MarshalToSizedBuffer

func (m *MsgNewKeyRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewKeyRequestResponse) ProtoMessage

func (*MsgNewKeyRequestResponse) ProtoMessage()

func (*MsgNewKeyRequestResponse) Reset

func (m *MsgNewKeyRequestResponse) Reset()

func (*MsgNewKeyRequestResponse) Size

func (m *MsgNewKeyRequestResponse) Size() (n int)

func (*MsgNewKeyRequestResponse) String

func (m *MsgNewKeyRequestResponse) String() string

func (*MsgNewKeyRequestResponse) Unmarshal

func (m *MsgNewKeyRequestResponse) Unmarshal(dAtA []byte) error

func (*MsgNewKeyRequestResponse) XXX_DiscardUnknown

func (m *MsgNewKeyRequestResponse) XXX_DiscardUnknown()

func (*MsgNewKeyRequestResponse) XXX_Marshal

func (m *MsgNewKeyRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewKeyRequestResponse) XXX_Merge

func (m *MsgNewKeyRequestResponse) XXX_Merge(src proto.Message)

func (*MsgNewKeyRequestResponse) XXX_Size

func (m *MsgNewKeyRequestResponse) XXX_Size() int

func (*MsgNewKeyRequestResponse) XXX_Unmarshal

func (m *MsgNewKeyRequestResponse) XXX_Unmarshal(b []byte) error

type MsgNewKeychain

type MsgNewKeychain struct {
	Creator       string        `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	Description   string        `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
	AdminIntentId uint64        `protobuf:"varint,3,opt,name=admin_intent_id,json=adminIntentId,proto3" json:"admin_intent_id,omitempty"`
	KeychainFees  *KeychainFees `protobuf:"bytes,4,opt,name=keychain_fees,json=keychainFees,proto3" json:"keychain_fees,omitempty"`
}

func (*MsgNewKeychain) Descriptor

func (*MsgNewKeychain) Descriptor() ([]byte, []int)

func (*MsgNewKeychain) GetAdminIntentId

func (m *MsgNewKeychain) GetAdminIntentId() uint64

func (*MsgNewKeychain) GetCreator

func (m *MsgNewKeychain) GetCreator() string

func (*MsgNewKeychain) GetDescription

func (m *MsgNewKeychain) GetDescription() string

func (*MsgNewKeychain) GetKeychainFees

func (m *MsgNewKeychain) GetKeychainFees() *KeychainFees

func (*MsgNewKeychain) Marshal

func (m *MsgNewKeychain) Marshal() (dAtA []byte, err error)

func (*MsgNewKeychain) MarshalTo

func (m *MsgNewKeychain) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewKeychain) MarshalToSizedBuffer

func (m *MsgNewKeychain) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewKeychain) ProtoMessage

func (*MsgNewKeychain) ProtoMessage()

func (*MsgNewKeychain) Reset

func (m *MsgNewKeychain) Reset()

func (*MsgNewKeychain) Size

func (m *MsgNewKeychain) Size() (n int)

func (*MsgNewKeychain) String

func (m *MsgNewKeychain) String() string

func (*MsgNewKeychain) Unmarshal

func (m *MsgNewKeychain) Unmarshal(dAtA []byte) error

func (*MsgNewKeychain) XXX_DiscardUnknown

func (m *MsgNewKeychain) XXX_DiscardUnknown()

func (*MsgNewKeychain) XXX_Marshal

func (m *MsgNewKeychain) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewKeychain) XXX_Merge

func (m *MsgNewKeychain) XXX_Merge(src proto.Message)

func (*MsgNewKeychain) XXX_Size

func (m *MsgNewKeychain) XXX_Size() int

func (*MsgNewKeychain) XXX_Unmarshal

func (m *MsgNewKeychain) XXX_Unmarshal(b []byte) error

type MsgNewKeychainResponse

type MsgNewKeychainResponse struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*MsgNewKeychainResponse) Descriptor

func (*MsgNewKeychainResponse) Descriptor() ([]byte, []int)

func (*MsgNewKeychainResponse) GetAddress

func (m *MsgNewKeychainResponse) GetAddress() string

func (*MsgNewKeychainResponse) Marshal

func (m *MsgNewKeychainResponse) Marshal() (dAtA []byte, err error)

func (*MsgNewKeychainResponse) MarshalTo

func (m *MsgNewKeychainResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewKeychainResponse) MarshalToSizedBuffer

func (m *MsgNewKeychainResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewKeychainResponse) ProtoMessage

func (*MsgNewKeychainResponse) ProtoMessage()

func (*MsgNewKeychainResponse) Reset

func (m *MsgNewKeychainResponse) Reset()

func (*MsgNewKeychainResponse) Size

func (m *MsgNewKeychainResponse) Size() (n int)

func (*MsgNewKeychainResponse) String

func (m *MsgNewKeychainResponse) String() string

func (*MsgNewKeychainResponse) Unmarshal

func (m *MsgNewKeychainResponse) Unmarshal(dAtA []byte) error

func (*MsgNewKeychainResponse) XXX_DiscardUnknown

func (m *MsgNewKeychainResponse) XXX_DiscardUnknown()

func (*MsgNewKeychainResponse) XXX_Marshal

func (m *MsgNewKeychainResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewKeychainResponse) XXX_Merge

func (m *MsgNewKeychainResponse) XXX_Merge(src proto.Message)

func (*MsgNewKeychainResponse) XXX_Size

func (m *MsgNewKeychainResponse) XXX_Size() int

func (*MsgNewKeychainResponse) XXX_Unmarshal

func (m *MsgNewKeychainResponse) XXX_Unmarshal(b []byte) error

type MsgNewSignTransactionRequest

type MsgNewSignTransactionRequest struct {
	Creator             string     `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	KeyId               uint64     `protobuf:"varint,2,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
	WalletType          WalletType `` /* 130-byte string literal not displayed */
	UnsignedTransaction []byte     `protobuf:"bytes,4,opt,name=unsigned_transaction,json=unsignedTransaction,proto3" json:"unsigned_transaction,omitempty"`
	Btl                 uint64     `protobuf:"varint,5,opt,name=btl,proto3" json:"btl,omitempty"`
	// Additional metadata required when parsing the unsigned transaction.
	Metadata *types.Any `protobuf:"bytes,6,opt,name=metadata,proto3" json:"metadata,omitempty"`
}

func (*MsgNewSignTransactionRequest) Descriptor

func (*MsgNewSignTransactionRequest) Descriptor() ([]byte, []int)

func (*MsgNewSignTransactionRequest) GetBtl

func (*MsgNewSignTransactionRequest) GetCreator

func (m *MsgNewSignTransactionRequest) GetCreator() string

func (*MsgNewSignTransactionRequest) GetKeyId

func (m *MsgNewSignTransactionRequest) GetKeyId() uint64

func (*MsgNewSignTransactionRequest) GetMetadata

func (m *MsgNewSignTransactionRequest) GetMetadata() *types.Any

func (*MsgNewSignTransactionRequest) GetUnsignedTransaction

func (m *MsgNewSignTransactionRequest) GetUnsignedTransaction() []byte

func (*MsgNewSignTransactionRequest) GetWalletType

func (m *MsgNewSignTransactionRequest) GetWalletType() WalletType

func (*MsgNewSignTransactionRequest) Marshal

func (m *MsgNewSignTransactionRequest) Marshal() (dAtA []byte, err error)

func (*MsgNewSignTransactionRequest) MarshalTo

func (m *MsgNewSignTransactionRequest) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewSignTransactionRequest) MarshalToSizedBuffer

func (m *MsgNewSignTransactionRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewSignTransactionRequest) ProtoMessage

func (*MsgNewSignTransactionRequest) ProtoMessage()

func (*MsgNewSignTransactionRequest) Reset

func (m *MsgNewSignTransactionRequest) Reset()

func (*MsgNewSignTransactionRequest) Size

func (m *MsgNewSignTransactionRequest) Size() (n int)

func (*MsgNewSignTransactionRequest) String

func (*MsgNewSignTransactionRequest) Unmarshal

func (m *MsgNewSignTransactionRequest) Unmarshal(dAtA []byte) error

func (*MsgNewSignTransactionRequest) XXX_DiscardUnknown

func (m *MsgNewSignTransactionRequest) XXX_DiscardUnknown()

func (*MsgNewSignTransactionRequest) XXX_Marshal

func (m *MsgNewSignTransactionRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewSignTransactionRequest) XXX_Merge

func (m *MsgNewSignTransactionRequest) XXX_Merge(src proto.Message)

func (*MsgNewSignTransactionRequest) XXX_Size

func (m *MsgNewSignTransactionRequest) XXX_Size() int

func (*MsgNewSignTransactionRequest) XXX_Unmarshal

func (m *MsgNewSignTransactionRequest) XXX_Unmarshal(b []byte) error

type MsgNewSignTransactionRequestResponse

type MsgNewSignTransactionRequestResponse struct {
	Id                 uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	SignatureRequestId uint64 `protobuf:"varint,2,opt,name=signature_request_id,json=signatureRequestId,proto3" json:"signature_request_id,omitempty"`
}

func (*MsgNewSignTransactionRequestResponse) Descriptor

func (*MsgNewSignTransactionRequestResponse) Descriptor() ([]byte, []int)

func (*MsgNewSignTransactionRequestResponse) GetId

func (*MsgNewSignTransactionRequestResponse) GetSignatureRequestId

func (m *MsgNewSignTransactionRequestResponse) GetSignatureRequestId() uint64

func (*MsgNewSignTransactionRequestResponse) Marshal

func (m *MsgNewSignTransactionRequestResponse) Marshal() (dAtA []byte, err error)

func (*MsgNewSignTransactionRequestResponse) MarshalTo

func (m *MsgNewSignTransactionRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewSignTransactionRequestResponse) MarshalToSizedBuffer

func (m *MsgNewSignTransactionRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewSignTransactionRequestResponse) ProtoMessage

func (*MsgNewSignTransactionRequestResponse) ProtoMessage()

func (*MsgNewSignTransactionRequestResponse) Reset

func (*MsgNewSignTransactionRequestResponse) Size

func (*MsgNewSignTransactionRequestResponse) String

func (*MsgNewSignTransactionRequestResponse) Unmarshal

func (m *MsgNewSignTransactionRequestResponse) Unmarshal(dAtA []byte) error

func (*MsgNewSignTransactionRequestResponse) XXX_DiscardUnknown

func (m *MsgNewSignTransactionRequestResponse) XXX_DiscardUnknown()

func (*MsgNewSignTransactionRequestResponse) XXX_Marshal

func (m *MsgNewSignTransactionRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewSignTransactionRequestResponse) XXX_Merge

func (*MsgNewSignTransactionRequestResponse) XXX_Size

func (*MsgNewSignTransactionRequestResponse) XXX_Unmarshal

func (m *MsgNewSignTransactionRequestResponse) XXX_Unmarshal(b []byte) error

type MsgNewSignatureRequest

type MsgNewSignatureRequest struct {
	Creator        string `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	KeyId          uint64 `protobuf:"varint,2,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
	DataForSigning []byte `protobuf:"bytes,3,opt,name=data_for_signing,json=dataForSigning,proto3" json:"data_for_signing,omitempty"`
	Btl            uint64 `protobuf:"varint,4,opt,name=btl,proto3" json:"btl,omitempty"`
}

func (*MsgNewSignatureRequest) Descriptor

func (*MsgNewSignatureRequest) Descriptor() ([]byte, []int)

func (*MsgNewSignatureRequest) GetBtl

func (m *MsgNewSignatureRequest) GetBtl() uint64

func (*MsgNewSignatureRequest) GetCreator

func (m *MsgNewSignatureRequest) GetCreator() string

func (*MsgNewSignatureRequest) GetDataForSigning

func (m *MsgNewSignatureRequest) GetDataForSigning() []byte

func (*MsgNewSignatureRequest) GetKeyId

func (m *MsgNewSignatureRequest) GetKeyId() uint64

func (*MsgNewSignatureRequest) Marshal

func (m *MsgNewSignatureRequest) Marshal() (dAtA []byte, err error)

func (*MsgNewSignatureRequest) MarshalTo

func (m *MsgNewSignatureRequest) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewSignatureRequest) MarshalToSizedBuffer

func (m *MsgNewSignatureRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewSignatureRequest) ProtoMessage

func (*MsgNewSignatureRequest) ProtoMessage()

func (*MsgNewSignatureRequest) Reset

func (m *MsgNewSignatureRequest) Reset()

func (*MsgNewSignatureRequest) Size

func (m *MsgNewSignatureRequest) Size() (n int)

func (*MsgNewSignatureRequest) String

func (m *MsgNewSignatureRequest) String() string

func (*MsgNewSignatureRequest) Unmarshal

func (m *MsgNewSignatureRequest) Unmarshal(dAtA []byte) error

func (*MsgNewSignatureRequest) XXX_DiscardUnknown

func (m *MsgNewSignatureRequest) XXX_DiscardUnknown()

func (*MsgNewSignatureRequest) XXX_Marshal

func (m *MsgNewSignatureRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewSignatureRequest) XXX_Merge

func (m *MsgNewSignatureRequest) XXX_Merge(src proto.Message)

func (*MsgNewSignatureRequest) XXX_Size

func (m *MsgNewSignatureRequest) XXX_Size() int

func (*MsgNewSignatureRequest) XXX_Unmarshal

func (m *MsgNewSignatureRequest) XXX_Unmarshal(b []byte) error

type MsgNewSignatureRequestResponse

type MsgNewSignatureRequestResponse struct {
	Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
}

func (*MsgNewSignatureRequestResponse) Descriptor

func (*MsgNewSignatureRequestResponse) Descriptor() ([]byte, []int)

func (*MsgNewSignatureRequestResponse) GetId

func (*MsgNewSignatureRequestResponse) Marshal

func (m *MsgNewSignatureRequestResponse) Marshal() (dAtA []byte, err error)

func (*MsgNewSignatureRequestResponse) MarshalTo

func (m *MsgNewSignatureRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewSignatureRequestResponse) MarshalToSizedBuffer

func (m *MsgNewSignatureRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewSignatureRequestResponse) ProtoMessage

func (*MsgNewSignatureRequestResponse) ProtoMessage()

func (*MsgNewSignatureRequestResponse) Reset

func (m *MsgNewSignatureRequestResponse) Reset()

func (*MsgNewSignatureRequestResponse) Size

func (m *MsgNewSignatureRequestResponse) Size() (n int)

func (*MsgNewSignatureRequestResponse) String

func (*MsgNewSignatureRequestResponse) Unmarshal

func (m *MsgNewSignatureRequestResponse) Unmarshal(dAtA []byte) error

func (*MsgNewSignatureRequestResponse) XXX_DiscardUnknown

func (m *MsgNewSignatureRequestResponse) XXX_DiscardUnknown()

func (*MsgNewSignatureRequestResponse) XXX_Marshal

func (m *MsgNewSignatureRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewSignatureRequestResponse) XXX_Merge

func (m *MsgNewSignatureRequestResponse) XXX_Merge(src proto.Message)

func (*MsgNewSignatureRequestResponse) XXX_Size

func (m *MsgNewSignatureRequestResponse) XXX_Size() int

func (*MsgNewSignatureRequestResponse) XXX_Unmarshal

func (m *MsgNewSignatureRequestResponse) XXX_Unmarshal(b []byte) error

type MsgNewSpace

type MsgNewSpace struct {
	Creator          string   `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	AdminIntentId    uint64   `protobuf:"varint,2,opt,name=admin_intent_id,json=adminIntentId,proto3" json:"admin_intent_id,omitempty"`
	SignIntentId     uint64   `protobuf:"varint,3,opt,name=sign_intent_id,json=signIntentId,proto3" json:"sign_intent_id,omitempty"`
	AdditionalOwners []string `protobuf:"bytes,4,rep,name=additional_owners,json=additionalOwners,proto3" json:"additional_owners,omitempty"`
}

func (*MsgNewSpace) Descriptor

func (*MsgNewSpace) Descriptor() ([]byte, []int)

func (*MsgNewSpace) GetAdditionalOwners

func (m *MsgNewSpace) GetAdditionalOwners() []string

func (*MsgNewSpace) GetAdminIntentId

func (m *MsgNewSpace) GetAdminIntentId() uint64

func (*MsgNewSpace) GetCreator

func (m *MsgNewSpace) GetCreator() string

func (*MsgNewSpace) GetSignIntentId

func (m *MsgNewSpace) GetSignIntentId() uint64

func (*MsgNewSpace) Marshal

func (m *MsgNewSpace) Marshal() (dAtA []byte, err error)

func (*MsgNewSpace) MarshalTo

func (m *MsgNewSpace) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewSpace) MarshalToSizedBuffer

func (m *MsgNewSpace) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewSpace) ProtoMessage

func (*MsgNewSpace) ProtoMessage()

func (*MsgNewSpace) Reset

func (m *MsgNewSpace) Reset()

func (*MsgNewSpace) Size

func (m *MsgNewSpace) Size() (n int)

func (*MsgNewSpace) String

func (m *MsgNewSpace) String() string

func (*MsgNewSpace) Unmarshal

func (m *MsgNewSpace) Unmarshal(dAtA []byte) error

func (*MsgNewSpace) XXX_DiscardUnknown

func (m *MsgNewSpace) XXX_DiscardUnknown()

func (*MsgNewSpace) XXX_Marshal

func (m *MsgNewSpace) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewSpace) XXX_Merge

func (m *MsgNewSpace) XXX_Merge(src proto.Message)

func (*MsgNewSpace) XXX_Size

func (m *MsgNewSpace) XXX_Size() int

func (*MsgNewSpace) XXX_Unmarshal

func (m *MsgNewSpace) XXX_Unmarshal(b []byte) error

type MsgNewSpaceResponse

type MsgNewSpaceResponse struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*MsgNewSpaceResponse) Descriptor

func (*MsgNewSpaceResponse) Descriptor() ([]byte, []int)

func (*MsgNewSpaceResponse) GetAddress

func (m *MsgNewSpaceResponse) GetAddress() string

func (*MsgNewSpaceResponse) Marshal

func (m *MsgNewSpaceResponse) Marshal() (dAtA []byte, err error)

func (*MsgNewSpaceResponse) MarshalTo

func (m *MsgNewSpaceResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgNewSpaceResponse) MarshalToSizedBuffer

func (m *MsgNewSpaceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgNewSpaceResponse) ProtoMessage

func (*MsgNewSpaceResponse) ProtoMessage()

func (*MsgNewSpaceResponse) Reset

func (m *MsgNewSpaceResponse) Reset()

func (*MsgNewSpaceResponse) Size

func (m *MsgNewSpaceResponse) Size() (n int)

func (*MsgNewSpaceResponse) String

func (m *MsgNewSpaceResponse) String() string

func (*MsgNewSpaceResponse) Unmarshal

func (m *MsgNewSpaceResponse) Unmarshal(dAtA []byte) error

func (*MsgNewSpaceResponse) XXX_DiscardUnknown

func (m *MsgNewSpaceResponse) XXX_DiscardUnknown()

func (*MsgNewSpaceResponse) XXX_Marshal

func (m *MsgNewSpaceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgNewSpaceResponse) XXX_Merge

func (m *MsgNewSpaceResponse) XXX_Merge(src proto.Message)

func (*MsgNewSpaceResponse) XXX_Size

func (m *MsgNewSpaceResponse) XXX_Size() int

func (*MsgNewSpaceResponse) XXX_Unmarshal

func (m *MsgNewSpaceResponse) XXX_Unmarshal(b []byte) error

type MsgRemoveSpaceOwner

type MsgRemoveSpaceOwner struct {
	Creator   string `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	SpaceAddr string `protobuf:"bytes,2,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
	Owner     string `protobuf:"bytes,3,opt,name=owner,proto3" json:"owner,omitempty"`
	Btl       uint64 `protobuf:"varint,4,opt,name=btl,proto3" json:"btl,omitempty"`
}

func (*MsgRemoveSpaceOwner) Descriptor

func (*MsgRemoveSpaceOwner) Descriptor() ([]byte, []int)

func (*MsgRemoveSpaceOwner) GetBtl

func (m *MsgRemoveSpaceOwner) GetBtl() uint64

func (*MsgRemoveSpaceOwner) GetCreator

func (m *MsgRemoveSpaceOwner) GetCreator() string

func (*MsgRemoveSpaceOwner) GetOwner

func (m *MsgRemoveSpaceOwner) GetOwner() string

func (*MsgRemoveSpaceOwner) GetSpaceAddr

func (m *MsgRemoveSpaceOwner) GetSpaceAddr() string

func (*MsgRemoveSpaceOwner) Marshal

func (m *MsgRemoveSpaceOwner) Marshal() (dAtA []byte, err error)

func (*MsgRemoveSpaceOwner) MarshalTo

func (m *MsgRemoveSpaceOwner) MarshalTo(dAtA []byte) (int, error)

func (*MsgRemoveSpaceOwner) MarshalToSizedBuffer

func (m *MsgRemoveSpaceOwner) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgRemoveSpaceOwner) ProtoMessage

func (*MsgRemoveSpaceOwner) ProtoMessage()

func (*MsgRemoveSpaceOwner) Reset

func (m *MsgRemoveSpaceOwner) Reset()

func (*MsgRemoveSpaceOwner) Size

func (m *MsgRemoveSpaceOwner) Size() (n int)

func (*MsgRemoveSpaceOwner) String

func (m *MsgRemoveSpaceOwner) String() string

func (*MsgRemoveSpaceOwner) Unmarshal

func (m *MsgRemoveSpaceOwner) Unmarshal(dAtA []byte) error

func (*MsgRemoveSpaceOwner) XXX_DiscardUnknown

func (m *MsgRemoveSpaceOwner) XXX_DiscardUnknown()

func (*MsgRemoveSpaceOwner) XXX_Marshal

func (m *MsgRemoveSpaceOwner) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgRemoveSpaceOwner) XXX_Merge

func (m *MsgRemoveSpaceOwner) XXX_Merge(src proto.Message)

func (*MsgRemoveSpaceOwner) XXX_Size

func (m *MsgRemoveSpaceOwner) XXX_Size() int

func (*MsgRemoveSpaceOwner) XXX_Unmarshal

func (m *MsgRemoveSpaceOwner) XXX_Unmarshal(b []byte) error

type MsgRemoveSpaceOwnerResponse

type MsgRemoveSpaceOwnerResponse struct {
}

func (*MsgRemoveSpaceOwnerResponse) Descriptor

func (*MsgRemoveSpaceOwnerResponse) Descriptor() ([]byte, []int)

func (*MsgRemoveSpaceOwnerResponse) Marshal

func (m *MsgRemoveSpaceOwnerResponse) Marshal() (dAtA []byte, err error)

func (*MsgRemoveSpaceOwnerResponse) MarshalTo

func (m *MsgRemoveSpaceOwnerResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgRemoveSpaceOwnerResponse) MarshalToSizedBuffer

func (m *MsgRemoveSpaceOwnerResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgRemoveSpaceOwnerResponse) ProtoMessage

func (*MsgRemoveSpaceOwnerResponse) ProtoMessage()

func (*MsgRemoveSpaceOwnerResponse) Reset

func (m *MsgRemoveSpaceOwnerResponse) Reset()

func (*MsgRemoveSpaceOwnerResponse) Size

func (m *MsgRemoveSpaceOwnerResponse) Size() (n int)

func (*MsgRemoveSpaceOwnerResponse) String

func (m *MsgRemoveSpaceOwnerResponse) String() string

func (*MsgRemoveSpaceOwnerResponse) Unmarshal

func (m *MsgRemoveSpaceOwnerResponse) Unmarshal(dAtA []byte) error

func (*MsgRemoveSpaceOwnerResponse) XXX_DiscardUnknown

func (m *MsgRemoveSpaceOwnerResponse) XXX_DiscardUnknown()

func (*MsgRemoveSpaceOwnerResponse) XXX_Marshal

func (m *MsgRemoveSpaceOwnerResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgRemoveSpaceOwnerResponse) XXX_Merge

func (m *MsgRemoveSpaceOwnerResponse) XXX_Merge(src proto.Message)

func (*MsgRemoveSpaceOwnerResponse) XXX_Size

func (m *MsgRemoveSpaceOwnerResponse) XXX_Size() int

func (*MsgRemoveSpaceOwnerResponse) XXX_Unmarshal

func (m *MsgRemoveSpaceOwnerResponse) XXX_Unmarshal(b []byte) error

type MsgServer

type MsgServer interface {
	// UpdateParams defines a (governance) operation for updating the module
	// parameters. The authority defaults to the x/gov module account.
	UpdateParams(context.Context, *MsgUpdateParams) (*MsgUpdateParamsResponse, error)
	// Create a new Space. The creator will be the first owner of the Space.
	NewSpace(context.Context, *MsgNewSpace) (*MsgNewSpaceResponse, error)
	// Add a new owner to a space.
	AddSpaceOwner(context.Context, *MsgAddSpaceOwner) (*types1.MsgActionCreated, error)
	// Remove an owner from the space. The user can remove itself, but at
	// least one owner must be left.
	RemoveSpaceOwner(context.Context, *MsgRemoveSpaceOwner) (*types1.MsgActionCreated, error)
	// Create a new keychain. The user will be the first admin of the keychain.
	NewKeychain(context.Context, *MsgNewKeychain) (*MsgNewKeychainResponse, error)
	// Add a new party to a keychain. Transactions coming from this party will
	// be considered trusted by the keychain.
	AddKeychainParty(context.Context, *MsgAddKeychainParty) (*MsgAddKeychainPartyResponse, error)
	// Update a space, e.g. changing the intents in use.
	UpdateSpace(context.Context, *MsgUpdateSpace) (*types1.MsgActionCreated, error)
	// Update a keychain, e.g. update the status or description.
	UpdateKeychain(context.Context, *MsgUpdateKeychain) (*MsgUpdateKeychainResponse, error)
	// Request a new key to a keychain, the key will belong to the specified
	// space.
	NewKeyRequest(context.Context, *MsgNewKeyRequest) (*types1.MsgActionCreated, error)
	// Update an existing request by writing a result into it. This method is
	// called by a keychain party.
	UpdateKeyRequest(context.Context, *MsgUpdateKeyRequest) (*MsgUpdateKeyRequestResponse, error)
	// Request a new signature
	NewSignatureRequest(context.Context, *MsgNewSignatureRequest) (*types1.MsgActionCreated, error)
	// Fulfill a signature request
	FulfilSignatureRequest(context.Context, *MsgFulfilSignatureRequest) (*MsgFulfilSignatureRequestResponse, error)
	// Request a new signature for a layer 1 transaction, using the specified
	// wallet.
	// The difference with NewSignatureRequest is that this message will be
	// parsed by the wallet to apply specific intents that depends on
	// informations contained in the transaction itself (e.g. amount, recipient).
	NewSignTransactionRequest(context.Context, *MsgNewSignTransactionRequest) (*types1.MsgActionCreated, error)
}

MsgServer is the server API for Msg service.

type MsgSignedData

type MsgSignedData struct {
	SignedData []byte `protobuf:"bytes,1,opt,name=signed_data,json=signedData,proto3" json:"signed_data,omitempty"`
}

func (*MsgSignedData) Descriptor

func (*MsgSignedData) Descriptor() ([]byte, []int)

func (*MsgSignedData) GetSignedData

func (m *MsgSignedData) GetSignedData() []byte

func (*MsgSignedData) Marshal

func (m *MsgSignedData) Marshal() (dAtA []byte, err error)

func (*MsgSignedData) MarshalTo

func (m *MsgSignedData) MarshalTo(dAtA []byte) (int, error)

func (*MsgSignedData) MarshalToSizedBuffer

func (m *MsgSignedData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSignedData) ProtoMessage

func (*MsgSignedData) ProtoMessage()

func (*MsgSignedData) Reset

func (m *MsgSignedData) Reset()

func (*MsgSignedData) Size

func (m *MsgSignedData) Size() (n int)

func (*MsgSignedData) String

func (m *MsgSignedData) String() string

func (*MsgSignedData) Unmarshal

func (m *MsgSignedData) Unmarshal(dAtA []byte) error

func (*MsgSignedData) XXX_DiscardUnknown

func (m *MsgSignedData) XXX_DiscardUnknown()

func (*MsgSignedData) XXX_Marshal

func (m *MsgSignedData) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSignedData) XXX_Merge

func (m *MsgSignedData) XXX_Merge(src proto.Message)

func (*MsgSignedData) XXX_Size

func (m *MsgSignedData) XXX_Size() int

func (*MsgSignedData) XXX_Unmarshal

func (m *MsgSignedData) XXX_Unmarshal(b []byte) error

type MsgUpdateKeyRequest

type MsgUpdateKeyRequest struct {
	Creator   string           `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	RequestId uint64           `protobuf:"varint,2,opt,name=request_id,json=requestId,proto3" json:"request_id,omitempty"`
	Status    KeyRequestStatus `protobuf:"varint,3,opt,name=status,proto3,enum=warden.warden.v1beta1.KeyRequestStatus" json:"status,omitempty"`
	// Holds the result of the request. If status is approved, the result will
	// contain the requested key's public key that can be used for signing
	// payloads.
	// If status is rejected, the result will contain the reason.
	//
	// Types that are valid to be assigned to Result:
	//
	//	*MsgUpdateKeyRequest_Key
	//	*MsgUpdateKeyRequest_RejectReason
	Result isMsgUpdateKeyRequest_Result `protobuf_oneof:"result"`
}

func (*MsgUpdateKeyRequest) Descriptor

func (*MsgUpdateKeyRequest) Descriptor() ([]byte, []int)

func (*MsgUpdateKeyRequest) GetCreator

func (m *MsgUpdateKeyRequest) GetCreator() string

func (*MsgUpdateKeyRequest) GetKey

func (m *MsgUpdateKeyRequest) GetKey() *MsgNewKey

func (*MsgUpdateKeyRequest) GetRejectReason

func (m *MsgUpdateKeyRequest) GetRejectReason() string

func (*MsgUpdateKeyRequest) GetRequestId

func (m *MsgUpdateKeyRequest) GetRequestId() uint64

func (*MsgUpdateKeyRequest) GetResult

func (m *MsgUpdateKeyRequest) GetResult() isMsgUpdateKeyRequest_Result

func (*MsgUpdateKeyRequest) GetStatus

func (m *MsgUpdateKeyRequest) GetStatus() KeyRequestStatus

func (*MsgUpdateKeyRequest) Marshal

func (m *MsgUpdateKeyRequest) Marshal() (dAtA []byte, err error)

func (*MsgUpdateKeyRequest) MarshalTo

func (m *MsgUpdateKeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequest) MarshalToSizedBuffer

func (m *MsgUpdateKeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequest) ProtoMessage

func (*MsgUpdateKeyRequest) ProtoMessage()

func (*MsgUpdateKeyRequest) Reset

func (m *MsgUpdateKeyRequest) Reset()

func (*MsgUpdateKeyRequest) Size

func (m *MsgUpdateKeyRequest) Size() (n int)

func (*MsgUpdateKeyRequest) String

func (m *MsgUpdateKeyRequest) String() string

func (*MsgUpdateKeyRequest) Unmarshal

func (m *MsgUpdateKeyRequest) Unmarshal(dAtA []byte) error

func (*MsgUpdateKeyRequest) XXX_DiscardUnknown

func (m *MsgUpdateKeyRequest) XXX_DiscardUnknown()

func (*MsgUpdateKeyRequest) XXX_Marshal

func (m *MsgUpdateKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateKeyRequest) XXX_Merge

func (m *MsgUpdateKeyRequest) XXX_Merge(src proto.Message)

func (*MsgUpdateKeyRequest) XXX_OneofWrappers

func (*MsgUpdateKeyRequest) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*MsgUpdateKeyRequest) XXX_Size

func (m *MsgUpdateKeyRequest) XXX_Size() int

func (*MsgUpdateKeyRequest) XXX_Unmarshal

func (m *MsgUpdateKeyRequest) XXX_Unmarshal(b []byte) error

type MsgUpdateKeyRequestResponse

type MsgUpdateKeyRequestResponse struct {
}

func (*MsgUpdateKeyRequestResponse) Descriptor

func (*MsgUpdateKeyRequestResponse) Descriptor() ([]byte, []int)

func (*MsgUpdateKeyRequestResponse) Marshal

func (m *MsgUpdateKeyRequestResponse) Marshal() (dAtA []byte, err error)

func (*MsgUpdateKeyRequestResponse) MarshalTo

func (m *MsgUpdateKeyRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequestResponse) MarshalToSizedBuffer

func (m *MsgUpdateKeyRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequestResponse) ProtoMessage

func (*MsgUpdateKeyRequestResponse) ProtoMessage()

func (*MsgUpdateKeyRequestResponse) Reset

func (m *MsgUpdateKeyRequestResponse) Reset()

func (*MsgUpdateKeyRequestResponse) Size

func (m *MsgUpdateKeyRequestResponse) Size() (n int)

func (*MsgUpdateKeyRequestResponse) String

func (m *MsgUpdateKeyRequestResponse) String() string

func (*MsgUpdateKeyRequestResponse) Unmarshal

func (m *MsgUpdateKeyRequestResponse) Unmarshal(dAtA []byte) error

func (*MsgUpdateKeyRequestResponse) XXX_DiscardUnknown

func (m *MsgUpdateKeyRequestResponse) XXX_DiscardUnknown()

func (*MsgUpdateKeyRequestResponse) XXX_Marshal

func (m *MsgUpdateKeyRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateKeyRequestResponse) XXX_Merge

func (m *MsgUpdateKeyRequestResponse) XXX_Merge(src proto.Message)

func (*MsgUpdateKeyRequestResponse) XXX_Size

func (m *MsgUpdateKeyRequestResponse) XXX_Size() int

func (*MsgUpdateKeyRequestResponse) XXX_Unmarshal

func (m *MsgUpdateKeyRequestResponse) XXX_Unmarshal(b []byte) error

type MsgUpdateKeyRequest_Key

type MsgUpdateKeyRequest_Key struct {
	Key *MsgNewKey `protobuf:"bytes,4,opt,name=key,proto3,oneof" json:"key,omitempty"`
}

func (*MsgUpdateKeyRequest_Key) MarshalTo

func (m *MsgUpdateKeyRequest_Key) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequest_Key) MarshalToSizedBuffer

func (m *MsgUpdateKeyRequest_Key) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequest_Key) Size

func (m *MsgUpdateKeyRequest_Key) Size() (n int)

type MsgUpdateKeyRequest_RejectReason

type MsgUpdateKeyRequest_RejectReason struct {
	RejectReason string `protobuf:"bytes,5,opt,name=reject_reason,json=rejectReason,proto3,oneof" json:"reject_reason,omitempty"`
}

func (*MsgUpdateKeyRequest_RejectReason) MarshalTo

func (m *MsgUpdateKeyRequest_RejectReason) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequest_RejectReason) MarshalToSizedBuffer

func (m *MsgUpdateKeyRequest_RejectReason) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateKeyRequest_RejectReason) Size

func (m *MsgUpdateKeyRequest_RejectReason) Size() (n int)

type MsgUpdateKeychain

type MsgUpdateKeychain struct {
	Creator      string `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	KeychainAddr string `protobuf:"bytes,2,opt,name=keychain_addr,json=keychainAddr,proto3" json:"keychain_addr,omitempty"`
	Description  string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
	IsActive     bool   `protobuf:"varint,4,opt,name=is_active,json=isActive,proto3" json:"is_active,omitempty"`
}

func (*MsgUpdateKeychain) Descriptor

func (*MsgUpdateKeychain) Descriptor() ([]byte, []int)

func (*MsgUpdateKeychain) GetCreator

func (m *MsgUpdateKeychain) GetCreator() string

func (*MsgUpdateKeychain) GetDescription

func (m *MsgUpdateKeychain) GetDescription() string

func (*MsgUpdateKeychain) GetIsActive

func (m *MsgUpdateKeychain) GetIsActive() bool

func (*MsgUpdateKeychain) GetKeychainAddr

func (m *MsgUpdateKeychain) GetKeychainAddr() string

func (*MsgUpdateKeychain) Marshal

func (m *MsgUpdateKeychain) Marshal() (dAtA []byte, err error)

func (*MsgUpdateKeychain) MarshalTo

func (m *MsgUpdateKeychain) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateKeychain) MarshalToSizedBuffer

func (m *MsgUpdateKeychain) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateKeychain) ProtoMessage

func (*MsgUpdateKeychain) ProtoMessage()

func (*MsgUpdateKeychain) Reset

func (m *MsgUpdateKeychain) Reset()

func (*MsgUpdateKeychain) Size

func (m *MsgUpdateKeychain) Size() (n int)

func (*MsgUpdateKeychain) String

func (m *MsgUpdateKeychain) String() string

func (*MsgUpdateKeychain) Unmarshal

func (m *MsgUpdateKeychain) Unmarshal(dAtA []byte) error

func (*MsgUpdateKeychain) XXX_DiscardUnknown

func (m *MsgUpdateKeychain) XXX_DiscardUnknown()

func (*MsgUpdateKeychain) XXX_Marshal

func (m *MsgUpdateKeychain) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateKeychain) XXX_Merge

func (m *MsgUpdateKeychain) XXX_Merge(src proto.Message)

func (*MsgUpdateKeychain) XXX_Size

func (m *MsgUpdateKeychain) XXX_Size() int

func (*MsgUpdateKeychain) XXX_Unmarshal

func (m *MsgUpdateKeychain) XXX_Unmarshal(b []byte) error

type MsgUpdateKeychainResponse

type MsgUpdateKeychainResponse struct {
}

func (*MsgUpdateKeychainResponse) Descriptor

func (*MsgUpdateKeychainResponse) Descriptor() ([]byte, []int)

func (*MsgUpdateKeychainResponse) Marshal

func (m *MsgUpdateKeychainResponse) Marshal() (dAtA []byte, err error)

func (*MsgUpdateKeychainResponse) MarshalTo

func (m *MsgUpdateKeychainResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateKeychainResponse) MarshalToSizedBuffer

func (m *MsgUpdateKeychainResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateKeychainResponse) ProtoMessage

func (*MsgUpdateKeychainResponse) ProtoMessage()

func (*MsgUpdateKeychainResponse) Reset

func (m *MsgUpdateKeychainResponse) Reset()

func (*MsgUpdateKeychainResponse) Size

func (m *MsgUpdateKeychainResponse) Size() (n int)

func (*MsgUpdateKeychainResponse) String

func (m *MsgUpdateKeychainResponse) String() string

func (*MsgUpdateKeychainResponse) Unmarshal

func (m *MsgUpdateKeychainResponse) Unmarshal(dAtA []byte) error

func (*MsgUpdateKeychainResponse) XXX_DiscardUnknown

func (m *MsgUpdateKeychainResponse) XXX_DiscardUnknown()

func (*MsgUpdateKeychainResponse) XXX_Marshal

func (m *MsgUpdateKeychainResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateKeychainResponse) XXX_Merge

func (m *MsgUpdateKeychainResponse) XXX_Merge(src proto.Message)

func (*MsgUpdateKeychainResponse) XXX_Size

func (m *MsgUpdateKeychainResponse) XXX_Size() int

func (*MsgUpdateKeychainResponse) XXX_Unmarshal

func (m *MsgUpdateKeychainResponse) XXX_Unmarshal(b []byte) error

type MsgUpdateParams

type MsgUpdateParams struct {
	// authority is the address that controls the module (defaults to x/gov unless overwritten).
	Authority string `protobuf:"bytes,1,opt,name=authority,proto3" json:"authority,omitempty"`
	// params defines the module parameters to update.
	//
	// NOTE: All parameters must be supplied.
	Params Params `protobuf:"bytes,2,opt,name=params,proto3" json:"params"`
}

MsgUpdateParams is the Msg/UpdateParams request type.

func (*MsgUpdateParams) Descriptor

func (*MsgUpdateParams) Descriptor() ([]byte, []int)

func (*MsgUpdateParams) GetAuthority

func (m *MsgUpdateParams) GetAuthority() string

func (*MsgUpdateParams) GetParams

func (m *MsgUpdateParams) GetParams() Params

func (*MsgUpdateParams) Marshal

func (m *MsgUpdateParams) Marshal() (dAtA []byte, err error)

func (*MsgUpdateParams) MarshalTo

func (m *MsgUpdateParams) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateParams) MarshalToSizedBuffer

func (m *MsgUpdateParams) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateParams) ProtoMessage

func (*MsgUpdateParams) ProtoMessage()

func (*MsgUpdateParams) Reset

func (m *MsgUpdateParams) Reset()

func (*MsgUpdateParams) Size

func (m *MsgUpdateParams) Size() (n int)

func (*MsgUpdateParams) String

func (m *MsgUpdateParams) String() string

func (*MsgUpdateParams) Unmarshal

func (m *MsgUpdateParams) Unmarshal(dAtA []byte) error

func (*MsgUpdateParams) XXX_DiscardUnknown

func (m *MsgUpdateParams) XXX_DiscardUnknown()

func (*MsgUpdateParams) XXX_Marshal

func (m *MsgUpdateParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateParams) XXX_Merge

func (m *MsgUpdateParams) XXX_Merge(src proto.Message)

func (*MsgUpdateParams) XXX_Size

func (m *MsgUpdateParams) XXX_Size() int

func (*MsgUpdateParams) XXX_Unmarshal

func (m *MsgUpdateParams) XXX_Unmarshal(b []byte) error

type MsgUpdateParamsResponse

type MsgUpdateParamsResponse struct {
}

MsgUpdateParamsResponse defines the response structure for executing a MsgUpdateParams message.

func (*MsgUpdateParamsResponse) Descriptor

func (*MsgUpdateParamsResponse) Descriptor() ([]byte, []int)

func (*MsgUpdateParamsResponse) Marshal

func (m *MsgUpdateParamsResponse) Marshal() (dAtA []byte, err error)

func (*MsgUpdateParamsResponse) MarshalTo

func (m *MsgUpdateParamsResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateParamsResponse) MarshalToSizedBuffer

func (m *MsgUpdateParamsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateParamsResponse) ProtoMessage

func (*MsgUpdateParamsResponse) ProtoMessage()

func (*MsgUpdateParamsResponse) Reset

func (m *MsgUpdateParamsResponse) Reset()

func (*MsgUpdateParamsResponse) Size

func (m *MsgUpdateParamsResponse) Size() (n int)

func (*MsgUpdateParamsResponse) String

func (m *MsgUpdateParamsResponse) String() string

func (*MsgUpdateParamsResponse) Unmarshal

func (m *MsgUpdateParamsResponse) Unmarshal(dAtA []byte) error

func (*MsgUpdateParamsResponse) XXX_DiscardUnknown

func (m *MsgUpdateParamsResponse) XXX_DiscardUnknown()

func (*MsgUpdateParamsResponse) XXX_Marshal

func (m *MsgUpdateParamsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateParamsResponse) XXX_Merge

func (m *MsgUpdateParamsResponse) XXX_Merge(src proto.Message)

func (*MsgUpdateParamsResponse) XXX_Size

func (m *MsgUpdateParamsResponse) XXX_Size() int

func (*MsgUpdateParamsResponse) XXX_Unmarshal

func (m *MsgUpdateParamsResponse) XXX_Unmarshal(b []byte) error

type MsgUpdateSpace

type MsgUpdateSpace struct {
	Creator       string `protobuf:"bytes,1,opt,name=creator,proto3" json:"creator,omitempty"`
	SpaceAddr     string `protobuf:"bytes,2,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
	AdminIntentId uint64 `protobuf:"varint,3,opt,name=admin_intent_id,json=adminIntentId,proto3" json:"admin_intent_id,omitempty"`
	SignIntentId  uint64 `protobuf:"varint,4,opt,name=sign_intent_id,json=signIntentId,proto3" json:"sign_intent_id,omitempty"`
	Btl           uint64 `protobuf:"varint,5,opt,name=btl,proto3" json:"btl,omitempty"`
}

func (*MsgUpdateSpace) Descriptor

func (*MsgUpdateSpace) Descriptor() ([]byte, []int)

func (*MsgUpdateSpace) GetAdminIntentId

func (m *MsgUpdateSpace) GetAdminIntentId() uint64

func (*MsgUpdateSpace) GetBtl

func (m *MsgUpdateSpace) GetBtl() uint64

func (*MsgUpdateSpace) GetCreator

func (m *MsgUpdateSpace) GetCreator() string

func (*MsgUpdateSpace) GetSignIntentId

func (m *MsgUpdateSpace) GetSignIntentId() uint64

func (*MsgUpdateSpace) GetSpaceAddr

func (m *MsgUpdateSpace) GetSpaceAddr() string

func (*MsgUpdateSpace) Marshal

func (m *MsgUpdateSpace) Marshal() (dAtA []byte, err error)

func (*MsgUpdateSpace) MarshalTo

func (m *MsgUpdateSpace) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateSpace) MarshalToSizedBuffer

func (m *MsgUpdateSpace) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateSpace) ProtoMessage

func (*MsgUpdateSpace) ProtoMessage()

func (*MsgUpdateSpace) Reset

func (m *MsgUpdateSpace) Reset()

func (*MsgUpdateSpace) Size

func (m *MsgUpdateSpace) Size() (n int)

func (*MsgUpdateSpace) String

func (m *MsgUpdateSpace) String() string

func (*MsgUpdateSpace) Unmarshal

func (m *MsgUpdateSpace) Unmarshal(dAtA []byte) error

func (*MsgUpdateSpace) XXX_DiscardUnknown

func (m *MsgUpdateSpace) XXX_DiscardUnknown()

func (*MsgUpdateSpace) XXX_Marshal

func (m *MsgUpdateSpace) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateSpace) XXX_Merge

func (m *MsgUpdateSpace) XXX_Merge(src proto.Message)

func (*MsgUpdateSpace) XXX_Size

func (m *MsgUpdateSpace) XXX_Size() int

func (*MsgUpdateSpace) XXX_Unmarshal

func (m *MsgUpdateSpace) XXX_Unmarshal(b []byte) error

type MsgUpdateSpaceResponse

type MsgUpdateSpaceResponse struct {
}

func (*MsgUpdateSpaceResponse) Descriptor

func (*MsgUpdateSpaceResponse) Descriptor() ([]byte, []int)

func (*MsgUpdateSpaceResponse) Marshal

func (m *MsgUpdateSpaceResponse) Marshal() (dAtA []byte, err error)

func (*MsgUpdateSpaceResponse) MarshalTo

func (m *MsgUpdateSpaceResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgUpdateSpaceResponse) MarshalToSizedBuffer

func (m *MsgUpdateSpaceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgUpdateSpaceResponse) ProtoMessage

func (*MsgUpdateSpaceResponse) ProtoMessage()

func (*MsgUpdateSpaceResponse) Reset

func (m *MsgUpdateSpaceResponse) Reset()

func (*MsgUpdateSpaceResponse) Size

func (m *MsgUpdateSpaceResponse) Size() (n int)

func (*MsgUpdateSpaceResponse) String

func (m *MsgUpdateSpaceResponse) String() string

func (*MsgUpdateSpaceResponse) Unmarshal

func (m *MsgUpdateSpaceResponse) Unmarshal(dAtA []byte) error

func (*MsgUpdateSpaceResponse) XXX_DiscardUnknown

func (m *MsgUpdateSpaceResponse) XXX_DiscardUnknown()

func (*MsgUpdateSpaceResponse) XXX_Marshal

func (m *MsgUpdateSpaceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgUpdateSpaceResponse) XXX_Merge

func (m *MsgUpdateSpaceResponse) XXX_Merge(src proto.Message)

func (*MsgUpdateSpaceResponse) XXX_Size

func (m *MsgUpdateSpaceResponse) XXX_Size() int

func (*MsgUpdateSpaceResponse) XXX_Unmarshal

func (m *MsgUpdateSpaceResponse) XXX_Unmarshal(b []byte) error

type Params

type Params struct {
}

Params defines the parameters for the module.

func (*Params) Descriptor

func (*Params) Descriptor() ([]byte, []int)

func (*Params) Equal

func (this *Params) Equal(that interface{}) bool

func (*Params) Marshal

func (m *Params) Marshal() (dAtA []byte, err error)

func (*Params) MarshalTo

func (m *Params) MarshalTo(dAtA []byte) (int, error)

func (*Params) MarshalToSizedBuffer

func (m *Params) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Params) ProtoMessage

func (*Params) ProtoMessage()

func (*Params) Reset

func (m *Params) Reset()

func (*Params) Size

func (m *Params) Size() (n int)

func (*Params) String

func (m *Params) String() string

func (*Params) Unmarshal

func (m *Params) Unmarshal(dAtA []byte) error

func (*Params) XXX_DiscardUnknown

func (m *Params) XXX_DiscardUnknown()

func (*Params) XXX_Marshal

func (m *Params) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Params) XXX_Merge

func (m *Params) XXX_Merge(src proto.Message)

func (*Params) XXX_Size

func (m *Params) XXX_Size() int

func (*Params) XXX_Unmarshal

func (m *Params) XXX_Unmarshal(b []byte) error

type QueryClient

type QueryClient interface {
	// Parameters queries the parameters of the module.
	Params(ctx context.Context, in *QueryParamsRequest, opts ...grpc.CallOption) (*QueryParamsResponse, error)
	// Queries a list of Spaces items.
	Spaces(ctx context.Context, in *QuerySpacesRequest, opts ...grpc.CallOption) (*QuerySpacesResponse, error)
	// Queries a list of Spaces that has the specified owner.
	SpacesByOwner(ctx context.Context, in *QuerySpacesByOwnerRequest, opts ...grpc.CallOption) (*QuerySpacesResponse, error)
	// Queries a list of Keychains items.
	Keychains(ctx context.Context, in *QueryKeychainsRequest, opts ...grpc.CallOption) (*QueryKeychainsResponse, error)
	// Queries a list of SpaceByAddress items.
	SpaceByAddress(ctx context.Context, in *QuerySpaceByAddressRequest, opts ...grpc.CallOption) (*QuerySpaceByAddressResponse, error)
	// Queries a list of KeychainById items.
	KeychainByAddress(ctx context.Context, in *QueryKeychainByAddressRequest, opts ...grpc.CallOption) (*QueryKeychainByAddressResponse, error)
	// Queries a list of KeyRequests items.
	KeyRequests(ctx context.Context, in *QueryKeyRequestsRequest, opts ...grpc.CallOption) (*QueryKeyRequestsResponse, error)
	// Queries a single KeyRequest by its id.
	KeyRequestById(ctx context.Context, in *QueryKeyRequestByIdRequest, opts ...grpc.CallOption) (*QueryKeyRequestByIdResponse, error)
	// Queries a list of Keys items.
	Keys(ctx context.Context, in *QueryKeysRequest, opts ...grpc.CallOption) (*QueryKeysResponse, error)
	// Queries a list of SignatureRequests items.
	SignatureRequests(ctx context.Context, in *QuerySignatureRequestsRequest, opts ...grpc.CallOption) (*QuerySignatureRequestsResponse, error)
	// Queries a single SignatureRequest by its id.
	SignatureRequestById(ctx context.Context, in *QuerySignatureRequestByIdRequest, opts ...grpc.CallOption) (*QuerySignatureRequestByIdResponse, error)
	// Queries a list of SignTransactionRequests items.
	SignTransactionRequests(ctx context.Context, in *QuerySignTransactionRequestsRequest, opts ...grpc.CallOption) (*QuerySignTransactionRequestsResponse, error)
	// Queries a list of SignTransactionRequestById items.
	SignTransactionRequestById(ctx context.Context, in *QuerySignTransactionRequestByIdRequest, opts ...grpc.CallOption) (*QuerySignTransactionRequestByIdResponse, error)
}

QueryClient is the client API for Query service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewQueryClient

func NewQueryClient(cc grpc1.ClientConn) QueryClient

type QueryKeyRequestByIdRequest

type QueryKeyRequestByIdRequest struct {
	Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
}

func (*QueryKeyRequestByIdRequest) Descriptor

func (*QueryKeyRequestByIdRequest) Descriptor() ([]byte, []int)

func (*QueryKeyRequestByIdRequest) GetId

func (*QueryKeyRequestByIdRequest) Marshal

func (m *QueryKeyRequestByIdRequest) Marshal() (dAtA []byte, err error)

func (*QueryKeyRequestByIdRequest) MarshalTo

func (m *QueryKeyRequestByIdRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyRequestByIdRequest) MarshalToSizedBuffer

func (m *QueryKeyRequestByIdRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyRequestByIdRequest) ProtoMessage

func (*QueryKeyRequestByIdRequest) ProtoMessage()

func (*QueryKeyRequestByIdRequest) Reset

func (m *QueryKeyRequestByIdRequest) Reset()

func (*QueryKeyRequestByIdRequest) Size

func (m *QueryKeyRequestByIdRequest) Size() (n int)

func (*QueryKeyRequestByIdRequest) String

func (m *QueryKeyRequestByIdRequest) String() string

func (*QueryKeyRequestByIdRequest) Unmarshal

func (m *QueryKeyRequestByIdRequest) Unmarshal(dAtA []byte) error

func (*QueryKeyRequestByIdRequest) XXX_DiscardUnknown

func (m *QueryKeyRequestByIdRequest) XXX_DiscardUnknown()

func (*QueryKeyRequestByIdRequest) XXX_Marshal

func (m *QueryKeyRequestByIdRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyRequestByIdRequest) XXX_Merge

func (m *QueryKeyRequestByIdRequest) XXX_Merge(src proto.Message)

func (*QueryKeyRequestByIdRequest) XXX_Size

func (m *QueryKeyRequestByIdRequest) XXX_Size() int

func (*QueryKeyRequestByIdRequest) XXX_Unmarshal

func (m *QueryKeyRequestByIdRequest) XXX_Unmarshal(b []byte) error

type QueryKeyRequestByIdResponse

type QueryKeyRequestByIdResponse struct {
	KeyRequest *KeyRequest `protobuf:"bytes,1,opt,name=key_request,json=keyRequest,proto3" json:"key_request,omitempty"`
}

func (*QueryKeyRequestByIdResponse) Descriptor

func (*QueryKeyRequestByIdResponse) Descriptor() ([]byte, []int)

func (*QueryKeyRequestByIdResponse) GetKeyRequest

func (m *QueryKeyRequestByIdResponse) GetKeyRequest() *KeyRequest

func (*QueryKeyRequestByIdResponse) Marshal

func (m *QueryKeyRequestByIdResponse) Marshal() (dAtA []byte, err error)

func (*QueryKeyRequestByIdResponse) MarshalTo

func (m *QueryKeyRequestByIdResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyRequestByIdResponse) MarshalToSizedBuffer

func (m *QueryKeyRequestByIdResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyRequestByIdResponse) ProtoMessage

func (*QueryKeyRequestByIdResponse) ProtoMessage()

func (*QueryKeyRequestByIdResponse) Reset

func (m *QueryKeyRequestByIdResponse) Reset()

func (*QueryKeyRequestByIdResponse) Size

func (m *QueryKeyRequestByIdResponse) Size() (n int)

func (*QueryKeyRequestByIdResponse) String

func (m *QueryKeyRequestByIdResponse) String() string

func (*QueryKeyRequestByIdResponse) Unmarshal

func (m *QueryKeyRequestByIdResponse) Unmarshal(dAtA []byte) error

func (*QueryKeyRequestByIdResponse) XXX_DiscardUnknown

func (m *QueryKeyRequestByIdResponse) XXX_DiscardUnknown()

func (*QueryKeyRequestByIdResponse) XXX_Marshal

func (m *QueryKeyRequestByIdResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyRequestByIdResponse) XXX_Merge

func (m *QueryKeyRequestByIdResponse) XXX_Merge(src proto.Message)

func (*QueryKeyRequestByIdResponse) XXX_Size

func (m *QueryKeyRequestByIdResponse) XXX_Size() int

func (*QueryKeyRequestByIdResponse) XXX_Unmarshal

func (m *QueryKeyRequestByIdResponse) XXX_Unmarshal(b []byte) error

type QueryKeyRequestsRequest

type QueryKeyRequestsRequest struct {
	Pagination   *query.PageRequest `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	KeychainAddr string             `protobuf:"bytes,2,opt,name=keychain_addr,json=keychainAddr,proto3" json:"keychain_addr,omitempty"`
	Status       KeyRequestStatus   `protobuf:"varint,3,opt,name=status,proto3,enum=warden.warden.v1beta1.KeyRequestStatus" json:"status,omitempty"`
	SpaceAddr    string             `protobuf:"bytes,4,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
}

func (*QueryKeyRequestsRequest) Descriptor

func (*QueryKeyRequestsRequest) Descriptor() ([]byte, []int)

func (*QueryKeyRequestsRequest) GetKeychainAddr

func (m *QueryKeyRequestsRequest) GetKeychainAddr() string

func (*QueryKeyRequestsRequest) GetPagination

func (m *QueryKeyRequestsRequest) GetPagination() *query.PageRequest

func (*QueryKeyRequestsRequest) GetSpaceAddr

func (m *QueryKeyRequestsRequest) GetSpaceAddr() string

func (*QueryKeyRequestsRequest) GetStatus

func (*QueryKeyRequestsRequest) Marshal

func (m *QueryKeyRequestsRequest) Marshal() (dAtA []byte, err error)

func (*QueryKeyRequestsRequest) MarshalTo

func (m *QueryKeyRequestsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyRequestsRequest) MarshalToSizedBuffer

func (m *QueryKeyRequestsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyRequestsRequest) ProtoMessage

func (*QueryKeyRequestsRequest) ProtoMessage()

func (*QueryKeyRequestsRequest) Reset

func (m *QueryKeyRequestsRequest) Reset()

func (*QueryKeyRequestsRequest) Size

func (m *QueryKeyRequestsRequest) Size() (n int)

func (*QueryKeyRequestsRequest) String

func (m *QueryKeyRequestsRequest) String() string

func (*QueryKeyRequestsRequest) Unmarshal

func (m *QueryKeyRequestsRequest) Unmarshal(dAtA []byte) error

func (*QueryKeyRequestsRequest) XXX_DiscardUnknown

func (m *QueryKeyRequestsRequest) XXX_DiscardUnknown()

func (*QueryKeyRequestsRequest) XXX_Marshal

func (m *QueryKeyRequestsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyRequestsRequest) XXX_Merge

func (m *QueryKeyRequestsRequest) XXX_Merge(src proto.Message)

func (*QueryKeyRequestsRequest) XXX_Size

func (m *QueryKeyRequestsRequest) XXX_Size() int

func (*QueryKeyRequestsRequest) XXX_Unmarshal

func (m *QueryKeyRequestsRequest) XXX_Unmarshal(b []byte) error

type QueryKeyRequestsResponse

type QueryKeyRequestsResponse struct {
	Pagination  *query.PageResponse `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	KeyRequests []*KeyRequest       `protobuf:"bytes,2,rep,name=key_requests,json=keyRequests,proto3" json:"key_requests,omitempty"`
}

func (*QueryKeyRequestsResponse) Descriptor

func (*QueryKeyRequestsResponse) Descriptor() ([]byte, []int)

func (*QueryKeyRequestsResponse) GetKeyRequests

func (m *QueryKeyRequestsResponse) GetKeyRequests() []*KeyRequest

func (*QueryKeyRequestsResponse) GetPagination

func (m *QueryKeyRequestsResponse) GetPagination() *query.PageResponse

func (*QueryKeyRequestsResponse) Marshal

func (m *QueryKeyRequestsResponse) Marshal() (dAtA []byte, err error)

func (*QueryKeyRequestsResponse) MarshalTo

func (m *QueryKeyRequestsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeyRequestsResponse) MarshalToSizedBuffer

func (m *QueryKeyRequestsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeyRequestsResponse) ProtoMessage

func (*QueryKeyRequestsResponse) ProtoMessage()

func (*QueryKeyRequestsResponse) Reset

func (m *QueryKeyRequestsResponse) Reset()

func (*QueryKeyRequestsResponse) Size

func (m *QueryKeyRequestsResponse) Size() (n int)

func (*QueryKeyRequestsResponse) String

func (m *QueryKeyRequestsResponse) String() string

func (*QueryKeyRequestsResponse) Unmarshal

func (m *QueryKeyRequestsResponse) Unmarshal(dAtA []byte) error

func (*QueryKeyRequestsResponse) XXX_DiscardUnknown

func (m *QueryKeyRequestsResponse) XXX_DiscardUnknown()

func (*QueryKeyRequestsResponse) XXX_Marshal

func (m *QueryKeyRequestsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeyRequestsResponse) XXX_Merge

func (m *QueryKeyRequestsResponse) XXX_Merge(src proto.Message)

func (*QueryKeyRequestsResponse) XXX_Size

func (m *QueryKeyRequestsResponse) XXX_Size() int

func (*QueryKeyRequestsResponse) XXX_Unmarshal

func (m *QueryKeyRequestsResponse) XXX_Unmarshal(b []byte) error

type QueryKeychainByAddressRequest

type QueryKeychainByAddressRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryKeychainByAddressRequest) Descriptor

func (*QueryKeychainByAddressRequest) Descriptor() ([]byte, []int)

func (*QueryKeychainByAddressRequest) GetAddress

func (m *QueryKeychainByAddressRequest) GetAddress() string

func (*QueryKeychainByAddressRequest) Marshal

func (m *QueryKeychainByAddressRequest) Marshal() (dAtA []byte, err error)

func (*QueryKeychainByAddressRequest) MarshalTo

func (m *QueryKeychainByAddressRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeychainByAddressRequest) MarshalToSizedBuffer

func (m *QueryKeychainByAddressRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeychainByAddressRequest) ProtoMessage

func (*QueryKeychainByAddressRequest) ProtoMessage()

func (*QueryKeychainByAddressRequest) Reset

func (m *QueryKeychainByAddressRequest) Reset()

func (*QueryKeychainByAddressRequest) Size

func (m *QueryKeychainByAddressRequest) Size() (n int)

func (*QueryKeychainByAddressRequest) String

func (*QueryKeychainByAddressRequest) Unmarshal

func (m *QueryKeychainByAddressRequest) Unmarshal(dAtA []byte) error

func (*QueryKeychainByAddressRequest) XXX_DiscardUnknown

func (m *QueryKeychainByAddressRequest) XXX_DiscardUnknown()

func (*QueryKeychainByAddressRequest) XXX_Marshal

func (m *QueryKeychainByAddressRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeychainByAddressRequest) XXX_Merge

func (m *QueryKeychainByAddressRequest) XXX_Merge(src proto.Message)

func (*QueryKeychainByAddressRequest) XXX_Size

func (m *QueryKeychainByAddressRequest) XXX_Size() int

func (*QueryKeychainByAddressRequest) XXX_Unmarshal

func (m *QueryKeychainByAddressRequest) XXX_Unmarshal(b []byte) error

type QueryKeychainByAddressResponse

type QueryKeychainByAddressResponse struct {
	Keychain *Keychain `protobuf:"bytes,1,opt,name=keychain,proto3" json:"keychain,omitempty"`
}

func (*QueryKeychainByAddressResponse) Descriptor

func (*QueryKeychainByAddressResponse) Descriptor() ([]byte, []int)

func (*QueryKeychainByAddressResponse) GetKeychain

func (m *QueryKeychainByAddressResponse) GetKeychain() *Keychain

func (*QueryKeychainByAddressResponse) Marshal

func (m *QueryKeychainByAddressResponse) Marshal() (dAtA []byte, err error)

func (*QueryKeychainByAddressResponse) MarshalTo

func (m *QueryKeychainByAddressResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeychainByAddressResponse) MarshalToSizedBuffer

func (m *QueryKeychainByAddressResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeychainByAddressResponse) ProtoMessage

func (*QueryKeychainByAddressResponse) ProtoMessage()

func (*QueryKeychainByAddressResponse) Reset

func (m *QueryKeychainByAddressResponse) Reset()

func (*QueryKeychainByAddressResponse) Size

func (m *QueryKeychainByAddressResponse) Size() (n int)

func (*QueryKeychainByAddressResponse) String

func (*QueryKeychainByAddressResponse) Unmarshal

func (m *QueryKeychainByAddressResponse) Unmarshal(dAtA []byte) error

func (*QueryKeychainByAddressResponse) XXX_DiscardUnknown

func (m *QueryKeychainByAddressResponse) XXX_DiscardUnknown()

func (*QueryKeychainByAddressResponse) XXX_Marshal

func (m *QueryKeychainByAddressResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeychainByAddressResponse) XXX_Merge

func (m *QueryKeychainByAddressResponse) XXX_Merge(src proto.Message)

func (*QueryKeychainByAddressResponse) XXX_Size

func (m *QueryKeychainByAddressResponse) XXX_Size() int

func (*QueryKeychainByAddressResponse) XXX_Unmarshal

func (m *QueryKeychainByAddressResponse) XXX_Unmarshal(b []byte) error

type QueryKeychainsRequest

type QueryKeychainsRequest struct {
	Pagination *query.PageRequest `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
}

func (*QueryKeychainsRequest) Descriptor

func (*QueryKeychainsRequest) Descriptor() ([]byte, []int)

func (*QueryKeychainsRequest) GetPagination

func (m *QueryKeychainsRequest) GetPagination() *query.PageRequest

func (*QueryKeychainsRequest) Marshal

func (m *QueryKeychainsRequest) Marshal() (dAtA []byte, err error)

func (*QueryKeychainsRequest) MarshalTo

func (m *QueryKeychainsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeychainsRequest) MarshalToSizedBuffer

func (m *QueryKeychainsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeychainsRequest) ProtoMessage

func (*QueryKeychainsRequest) ProtoMessage()

func (*QueryKeychainsRequest) Reset

func (m *QueryKeychainsRequest) Reset()

func (*QueryKeychainsRequest) Size

func (m *QueryKeychainsRequest) Size() (n int)

func (*QueryKeychainsRequest) String

func (m *QueryKeychainsRequest) String() string

func (*QueryKeychainsRequest) Unmarshal

func (m *QueryKeychainsRequest) Unmarshal(dAtA []byte) error

func (*QueryKeychainsRequest) XXX_DiscardUnknown

func (m *QueryKeychainsRequest) XXX_DiscardUnknown()

func (*QueryKeychainsRequest) XXX_Marshal

func (m *QueryKeychainsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeychainsRequest) XXX_Merge

func (m *QueryKeychainsRequest) XXX_Merge(src proto.Message)

func (*QueryKeychainsRequest) XXX_Size

func (m *QueryKeychainsRequest) XXX_Size() int

func (*QueryKeychainsRequest) XXX_Unmarshal

func (m *QueryKeychainsRequest) XXX_Unmarshal(b []byte) error

type QueryKeychainsResponse

type QueryKeychainsResponse struct {
	Pagination *query.PageResponse `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	Keychains  []Keychain          `protobuf:"bytes,2,rep,name=keychains,proto3" json:"keychains"`
}

func (*QueryKeychainsResponse) Descriptor

func (*QueryKeychainsResponse) Descriptor() ([]byte, []int)

func (*QueryKeychainsResponse) GetKeychains

func (m *QueryKeychainsResponse) GetKeychains() []Keychain

func (*QueryKeychainsResponse) GetPagination

func (m *QueryKeychainsResponse) GetPagination() *query.PageResponse

func (*QueryKeychainsResponse) Marshal

func (m *QueryKeychainsResponse) Marshal() (dAtA []byte, err error)

func (*QueryKeychainsResponse) MarshalTo

func (m *QueryKeychainsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeychainsResponse) MarshalToSizedBuffer

func (m *QueryKeychainsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeychainsResponse) ProtoMessage

func (*QueryKeychainsResponse) ProtoMessage()

func (*QueryKeychainsResponse) Reset

func (m *QueryKeychainsResponse) Reset()

func (*QueryKeychainsResponse) Size

func (m *QueryKeychainsResponse) Size() (n int)

func (*QueryKeychainsResponse) String

func (m *QueryKeychainsResponse) String() string

func (*QueryKeychainsResponse) Unmarshal

func (m *QueryKeychainsResponse) Unmarshal(dAtA []byte) error

func (*QueryKeychainsResponse) XXX_DiscardUnknown

func (m *QueryKeychainsResponse) XXX_DiscardUnknown()

func (*QueryKeychainsResponse) XXX_Marshal

func (m *QueryKeychainsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeychainsResponse) XXX_Merge

func (m *QueryKeychainsResponse) XXX_Merge(src proto.Message)

func (*QueryKeychainsResponse) XXX_Size

func (m *QueryKeychainsResponse) XXX_Size() int

func (*QueryKeychainsResponse) XXX_Unmarshal

func (m *QueryKeychainsResponse) XXX_Unmarshal(b []byte) error

type QueryKeysRequest

type QueryKeysRequest struct {
	Pagination *query.PageRequest `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	SpaceAddr  string             `protobuf:"bytes,2,opt,name=space_addr,json=spaceAddr,proto3" json:"space_addr,omitempty"`
	Type       WalletType         `protobuf:"varint,3,opt,name=type,proto3,enum=warden.warden.v1beta1.WalletType" json:"type,omitempty"`
	KeyId      uint64             `protobuf:"varint,4,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
}

func (*QueryKeysRequest) Descriptor

func (*QueryKeysRequest) Descriptor() ([]byte, []int)

func (*QueryKeysRequest) GetKeyId

func (m *QueryKeysRequest) GetKeyId() uint64

func (*QueryKeysRequest) GetPagination

func (m *QueryKeysRequest) GetPagination() *query.PageRequest

func (*QueryKeysRequest) GetSpaceAddr

func (m *QueryKeysRequest) GetSpaceAddr() string

func (*QueryKeysRequest) GetType

func (m *QueryKeysRequest) GetType() WalletType

func (*QueryKeysRequest) Marshal

func (m *QueryKeysRequest) Marshal() (dAtA []byte, err error)

func (*QueryKeysRequest) MarshalTo

func (m *QueryKeysRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeysRequest) MarshalToSizedBuffer

func (m *QueryKeysRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeysRequest) ProtoMessage

func (*QueryKeysRequest) ProtoMessage()

func (*QueryKeysRequest) Reset

func (m *QueryKeysRequest) Reset()

func (*QueryKeysRequest) Size

func (m *QueryKeysRequest) Size() (n int)

func (*QueryKeysRequest) String

func (m *QueryKeysRequest) String() string

func (*QueryKeysRequest) Unmarshal

func (m *QueryKeysRequest) Unmarshal(dAtA []byte) error

func (*QueryKeysRequest) XXX_DiscardUnknown

func (m *QueryKeysRequest) XXX_DiscardUnknown()

func (*QueryKeysRequest) XXX_Marshal

func (m *QueryKeysRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeysRequest) XXX_Merge

func (m *QueryKeysRequest) XXX_Merge(src proto.Message)

func (*QueryKeysRequest) XXX_Size

func (m *QueryKeysRequest) XXX_Size() int

func (*QueryKeysRequest) XXX_Unmarshal

func (m *QueryKeysRequest) XXX_Unmarshal(b []byte) error

type QueryKeysResponse

type QueryKeysResponse struct {
	Pagination *query.PageResponse `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	Keys       []*KeyResponse      `protobuf:"bytes,2,rep,name=keys,proto3" json:"keys,omitempty"`
}

func (*QueryKeysResponse) Descriptor

func (*QueryKeysResponse) Descriptor() ([]byte, []int)

func (*QueryKeysResponse) GetKeys

func (m *QueryKeysResponse) GetKeys() []*KeyResponse

func (*QueryKeysResponse) GetPagination

func (m *QueryKeysResponse) GetPagination() *query.PageResponse

func (*QueryKeysResponse) Marshal

func (m *QueryKeysResponse) Marshal() (dAtA []byte, err error)

func (*QueryKeysResponse) MarshalTo

func (m *QueryKeysResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryKeysResponse) MarshalToSizedBuffer

func (m *QueryKeysResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryKeysResponse) ProtoMessage

func (*QueryKeysResponse) ProtoMessage()

func (*QueryKeysResponse) Reset

func (m *QueryKeysResponse) Reset()

func (*QueryKeysResponse) Size

func (m *QueryKeysResponse) Size() (n int)

func (*QueryKeysResponse) String

func (m *QueryKeysResponse) String() string

func (*QueryKeysResponse) Unmarshal

func (m *QueryKeysResponse) Unmarshal(dAtA []byte) error

func (*QueryKeysResponse) XXX_DiscardUnknown

func (m *QueryKeysResponse) XXX_DiscardUnknown()

func (*QueryKeysResponse) XXX_Marshal

func (m *QueryKeysResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryKeysResponse) XXX_Merge

func (m *QueryKeysResponse) XXX_Merge(src proto.Message)

func (*QueryKeysResponse) XXX_Size

func (m *QueryKeysResponse) XXX_Size() int

func (*QueryKeysResponse) XXX_Unmarshal

func (m *QueryKeysResponse) XXX_Unmarshal(b []byte) error

type QueryParamsRequest

type QueryParamsRequest struct {
}

QueryParamsRequest is request type for the Query/Params RPC method.

func (*QueryParamsRequest) Descriptor

func (*QueryParamsRequest) Descriptor() ([]byte, []int)

func (*QueryParamsRequest) Marshal

func (m *QueryParamsRequest) Marshal() (dAtA []byte, err error)

func (*QueryParamsRequest) MarshalTo

func (m *QueryParamsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsRequest) MarshalToSizedBuffer

func (m *QueryParamsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsRequest) ProtoMessage

func (*QueryParamsRequest) ProtoMessage()

func (*QueryParamsRequest) Reset

func (m *QueryParamsRequest) Reset()

func (*QueryParamsRequest) Size

func (m *QueryParamsRequest) Size() (n int)

func (*QueryParamsRequest) String

func (m *QueryParamsRequest) String() string

func (*QueryParamsRequest) Unmarshal

func (m *QueryParamsRequest) Unmarshal(dAtA []byte) error

func (*QueryParamsRequest) XXX_DiscardUnknown

func (m *QueryParamsRequest) XXX_DiscardUnknown()

func (*QueryParamsRequest) XXX_Marshal

func (m *QueryParamsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsRequest) XXX_Merge

func (m *QueryParamsRequest) XXX_Merge(src proto.Message)

func (*QueryParamsRequest) XXX_Size

func (m *QueryParamsRequest) XXX_Size() int

func (*QueryParamsRequest) XXX_Unmarshal

func (m *QueryParamsRequest) XXX_Unmarshal(b []byte) error

type QueryParamsResponse

type QueryParamsResponse struct {
	// params holds all the parameters of this module.
	Params Params `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
}

QueryParamsResponse is response type for the Query/Params RPC method.

func (*QueryParamsResponse) Descriptor

func (*QueryParamsResponse) Descriptor() ([]byte, []int)

func (*QueryParamsResponse) GetParams

func (m *QueryParamsResponse) GetParams() Params

func (*QueryParamsResponse) Marshal

func (m *QueryParamsResponse) Marshal() (dAtA []byte, err error)

func (*QueryParamsResponse) MarshalTo

func (m *QueryParamsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsResponse) MarshalToSizedBuffer

func (m *QueryParamsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsResponse) ProtoMessage

func (*QueryParamsResponse) ProtoMessage()

func (*QueryParamsResponse) Reset

func (m *QueryParamsResponse) Reset()

func (*QueryParamsResponse) Size

func (m *QueryParamsResponse) Size() (n int)

func (*QueryParamsResponse) String

func (m *QueryParamsResponse) String() string

func (*QueryParamsResponse) Unmarshal

func (m *QueryParamsResponse) Unmarshal(dAtA []byte) error

func (*QueryParamsResponse) XXX_DiscardUnknown

func (m *QueryParamsResponse) XXX_DiscardUnknown()

func (*QueryParamsResponse) XXX_Marshal

func (m *QueryParamsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsResponse) XXX_Merge

func (m *QueryParamsResponse) XXX_Merge(src proto.Message)

func (*QueryParamsResponse) XXX_Size

func (m *QueryParamsResponse) XXX_Size() int

func (*QueryParamsResponse) XXX_Unmarshal

func (m *QueryParamsResponse) XXX_Unmarshal(b []byte) error

type QueryServer

type QueryServer interface {
	// Parameters queries the parameters of the module.
	Params(context.Context, *QueryParamsRequest) (*QueryParamsResponse, error)
	// Queries a list of Spaces items.
	Spaces(context.Context, *QuerySpacesRequest) (*QuerySpacesResponse, error)
	// Queries a list of Spaces that has the specified owner.
	SpacesByOwner(context.Context, *QuerySpacesByOwnerRequest) (*QuerySpacesResponse, error)
	// Queries a list of Keychains items.
	Keychains(context.Context, *QueryKeychainsRequest) (*QueryKeychainsResponse, error)
	// Queries a list of SpaceByAddress items.
	SpaceByAddress(context.Context, *QuerySpaceByAddressRequest) (*QuerySpaceByAddressResponse, error)
	// Queries a list of KeychainById items.
	KeychainByAddress(context.Context, *QueryKeychainByAddressRequest) (*QueryKeychainByAddressResponse, error)
	// Queries a list of KeyRequests items.
	KeyRequests(context.Context, *QueryKeyRequestsRequest) (*QueryKeyRequestsResponse, error)
	// Queries a single KeyRequest by its id.
	KeyRequestById(context.Context, *QueryKeyRequestByIdRequest) (*QueryKeyRequestByIdResponse, error)
	// Queries a list of Keys items.
	Keys(context.Context, *QueryKeysRequest) (*QueryKeysResponse, error)
	// Queries a list of SignatureRequests items.
	SignatureRequests(context.Context, *QuerySignatureRequestsRequest) (*QuerySignatureRequestsResponse, error)
	// Queries a single SignatureRequest by its id.
	SignatureRequestById(context.Context, *QuerySignatureRequestByIdRequest) (*QuerySignatureRequestByIdResponse, error)
	// Queries a list of SignTransactionRequests items.
	SignTransactionRequests(context.Context, *QuerySignTransactionRequestsRequest) (*QuerySignTransactionRequestsResponse, error)
	// Queries a list of SignTransactionRequestById items.
	SignTransactionRequestById(context.Context, *QuerySignTransactionRequestByIdRequest) (*QuerySignTransactionRequestByIdResponse, error)
}

QueryServer is the server API for Query service.

type QuerySignTransactionRequestByIdRequest

type QuerySignTransactionRequestByIdRequest struct {
	Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
}

func (*QuerySignTransactionRequestByIdRequest) Descriptor

func (*QuerySignTransactionRequestByIdRequest) Descriptor() ([]byte, []int)

func (*QuerySignTransactionRequestByIdRequest) GetId

func (*QuerySignTransactionRequestByIdRequest) Marshal

func (m *QuerySignTransactionRequestByIdRequest) Marshal() (dAtA []byte, err error)

func (*QuerySignTransactionRequestByIdRequest) MarshalTo

func (m *QuerySignTransactionRequestByIdRequest) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestByIdRequest) MarshalToSizedBuffer

func (m *QuerySignTransactionRequestByIdRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestByIdRequest) ProtoMessage

func (*QuerySignTransactionRequestByIdRequest) Reset

func (*QuerySignTransactionRequestByIdRequest) Size

func (*QuerySignTransactionRequestByIdRequest) String

func (*QuerySignTransactionRequestByIdRequest) Unmarshal

func (m *QuerySignTransactionRequestByIdRequest) Unmarshal(dAtA []byte) error

func (*QuerySignTransactionRequestByIdRequest) XXX_DiscardUnknown

func (m *QuerySignTransactionRequestByIdRequest) XXX_DiscardUnknown()

func (*QuerySignTransactionRequestByIdRequest) XXX_Marshal

func (m *QuerySignTransactionRequestByIdRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignTransactionRequestByIdRequest) XXX_Merge

func (*QuerySignTransactionRequestByIdRequest) XXX_Size

func (*QuerySignTransactionRequestByIdRequest) XXX_Unmarshal

func (m *QuerySignTransactionRequestByIdRequest) XXX_Unmarshal(b []byte) error

type QuerySignTransactionRequestByIdResponse

type QuerySignTransactionRequestByIdResponse struct {
	SignTransactionRequest *SignTransactionRequest `` /* 129-byte string literal not displayed */
}

func (*QuerySignTransactionRequestByIdResponse) Descriptor

func (*QuerySignTransactionRequestByIdResponse) Descriptor() ([]byte, []int)

func (*QuerySignTransactionRequestByIdResponse) GetSignTransactionRequest

func (m *QuerySignTransactionRequestByIdResponse) GetSignTransactionRequest() *SignTransactionRequest

func (*QuerySignTransactionRequestByIdResponse) Marshal

func (m *QuerySignTransactionRequestByIdResponse) Marshal() (dAtA []byte, err error)

func (*QuerySignTransactionRequestByIdResponse) MarshalTo

func (m *QuerySignTransactionRequestByIdResponse) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestByIdResponse) MarshalToSizedBuffer

func (m *QuerySignTransactionRequestByIdResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestByIdResponse) ProtoMessage

func (*QuerySignTransactionRequestByIdResponse) Reset

func (*QuerySignTransactionRequestByIdResponse) Size

func (*QuerySignTransactionRequestByIdResponse) String

func (*QuerySignTransactionRequestByIdResponse) Unmarshal

func (m *QuerySignTransactionRequestByIdResponse) Unmarshal(dAtA []byte) error

func (*QuerySignTransactionRequestByIdResponse) XXX_DiscardUnknown

func (m *QuerySignTransactionRequestByIdResponse) XXX_DiscardUnknown()

func (*QuerySignTransactionRequestByIdResponse) XXX_Marshal

func (m *QuerySignTransactionRequestByIdResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignTransactionRequestByIdResponse) XXX_Merge

func (*QuerySignTransactionRequestByIdResponse) XXX_Size

func (*QuerySignTransactionRequestByIdResponse) XXX_Unmarshal

func (m *QuerySignTransactionRequestByIdResponse) XXX_Unmarshal(b []byte) error

type QuerySignTransactionRequestsRequest

type QuerySignTransactionRequestsRequest struct {
	Pagination *query.PageRequest `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	WalletType WalletType         `` /* 130-byte string literal not displayed */
	KeyId      uint64             `protobuf:"varint,3,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
	Status     SignRequestStatus  `protobuf:"varint,4,opt,name=status,proto3,enum=warden.warden.v1beta1.SignRequestStatus" json:"status,omitempty"`
}

func (*QuerySignTransactionRequestsRequest) Descriptor

func (*QuerySignTransactionRequestsRequest) Descriptor() ([]byte, []int)

func (*QuerySignTransactionRequestsRequest) GetKeyId

func (*QuerySignTransactionRequestsRequest) GetPagination

func (*QuerySignTransactionRequestsRequest) GetStatus

func (*QuerySignTransactionRequestsRequest) GetWalletType

func (*QuerySignTransactionRequestsRequest) Marshal

func (m *QuerySignTransactionRequestsRequest) Marshal() (dAtA []byte, err error)

func (*QuerySignTransactionRequestsRequest) MarshalTo

func (m *QuerySignTransactionRequestsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestsRequest) MarshalToSizedBuffer

func (m *QuerySignTransactionRequestsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestsRequest) ProtoMessage

func (*QuerySignTransactionRequestsRequest) ProtoMessage()

func (*QuerySignTransactionRequestsRequest) Reset

func (*QuerySignTransactionRequestsRequest) Size

func (*QuerySignTransactionRequestsRequest) String

func (*QuerySignTransactionRequestsRequest) Unmarshal

func (m *QuerySignTransactionRequestsRequest) Unmarshal(dAtA []byte) error

func (*QuerySignTransactionRequestsRequest) XXX_DiscardUnknown

func (m *QuerySignTransactionRequestsRequest) XXX_DiscardUnknown()

func (*QuerySignTransactionRequestsRequest) XXX_Marshal

func (m *QuerySignTransactionRequestsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignTransactionRequestsRequest) XXX_Merge

func (*QuerySignTransactionRequestsRequest) XXX_Size

func (*QuerySignTransactionRequestsRequest) XXX_Unmarshal

func (m *QuerySignTransactionRequestsRequest) XXX_Unmarshal(b []byte) error

type QuerySignTransactionRequestsResponse

type QuerySignTransactionRequestsResponse struct {
	Pagination              *query.PageResponse               `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	SignTransactionRequests []*SignTransactionRequestResponse `` /* 132-byte string literal not displayed */
}

func (*QuerySignTransactionRequestsResponse) Descriptor

func (*QuerySignTransactionRequestsResponse) Descriptor() ([]byte, []int)

func (*QuerySignTransactionRequestsResponse) GetPagination

func (*QuerySignTransactionRequestsResponse) GetSignTransactionRequests

func (m *QuerySignTransactionRequestsResponse) GetSignTransactionRequests() []*SignTransactionRequestResponse

func (*QuerySignTransactionRequestsResponse) Marshal

func (m *QuerySignTransactionRequestsResponse) Marshal() (dAtA []byte, err error)

func (*QuerySignTransactionRequestsResponse) MarshalTo

func (m *QuerySignTransactionRequestsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestsResponse) MarshalToSizedBuffer

func (m *QuerySignTransactionRequestsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignTransactionRequestsResponse) ProtoMessage

func (*QuerySignTransactionRequestsResponse) ProtoMessage()

func (*QuerySignTransactionRequestsResponse) Reset

func (*QuerySignTransactionRequestsResponse) Size

func (*QuerySignTransactionRequestsResponse) String

func (*QuerySignTransactionRequestsResponse) Unmarshal

func (m *QuerySignTransactionRequestsResponse) Unmarshal(dAtA []byte) error

func (*QuerySignTransactionRequestsResponse) XXX_DiscardUnknown

func (m *QuerySignTransactionRequestsResponse) XXX_DiscardUnknown()

func (*QuerySignTransactionRequestsResponse) XXX_Marshal

func (m *QuerySignTransactionRequestsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignTransactionRequestsResponse) XXX_Merge

func (*QuerySignTransactionRequestsResponse) XXX_Size

func (*QuerySignTransactionRequestsResponse) XXX_Unmarshal

func (m *QuerySignTransactionRequestsResponse) XXX_Unmarshal(b []byte) error

type QuerySignatureRequestByIdRequest

type QuerySignatureRequestByIdRequest struct {
	Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
}

func (*QuerySignatureRequestByIdRequest) Descriptor

func (*QuerySignatureRequestByIdRequest) Descriptor() ([]byte, []int)

func (*QuerySignatureRequestByIdRequest) GetId

func (*QuerySignatureRequestByIdRequest) Marshal

func (m *QuerySignatureRequestByIdRequest) Marshal() (dAtA []byte, err error)

func (*QuerySignatureRequestByIdRequest) MarshalTo

func (m *QuerySignatureRequestByIdRequest) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignatureRequestByIdRequest) MarshalToSizedBuffer

func (m *QuerySignatureRequestByIdRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignatureRequestByIdRequest) ProtoMessage

func (*QuerySignatureRequestByIdRequest) ProtoMessage()

func (*QuerySignatureRequestByIdRequest) Reset

func (*QuerySignatureRequestByIdRequest) Size

func (m *QuerySignatureRequestByIdRequest) Size() (n int)

func (*QuerySignatureRequestByIdRequest) String

func (*QuerySignatureRequestByIdRequest) Unmarshal

func (m *QuerySignatureRequestByIdRequest) Unmarshal(dAtA []byte) error

func (*QuerySignatureRequestByIdRequest) XXX_DiscardUnknown

func (m *QuerySignatureRequestByIdRequest) XXX_DiscardUnknown()

func (*QuerySignatureRequestByIdRequest) XXX_Marshal

func (m *QuerySignatureRequestByIdRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignatureRequestByIdRequest) XXX_Merge

func (*QuerySignatureRequestByIdRequest) XXX_Size

func (m *QuerySignatureRequestByIdRequest) XXX_Size() int

func (*QuerySignatureRequestByIdRequest) XXX_Unmarshal

func (m *QuerySignatureRequestByIdRequest) XXX_Unmarshal(b []byte) error

type QuerySignatureRequestByIdResponse

type QuerySignatureRequestByIdResponse struct {
	SignRequest *SignRequest `protobuf:"bytes,1,opt,name=sign_request,json=signRequest,proto3" json:"sign_request,omitempty"`
}

func (*QuerySignatureRequestByIdResponse) Descriptor

func (*QuerySignatureRequestByIdResponse) Descriptor() ([]byte, []int)

func (*QuerySignatureRequestByIdResponse) GetSignRequest

func (m *QuerySignatureRequestByIdResponse) GetSignRequest() *SignRequest

func (*QuerySignatureRequestByIdResponse) Marshal

func (m *QuerySignatureRequestByIdResponse) Marshal() (dAtA []byte, err error)

func (*QuerySignatureRequestByIdResponse) MarshalTo

func (m *QuerySignatureRequestByIdResponse) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignatureRequestByIdResponse) MarshalToSizedBuffer

func (m *QuerySignatureRequestByIdResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignatureRequestByIdResponse) ProtoMessage

func (*QuerySignatureRequestByIdResponse) ProtoMessage()

func (*QuerySignatureRequestByIdResponse) Reset

func (*QuerySignatureRequestByIdResponse) Size

func (m *QuerySignatureRequestByIdResponse) Size() (n int)

func (*QuerySignatureRequestByIdResponse) String

func (*QuerySignatureRequestByIdResponse) Unmarshal

func (m *QuerySignatureRequestByIdResponse) Unmarshal(dAtA []byte) error

func (*QuerySignatureRequestByIdResponse) XXX_DiscardUnknown

func (m *QuerySignatureRequestByIdResponse) XXX_DiscardUnknown()

func (*QuerySignatureRequestByIdResponse) XXX_Marshal

func (m *QuerySignatureRequestByIdResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignatureRequestByIdResponse) XXX_Merge

func (*QuerySignatureRequestByIdResponse) XXX_Size

func (m *QuerySignatureRequestByIdResponse) XXX_Size() int

func (*QuerySignatureRequestByIdResponse) XXX_Unmarshal

func (m *QuerySignatureRequestByIdResponse) XXX_Unmarshal(b []byte) error

type QuerySignatureRequestsRequest

type QuerySignatureRequestsRequest struct {
	Pagination   *query.PageRequest `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	KeychainAddr string             `protobuf:"bytes,2,opt,name=keychain_addr,json=keychainAddr,proto3" json:"keychain_addr,omitempty"`
	Status       SignRequestStatus  `protobuf:"varint,3,opt,name=status,proto3,enum=warden.warden.v1beta1.SignRequestStatus" json:"status,omitempty"`
}

func (*QuerySignatureRequestsRequest) Descriptor

func (*QuerySignatureRequestsRequest) Descriptor() ([]byte, []int)

func (*QuerySignatureRequestsRequest) GetKeychainAddr

func (m *QuerySignatureRequestsRequest) GetKeychainAddr() string

func (*QuerySignatureRequestsRequest) GetPagination

func (m *QuerySignatureRequestsRequest) GetPagination() *query.PageRequest

func (*QuerySignatureRequestsRequest) GetStatus

func (*QuerySignatureRequestsRequest) Marshal

func (m *QuerySignatureRequestsRequest) Marshal() (dAtA []byte, err error)

func (*QuerySignatureRequestsRequest) MarshalTo

func (m *QuerySignatureRequestsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignatureRequestsRequest) MarshalToSizedBuffer

func (m *QuerySignatureRequestsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignatureRequestsRequest) ProtoMessage

func (*QuerySignatureRequestsRequest) ProtoMessage()

func (*QuerySignatureRequestsRequest) Reset

func (m *QuerySignatureRequestsRequest) Reset()

func (*QuerySignatureRequestsRequest) Size

func (m *QuerySignatureRequestsRequest) Size() (n int)

func (*QuerySignatureRequestsRequest) String

func (*QuerySignatureRequestsRequest) Unmarshal

func (m *QuerySignatureRequestsRequest) Unmarshal(dAtA []byte) error

func (*QuerySignatureRequestsRequest) XXX_DiscardUnknown

func (m *QuerySignatureRequestsRequest) XXX_DiscardUnknown()

func (*QuerySignatureRequestsRequest) XXX_Marshal

func (m *QuerySignatureRequestsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignatureRequestsRequest) XXX_Merge

func (m *QuerySignatureRequestsRequest) XXX_Merge(src proto.Message)

func (*QuerySignatureRequestsRequest) XXX_Size

func (m *QuerySignatureRequestsRequest) XXX_Size() int

func (*QuerySignatureRequestsRequest) XXX_Unmarshal

func (m *QuerySignatureRequestsRequest) XXX_Unmarshal(b []byte) error

type QuerySignatureRequestsResponse

type QuerySignatureRequestsResponse struct {
	Pagination   *query.PageResponse `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	SignRequests []*SignRequest      `protobuf:"bytes,2,rep,name=sign_requests,json=signRequests,proto3" json:"sign_requests,omitempty"`
}

func (*QuerySignatureRequestsResponse) Descriptor

func (*QuerySignatureRequestsResponse) Descriptor() ([]byte, []int)

func (*QuerySignatureRequestsResponse) GetPagination

func (*QuerySignatureRequestsResponse) GetSignRequests

func (m *QuerySignatureRequestsResponse) GetSignRequests() []*SignRequest

func (*QuerySignatureRequestsResponse) Marshal

func (m *QuerySignatureRequestsResponse) Marshal() (dAtA []byte, err error)

func (*QuerySignatureRequestsResponse) MarshalTo

func (m *QuerySignatureRequestsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QuerySignatureRequestsResponse) MarshalToSizedBuffer

func (m *QuerySignatureRequestsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySignatureRequestsResponse) ProtoMessage

func (*QuerySignatureRequestsResponse) ProtoMessage()

func (*QuerySignatureRequestsResponse) Reset

func (m *QuerySignatureRequestsResponse) Reset()

func (*QuerySignatureRequestsResponse) Size

func (m *QuerySignatureRequestsResponse) Size() (n int)

func (*QuerySignatureRequestsResponse) String

func (*QuerySignatureRequestsResponse) Unmarshal

func (m *QuerySignatureRequestsResponse) Unmarshal(dAtA []byte) error

func (*QuerySignatureRequestsResponse) XXX_DiscardUnknown

func (m *QuerySignatureRequestsResponse) XXX_DiscardUnknown()

func (*QuerySignatureRequestsResponse) XXX_Marshal

func (m *QuerySignatureRequestsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySignatureRequestsResponse) XXX_Merge

func (m *QuerySignatureRequestsResponse) XXX_Merge(src proto.Message)

func (*QuerySignatureRequestsResponse) XXX_Size

func (m *QuerySignatureRequestsResponse) XXX_Size() int

func (*QuerySignatureRequestsResponse) XXX_Unmarshal

func (m *QuerySignatureRequestsResponse) XXX_Unmarshal(b []byte) error

type QuerySpaceByAddressRequest

type QuerySpaceByAddressRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QuerySpaceByAddressRequest) Descriptor

func (*QuerySpaceByAddressRequest) Descriptor() ([]byte, []int)

func (*QuerySpaceByAddressRequest) GetAddress

func (m *QuerySpaceByAddressRequest) GetAddress() string

func (*QuerySpaceByAddressRequest) Marshal

func (m *QuerySpaceByAddressRequest) Marshal() (dAtA []byte, err error)

func (*QuerySpaceByAddressRequest) MarshalTo

func (m *QuerySpaceByAddressRequest) MarshalTo(dAtA []byte) (int, error)

func (*QuerySpaceByAddressRequest) MarshalToSizedBuffer

func (m *QuerySpaceByAddressRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySpaceByAddressRequest) ProtoMessage

func (*QuerySpaceByAddressRequest) ProtoMessage()

func (*QuerySpaceByAddressRequest) Reset

func (m *QuerySpaceByAddressRequest) Reset()

func (*QuerySpaceByAddressRequest) Size

func (m *QuerySpaceByAddressRequest) Size() (n int)

func (*QuerySpaceByAddressRequest) String

func (m *QuerySpaceByAddressRequest) String() string

func (*QuerySpaceByAddressRequest) Unmarshal

func (m *QuerySpaceByAddressRequest) Unmarshal(dAtA []byte) error

func (*QuerySpaceByAddressRequest) XXX_DiscardUnknown

func (m *QuerySpaceByAddressRequest) XXX_DiscardUnknown()

func (*QuerySpaceByAddressRequest) XXX_Marshal

func (m *QuerySpaceByAddressRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySpaceByAddressRequest) XXX_Merge

func (m *QuerySpaceByAddressRequest) XXX_Merge(src proto.Message)

func (*QuerySpaceByAddressRequest) XXX_Size

func (m *QuerySpaceByAddressRequest) XXX_Size() int

func (*QuerySpaceByAddressRequest) XXX_Unmarshal

func (m *QuerySpaceByAddressRequest) XXX_Unmarshal(b []byte) error

type QuerySpaceByAddressResponse

type QuerySpaceByAddressResponse struct {
	Space *Space `protobuf:"bytes,1,opt,name=space,proto3" json:"space,omitempty"`
}

func (*QuerySpaceByAddressResponse) Descriptor

func (*QuerySpaceByAddressResponse) Descriptor() ([]byte, []int)

func (*QuerySpaceByAddressResponse) GetSpace

func (m *QuerySpaceByAddressResponse) GetSpace() *Space

func (*QuerySpaceByAddressResponse) Marshal

func (m *QuerySpaceByAddressResponse) Marshal() (dAtA []byte, err error)

func (*QuerySpaceByAddressResponse) MarshalTo

func (m *QuerySpaceByAddressResponse) MarshalTo(dAtA []byte) (int, error)

func (*QuerySpaceByAddressResponse) MarshalToSizedBuffer

func (m *QuerySpaceByAddressResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySpaceByAddressResponse) ProtoMessage

func (*QuerySpaceByAddressResponse) ProtoMessage()

func (*QuerySpaceByAddressResponse) Reset

func (m *QuerySpaceByAddressResponse) Reset()

func (*QuerySpaceByAddressResponse) Size

func (m *QuerySpaceByAddressResponse) Size() (n int)

func (*QuerySpaceByAddressResponse) String

func (m *QuerySpaceByAddressResponse) String() string

func (*QuerySpaceByAddressResponse) Unmarshal

func (m *QuerySpaceByAddressResponse) Unmarshal(dAtA []byte) error

func (*QuerySpaceByAddressResponse) XXX_DiscardUnknown

func (m *QuerySpaceByAddressResponse) XXX_DiscardUnknown()

func (*QuerySpaceByAddressResponse) XXX_Marshal

func (m *QuerySpaceByAddressResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySpaceByAddressResponse) XXX_Merge

func (m *QuerySpaceByAddressResponse) XXX_Merge(src proto.Message)

func (*QuerySpaceByAddressResponse) XXX_Size

func (m *QuerySpaceByAddressResponse) XXX_Size() int

func (*QuerySpaceByAddressResponse) XXX_Unmarshal

func (m *QuerySpaceByAddressResponse) XXX_Unmarshal(b []byte) error

type QuerySpacesByOwnerRequest

type QuerySpacesByOwnerRequest struct {
	Pagination *query.PageRequest `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	Owner      string             `protobuf:"bytes,2,opt,name=owner,proto3" json:"owner,omitempty"`
}

func (*QuerySpacesByOwnerRequest) Descriptor

func (*QuerySpacesByOwnerRequest) Descriptor() ([]byte, []int)

func (*QuerySpacesByOwnerRequest) GetOwner

func (m *QuerySpacesByOwnerRequest) GetOwner() string

func (*QuerySpacesByOwnerRequest) GetPagination

func (m *QuerySpacesByOwnerRequest) GetPagination() *query.PageRequest

func (*QuerySpacesByOwnerRequest) Marshal

func (m *QuerySpacesByOwnerRequest) Marshal() (dAtA []byte, err error)

func (*QuerySpacesByOwnerRequest) MarshalTo

func (m *QuerySpacesByOwnerRequest) MarshalTo(dAtA []byte) (int, error)

func (*QuerySpacesByOwnerRequest) MarshalToSizedBuffer

func (m *QuerySpacesByOwnerRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySpacesByOwnerRequest) ProtoMessage

func (*QuerySpacesByOwnerRequest) ProtoMessage()

func (*QuerySpacesByOwnerRequest) Reset

func (m *QuerySpacesByOwnerRequest) Reset()

func (*QuerySpacesByOwnerRequest) Size

func (m *QuerySpacesByOwnerRequest) Size() (n int)

func (*QuerySpacesByOwnerRequest) String

func (m *QuerySpacesByOwnerRequest) String() string

func (*QuerySpacesByOwnerRequest) Unmarshal

func (m *QuerySpacesByOwnerRequest) Unmarshal(dAtA []byte) error

func (*QuerySpacesByOwnerRequest) XXX_DiscardUnknown

func (m *QuerySpacesByOwnerRequest) XXX_DiscardUnknown()

func (*QuerySpacesByOwnerRequest) XXX_Marshal

func (m *QuerySpacesByOwnerRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySpacesByOwnerRequest) XXX_Merge

func (m *QuerySpacesByOwnerRequest) XXX_Merge(src proto.Message)

func (*QuerySpacesByOwnerRequest) XXX_Size

func (m *QuerySpacesByOwnerRequest) XXX_Size() int

func (*QuerySpacesByOwnerRequest) XXX_Unmarshal

func (m *QuerySpacesByOwnerRequest) XXX_Unmarshal(b []byte) error

type QuerySpacesRequest

type QuerySpacesRequest struct {
	Pagination *query.PageRequest `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
}

func (*QuerySpacesRequest) Descriptor

func (*QuerySpacesRequest) Descriptor() ([]byte, []int)

func (*QuerySpacesRequest) GetPagination

func (m *QuerySpacesRequest) GetPagination() *query.PageRequest

func (*QuerySpacesRequest) Marshal

func (m *QuerySpacesRequest) Marshal() (dAtA []byte, err error)

func (*QuerySpacesRequest) MarshalTo

func (m *QuerySpacesRequest) MarshalTo(dAtA []byte) (int, error)

func (*QuerySpacesRequest) MarshalToSizedBuffer

func (m *QuerySpacesRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySpacesRequest) ProtoMessage

func (*QuerySpacesRequest) ProtoMessage()

func (*QuerySpacesRequest) Reset

func (m *QuerySpacesRequest) Reset()

func (*QuerySpacesRequest) Size

func (m *QuerySpacesRequest) Size() (n int)

func (*QuerySpacesRequest) String

func (m *QuerySpacesRequest) String() string

func (*QuerySpacesRequest) Unmarshal

func (m *QuerySpacesRequest) Unmarshal(dAtA []byte) error

func (*QuerySpacesRequest) XXX_DiscardUnknown

func (m *QuerySpacesRequest) XXX_DiscardUnknown()

func (*QuerySpacesRequest) XXX_Marshal

func (m *QuerySpacesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySpacesRequest) XXX_Merge

func (m *QuerySpacesRequest) XXX_Merge(src proto.Message)

func (*QuerySpacesRequest) XXX_Size

func (m *QuerySpacesRequest) XXX_Size() int

func (*QuerySpacesRequest) XXX_Unmarshal

func (m *QuerySpacesRequest) XXX_Unmarshal(b []byte) error

type QuerySpacesResponse

type QuerySpacesResponse struct {
	Pagination *query.PageResponse `protobuf:"bytes,1,opt,name=pagination,proto3" json:"pagination,omitempty"`
	Spaces     []Space             `protobuf:"bytes,2,rep,name=spaces,proto3" json:"spaces"`
}

func (*QuerySpacesResponse) Descriptor

func (*QuerySpacesResponse) Descriptor() ([]byte, []int)

func (*QuerySpacesResponse) GetPagination

func (m *QuerySpacesResponse) GetPagination() *query.PageResponse

func (*QuerySpacesResponse) GetSpaces

func (m *QuerySpacesResponse) GetSpaces() []Space

func (*QuerySpacesResponse) Marshal

func (m *QuerySpacesResponse) Marshal() (dAtA []byte, err error)

func (*QuerySpacesResponse) MarshalTo

func (m *QuerySpacesResponse) MarshalTo(dAtA []byte) (int, error)

func (*QuerySpacesResponse) MarshalToSizedBuffer

func (m *QuerySpacesResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QuerySpacesResponse) ProtoMessage

func (*QuerySpacesResponse) ProtoMessage()

func (*QuerySpacesResponse) Reset

func (m *QuerySpacesResponse) Reset()

func (*QuerySpacesResponse) Size

func (m *QuerySpacesResponse) Size() (n int)

func (*QuerySpacesResponse) String

func (m *QuerySpacesResponse) String() string

func (*QuerySpacesResponse) Unmarshal

func (m *QuerySpacesResponse) Unmarshal(dAtA []byte) error

func (*QuerySpacesResponse) XXX_DiscardUnknown

func (m *QuerySpacesResponse) XXX_DiscardUnknown()

func (*QuerySpacesResponse) XXX_Marshal

func (m *QuerySpacesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QuerySpacesResponse) XXX_Merge

func (m *QuerySpacesResponse) XXX_Merge(src proto.Message)

func (*QuerySpacesResponse) XXX_Size

func (m *QuerySpacesResponse) XXX_Size() int

func (*QuerySpacesResponse) XXX_Unmarshal

func (m *QuerySpacesResponse) XXX_Unmarshal(b []byte) error

type SignRequest

type SignRequest struct {
	Id             uint64            `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	Creator        string            `protobuf:"bytes,2,opt,name=creator,proto3" json:"creator,omitempty"`
	KeyId          uint64            `protobuf:"varint,3,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
	DataForSigning []byte            `protobuf:"bytes,4,opt,name=data_for_signing,json=dataForSigning,proto3" json:"data_for_signing,omitempty"`
	Status         SignRequestStatus `protobuf:"varint,5,opt,name=status,proto3,enum=warden.warden.v1beta1.SignRequestStatus" json:"status,omitempty"`
	KeyType        KeyType           `protobuf:"varint,8,opt,name=key_type,json=keyType,proto3,enum=warden.warden.v1beta1.KeyType" json:"key_type,omitempty"`
	// Holds the result of the request. If status is pending no result is
	// available yet. If status is approved, the response will contain the signed
	// payload id. If status is rejected, the result will contain the reason for
	// the rejection.
	//
	// Types that are valid to be assigned to Result:
	//	*SignRequest_SignedData
	//	*SignRequest_RejectReason
	Result isSignRequest_Result `protobuf_oneof:"result"`
}

func (*SignRequest) Descriptor

func (*SignRequest) Descriptor() ([]byte, []int)

func (*SignRequest) GetCreator

func (m *SignRequest) GetCreator() string

func (*SignRequest) GetDataForSigning

func (m *SignRequest) GetDataForSigning() []byte

func (*SignRequest) GetId

func (m *SignRequest) GetId() uint64

func (*SignRequest) GetKeyId

func (m *SignRequest) GetKeyId() uint64

func (*SignRequest) GetKeyType

func (m *SignRequest) GetKeyType() KeyType

func (*SignRequest) GetRejectReason

func (m *SignRequest) GetRejectReason() string

func (*SignRequest) GetResult

func (m *SignRequest) GetResult() isSignRequest_Result

func (*SignRequest) GetSignedData

func (m *SignRequest) GetSignedData() []byte

func (*SignRequest) GetStatus

func (m *SignRequest) GetStatus() SignRequestStatus

func (*SignRequest) Marshal

func (m *SignRequest) Marshal() (dAtA []byte, err error)

func (*SignRequest) MarshalTo

func (m *SignRequest) MarshalTo(dAtA []byte) (int, error)

func (*SignRequest) MarshalToSizedBuffer

func (m *SignRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignRequest) ProtoMessage

func (*SignRequest) ProtoMessage()

func (*SignRequest) Reset

func (m *SignRequest) Reset()

func (*SignRequest) Size

func (m *SignRequest) Size() (n int)

func (*SignRequest) String

func (m *SignRequest) String() string

func (*SignRequest) Unmarshal

func (m *SignRequest) Unmarshal(dAtA []byte) error

func (*SignRequest) XXX_DiscardUnknown

func (m *SignRequest) XXX_DiscardUnknown()

func (*SignRequest) XXX_Marshal

func (m *SignRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignRequest) XXX_Merge

func (m *SignRequest) XXX_Merge(src proto.Message)

func (*SignRequest) XXX_OneofWrappers

func (*SignRequest) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*SignRequest) XXX_Size

func (m *SignRequest) XXX_Size() int

func (*SignRequest) XXX_Unmarshal

func (m *SignRequest) XXX_Unmarshal(b []byte) error

type SignRequestStatus

type SignRequestStatus int32

SignRequestStatus indicates the status of a signature request. A request starts as "pending", waiting to be picked up. Then it can move to either "approved" or "rejected", depending on the decision of the keychain.

const (
	// The request is missing the status field.
	SignRequestStatus_SIGN_REQUEST_STATUS_UNSPECIFIED SignRequestStatus = 0
	// The request is waiting to be fulfilled. This is the initial state of a
	// request.
	SignRequestStatus_SIGN_REQUEST_STATUS_PENDING SignRequestStatus = 1
	// The request was fulfilled. This is a final state for a request.
	SignRequestStatus_SIGN_REQUEST_STATUS_FULFILLED SignRequestStatus = 2
	// The request was rejected. This is a final state for a request.
	SignRequestStatus_SIGN_REQUEST_STATUS_REJECTED SignRequestStatus = 3
)

func (SignRequestStatus) EnumDescriptor

func (SignRequestStatus) EnumDescriptor() ([]byte, []int)

func (SignRequestStatus) String

func (x SignRequestStatus) String() string

type SignRequest_RejectReason

type SignRequest_RejectReason struct {
	RejectReason string `protobuf:"bytes,7,opt,name=reject_reason,json=rejectReason,proto3,oneof" json:"reject_reason,omitempty"`
}

func (*SignRequest_RejectReason) MarshalTo

func (m *SignRequest_RejectReason) MarshalTo(dAtA []byte) (int, error)

func (*SignRequest_RejectReason) MarshalToSizedBuffer

func (m *SignRequest_RejectReason) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignRequest_RejectReason) Size

func (m *SignRequest_RejectReason) Size() (n int)

type SignRequest_SignedData

type SignRequest_SignedData struct {
	SignedData []byte `protobuf:"bytes,6,opt,name=signed_data,json=signedData,proto3,oneof" json:"signed_data,omitempty"`
}

func (*SignRequest_SignedData) MarshalTo

func (m *SignRequest_SignedData) MarshalTo(dAtA []byte) (int, error)

func (*SignRequest_SignedData) MarshalToSizedBuffer

func (m *SignRequest_SignedData) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignRequest_SignedData) Size

func (m *SignRequest_SignedData) Size() (n int)

type SignTransactionRequest

type SignTransactionRequest struct {
	Id                  uint64     `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	Creator             string     `protobuf:"bytes,2,opt,name=creator,proto3" json:"creator,omitempty"`
	KeyId               uint64     `protobuf:"varint,3,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
	WalletType          WalletType `` /* 130-byte string literal not displayed */
	UnsignedTransaction []byte     `protobuf:"bytes,5,opt,name=unsigned_transaction,json=unsignedTransaction,proto3" json:"unsigned_transaction,omitempty"`
	SignRequestId       uint64     `protobuf:"varint,6,opt,name=sign_request_id,json=signRequestId,proto3" json:"sign_request_id,omitempty"`
}

func (*SignTransactionRequest) Descriptor

func (*SignTransactionRequest) Descriptor() ([]byte, []int)

func (*SignTransactionRequest) GetCreator

func (m *SignTransactionRequest) GetCreator() string

func (*SignTransactionRequest) GetId

func (m *SignTransactionRequest) GetId() uint64

func (*SignTransactionRequest) GetKeyId

func (m *SignTransactionRequest) GetKeyId() uint64

func (*SignTransactionRequest) GetSignRequestId

func (m *SignTransactionRequest) GetSignRequestId() uint64

func (*SignTransactionRequest) GetUnsignedTransaction

func (m *SignTransactionRequest) GetUnsignedTransaction() []byte

func (*SignTransactionRequest) GetWalletType

func (m *SignTransactionRequest) GetWalletType() WalletType

func (*SignTransactionRequest) Marshal

func (m *SignTransactionRequest) Marshal() (dAtA []byte, err error)

func (*SignTransactionRequest) MarshalTo

func (m *SignTransactionRequest) MarshalTo(dAtA []byte) (int, error)

func (*SignTransactionRequest) MarshalToSizedBuffer

func (m *SignTransactionRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignTransactionRequest) ProtoMessage

func (*SignTransactionRequest) ProtoMessage()

func (*SignTransactionRequest) Reset

func (m *SignTransactionRequest) Reset()

func (*SignTransactionRequest) Size

func (m *SignTransactionRequest) Size() (n int)

func (*SignTransactionRequest) String

func (m *SignTransactionRequest) String() string

func (*SignTransactionRequest) Unmarshal

func (m *SignTransactionRequest) Unmarshal(dAtA []byte) error

func (*SignTransactionRequest) XXX_DiscardUnknown

func (m *SignTransactionRequest) XXX_DiscardUnknown()

func (*SignTransactionRequest) XXX_Marshal

func (m *SignTransactionRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignTransactionRequest) XXX_Merge

func (m *SignTransactionRequest) XXX_Merge(src proto.Message)

func (*SignTransactionRequest) XXX_Size

func (m *SignTransactionRequest) XXX_Size() int

func (*SignTransactionRequest) XXX_Unmarshal

func (m *SignTransactionRequest) XXX_Unmarshal(b []byte) error

type SignTransactionRequestResponse

type SignTransactionRequestResponse struct {
	SignTransactionRequest *SignTransactionRequest `` /* 129-byte string literal not displayed */
	SignRequest            *SignRequest            `protobuf:"bytes,2,opt,name=sign_request,json=signRequest,proto3" json:"sign_request,omitempty"`
}

func (*SignTransactionRequestResponse) Descriptor

func (*SignTransactionRequestResponse) Descriptor() ([]byte, []int)

func (*SignTransactionRequestResponse) GetSignRequest

func (m *SignTransactionRequestResponse) GetSignRequest() *SignRequest

func (*SignTransactionRequestResponse) GetSignTransactionRequest

func (m *SignTransactionRequestResponse) GetSignTransactionRequest() *SignTransactionRequest

func (*SignTransactionRequestResponse) Marshal

func (m *SignTransactionRequestResponse) Marshal() (dAtA []byte, err error)

func (*SignTransactionRequestResponse) MarshalTo

func (m *SignTransactionRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*SignTransactionRequestResponse) MarshalToSizedBuffer

func (m *SignTransactionRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignTransactionRequestResponse) ProtoMessage

func (*SignTransactionRequestResponse) ProtoMessage()

func (*SignTransactionRequestResponse) Reset

func (m *SignTransactionRequestResponse) Reset()

func (*SignTransactionRequestResponse) Size

func (m *SignTransactionRequestResponse) Size() (n int)

func (*SignTransactionRequestResponse) String

func (*SignTransactionRequestResponse) Unmarshal

func (m *SignTransactionRequestResponse) Unmarshal(dAtA []byte) error

func (*SignTransactionRequestResponse) XXX_DiscardUnknown

func (m *SignTransactionRequestResponse) XXX_DiscardUnknown()

func (*SignTransactionRequestResponse) XXX_Marshal

func (m *SignTransactionRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignTransactionRequestResponse) XXX_Merge

func (m *SignTransactionRequestResponse) XXX_Merge(src proto.Message)

func (*SignTransactionRequestResponse) XXX_Size

func (m *SignTransactionRequestResponse) XXX_Size() int

func (*SignTransactionRequestResponse) XXX_Unmarshal

func (m *SignTransactionRequestResponse) XXX_Unmarshal(b []byte) error

type Space

type Space struct {
	Address string   `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	Creator string   `protobuf:"bytes,2,opt,name=creator,proto3" json:"creator,omitempty"`
	Owners  []string `protobuf:"bytes,3,rep,name=owners,proto3" json:"owners,omitempty"`
	// Optional ID of the intent to be applied to every *admin* operation.
	// If not specified, the default intent is used.
	//
	// Admin operations are:
	// - warden.warden.Msg.AddSpaceOwner
	// - warden.warden.Msg.RemoveSpaceOwner
	//
	// The default intent is to allow any operation when at least one of its
	// owner approves it.
	AdminIntentId uint64 `protobuf:"varint,5,opt,name=admin_intent_id,json=adminIntentId,proto3" json:"admin_intent_id,omitempty"`
	// Optional ID of the intent to be applied to every *sign* operation.
	// If not specified, the default intent is used.
	//
	// Sign operations are:
	// - warden.warden.Msg.NewKeyRequest
	// - warden.warden.Msg.NewSignTransactionRequest
	// - warden.warden.Msg.NewSignatureRequest
	// - warden.warden.Msg.NewWalletRequest
	//
	// The default intent is to allow any operation when at least one of its
	// owner approves it.
	SignIntentId uint64 `protobuf:"varint,6,opt,name=sign_intent_id,json=signIntentId,proto3" json:"sign_intent_id,omitempty"`
}

Space is a collection of users (called owners) that manages a set of keys.

func (*Space) Descriptor

func (*Space) Descriptor() ([]byte, []int)

func (*Space) GetAddress

func (m *Space) GetAddress() string

func (*Space) GetAdminIntentId

func (m *Space) GetAdminIntentId() uint64

func (*Space) GetCreator

func (m *Space) GetCreator() string

func (*Space) GetOwners

func (m *Space) GetOwners() []string

func (*Space) GetSignIntentId

func (m *Space) GetSignIntentId() uint64

func (*Space) Marshal

func (m *Space) Marshal() (dAtA []byte, err error)

func (*Space) MarshalTo

func (m *Space) MarshalTo(dAtA []byte) (int, error)

func (*Space) MarshalToSizedBuffer

func (m *Space) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Space) ProtoMessage

func (*Space) ProtoMessage()

func (*Space) Reset

func (m *Space) Reset()

func (*Space) Size

func (m *Space) Size() (n int)

func (*Space) String

func (m *Space) String() string

func (*Space) Unmarshal

func (m *Space) Unmarshal(dAtA []byte) error

func (*Space) XXX_DiscardUnknown

func (m *Space) XXX_DiscardUnknown()

func (*Space) XXX_Marshal

func (m *Space) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Space) XXX_Merge

func (m *Space) XXX_Merge(src proto.Message)

func (*Space) XXX_Size

func (m *Space) XXX_Size() int

func (*Space) XXX_Unmarshal

func (m *Space) XXX_Unmarshal(b []byte) error

type UnimplementedMsgServer

type UnimplementedMsgServer struct {
}

UnimplementedMsgServer can be embedded to have forward compatible implementations.

func (*UnimplementedMsgServer) AddKeychainParty

func (*UnimplementedMsgServer) AddSpaceOwner

func (*UnimplementedMsgServer) FulfilSignatureRequest

func (*UnimplementedMsgServer) NewKeyRequest

func (*UnimplementedMsgServer) NewKeychain

func (*UnimplementedMsgServer) NewSignTransactionRequest

func (*UnimplementedMsgServer) NewSignatureRequest

func (*UnimplementedMsgServer) NewSpace

func (*UnimplementedMsgServer) RemoveSpaceOwner

func (*UnimplementedMsgServer) UpdateKeyRequest

func (*UnimplementedMsgServer) UpdateKeychain

func (*UnimplementedMsgServer) UpdateParams

func (*UnimplementedMsgServer) UpdateSpace

type UnimplementedQueryServer

type UnimplementedQueryServer struct {
}

UnimplementedQueryServer can be embedded to have forward compatible implementations.

func (*UnimplementedQueryServer) KeyRequestById

func (*UnimplementedQueryServer) KeyRequests

func (*UnimplementedQueryServer) KeychainByAddress

func (*UnimplementedQueryServer) Keychains

func (*UnimplementedQueryServer) Keys

func (*UnimplementedQueryServer) Params

func (*UnimplementedQueryServer) SignatureRequests

func (*UnimplementedQueryServer) SpaceByAddress

func (*UnimplementedQueryServer) Spaces

func (*UnimplementedQueryServer) SpacesByOwner

type WalletKeyResponse

type WalletKeyResponse struct {
	Address string     `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	Type    WalletType `protobuf:"varint,2,opt,name=type,proto3,enum=warden.warden.v1beta1.WalletType" json:"type,omitempty"`
}

func (*WalletKeyResponse) Descriptor

func (*WalletKeyResponse) Descriptor() ([]byte, []int)

func (*WalletKeyResponse) GetAddress

func (m *WalletKeyResponse) GetAddress() string

func (*WalletKeyResponse) GetType

func (m *WalletKeyResponse) GetType() WalletType

func (*WalletKeyResponse) Marshal

func (m *WalletKeyResponse) Marshal() (dAtA []byte, err error)

func (*WalletKeyResponse) MarshalTo

func (m *WalletKeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*WalletKeyResponse) MarshalToSizedBuffer

func (m *WalletKeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*WalletKeyResponse) ProtoMessage

func (*WalletKeyResponse) ProtoMessage()

func (*WalletKeyResponse) Reset

func (m *WalletKeyResponse) Reset()

func (*WalletKeyResponse) Size

func (m *WalletKeyResponse) Size() (n int)

func (*WalletKeyResponse) String

func (m *WalletKeyResponse) String() string

func (*WalletKeyResponse) Unmarshal

func (m *WalletKeyResponse) Unmarshal(dAtA []byte) error

func (*WalletKeyResponse) XXX_DiscardUnknown

func (m *WalletKeyResponse) XXX_DiscardUnknown()

func (*WalletKeyResponse) XXX_Marshal

func (m *WalletKeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*WalletKeyResponse) XXX_Merge

func (m *WalletKeyResponse) XXX_Merge(src proto.Message)

func (*WalletKeyResponse) XXX_Size

func (m *WalletKeyResponse) XXX_Size() int

func (*WalletKeyResponse) XXX_Unmarshal

func (m *WalletKeyResponse) XXX_Unmarshal(b []byte) error

type WalletType

type WalletType int32

WalletType specifies the Layer 1 blockchain that this wallet will be used for.

const (
	// The wallet type is missing
	WalletType_WALLET_TYPE_UNSPECIFIED WalletType = 0
	// The wallet type for Ethereum
	WalletType_WALLET_TYPE_ETH WalletType = 1
	// The wallet type for Celestia
	WalletType_WALLET_TYPE_CELESTIA WalletType = 2
	// The wallet type for Sui
	WalletType_WALLET_TYPE_SUI WalletType = 3
)

func (WalletType) EnumDescriptor

func (WalletType) EnumDescriptor() ([]byte, []int)

func (WalletType) String

func (x WalletType) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL