types

package
v0.0.0-...-1f47db2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Dec 21, 2021 License: Apache-2.0 Imports: 42 Imported by: 0

Documentation

Overview

Package types is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Package types is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Index

Constants

View Source
const (
	// OutgoingBatchTxCheckpointABIJSON checks the ETH ABI for compatability of the OutgoingBatchTx message
	OutgoingBatchTxCheckpointABIJSON = `` /* 673-byte string literal not displayed */

	// ValsetCheckpointABIJSON checks the ETH ABI for compatability of the Valset update message
	ValsetCheckpointABIJSON = `` /* 581-byte string literal not displayed */

)
View Source
const (
	// PeggyDenomPrefix indicates the prefix for all assests minted by this module
	PeggyDenomPrefix = ModuleName

	// PeggyDenomSeperator is the seperator for peggy denoms
	PeggyDenomSeperator = "/"

	// ETHContractAddressLen is the length of contract address strings
	ETHContractAddressLen = 42

	// PeggyDenomLen is the length of the denoms generated by the peggy module
	PeggyDenomLen = len(PeggyDenomPrefix) + len(PeggyDenomSeperator) + ETHContractAddressLen
)
View Source
const (
	EventTypeObservation              = "eth_observation"
	EventTypeOutgoingBatch            = "eth_outgoing_batch"
	EventTypeOutgoingBatchExecuted    = "eth_outgoing_batch_executed"
	EventTypeMultisigBootstrap        = "eth_multisig_bootstrap"
	EventTypeMultisigUpdateRequest    = "eth_multisig_update_request"
	EventTypeOutgoingBatchCanceled    = "eth_outgoing_batch_canceled"
	EventTypeBridgeWithdrawalReceived = "eth_withdrawal_received"
	EventTypeBridgeDepositReceived    = "eth_deposit_received"
	EventTypeRefund                   = "eth_refund"

	AttributeKeyAttestationID    = "attestation_id"
	AttributeKeyAttestationIDs   = "attestation_ids"
	AttributeKeyBatchConfirmKey  = "batch_confirm_key"
	AttributeKeyValsetConfirmKey = "valset_confirm_key"
	AttributeKeyMultisigID       = "multisig_id"
	AttributeKeyOutgoingBatchID  = "batch_id"
	AttributeKeyOutgoingTXID     = "outgoing_tx_id"
	AttributeKeyAttestationType  = "attestation_type"
	AttributeKeyContract         = "bridge_contract"
	AttributeKeyNonce            = "nonce"
	AttributeKeyValsetNonce      = "valset_nonce"
	AttributeKeyBatchNonce       = "batch_nonce"
	AttributeKeyBridgeChainID    = "bridge_chain_id"
	AttributeKeySetOperatorAddr  = "set_operator_address"
	AttributeKeyTxHash           = "tx_hash"
	AttributeKeyBatchTxHash      = "batch_tx_hash"
)
View Source
const (
	// todo: implement oracle constants as params
	DefaultParamspace = ModuleName
	AttestationPeriod = 24 * time.Hour // TODO: value????
)

DefaultParamspace defines the default auth module parameter subspace

View Source
const (
	// ModuleName is the name of the module
	ModuleName = "peggy"

	// StoreKey to be used when creating the KVStore
	StoreKey = ModuleName

	// RouterKey is the module name router key
	RouterKey = ModuleName

	// QuerierRoute to be used for querierer msgs
	QuerierRoute = ModuleName
)
View Source
const (
	// ProposalTypeColdStorageTransfer defines the type for a ColdStorageTransferProposal
	ProposalTypeColdStorageTransfer = "EthereumColdStorageTransfer"
)
View Source
const (
	TypeMsgDepositClaim = "deposit_claim"
)
View Source
const (
	TypeMsgWithdrawClaim = "withdraw_claim"
)

Variables

View Source
var (
	ErrInvalidLengthAttestation        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowAttestation          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupAttestation = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthBatch        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowBatch          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupBatch = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInternal                = sdkerrors.Register(ModuleName, 1, "internal")
	ErrDuplicate               = sdkerrors.Register(ModuleName, 2, "duplicate")
	ErrInvalid                 = sdkerrors.Register(ModuleName, 3, "invalid")
	ErrTimeout                 = sdkerrors.Register(ModuleName, 4, "timeout")
	ErrUnknown                 = sdkerrors.Register(ModuleName, 5, "unknown")
	ErrEmpty                   = sdkerrors.Register(ModuleName, 6, "empty")
	ErrOutdated                = sdkerrors.Register(ModuleName, 7, "outdated")
	ErrUnsupported             = sdkerrors.Register(ModuleName, 8, "unsupported")
	ErrNonContiguousEventNonce = sdkerrors.Register(ModuleName, 9, "non contiguous event nonce")
	ErrServiceStopped          = sdkerrors.Register(ModuleName, 10, "service stopped")
)
View Source
var (
	// AttestationVotesPowerThreshold threshold of votes power to succeed
	AttestationVotesPowerThreshold = sdk.NewInt(66)

	// ParamsStoreKeyPeggyID stores the peggy id
	ParamsStoreKeyPeggyID = []byte("PeggyID")

	// ParamsStoreKeyContractHash stores the contract hash
	ParamsStoreKeyContractHash = []byte("ContractHash")

	// ParamsStoreKeyStartThreshold stores the start threshold
	ParamsStoreKeyStartThreshold = []byte("StartThreshold")

	// ParamsStoreKeyBridgeContractAddress stores the contract address
	ParamsStoreKeyBridgeContractAddress = []byte("BridgeContractAddress")

	// ParamsStoreKeyBridgeContractChainID stores the bridge chain id
	ParamsStoreKeyBridgeContractChainID = []byte("BridgeChainID")

	// ParamsStoreKeySignedValsetsWindow stores the signed blocks window
	ParamsStoreKeySignedValsetsWindow = []byte("SignedValsetsWindow")

	// ParamsStoreKeySignedBatchesWindow stores the signed blocks window
	ParamsStoreKeySignedBatchesWindow = []byte("SignedBatchesWindow")

	// ParamsStoreKeySignedClaimsWindow stores the signed blocks window
	ParamsStoreKeySignedClaimsWindow = []byte("SignedClaimsWindow")

	// ParamsStoreSlashFractionValset stores the slash fraction valset
	ParamsStoreSlashFractionValset = []byte("SlashFractionValset")

	// ParamsStoreSlashFractionBatch stores the slash fraction Batch
	ParamsStoreSlashFractionBatch = []byte("SlashFractionBatch")

	// ParamsStoreSlashFractionClaim stores the slash fraction Claim
	ParamsStoreSlashFractionClaim = []byte("SlashFractionClaim")

	// ParamsStoreSlashFractionConflictingClaim stores the slash fraction ConflictingClaim
	ParamsStoreSlashFractionConflictingClaim = []byte("SlashFractionConflictingClaim")

	ParamsStoreStopped = []byte("Stopped")
)
View Source
var (
	ErrInvalidLengthGenesis        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowGenesis          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupGenesis = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	// EthAddressKey indexes cosmos validator account addresses
	// i.e. cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn
	EthAddressKey = []byte{0x1}

	// ValsetRequestKey indexes valset requests by nonce
	ValsetRequestKey = []byte{0x2}

	// ValsetConfirmKey indexes valset confirmations by nonce and the validator account address
	// i.e cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn
	ValsetConfirmKey = []byte{0x3}

	// OracleClaimKey Claim details by nonce and validator address
	// i.e. cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn
	// A claim is named more intuitively than an Attestation, it is literally
	// a validator making a claim to have seen something happen. Claims are
	// attached to attestations which can be thought of as 'the event' that
	// will eventually be executed.
	OracleClaimKey = []byte{0x4}

	// OracleAttestationKey attestation details by nonce and validator address
	// i.e. cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn
	// An attestation can be thought of as the 'event to be executed' while
	// the Claims are an individual validator saying that they saw an event
	// occur the Attestation is 'the event' that multiple claims vote on and
	// eventually executes
	OracleAttestationKey = []byte{0x5}

	// OutgoingTXPoolKey indexes the last nonce for the outgoing tx pool
	OutgoingTXPoolKey = []byte{0x6}

	// DenomiatorPrefix indexes token contract addresses from ETH on peggy
	DenomiatorPrefix = []byte{0x8}

	// SecondIndexOutgoingTXFeeKey indexes fee amounts by token contract address
	SecondIndexOutgoingTXFeeKey = []byte{0x9}

	// OutgoingTXBatchKey indexes outgoing tx batches under a nonce and token address
	OutgoingTXBatchKey = []byte{0xa}

	// BatchConfirmKey indexes validator confirmations by token contract address
	BatchConfirmKey = []byte{0xe1}

	// SecondIndexNonceByClaimKey indexes latest nonce for a given claim type
	SecondIndexNonceByClaimKey = []byte{0xf}

	// LastEventNonceByValidatorKey indexes lateset event nonce by validator
	LastEventNonceByValidatorKey = []byte{0xf1}

	// LastObservedEventNonceKey indexes the latest event nonce
	LastObservedEventNonceKey = []byte{0xf2}

	// SequenceKeyPrefix indexes different txids
	SequenceKeyPrefix = []byte{0x7}

	// KeyLastTXPoolID indexes the lastTxPoolID
	KeyLastTXPoolID = append(SequenceKeyPrefix, []byte("lastTxPoolId")...)

	// KeyLastOutgoingBatchID indexes the lastBatchID
	KeyLastOutgoingBatchID = append(SequenceKeyPrefix, []byte("lastBatchId")...)

	// KeyOrchestratorAddress indexes the validator keys for an orchestrator
	KeyOrchestratorAddress = []byte{0xe8}

	LockedCoinsKey = []byte{0x19}
)
View Source
var (
	ErrInvalidLengthMsgs        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowMsgs          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupMsgs = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthPool        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowPool          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupPool = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthQuery        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowQuery          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupQuery = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTypes        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTypes          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTypes = fmt.Errorf("proto: unexpected end of group")
)
View Source
var ClaimType_name = map[int32]string{
	0: "CLAIM_TYPE_UNKNOWN",
	1: "CLAIM_TYPE_DEPOSIT",
	2: "CLAIM_TYPE_WITHDRAW",
	3: "CLAIM_TYPE_SEND_TO_MINTER",
}
View Source
var ClaimType_value = map[string]int32{
	"CLAIM_TYPE_UNKNOWN":        0,
	"CLAIM_TYPE_DEPOSIT":        1,
	"CLAIM_TYPE_WITHDRAW":       2,
	"CLAIM_TYPE_SEND_TO_MINTER": 3,
}
View Source
var ModuleCdc = codec.NewLegacyAmino()

ModuleCdc is the codec for the module

View Source
var SignType_name = map[int32]string{
	0: "SIGN_TYPE_UNKNOWN",
	1: "SIGN_TYPE_ORCHESTRATOR_SIGNED_MULTI_SIG_UPDATE",
	2: "SIGN_TYPE_ORCHESTRATOR_SIGNED_WITHDRAW_BATCH",
}
View Source
var SignType_value = map[string]int32{
	"SIGN_TYPE_UNKNOWN": 0,
	"SIGN_TYPE_ORCHESTRATOR_SIGNED_MULTI_SIG_UPDATE": 1,
	"SIGN_TYPE_ORCHESTRATOR_SIGNED_WITHDRAW_BATCH":   2,
}

Functions

func EthAddrLessThan

func EthAddrLessThan(e, o string) bool

EthAddrLessThan migrates the Ethereum address less than function

func GetAttestationKey

func GetAttestationKey(eventNonce uint64, details EthereumClaim) []byte

GetAttestationKey returns the following key format prefix nonce claim-details-hash [0x5][0 0 0 0 0 0 0 1][fd1af8cec6c67fcf156f1b61fdf91ebc04d05484d007436e75342fc05bbff35a] An attestation is an event multiple people are voting on, this function needs the claim details because each Attestation is aggregating all claims of a specific event, lets say validator X and validator y where making different claims about the same event nonce Note that the claim hash does NOT include the claimer address and only identifies an event

func GetAttestationKeyWithHash

func GetAttestationKeyWithHash(eventNonce uint64, claimHash []byte) []byte

GetAttestationKeyWithHash returns the following key format prefix nonce claim-details-hash [0x5][0 0 0 0 0 0 0 1][fd1af8cec6c67fcf156f1b61fdf91ebc04d05484d007436e75342fc05bbff35a] An attestation is an event multiple people are voting on, this function needs the claim details because each Attestation is aggregating all claims of a specific event, lets say validator X and validator y where making different claims about the same event nonce Note that the claim hash does NOT include the claimer address and only identifies an event

func GetBatchConfirmKey

func GetBatchConfirmKey(tokenContract string, batchNonce uint64, validator sdk.AccAddress) []byte

GetBatchConfirmKey returns the following key format prefix eth-contract-address BatchNonce Validator-address [0xe1][0xc783df8a850f42e7F7e57013759C285caa701eB6][0 0 0 0 0 0 0 1][cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn] TODO this should be a sdk.ValAddress

func GetClaimKey

func GetClaimKey(details EthereumClaim) []byte

GetClaimKey returns the following key format prefix type cosmos-validator-address nonce attestation-details-hash [0x0][0 0 0 1][cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn][0 0 0 0 0 0 0 1][fd1af8cec6c67fcf156f1b61fdf91ebc04d05484d007436e75342fc05bbff35a] The Claim hash identifies a unique event, for example it would have a event nonce, a sender and a receiver. Or an event nonce and a batch nonce. But the Claim is stored indexed with the claimer key to make sure that it is unique.

func GetEthAddressKey

func GetEthAddressKey(validator sdk.ValAddress) []byte

GetEthAddressKey returns the following key format prefix cosmos-validator [0x0][cosmosvaloper1ahx7f8wyertuus9r20284ej0asrs085case3kn]

func GetFeeSecondIndexKey

func GetFeeSecondIndexKey(fee sdk.Coin, ctx sdk.Context, oracleKeeper oraclekeeper.Keeper) []byte

GetFeeSecondIndexKey returns the following key format prefix eth-contract-address fee_amount [0x9][0xc783df8a850f42e7F7e57013759C285caa701eB6][1000000000]

func GetLastEventNonceByValidatorKey

func GetLastEventNonceByValidatorKey(validator sdk.ValAddress) []byte

GetLastEventNonceByValidatorKey indexes lateset event nonce by validator GetLastEventNonceByValidatorKey returns the following key format prefix cosmos-validator [0x0][cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn]

func GetOrchestratorAddressKey

func GetOrchestratorAddressKey(orc sdk.AccAddress) []byte

GetOrchestratorAddressKey returns the following key format prefix [0xe8][cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn]

func GetOutgoingTxBatchKey

func GetOutgoingTxBatchKey(tokenContract string, nonce uint64) []byte

GetOutgoingTxBatchKey returns the following key format prefix nonce eth-contract-address [0xa][0 0 0 0 0 0 0 1][0xc783df8a850f42e7F7e57013759C285caa701eB6]

func GetOutgoingTxPoolKey

func GetOutgoingTxPoolKey(id uint64) []byte

GetOutgoingTxPoolKey returns the following key format prefix id [0x6][0 0 0 0 0 0 0 1]

func GetValsetConfirmKey

func GetValsetConfirmKey(nonce uint64, validator sdk.AccAddress) []byte

GetValsetConfirmKey returns the following key format prefix nonce validator-address [0x0][0 0 0 0 0 0 0 1][cosmos1ahx7f8wyertuus9r20284ej0asrs085case3kn] MARK finish-batches: this is where the key is created in the old (presumed working) code

func GetValsetKey

func GetValsetKey(nonce uint64) []byte

GetValsetKey returns the following key format prefix nonce [0x0][0 0 0 0 0 0 0 1]

func NewEthereumSignature

func NewEthereumSignature(hash []byte, privateKey *ecdsa.PrivateKey) ([]byte, error)

NewEthereumSignature creates a new signuature over a given byte array

func ParamKeyTable

func ParamKeyTable() paramtypes.KeyTable

ParamKeyTable for auth module

func RegisterCodec

func RegisterCodec(cdc *codec.LegacyAmino)

RegisterCodec registers concrete types on the Amino codec

func RegisterInterfaces

func RegisterInterfaces(registry types.InterfaceRegistry)

RegisterInterfaces regiesteres the interfaces for the proto stuff

func RegisterMsgHandler

func RegisterMsgHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterMsgHandler registers the http handlers for service Msg to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterMsgHandlerClient

func RegisterMsgHandlerClient(ctx context.Context, mux *runtime.ServeMux, client MsgClient) error

RegisterMsgHandlerClient registers the http handlers for service Msg to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "MsgClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "MsgClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "MsgClient" to call the correct interceptors.

func RegisterMsgHandlerFromEndpoint

func RegisterMsgHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterMsgHandlerFromEndpoint is same as RegisterMsgHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterMsgHandlerServer

func RegisterMsgHandlerServer(ctx context.Context, mux *runtime.ServeMux, server MsgServer) error

RegisterMsgHandlerServer registers the http handlers for service Msg to "mux". UnaryRPC :call MsgServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterMsgHandlerFromEndpoint instead.

func RegisterMsgServer

func RegisterMsgServer(s grpc1.Server, srv MsgServer)

func RegisterQueryHandler

func RegisterQueryHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterQueryHandler registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterQueryHandlerClient

func RegisterQueryHandlerClient(ctx context.Context, mux *runtime.ServeMux, client QueryClient) error

RegisterQueryHandlerClient registers the http handlers for service Query to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "QueryClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "QueryClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "QueryClient" to call the correct interceptors.

func RegisterQueryHandlerFromEndpoint

func RegisterQueryHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterQueryHandlerFromEndpoint is same as RegisterQueryHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterQueryHandlerServer

func RegisterQueryHandlerServer(ctx context.Context, mux *runtime.ServeMux, server QueryServer) error

RegisterQueryHandlerServer registers the http handlers for service Query to "mux". UnaryRPC :call QueryServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterQueryHandlerFromEndpoint instead.

func RegisterQueryServer

func RegisterQueryServer(s grpc1.Server, srv QueryServer)

func UInt64Bytes

func UInt64Bytes(n uint64) []byte

UInt64Bytes uses the SDK byte marshaling to encode a uint64

func UInt64FromBytes

func UInt64FromBytes(s []byte) uint64

UInt64FromBytes create uint from binary big endian representation

func UInt64FromString

func UInt64FromString(s string) (uint64, error)

UInt64FromString to parse out a uint64 for a nonce

func ValidateEthAddress

func ValidateEthAddress(a string) error

ValidateEthAddress validates the ethereum address strings

func ValidateEthereumSignature

func ValidateEthereumSignature(hash []byte, signature []byte, ethAddress string) error

ValidateEthereumSignature takes a message, an associated signature and public key and returns an error if the signature isn't valid

func ValidateMinterAddress

func ValidateMinterAddress(a string) error

ValidateMinterAddress validates the minter address strings

func ValidatePeggyCoin

func ValidatePeggyCoin(v sdk.Coin, ctx sdk.Context, oracleKeeper keeper.Keeper) (string, error)

ValidatePeggyCoin returns true if a coin is a peggy representation of an ERC20 token

Types

type Attestation

type Attestation struct {
	EventNonce uint64   `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	Observed   bool     `protobuf:"varint,2,opt,name=observed,proto3" json:"observed,omitempty"`
	Votes      []string `protobuf:"bytes,3,rep,name=votes,proto3" json:"votes,omitempty"`
	ClaimHash  []byte   `protobuf:"bytes,4,opt,name=claim_hash,json=claimHash,proto3" json:"claim_hash,omitempty"`
	Height     uint64   `protobuf:"varint,5,opt,name=height,proto3" json:"height,omitempty"`
}

Attestation is an aggregate of `claims` that eventually becomes `observed` by all orchestrators EVENT_NONCE: EventNonce a nonce provided by the peggy contract that is unique per event fired These event nonces must be relayed in order. This is a correctness issue, if relaying out of order transaction replay attacks become possible OBSERVED: Observed indicates that >67% of validators have attested to the event, and that the event should be executed by the peggy state machine

The actual content of the claims is passed in with the transaction making the claim and then passed through the call stack alongside the attestation while it is processed the key in which the attestation is stored is keyed on the exact details of the claim but there is no reason to store those exact details becuause the next message sender will kindly provide you with them.

func (*Attestation) Descriptor

func (*Attestation) Descriptor() ([]byte, []int)

func (*Attestation) GetClaimHash

func (m *Attestation) GetClaimHash() []byte

func (*Attestation) GetEventNonce

func (m *Attestation) GetEventNonce() uint64

func (*Attestation) GetHeight

func (m *Attestation) GetHeight() uint64

func (*Attestation) GetObserved

func (m *Attestation) GetObserved() bool

func (*Attestation) GetVotes

func (m *Attestation) GetVotes() []string

func (*Attestation) Marshal

func (m *Attestation) Marshal() (dAtA []byte, err error)

func (*Attestation) MarshalTo

func (m *Attestation) MarshalTo(dAtA []byte) (int, error)

func (*Attestation) MarshalToSizedBuffer

func (m *Attestation) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Attestation) ProtoMessage

func (*Attestation) ProtoMessage()

func (*Attestation) Reset

func (m *Attestation) Reset()

func (*Attestation) Size

func (m *Attestation) Size() (n int)

func (*Attestation) String

func (m *Attestation) String() string

func (*Attestation) Unmarshal

func (m *Attestation) Unmarshal(dAtA []byte) error

func (*Attestation) XXX_DiscardUnknown

func (m *Attestation) XXX_DiscardUnknown()

func (*Attestation) XXX_Marshal

func (m *Attestation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Attestation) XXX_Merge

func (m *Attestation) XXX_Merge(src proto.Message)

func (*Attestation) XXX_Size

func (m *Attestation) XXX_Size() int

func (*Attestation) XXX_Unmarshal

func (m *Attestation) XXX_Unmarshal(b []byte) error

type AttestationHistory

type AttestationHistory struct {
	Attestations []*Attestation        `protobuf:"bytes,1,rep,name=attestations,proto3" json:"attestations,omitempty"`
	Signers      []*AttestationSigners `protobuf:"bytes,2,rep,name=signers,proto3" json:"signers,omitempty"`
}

func (*AttestationHistory) Descriptor

func (*AttestationHistory) Descriptor() ([]byte, []int)

func (*AttestationHistory) GetAttestations

func (m *AttestationHistory) GetAttestations() []*Attestation

func (*AttestationHistory) GetSigners

func (m *AttestationHistory) GetSigners() []*AttestationSigners

func (*AttestationHistory) Marshal

func (m *AttestationHistory) Marshal() (dAtA []byte, err error)

func (*AttestationHistory) MarshalTo

func (m *AttestationHistory) MarshalTo(dAtA []byte) (int, error)

func (*AttestationHistory) MarshalToSizedBuffer

func (m *AttestationHistory) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*AttestationHistory) ProtoMessage

func (*AttestationHistory) ProtoMessage()

func (*AttestationHistory) Reset

func (m *AttestationHistory) Reset()

func (*AttestationHistory) Size

func (m *AttestationHistory) Size() (n int)

func (*AttestationHistory) String

func (m *AttestationHistory) String() string

func (*AttestationHistory) Unmarshal

func (m *AttestationHistory) Unmarshal(dAtA []byte) error

func (*AttestationHistory) XXX_DiscardUnknown

func (m *AttestationHistory) XXX_DiscardUnknown()

func (*AttestationHistory) XXX_Marshal

func (m *AttestationHistory) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AttestationHistory) XXX_Merge

func (m *AttestationHistory) XXX_Merge(src proto.Message)

func (*AttestationHistory) XXX_Size

func (m *AttestationHistory) XXX_Size() int

func (*AttestationHistory) XXX_Unmarshal

func (m *AttestationHistory) XXX_Unmarshal(b []byte) error

type AttestationSigners

type AttestationSigners struct {
	Vals   []string `protobuf:"bytes,1,rep,name=vals,proto3" json:"vals,omitempty"`
	Signed []bool   `protobuf:"varint,2,rep,packed,name=signed,proto3" json:"signed,omitempty"`
}

func (*AttestationSigners) Descriptor

func (*AttestationSigners) Descriptor() ([]byte, []int)

func (*AttestationSigners) GetSigned

func (m *AttestationSigners) GetSigned() []bool

func (*AttestationSigners) GetVals

func (m *AttestationSigners) GetVals() []string

func (*AttestationSigners) Marshal

func (m *AttestationSigners) Marshal() (dAtA []byte, err error)

func (*AttestationSigners) MarshalTo

func (m *AttestationSigners) MarshalTo(dAtA []byte) (int, error)

func (*AttestationSigners) MarshalToSizedBuffer

func (m *AttestationSigners) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*AttestationSigners) ProtoMessage

func (*AttestationSigners) ProtoMessage()

func (*AttestationSigners) Reset

func (m *AttestationSigners) Reset()

func (*AttestationSigners) Size

func (m *AttestationSigners) Size() (n int)

func (*AttestationSigners) String

func (m *AttestationSigners) String() string

func (*AttestationSigners) Unmarshal

func (m *AttestationSigners) Unmarshal(dAtA []byte) error

func (*AttestationSigners) XXX_DiscardUnknown

func (m *AttestationSigners) XXX_DiscardUnknown()

func (*AttestationSigners) XXX_Marshal

func (m *AttestationSigners) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AttestationSigners) XXX_Merge

func (m *AttestationSigners) XXX_Merge(src proto.Message)

func (*AttestationSigners) XXX_Size

func (m *AttestationSigners) XXX_Size() int

func (*AttestationSigners) XXX_Unmarshal

func (m *AttestationSigners) XXX_Unmarshal(b []byte) error

type BankKeeper

type BankKeeper interface {
	SendCoinsFromModuleToAccount(ctx sdk.Context, senderModule string, recipientAddr sdk.AccAddress, amt sdk.Coins) error
	SendCoinsFromAccountToModule(ctx sdk.Context, senderAddr sdk.AccAddress, recipientModule string, amt sdk.Coins) error
	MintCoins(ctx sdk.Context, name string, amt sdk.Coins) error
	BurnCoins(ctx sdk.Context, name string, amt sdk.Coins) error
	GetAllBalances(ctx sdk.Context, addr sdk.AccAddress) sdk.Coins
}

BankKeeper defines the expected bank keeper methods

type BridgeValidator

type BridgeValidator struct {
	Power           uint64 `protobuf:"varint,1,opt,name=power,proto3" json:"power,omitempty"`
	EthereumAddress string `protobuf:"bytes,2,opt,name=ethereum_address,json=ethereumAddress,proto3" json:"ethereum_address,omitempty"`
}

BridgeValidator represents a validator's ETH address and its power

func (*BridgeValidator) Descriptor

func (*BridgeValidator) Descriptor() ([]byte, []int)

func (*BridgeValidator) GetEthereumAddress

func (m *BridgeValidator) GetEthereumAddress() string

func (*BridgeValidator) GetPower

func (m *BridgeValidator) GetPower() uint64

func (*BridgeValidator) Marshal

func (m *BridgeValidator) Marshal() (dAtA []byte, err error)

func (*BridgeValidator) MarshalTo

func (m *BridgeValidator) MarshalTo(dAtA []byte) (int, error)

func (*BridgeValidator) MarshalToSizedBuffer

func (m *BridgeValidator) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BridgeValidator) ProtoMessage

func (*BridgeValidator) ProtoMessage()

func (*BridgeValidator) Reset

func (m *BridgeValidator) Reset()

func (*BridgeValidator) Size

func (m *BridgeValidator) Size() (n int)

func (*BridgeValidator) String

func (m *BridgeValidator) String() string

func (*BridgeValidator) Unmarshal

func (m *BridgeValidator) Unmarshal(dAtA []byte) error

func (*BridgeValidator) ValidateBasic

func (b *BridgeValidator) ValidateBasic() error

ValidateBasic performs stateless checks on validity

func (*BridgeValidator) XXX_DiscardUnknown

func (m *BridgeValidator) XXX_DiscardUnknown()

func (*BridgeValidator) XXX_Marshal

func (m *BridgeValidator) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BridgeValidator) XXX_Merge

func (m *BridgeValidator) XXX_Merge(src proto.Message)

func (*BridgeValidator) XXX_Size

func (m *BridgeValidator) XXX_Size() int

func (*BridgeValidator) XXX_Unmarshal

func (m *BridgeValidator) XXX_Unmarshal(b []byte) error

type BridgeValidators

type BridgeValidators []*BridgeValidator

BridgeValidators is the sorted set of validator data for Ethereum bridge MultiSig set

func (BridgeValidators) GetPowers

func (b BridgeValidators) GetPowers() []uint64

GetPowers returns only the power values for all members

func (BridgeValidators) HasDuplicates

func (b BridgeValidators) HasDuplicates() bool

HasDuplicates returns true if there are duplicates in the set

func (BridgeValidators) PowerDiff

func (b BridgeValidators) PowerDiff(c BridgeValidators) float64

PowerDiff returns the difference in power between two bridge validator sets TODO: this needs to be potentially refactored

func (BridgeValidators) Sort

func (b BridgeValidators) Sort()

Sort sorts the validators by power

func (BridgeValidators) TotalPower

func (b BridgeValidators) TotalPower() (out uint64)

TotalPower returns the total power in the bridge validator set

func (BridgeValidators) ValidateBasic

func (b BridgeValidators) ValidateBasic() error

ValidateBasic performs stateless checks

type ClaimType

type ClaimType int32

ClaimType is the cosmos type of an event from the counterpart chain that can be handled

const (
	CLAIM_TYPE_UNKNOWN        ClaimType = 0
	CLAIM_TYPE_DEPOSIT        ClaimType = 1
	CLAIM_TYPE_WITHDRAW       ClaimType = 2
	CLAIM_TYPE_SEND_TO_MINTER ClaimType = 3
)

func (ClaimType) EnumDescriptor

func (ClaimType) EnumDescriptor() ([]byte, []int)

func (ClaimType) String

func (x ClaimType) String() string

type ColdStorageTransferProposal

type ColdStorageTransferProposal struct {
	Amount github_com_cosmos_cosmos_sdk_types.Coins `protobuf:"bytes,1,rep,name=amount,proto3,castrepeated=github.com/cosmos/cosmos-sdk/types.Coins" json:"amount"`
}

func NewColdStorageTransferProposal

func NewColdStorageTransferProposal(amount sdk.Coins) *ColdStorageTransferProposal

func (*ColdStorageTransferProposal) Descriptor

func (*ColdStorageTransferProposal) Descriptor() ([]byte, []int)

func (*ColdStorageTransferProposal) GetDescription

func (csp *ColdStorageTransferProposal) GetDescription() string

GetDescription returns the description of a community pool spend proposal.

func (*ColdStorageTransferProposal) GetTitle

func (csp *ColdStorageTransferProposal) GetTitle() string

GetTitle returns the title of a community pool spend proposal.

func (*ColdStorageTransferProposal) Marshal

func (m *ColdStorageTransferProposal) Marshal() (dAtA []byte, err error)

func (*ColdStorageTransferProposal) MarshalTo

func (m *ColdStorageTransferProposal) MarshalTo(dAtA []byte) (int, error)

func (*ColdStorageTransferProposal) MarshalToSizedBuffer

func (m *ColdStorageTransferProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ColdStorageTransferProposal) ProposalRoute

func (csp *ColdStorageTransferProposal) ProposalRoute() string

GetDescription returns the routing key of a community pool spend proposal.

func (*ColdStorageTransferProposal) ProposalType

func (csp *ColdStorageTransferProposal) ProposalType() string

ProposalType returns the type of a community pool spend proposal.

func (*ColdStorageTransferProposal) ProtoMessage

func (*ColdStorageTransferProposal) ProtoMessage()

func (*ColdStorageTransferProposal) Reset

func (m *ColdStorageTransferProposal) Reset()

func (*ColdStorageTransferProposal) Size

func (m *ColdStorageTransferProposal) Size() (n int)

func (ColdStorageTransferProposal) String

func (csp ColdStorageTransferProposal) String() string

String implements the Stringer interface.

func (*ColdStorageTransferProposal) Unmarshal

func (m *ColdStorageTransferProposal) Unmarshal(dAtA []byte) error

func (*ColdStorageTransferProposal) ValidateBasic

func (csp *ColdStorageTransferProposal) ValidateBasic() error

ValidateBasic runs basic stateless validity checks

func (*ColdStorageTransferProposal) XXX_DiscardUnknown

func (m *ColdStorageTransferProposal) XXX_DiscardUnknown()

func (*ColdStorageTransferProposal) XXX_Marshal

func (m *ColdStorageTransferProposal) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ColdStorageTransferProposal) XXX_Merge

func (m *ColdStorageTransferProposal) XXX_Merge(src proto.Message)

func (*ColdStorageTransferProposal) XXX_Size

func (m *ColdStorageTransferProposal) XXX_Size() int

func (*ColdStorageTransferProposal) XXX_Unmarshal

func (m *ColdStorageTransferProposal) XXX_Unmarshal(b []byte) error

type ERC20Token

type ERC20Token struct {
	Contract string                                 `protobuf:"bytes,1,opt,name=contract,proto3" json:"contract,omitempty"`
	Amount   github_com_cosmos_cosmos_sdk_types.Int `protobuf:"bytes,2,opt,name=amount,proto3,customtype=github.com/cosmos/cosmos-sdk/types.Int" json:"amount"`
}

ERC20Token unique identifier for an Ethereum ERC20 token. CONTRACT: The contract address on ETH of the token (note: developers should look up the token symbol using the address on ETH to display for UI)

func ERC20FromPeggyCoin

func ERC20FromPeggyCoin(v sdk.Coin, ctx sdk.Context, oracleKeeper keeper.Keeper) (*ERC20Token, error)

ERC20FromPeggyCoin returns the ERC20 representation of a given peggy coin

func NewERC20Token

func NewERC20Token(amount sdk.Int, contract string) *ERC20Token

NewERC20Token returns a new instance of an ERC20

func (*ERC20Token) Add

func (e *ERC20Token) Add(o *ERC20Token) *ERC20Token

Add adds one ERC20 to another TODO: make this return errors instead

func (*ERC20Token) Descriptor

func (*ERC20Token) Descriptor() ([]byte, []int)

func (*ERC20Token) GetContract

func (m *ERC20Token) GetContract() string

func (*ERC20Token) Marshal

func (m *ERC20Token) Marshal() (dAtA []byte, err error)

func (*ERC20Token) MarshalTo

func (m *ERC20Token) MarshalTo(dAtA []byte) (int, error)

func (*ERC20Token) MarshalToSizedBuffer

func (m *ERC20Token) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ERC20Token) PeggyCoin

func (e *ERC20Token) PeggyCoin(ctx sdk.Context, oracleKeeper keeper.Keeper) sdk.Coin

PeggyCoin returns the peggy representation of the ERC20

func (*ERC20Token) ProtoMessage

func (*ERC20Token) ProtoMessage()

func (*ERC20Token) Reset

func (m *ERC20Token) Reset()

func (*ERC20Token) Size

func (m *ERC20Token) Size() (n int)

func (*ERC20Token) String

func (m *ERC20Token) String() string

func (*ERC20Token) Unmarshal

func (m *ERC20Token) Unmarshal(dAtA []byte) error

func (*ERC20Token) ValidateBasic

func (e *ERC20Token) ValidateBasic() error

ValidateBasic permforms stateless validation

func (*ERC20Token) XXX_DiscardUnknown

func (m *ERC20Token) XXX_DiscardUnknown()

func (*ERC20Token) XXX_Marshal

func (m *ERC20Token) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ERC20Token) XXX_Merge

func (m *ERC20Token) XXX_Merge(src proto.Message)

func (*ERC20Token) XXX_Size

func (m *ERC20Token) XXX_Size() int

func (*ERC20Token) XXX_Unmarshal

func (m *ERC20Token) XXX_Unmarshal(b []byte) error

type EthereumClaim

type EthereumClaim interface {
	// All Ethereum claims that we relay from the Peggy contract and into the module
	// have a nonce that is monotonically increasing and unique, since this nonce is
	// issued by the Ethereum contract it is immutable and must be agreed on by all validators
	// any disagreement on what claim goes to what nonce means someone is lying.
	GetEventNonce() uint64
	// the delegate address of the claimer, for MsgDepositClaim and MsgWithdrawClaim
	// this is sent in as the sdk.AccAddress of the delegated key. it is up to the user
	// to disambiguate this into a sdk.ValAddress
	GetClaimer() sdk.AccAddress
	// Which type of claim this is
	GetType() ClaimType
	ValidateBasic() error
	ClaimHash() []byte
}

EthereumClaim represents a claim on ethereum state

type GenericClaim

type GenericClaim struct {
	EventNonce   uint64 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	ClaimType    int32  `protobuf:"varint,2,opt,name=claim_type,json=claimType,proto3" json:"claim_type,omitempty"`
	Hash         []byte `protobuf:"bytes,3,opt,name=hash,proto3" json:"hash,omitempty"`
	EventClaimer string `protobuf:"bytes,4,opt,name=event_claimer,json=eventClaimer,proto3" json:"event_claimer,omitempty"`
}

It's difficult to serialize and deserialize interfaces, instead we can make this struct that stores all the data the interface requires and use it to store and then re-create a interface object with all the same properties.

func GenericClaimfromInterface

func GenericClaimfromInterface(claim EthereumClaim) (*GenericClaim, error)

func (*GenericClaim) ClaimHash

func (e *GenericClaim) ClaimHash() []byte

func (*GenericClaim) Descriptor

func (*GenericClaim) Descriptor() ([]byte, []int)

func (*GenericClaim) GetClaimType

func (m *GenericClaim) GetClaimType() int32

func (*GenericClaim) GetClaimer

func (e *GenericClaim) GetClaimer() sdk.AccAddress

func (*GenericClaim) GetEventClaimer

func (m *GenericClaim) GetEventClaimer() string

func (*GenericClaim) GetEventNonce

func (m *GenericClaim) GetEventNonce() uint64

func (*GenericClaim) GetHash

func (m *GenericClaim) GetHash() []byte

func (*GenericClaim) GetType

func (e *GenericClaim) GetType() ClaimType

func (*GenericClaim) Marshal

func (m *GenericClaim) Marshal() (dAtA []byte, err error)

func (*GenericClaim) MarshalTo

func (m *GenericClaim) MarshalTo(dAtA []byte) (int, error)

func (*GenericClaim) MarshalToSizedBuffer

func (m *GenericClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*GenericClaim) ProtoMessage

func (*GenericClaim) ProtoMessage()

func (*GenericClaim) Reset

func (m *GenericClaim) Reset()

func (*GenericClaim) Size

func (m *GenericClaim) Size() (n int)

func (*GenericClaim) String

func (m *GenericClaim) String() string

func (*GenericClaim) Unmarshal

func (m *GenericClaim) Unmarshal(dAtA []byte) error

func (*GenericClaim) ValidateBasic

func (e *GenericClaim) ValidateBasic() error

by the time anything is turned into a generic claim it has already been validated

func (*GenericClaim) XXX_DiscardUnknown

func (m *GenericClaim) XXX_DiscardUnknown()

func (*GenericClaim) XXX_Marshal

func (m *GenericClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GenericClaim) XXX_Merge

func (m *GenericClaim) XXX_Merge(src proto.Message)

func (*GenericClaim) XXX_Size

func (m *GenericClaim) XXX_Size() int

func (*GenericClaim) XXX_Unmarshal

func (m *GenericClaim) XXX_Unmarshal(b []byte) error

type GenesisState

type GenesisState struct {
	Params         *Params             `protobuf:"bytes,1,opt,name=params,proto3" json:"params,omitempty"`
	Valsets        []*Valset           `protobuf:"bytes,2,rep,name=valsets,proto3" json:"valsets,omitempty"`
	ValsetConfirms []*MsgValsetConfirm `protobuf:"bytes,3,rep,name=valset_confirms,json=valsetConfirms,proto3" json:"valset_confirms,omitempty"`
	Batches        []*OutgoingTxBatch  `protobuf:"bytes,4,rep,name=batches,proto3" json:"batches,omitempty"`
	BatchConfirms  []MsgConfirmBatch   `protobuf:"bytes,5,rep,name=batch_confirms,json=batchConfirms,proto3" json:"batch_confirms"`
	Attestations   []Attestation       `protobuf:"bytes,6,rep,name=attestations,proto3" json:"attestations"`
}

GenesisState struct

func DefaultGenesisState

func DefaultGenesisState() *GenesisState

DefaultGenesisState returns empty genesis state TODO: set some better defaults here

func (*GenesisState) Descriptor

func (*GenesisState) Descriptor() ([]byte, []int)

func (*GenesisState) GetAttestations

func (m *GenesisState) GetAttestations() []Attestation

func (*GenesisState) GetBatchConfirms

func (m *GenesisState) GetBatchConfirms() []MsgConfirmBatch

func (*GenesisState) GetBatches

func (m *GenesisState) GetBatches() []*OutgoingTxBatch

func (*GenesisState) GetParams

func (m *GenesisState) GetParams() *Params

func (*GenesisState) GetValsetConfirms

func (m *GenesisState) GetValsetConfirms() []*MsgValsetConfirm

func (*GenesisState) GetValsets

func (m *GenesisState) GetValsets() []*Valset

func (*GenesisState) Marshal

func (m *GenesisState) Marshal() (dAtA []byte, err error)

func (*GenesisState) MarshalTo

func (m *GenesisState) MarshalTo(dAtA []byte) (int, error)

func (*GenesisState) MarshalToSizedBuffer

func (m *GenesisState) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*GenesisState) ProtoMessage

func (*GenesisState) ProtoMessage()

func (*GenesisState) Reset

func (m *GenesisState) Reset()

func (*GenesisState) Size

func (m *GenesisState) Size() (n int)

func (*GenesisState) String

func (m *GenesisState) String() string

func (*GenesisState) Unmarshal

func (m *GenesisState) Unmarshal(dAtA []byte) error

func (GenesisState) ValidateBasic

func (s GenesisState) ValidateBasic() error

ValidateBasic validates genesis state by looping through the params and calling their validation functions

func (*GenesisState) XXX_DiscardUnknown

func (m *GenesisState) XXX_DiscardUnknown()

func (*GenesisState) XXX_Marshal

func (m *GenesisState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GenesisState) XXX_Merge

func (m *GenesisState) XXX_Merge(src proto.Message)

func (*GenesisState) XXX_Size

func (m *GenesisState) XXX_Size() int

func (*GenesisState) XXX_Unmarshal

func (m *GenesisState) XXX_Unmarshal(b []byte) error

type IDSet

type IDSet struct {
	Ids []uint64 `protobuf:"varint,1,rep,packed,name=ids,proto3" json:"ids,omitempty"`
}

IDSet represents a set of IDs

func (*IDSet) Descriptor

func (*IDSet) Descriptor() ([]byte, []int)

func (*IDSet) GetIds

func (m *IDSet) GetIds() []uint64

func (*IDSet) Marshal

func (m *IDSet) Marshal() (dAtA []byte, err error)

func (*IDSet) MarshalTo

func (m *IDSet) MarshalTo(dAtA []byte) (int, error)

func (*IDSet) MarshalToSizedBuffer

func (m *IDSet) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*IDSet) ProtoMessage

func (*IDSet) ProtoMessage()

func (*IDSet) Reset

func (m *IDSet) Reset()

func (*IDSet) Size

func (m *IDSet) Size() (n int)

func (*IDSet) String

func (m *IDSet) String() string

func (*IDSet) Unmarshal

func (m *IDSet) Unmarshal(dAtA []byte) error

func (*IDSet) XXX_DiscardUnknown

func (m *IDSet) XXX_DiscardUnknown()

func (*IDSet) XXX_Marshal

func (m *IDSet) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*IDSet) XXX_Merge

func (m *IDSet) XXX_Merge(src proto.Message)

func (*IDSet) XXX_Size

func (m *IDSet) XXX_Size() int

func (*IDSet) XXX_Unmarshal

func (m *IDSet) XXX_Unmarshal(b []byte) error

type MsgClient

MsgClient is the client API for Msg service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewMsgClient

func NewMsgClient(cc grpc1.ClientConn) MsgClient

type MsgConfirmBatch

type MsgConfirmBatch struct {
	Nonce         uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	TokenContract string `protobuf:"bytes,2,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	EthSigner     string `protobuf:"bytes,3,opt,name=eth_signer,json=ethSigner,proto3" json:"eth_signer,omitempty"`
	Orchestrator  string `protobuf:"bytes,4,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	Signature     string `protobuf:"bytes,5,opt,name=signature,proto3" json:"signature,omitempty"`
}

MsgConfirmBatch When validators observe a MsgRequestBatch they form a batch by ordering transactions currently in the txqueue in order of highest to lowest fee, cutting off when the batch either reaches a hardcoded maximum size (to be decided, probably around 100) or when transactions stop being profitable (TODO determine this without nondeterminism) This message includes the batch as well as an Ethereum signature over this batch by the validator -------------

func (*MsgConfirmBatch) Descriptor

func (*MsgConfirmBatch) Descriptor() ([]byte, []int)

func (*MsgConfirmBatch) GetEthSigner

func (m *MsgConfirmBatch) GetEthSigner() string

func (*MsgConfirmBatch) GetNonce

func (m *MsgConfirmBatch) GetNonce() uint64

func (*MsgConfirmBatch) GetOrchestrator

func (m *MsgConfirmBatch) GetOrchestrator() string

func (MsgConfirmBatch) GetSignBytes

func (msg MsgConfirmBatch) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgConfirmBatch) GetSignature

func (m *MsgConfirmBatch) GetSignature() string

func (MsgConfirmBatch) GetSigners

func (msg MsgConfirmBatch) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgConfirmBatch) GetTokenContract

func (m *MsgConfirmBatch) GetTokenContract() string

func (*MsgConfirmBatch) Marshal

func (m *MsgConfirmBatch) Marshal() (dAtA []byte, err error)

func (*MsgConfirmBatch) MarshalTo

func (m *MsgConfirmBatch) MarshalTo(dAtA []byte) (int, error)

func (*MsgConfirmBatch) MarshalToSizedBuffer

func (m *MsgConfirmBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgConfirmBatch) ProtoMessage

func (*MsgConfirmBatch) ProtoMessage()

func (*MsgConfirmBatch) Reset

func (m *MsgConfirmBatch) Reset()

func (MsgConfirmBatch) Route

func (msg MsgConfirmBatch) Route() string

Route should return the name of the module

func (*MsgConfirmBatch) Size

func (m *MsgConfirmBatch) Size() (n int)

func (*MsgConfirmBatch) String

func (m *MsgConfirmBatch) String() string

func (MsgConfirmBatch) Type

func (msg MsgConfirmBatch) Type() string

Type should return the action

func (*MsgConfirmBatch) Unmarshal

func (m *MsgConfirmBatch) Unmarshal(dAtA []byte) error

func (MsgConfirmBatch) ValidateBasic

func (msg MsgConfirmBatch) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgConfirmBatch) XXX_DiscardUnknown

func (m *MsgConfirmBatch) XXX_DiscardUnknown()

func (*MsgConfirmBatch) XXX_Marshal

func (m *MsgConfirmBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgConfirmBatch) XXX_Merge

func (m *MsgConfirmBatch) XXX_Merge(src proto.Message)

func (*MsgConfirmBatch) XXX_Size

func (m *MsgConfirmBatch) XXX_Size() int

func (*MsgConfirmBatch) XXX_Unmarshal

func (m *MsgConfirmBatch) XXX_Unmarshal(b []byte) error

type MsgConfirmBatchResponse

type MsgConfirmBatchResponse struct {
}

func (*MsgConfirmBatchResponse) Descriptor

func (*MsgConfirmBatchResponse) Descriptor() ([]byte, []int)

func (*MsgConfirmBatchResponse) Marshal

func (m *MsgConfirmBatchResponse) Marshal() (dAtA []byte, err error)

func (*MsgConfirmBatchResponse) MarshalTo

func (m *MsgConfirmBatchResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgConfirmBatchResponse) MarshalToSizedBuffer

func (m *MsgConfirmBatchResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgConfirmBatchResponse) ProtoMessage

func (*MsgConfirmBatchResponse) ProtoMessage()

func (*MsgConfirmBatchResponse) Reset

func (m *MsgConfirmBatchResponse) Reset()

func (*MsgConfirmBatchResponse) Size

func (m *MsgConfirmBatchResponse) Size() (n int)

func (*MsgConfirmBatchResponse) String

func (m *MsgConfirmBatchResponse) String() string

func (*MsgConfirmBatchResponse) Unmarshal

func (m *MsgConfirmBatchResponse) Unmarshal(dAtA []byte) error

func (*MsgConfirmBatchResponse) XXX_DiscardUnknown

func (m *MsgConfirmBatchResponse) XXX_DiscardUnknown()

func (*MsgConfirmBatchResponse) XXX_Marshal

func (m *MsgConfirmBatchResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgConfirmBatchResponse) XXX_Merge

func (m *MsgConfirmBatchResponse) XXX_Merge(src proto.Message)

func (*MsgConfirmBatchResponse) XXX_Size

func (m *MsgConfirmBatchResponse) XXX_Size() int

func (*MsgConfirmBatchResponse) XXX_Unmarshal

func (m *MsgConfirmBatchResponse) XXX_Unmarshal(b []byte) error

type MsgDepositClaim

type MsgDepositClaim struct {
	EventNonce     uint64                                 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	TokenContract  string                                 `protobuf:"bytes,2,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Amount         github_com_cosmos_cosmos_sdk_types.Int `protobuf:"bytes,3,opt,name=amount,proto3,customtype=github.com/cosmos/cosmos-sdk/types.Int" json:"amount"`
	EthereumSender string                                 `protobuf:"bytes,4,opt,name=ethereum_sender,json=ethereumSender,proto3" json:"ethereum_sender,omitempty"`
	CosmosReceiver string                                 `protobuf:"bytes,5,opt,name=cosmos_receiver,json=cosmosReceiver,proto3" json:"cosmos_receiver,omitempty"`
	Orchestrator   string                                 `protobuf:"bytes,6,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	TxHash         string                                 `protobuf:"bytes,7,opt,name=tx_hash,json=txHash,proto3" json:"tx_hash,omitempty"`
}

EthereumBridgeDepositClaim When more than 66% of the active validator set has claimed to have seen the deposit enter the ethereum blockchain coins are issued to the Cosmos address in question -------------

func (*MsgDepositClaim) ClaimHash

func (b *MsgDepositClaim) ClaimHash() []byte

Hash implements BridgeDeposit.Hash

func (*MsgDepositClaim) Descriptor

func (*MsgDepositClaim) Descriptor() ([]byte, []int)

func (MsgDepositClaim) GetClaimer

func (msg MsgDepositClaim) GetClaimer() sdk.AccAddress

func (*MsgDepositClaim) GetCosmosReceiver

func (m *MsgDepositClaim) GetCosmosReceiver() string

func (*MsgDepositClaim) GetEthereumSender

func (m *MsgDepositClaim) GetEthereumSender() string

func (*MsgDepositClaim) GetEventNonce

func (m *MsgDepositClaim) GetEventNonce() uint64

func (*MsgDepositClaim) GetOrchestrator

func (m *MsgDepositClaim) GetOrchestrator() string

func (MsgDepositClaim) GetSignBytes

func (msg MsgDepositClaim) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgDepositClaim) GetSigners

func (msg MsgDepositClaim) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgDepositClaim) GetTokenContract

func (m *MsgDepositClaim) GetTokenContract() string

func (*MsgDepositClaim) GetTxHash

func (m *MsgDepositClaim) GetTxHash() string

func (*MsgDepositClaim) GetType

func (e *MsgDepositClaim) GetType() ClaimType

GetType returns the type of the claim

func (*MsgDepositClaim) Marshal

func (m *MsgDepositClaim) Marshal() (dAtA []byte, err error)

func (*MsgDepositClaim) MarshalTo

func (m *MsgDepositClaim) MarshalTo(dAtA []byte) (int, error)

func (*MsgDepositClaim) MarshalToSizedBuffer

func (m *MsgDepositClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgDepositClaim) ProtoMessage

func (*MsgDepositClaim) ProtoMessage()

func (*MsgDepositClaim) Reset

func (m *MsgDepositClaim) Reset()

func (MsgDepositClaim) Route

func (msg MsgDepositClaim) Route() string

Route should return the name of the module

func (*MsgDepositClaim) Size

func (m *MsgDepositClaim) Size() (n int)

func (*MsgDepositClaim) String

func (m *MsgDepositClaim) String() string

func (MsgDepositClaim) Type

func (msg MsgDepositClaim) Type() string

Type should return the action

func (*MsgDepositClaim) Unmarshal

func (m *MsgDepositClaim) Unmarshal(dAtA []byte) error

func (*MsgDepositClaim) ValidateBasic

func (e *MsgDepositClaim) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgDepositClaim) XXX_DiscardUnknown

func (m *MsgDepositClaim) XXX_DiscardUnknown()

func (*MsgDepositClaim) XXX_Marshal

func (m *MsgDepositClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgDepositClaim) XXX_Merge

func (m *MsgDepositClaim) XXX_Merge(src proto.Message)

func (*MsgDepositClaim) XXX_Size

func (m *MsgDepositClaim) XXX_Size() int

func (*MsgDepositClaim) XXX_Unmarshal

func (m *MsgDepositClaim) XXX_Unmarshal(b []byte) error

type MsgDepositClaimResponse

type MsgDepositClaimResponse struct {
}

func (*MsgDepositClaimResponse) Descriptor

func (*MsgDepositClaimResponse) Descriptor() ([]byte, []int)

func (*MsgDepositClaimResponse) Marshal

func (m *MsgDepositClaimResponse) Marshal() (dAtA []byte, err error)

func (*MsgDepositClaimResponse) MarshalTo

func (m *MsgDepositClaimResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgDepositClaimResponse) MarshalToSizedBuffer

func (m *MsgDepositClaimResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgDepositClaimResponse) ProtoMessage

func (*MsgDepositClaimResponse) ProtoMessage()

func (*MsgDepositClaimResponse) Reset

func (m *MsgDepositClaimResponse) Reset()

func (*MsgDepositClaimResponse) Size

func (m *MsgDepositClaimResponse) Size() (n int)

func (*MsgDepositClaimResponse) String

func (m *MsgDepositClaimResponse) String() string

func (*MsgDepositClaimResponse) Unmarshal

func (m *MsgDepositClaimResponse) Unmarshal(dAtA []byte) error

func (*MsgDepositClaimResponse) XXX_DiscardUnknown

func (m *MsgDepositClaimResponse) XXX_DiscardUnknown()

func (*MsgDepositClaimResponse) XXX_Marshal

func (m *MsgDepositClaimResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgDepositClaimResponse) XXX_Merge

func (m *MsgDepositClaimResponse) XXX_Merge(src proto.Message)

func (*MsgDepositClaimResponse) XXX_Size

func (m *MsgDepositClaimResponse) XXX_Size() int

func (*MsgDepositClaimResponse) XXX_Unmarshal

func (m *MsgDepositClaimResponse) XXX_Unmarshal(b []byte) error

type MsgRequestBatch

type MsgRequestBatch struct {
	Orchestrator string `protobuf:"bytes,1,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	Denom        string `protobuf:"bytes,2,opt,name=denom,proto3" json:"denom,omitempty"`
}

MsgRequestBatch this is a message anyone can send that requests a batch of transactions to send across the bridge be created for whatever block height this message is included in. This acts as a coordination point, the handler for this message looks at the AddToOutgoingPool tx's in the store and generates a batch, also available in the store tied to this message. The validators then grab this batch, sign it, submit the signatures with a MsgConfirmBatch before a relayer can finally submit the batch -------------

func NewMsgRequestBatch

func NewMsgRequestBatch(orchestrator sdk.AccAddress) *MsgRequestBatch

NewMsgRequestBatch returns a new msgRequestBatch

func (*MsgRequestBatch) Descriptor

func (*MsgRequestBatch) Descriptor() ([]byte, []int)

func (*MsgRequestBatch) GetDenom

func (m *MsgRequestBatch) GetDenom() string

func (*MsgRequestBatch) GetOrchestrator

func (m *MsgRequestBatch) GetOrchestrator() string

func (MsgRequestBatch) GetSignBytes

func (msg MsgRequestBatch) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgRequestBatch) GetSigners

func (msg MsgRequestBatch) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgRequestBatch) Marshal

func (m *MsgRequestBatch) Marshal() (dAtA []byte, err error)

func (*MsgRequestBatch) MarshalTo

func (m *MsgRequestBatch) MarshalTo(dAtA []byte) (int, error)

func (*MsgRequestBatch) MarshalToSizedBuffer

func (m *MsgRequestBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgRequestBatch) ProtoMessage

func (*MsgRequestBatch) ProtoMessage()

func (*MsgRequestBatch) Reset

func (m *MsgRequestBatch) Reset()

func (MsgRequestBatch) Route

func (msg MsgRequestBatch) Route() string

Route should return the name of the module

func (*MsgRequestBatch) Size

func (m *MsgRequestBatch) Size() (n int)

func (*MsgRequestBatch) String

func (m *MsgRequestBatch) String() string

func (MsgRequestBatch) Type

func (msg MsgRequestBatch) Type() string

Type should return the action

func (*MsgRequestBatch) Unmarshal

func (m *MsgRequestBatch) Unmarshal(dAtA []byte) error

func (MsgRequestBatch) ValidateBasic

func (msg MsgRequestBatch) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgRequestBatch) XXX_DiscardUnknown

func (m *MsgRequestBatch) XXX_DiscardUnknown()

func (*MsgRequestBatch) XXX_Marshal

func (m *MsgRequestBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgRequestBatch) XXX_Merge

func (m *MsgRequestBatch) XXX_Merge(src proto.Message)

func (*MsgRequestBatch) XXX_Size

func (m *MsgRequestBatch) XXX_Size() int

func (*MsgRequestBatch) XXX_Unmarshal

func (m *MsgRequestBatch) XXX_Unmarshal(b []byte) error

type MsgRequestBatchResponse

type MsgRequestBatchResponse struct {
}

func (*MsgRequestBatchResponse) Descriptor

func (*MsgRequestBatchResponse) Descriptor() ([]byte, []int)

func (*MsgRequestBatchResponse) Marshal

func (m *MsgRequestBatchResponse) Marshal() (dAtA []byte, err error)

func (*MsgRequestBatchResponse) MarshalTo

func (m *MsgRequestBatchResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgRequestBatchResponse) MarshalToSizedBuffer

func (m *MsgRequestBatchResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgRequestBatchResponse) ProtoMessage

func (*MsgRequestBatchResponse) ProtoMessage()

func (*MsgRequestBatchResponse) Reset

func (m *MsgRequestBatchResponse) Reset()

func (*MsgRequestBatchResponse) Size

func (m *MsgRequestBatchResponse) Size() (n int)

func (*MsgRequestBatchResponse) String

func (m *MsgRequestBatchResponse) String() string

func (*MsgRequestBatchResponse) Unmarshal

func (m *MsgRequestBatchResponse) Unmarshal(dAtA []byte) error

func (*MsgRequestBatchResponse) XXX_DiscardUnknown

func (m *MsgRequestBatchResponse) XXX_DiscardUnknown()

func (*MsgRequestBatchResponse) XXX_Marshal

func (m *MsgRequestBatchResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgRequestBatchResponse) XXX_Merge

func (m *MsgRequestBatchResponse) XXX_Merge(src proto.Message)

func (*MsgRequestBatchResponse) XXX_Size

func (m *MsgRequestBatchResponse) XXX_Size() int

func (*MsgRequestBatchResponse) XXX_Unmarshal

func (m *MsgRequestBatchResponse) XXX_Unmarshal(b []byte) error

type MsgSendToEth

type MsgSendToEth struct {
	Sender    string     `protobuf:"bytes,1,opt,name=sender,proto3" json:"sender,omitempty"`
	EthDest   string     `protobuf:"bytes,2,opt,name=eth_dest,json=ethDest,proto3" json:"eth_dest,omitempty"`
	Amount    types.Coin `protobuf:"bytes,3,opt,name=amount,proto3" json:"amount"`
	BridgeFee types.Coin `protobuf:"bytes,4,opt,name=bridge_fee,json=bridgeFee,proto3" json:"bridge_fee"`
}

MsgSendToEth This is the message that a user calls when they want to bridge an asset it will later be removed when it is included in a batch and successfully submitted tokens are removed from the users balance immediately ------------- AMOUNT: the coin to send across the bridge, note the restriction that this is a single coin not a set of coins that is normal in other Cosmos messages FEE: the fee paid for the bridge, distinct from the fee paid to the chain to actually send this message in the first place. So a successful send has two layers of fees for the user

func NewMsgSendToEth

func NewMsgSendToEth(sender sdk.AccAddress, destAddress string, send sdk.Coin, bridgeFee sdk.Coin) *MsgSendToEth

NewMsgSendToEth returns a new msgSendToEth

func (*MsgSendToEth) Descriptor

func (*MsgSendToEth) Descriptor() ([]byte, []int)

func (*MsgSendToEth) GetAmount

func (m *MsgSendToEth) GetAmount() types.Coin

func (*MsgSendToEth) GetBridgeFee

func (m *MsgSendToEth) GetBridgeFee() types.Coin

func (*MsgSendToEth) GetEthDest

func (m *MsgSendToEth) GetEthDest() string

func (*MsgSendToEth) GetSender

func (m *MsgSendToEth) GetSender() string

func (MsgSendToEth) GetSignBytes

func (msg MsgSendToEth) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgSendToEth) GetSigners

func (msg MsgSendToEth) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgSendToEth) Marshal

func (m *MsgSendToEth) Marshal() (dAtA []byte, err error)

func (*MsgSendToEth) MarshalTo

func (m *MsgSendToEth) MarshalTo(dAtA []byte) (int, error)

func (*MsgSendToEth) MarshalToSizedBuffer

func (m *MsgSendToEth) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSendToEth) ProtoMessage

func (*MsgSendToEth) ProtoMessage()

func (*MsgSendToEth) Reset

func (m *MsgSendToEth) Reset()

func (MsgSendToEth) Route

func (msg MsgSendToEth) Route() string

Route should return the name of the module

func (*MsgSendToEth) Size

func (m *MsgSendToEth) Size() (n int)

func (*MsgSendToEth) String

func (m *MsgSendToEth) String() string

func (MsgSendToEth) Type

func (msg MsgSendToEth) Type() string

Type should return the action

func (*MsgSendToEth) Unmarshal

func (m *MsgSendToEth) Unmarshal(dAtA []byte) error

func (MsgSendToEth) ValidateBasic

func (msg MsgSendToEth) ValidateBasic() error

ValidateBasic runs stateless checks on the message Checks if the Eth address is valid

func (*MsgSendToEth) XXX_DiscardUnknown

func (m *MsgSendToEth) XXX_DiscardUnknown()

func (*MsgSendToEth) XXX_Marshal

func (m *MsgSendToEth) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSendToEth) XXX_Merge

func (m *MsgSendToEth) XXX_Merge(src proto.Message)

func (*MsgSendToEth) XXX_Size

func (m *MsgSendToEth) XXX_Size() int

func (*MsgSendToEth) XXX_Unmarshal

func (m *MsgSendToEth) XXX_Unmarshal(b []byte) error

type MsgSendToEthResponse

type MsgSendToEthResponse struct {
}

func (*MsgSendToEthResponse) Descriptor

func (*MsgSendToEthResponse) Descriptor() ([]byte, []int)

func (*MsgSendToEthResponse) Marshal

func (m *MsgSendToEthResponse) Marshal() (dAtA []byte, err error)

func (*MsgSendToEthResponse) MarshalTo

func (m *MsgSendToEthResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSendToEthResponse) MarshalToSizedBuffer

func (m *MsgSendToEthResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSendToEthResponse) ProtoMessage

func (*MsgSendToEthResponse) ProtoMessage()

func (*MsgSendToEthResponse) Reset

func (m *MsgSendToEthResponse) Reset()

func (*MsgSendToEthResponse) Size

func (m *MsgSendToEthResponse) Size() (n int)

func (*MsgSendToEthResponse) String

func (m *MsgSendToEthResponse) String() string

func (*MsgSendToEthResponse) Unmarshal

func (m *MsgSendToEthResponse) Unmarshal(dAtA []byte) error

func (*MsgSendToEthResponse) XXX_DiscardUnknown

func (m *MsgSendToEthResponse) XXX_DiscardUnknown()

func (*MsgSendToEthResponse) XXX_Marshal

func (m *MsgSendToEthResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSendToEthResponse) XXX_Merge

func (m *MsgSendToEthResponse) XXX_Merge(src proto.Message)

func (*MsgSendToEthResponse) XXX_Size

func (m *MsgSendToEthResponse) XXX_Size() int

func (*MsgSendToEthResponse) XXX_Unmarshal

func (m *MsgSendToEthResponse) XXX_Unmarshal(b []byte) error

type MsgSendToMinterClaim

type MsgSendToMinterClaim struct {
	EventNonce     uint64                                 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	TokenContract  string                                 `protobuf:"bytes,2,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Amount         github_com_cosmos_cosmos_sdk_types.Int `protobuf:"bytes,3,opt,name=amount,proto3,customtype=github.com/cosmos/cosmos-sdk/types.Int" json:"amount"`
	EthereumSender string                                 `protobuf:"bytes,4,opt,name=ethereum_sender,json=ethereumSender,proto3" json:"ethereum_sender,omitempty"`
	MinterReceiver string                                 `protobuf:"bytes,5,opt,name=minter_receiver,json=minterReceiver,proto3" json:"minter_receiver,omitempty"`
	Orchestrator   string                                 `protobuf:"bytes,6,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	TxHash         string                                 `protobuf:"bytes,7,opt,name=tx_hash,json=txHash,proto3" json:"tx_hash,omitempty"`
}

func (*MsgSendToMinterClaim) ClaimHash

func (b *MsgSendToMinterClaim) ClaimHash() []byte

Hash implements BridgeDeposit.Hash

func (*MsgSendToMinterClaim) Descriptor

func (*MsgSendToMinterClaim) Descriptor() ([]byte, []int)

func (MsgSendToMinterClaim) GetClaimer

func (msg MsgSendToMinterClaim) GetClaimer() sdk.AccAddress

func (*MsgSendToMinterClaim) GetEthereumSender

func (m *MsgSendToMinterClaim) GetEthereumSender() string

func (*MsgSendToMinterClaim) GetEventNonce

func (m *MsgSendToMinterClaim) GetEventNonce() uint64

func (*MsgSendToMinterClaim) GetMinterReceiver

func (m *MsgSendToMinterClaim) GetMinterReceiver() string

func (*MsgSendToMinterClaim) GetOrchestrator

func (m *MsgSendToMinterClaim) GetOrchestrator() string

func (MsgSendToMinterClaim) GetSignBytes

func (msg MsgSendToMinterClaim) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgSendToMinterClaim) GetSigners

func (msg MsgSendToMinterClaim) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgSendToMinterClaim) GetTokenContract

func (m *MsgSendToMinterClaim) GetTokenContract() string

func (*MsgSendToMinterClaim) GetTxHash

func (m *MsgSendToMinterClaim) GetTxHash() string

func (*MsgSendToMinterClaim) GetType

func (e *MsgSendToMinterClaim) GetType() ClaimType

GetType returns the type of the claim

func (*MsgSendToMinterClaim) Marshal

func (m *MsgSendToMinterClaim) Marshal() (dAtA []byte, err error)

func (*MsgSendToMinterClaim) MarshalTo

func (m *MsgSendToMinterClaim) MarshalTo(dAtA []byte) (int, error)

func (*MsgSendToMinterClaim) MarshalToSizedBuffer

func (m *MsgSendToMinterClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSendToMinterClaim) ProtoMessage

func (*MsgSendToMinterClaim) ProtoMessage()

func (*MsgSendToMinterClaim) Reset

func (m *MsgSendToMinterClaim) Reset()

func (MsgSendToMinterClaim) Route

func (msg MsgSendToMinterClaim) Route() string

Route should return the name of the module

func (*MsgSendToMinterClaim) Size

func (m *MsgSendToMinterClaim) Size() (n int)

func (*MsgSendToMinterClaim) String

func (m *MsgSendToMinterClaim) String() string

func (MsgSendToMinterClaim) Type

func (msg MsgSendToMinterClaim) Type() string

Type should return the action

func (*MsgSendToMinterClaim) Unmarshal

func (m *MsgSendToMinterClaim) Unmarshal(dAtA []byte) error

func (*MsgSendToMinterClaim) ValidateBasic

func (e *MsgSendToMinterClaim) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgSendToMinterClaim) XXX_DiscardUnknown

func (m *MsgSendToMinterClaim) XXX_DiscardUnknown()

func (*MsgSendToMinterClaim) XXX_Marshal

func (m *MsgSendToMinterClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSendToMinterClaim) XXX_Merge

func (m *MsgSendToMinterClaim) XXX_Merge(src proto.Message)

func (*MsgSendToMinterClaim) XXX_Size

func (m *MsgSendToMinterClaim) XXX_Size() int

func (*MsgSendToMinterClaim) XXX_Unmarshal

func (m *MsgSendToMinterClaim) XXX_Unmarshal(b []byte) error

type MsgSendToMinterClaimResponse

type MsgSendToMinterClaimResponse struct {
}

func (*MsgSendToMinterClaimResponse) Descriptor

func (*MsgSendToMinterClaimResponse) Descriptor() ([]byte, []int)

func (*MsgSendToMinterClaimResponse) Marshal

func (m *MsgSendToMinterClaimResponse) Marshal() (dAtA []byte, err error)

func (*MsgSendToMinterClaimResponse) MarshalTo

func (m *MsgSendToMinterClaimResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSendToMinterClaimResponse) MarshalToSizedBuffer

func (m *MsgSendToMinterClaimResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSendToMinterClaimResponse) ProtoMessage

func (*MsgSendToMinterClaimResponse) ProtoMessage()

func (*MsgSendToMinterClaimResponse) Reset

func (m *MsgSendToMinterClaimResponse) Reset()

func (*MsgSendToMinterClaimResponse) Size

func (m *MsgSendToMinterClaimResponse) Size() (n int)

func (*MsgSendToMinterClaimResponse) String

func (*MsgSendToMinterClaimResponse) Unmarshal

func (m *MsgSendToMinterClaimResponse) Unmarshal(dAtA []byte) error

func (*MsgSendToMinterClaimResponse) XXX_DiscardUnknown

func (m *MsgSendToMinterClaimResponse) XXX_DiscardUnknown()

func (*MsgSendToMinterClaimResponse) XXX_Marshal

func (m *MsgSendToMinterClaimResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSendToMinterClaimResponse) XXX_Merge

func (m *MsgSendToMinterClaimResponse) XXX_Merge(src proto.Message)

func (*MsgSendToMinterClaimResponse) XXX_Size

func (m *MsgSendToMinterClaimResponse) XXX_Size() int

func (*MsgSendToMinterClaimResponse) XXX_Unmarshal

func (m *MsgSendToMinterClaimResponse) XXX_Unmarshal(b []byte) error

type MsgSetOrchestratorAddress

type MsgSetOrchestratorAddress struct {
	Validator    string `protobuf:"bytes,1,opt,name=validator,proto3" json:"validator,omitempty"`
	Orchestrator string `protobuf:"bytes,2,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	EthAddress   string `protobuf:"bytes,3,opt,name=eth_address,json=ethAddress,proto3" json:"eth_address,omitempty"`
}

MsgSetOrchestratorAddress this message allows validators to delegate their voting responsibilities to a given key. This key is then used as an optional authentication method for sigining oracle claims VALIDATOR The validator field is a cosmosvaloper1... string (i.e. sdk.ValAddress) that references a validator in the active set ORCHESTRATOR The orchestrator field is a cosmos1... string (i.e. sdk.AccAddress) that references the key that is being delegated to ETH_ADDRESS This is a hex encoded 0x Ethereum public key that will be used by this validator on Ethereum

func NewMsgSetOrchestratorAddress

func NewMsgSetOrchestratorAddress(val sdk.ValAddress, oper sdk.AccAddress, eth string) *MsgSetOrchestratorAddress

NewMsgSetOrchestratorAddress returns a new msgSetOrchestratorAddress

func (*MsgSetOrchestratorAddress) Descriptor

func (*MsgSetOrchestratorAddress) Descriptor() ([]byte, []int)

func (*MsgSetOrchestratorAddress) GetEthAddress

func (m *MsgSetOrchestratorAddress) GetEthAddress() string

func (*MsgSetOrchestratorAddress) GetOrchestrator

func (m *MsgSetOrchestratorAddress) GetOrchestrator() string

func (*MsgSetOrchestratorAddress) GetSignBytes

func (msg *MsgSetOrchestratorAddress) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgSetOrchestratorAddress) GetSigners

func (msg *MsgSetOrchestratorAddress) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgSetOrchestratorAddress) GetValidator

func (m *MsgSetOrchestratorAddress) GetValidator() string

func (*MsgSetOrchestratorAddress) Marshal

func (m *MsgSetOrchestratorAddress) Marshal() (dAtA []byte, err error)

func (*MsgSetOrchestratorAddress) MarshalTo

func (m *MsgSetOrchestratorAddress) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddress) MarshalToSizedBuffer

func (m *MsgSetOrchestratorAddress) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddress) ProtoMessage

func (*MsgSetOrchestratorAddress) ProtoMessage()

func (*MsgSetOrchestratorAddress) Reset

func (m *MsgSetOrchestratorAddress) Reset()

func (*MsgSetOrchestratorAddress) Route

func (msg *MsgSetOrchestratorAddress) Route() string

Route should return the name of the module

func (*MsgSetOrchestratorAddress) Size

func (m *MsgSetOrchestratorAddress) Size() (n int)

func (*MsgSetOrchestratorAddress) String

func (m *MsgSetOrchestratorAddress) String() string

func (*MsgSetOrchestratorAddress) Type

func (msg *MsgSetOrchestratorAddress) Type() string

Type should return the action

func (*MsgSetOrchestratorAddress) Unmarshal

func (m *MsgSetOrchestratorAddress) Unmarshal(dAtA []byte) error

func (*MsgSetOrchestratorAddress) ValidateBasic

func (msg *MsgSetOrchestratorAddress) ValidateBasic() (err error)

ValidateBasic performs stateless checks

func (*MsgSetOrchestratorAddress) XXX_DiscardUnknown

func (m *MsgSetOrchestratorAddress) XXX_DiscardUnknown()

func (*MsgSetOrchestratorAddress) XXX_Marshal

func (m *MsgSetOrchestratorAddress) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetOrchestratorAddress) XXX_Merge

func (m *MsgSetOrchestratorAddress) XXX_Merge(src proto.Message)

func (*MsgSetOrchestratorAddress) XXX_Size

func (m *MsgSetOrchestratorAddress) XXX_Size() int

func (*MsgSetOrchestratorAddress) XXX_Unmarshal

func (m *MsgSetOrchestratorAddress) XXX_Unmarshal(b []byte) error

type MsgSetOrchestratorAddressResponse

type MsgSetOrchestratorAddressResponse struct {
}

func (*MsgSetOrchestratorAddressResponse) Descriptor

func (*MsgSetOrchestratorAddressResponse) Descriptor() ([]byte, []int)

func (*MsgSetOrchestratorAddressResponse) Marshal

func (m *MsgSetOrchestratorAddressResponse) Marshal() (dAtA []byte, err error)

func (*MsgSetOrchestratorAddressResponse) MarshalTo

func (m *MsgSetOrchestratorAddressResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddressResponse) MarshalToSizedBuffer

func (m *MsgSetOrchestratorAddressResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgSetOrchestratorAddressResponse) ProtoMessage

func (*MsgSetOrchestratorAddressResponse) ProtoMessage()

func (*MsgSetOrchestratorAddressResponse) Reset

func (*MsgSetOrchestratorAddressResponse) Size

func (m *MsgSetOrchestratorAddressResponse) Size() (n int)

func (*MsgSetOrchestratorAddressResponse) String

func (*MsgSetOrchestratorAddressResponse) Unmarshal

func (m *MsgSetOrchestratorAddressResponse) Unmarshal(dAtA []byte) error

func (*MsgSetOrchestratorAddressResponse) XXX_DiscardUnknown

func (m *MsgSetOrchestratorAddressResponse) XXX_DiscardUnknown()

func (*MsgSetOrchestratorAddressResponse) XXX_Marshal

func (m *MsgSetOrchestratorAddressResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgSetOrchestratorAddressResponse) XXX_Merge

func (*MsgSetOrchestratorAddressResponse) XXX_Size

func (m *MsgSetOrchestratorAddressResponse) XXX_Size() int

func (*MsgSetOrchestratorAddressResponse) XXX_Unmarshal

func (m *MsgSetOrchestratorAddressResponse) XXX_Unmarshal(b []byte) error

type MsgValsetConfirm

type MsgValsetConfirm struct {
	Nonce        uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Orchestrator string `protobuf:"bytes,2,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	EthAddress   string `protobuf:"bytes,3,opt,name=eth_address,json=ethAddress,proto3" json:"eth_address,omitempty"`
	Signature    string `protobuf:"bytes,4,opt,name=signature,proto3" json:"signature,omitempty"`
}

MsgValsetConfirm this is the message sent by the validators when they wish to submit their signatures over the validator set at a given block height. A validator must first call MsgSetEthAddress to set their Ethereum address to be used for signing. Then someone (anyone) must make a ValsetRequest the request is essentially a messaging mechanism to determine which block all validators should submit signatures over. Finally validators sign the validator set, powers, and Ethereum addresses of the entire validator set at the height of a ValsetRequest and submit that signature with this message.

If a sufficient number of validators (66% of voting power) (A) have set Ethereum addresses and (B) submit ValsetConfirm messages with their signatures it is then possible for anyone to view these signatures in the chain store and submit them to Ethereum to update the validator set -------------

func NewMsgValsetConfirm

func NewMsgValsetConfirm(nonce uint64, ethAddress string, validator sdk.AccAddress, signature string) *MsgValsetConfirm

NewMsgValsetConfirm returns a new msgValsetConfirm

func (*MsgValsetConfirm) Descriptor

func (*MsgValsetConfirm) Descriptor() ([]byte, []int)

func (*MsgValsetConfirm) GetEthAddress

func (m *MsgValsetConfirm) GetEthAddress() string

func (*MsgValsetConfirm) GetNonce

func (m *MsgValsetConfirm) GetNonce() uint64

func (*MsgValsetConfirm) GetOrchestrator

func (m *MsgValsetConfirm) GetOrchestrator() string

func (*MsgValsetConfirm) GetSignBytes

func (msg *MsgValsetConfirm) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (*MsgValsetConfirm) GetSignature

func (m *MsgValsetConfirm) GetSignature() string

func (*MsgValsetConfirm) GetSigners

func (msg *MsgValsetConfirm) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgValsetConfirm) Marshal

func (m *MsgValsetConfirm) Marshal() (dAtA []byte, err error)

func (*MsgValsetConfirm) MarshalTo

func (m *MsgValsetConfirm) MarshalTo(dAtA []byte) (int, error)

func (*MsgValsetConfirm) MarshalToSizedBuffer

func (m *MsgValsetConfirm) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgValsetConfirm) ProtoMessage

func (*MsgValsetConfirm) ProtoMessage()

func (*MsgValsetConfirm) Reset

func (m *MsgValsetConfirm) Reset()

func (*MsgValsetConfirm) Route

func (msg *MsgValsetConfirm) Route() string

Route should return the name of the module

func (*MsgValsetConfirm) Size

func (m *MsgValsetConfirm) Size() (n int)

func (*MsgValsetConfirm) String

func (m *MsgValsetConfirm) String() string

func (*MsgValsetConfirm) Type

func (msg *MsgValsetConfirm) Type() string

Type should return the action

func (*MsgValsetConfirm) Unmarshal

func (m *MsgValsetConfirm) Unmarshal(dAtA []byte) error

func (*MsgValsetConfirm) ValidateBasic

func (msg *MsgValsetConfirm) ValidateBasic() (err error)

ValidateBasic performs stateless checks

func (*MsgValsetConfirm) XXX_DiscardUnknown

func (m *MsgValsetConfirm) XXX_DiscardUnknown()

func (*MsgValsetConfirm) XXX_Marshal

func (m *MsgValsetConfirm) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgValsetConfirm) XXX_Merge

func (m *MsgValsetConfirm) XXX_Merge(src proto.Message)

func (*MsgValsetConfirm) XXX_Size

func (m *MsgValsetConfirm) XXX_Size() int

func (*MsgValsetConfirm) XXX_Unmarshal

func (m *MsgValsetConfirm) XXX_Unmarshal(b []byte) error

type MsgValsetConfirmResponse

type MsgValsetConfirmResponse struct {
}

func (*MsgValsetConfirmResponse) Descriptor

func (*MsgValsetConfirmResponse) Descriptor() ([]byte, []int)

func (*MsgValsetConfirmResponse) Marshal

func (m *MsgValsetConfirmResponse) Marshal() (dAtA []byte, err error)

func (*MsgValsetConfirmResponse) MarshalTo

func (m *MsgValsetConfirmResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgValsetConfirmResponse) MarshalToSizedBuffer

func (m *MsgValsetConfirmResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgValsetConfirmResponse) ProtoMessage

func (*MsgValsetConfirmResponse) ProtoMessage()

func (*MsgValsetConfirmResponse) Reset

func (m *MsgValsetConfirmResponse) Reset()

func (*MsgValsetConfirmResponse) Size

func (m *MsgValsetConfirmResponse) Size() (n int)

func (*MsgValsetConfirmResponse) String

func (m *MsgValsetConfirmResponse) String() string

func (*MsgValsetConfirmResponse) Unmarshal

func (m *MsgValsetConfirmResponse) Unmarshal(dAtA []byte) error

func (*MsgValsetConfirmResponse) XXX_DiscardUnknown

func (m *MsgValsetConfirmResponse) XXX_DiscardUnknown()

func (*MsgValsetConfirmResponse) XXX_Marshal

func (m *MsgValsetConfirmResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgValsetConfirmResponse) XXX_Merge

func (m *MsgValsetConfirmResponse) XXX_Merge(src proto.Message)

func (*MsgValsetConfirmResponse) XXX_Size

func (m *MsgValsetConfirmResponse) XXX_Size() int

func (*MsgValsetConfirmResponse) XXX_Unmarshal

func (m *MsgValsetConfirmResponse) XXX_Unmarshal(b []byte) error

type MsgWithdrawClaim

type MsgWithdrawClaim struct {
	EventNonce    uint64 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
	BatchNonce    uint64 `protobuf:"varint,2,opt,name=batch_nonce,json=batchNonce,proto3" json:"batch_nonce,omitempty"`
	TokenContract string `protobuf:"bytes,3,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Orchestrator  string `protobuf:"bytes,4,opt,name=orchestrator,proto3" json:"orchestrator,omitempty"`
	TxSender      string `protobuf:"bytes,5,opt,name=tx_sender,json=txSender,proto3" json:"tx_sender,omitempty"`
	TxHash        string `protobuf:"bytes,6,opt,name=tx_hash,json=txHash,proto3" json:"tx_hash,omitempty"`
}

WithdrawClaim claims that a batch of withdrawal operations on the bridge contract was executed.

func (*MsgWithdrawClaim) ClaimHash

func (b *MsgWithdrawClaim) ClaimHash() []byte

Hash implements WithdrawBatch.Hash

func (*MsgWithdrawClaim) Descriptor

func (*MsgWithdrawClaim) Descriptor() ([]byte, []int)

func (*MsgWithdrawClaim) GetBatchNonce

func (m *MsgWithdrawClaim) GetBatchNonce() uint64

func (MsgWithdrawClaim) GetClaimer

func (msg MsgWithdrawClaim) GetClaimer() sdk.AccAddress

func (*MsgWithdrawClaim) GetEventNonce

func (m *MsgWithdrawClaim) GetEventNonce() uint64

func (*MsgWithdrawClaim) GetOrchestrator

func (m *MsgWithdrawClaim) GetOrchestrator() string

func (MsgWithdrawClaim) GetSignBytes

func (msg MsgWithdrawClaim) GetSignBytes() []byte

GetSignBytes encodes the message for signing

func (MsgWithdrawClaim) GetSigners

func (msg MsgWithdrawClaim) GetSigners() []sdk.AccAddress

GetSigners defines whose signature is required

func (*MsgWithdrawClaim) GetTokenContract

func (m *MsgWithdrawClaim) GetTokenContract() string

func (*MsgWithdrawClaim) GetTxHash

func (m *MsgWithdrawClaim) GetTxHash() string

func (*MsgWithdrawClaim) GetTxSender

func (m *MsgWithdrawClaim) GetTxSender() string

func (*MsgWithdrawClaim) GetType

func (e *MsgWithdrawClaim) GetType() ClaimType

GetType returns the claim type

func (*MsgWithdrawClaim) Marshal

func (m *MsgWithdrawClaim) Marshal() (dAtA []byte, err error)

func (*MsgWithdrawClaim) MarshalTo

func (m *MsgWithdrawClaim) MarshalTo(dAtA []byte) (int, error)

func (*MsgWithdrawClaim) MarshalToSizedBuffer

func (m *MsgWithdrawClaim) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgWithdrawClaim) ProtoMessage

func (*MsgWithdrawClaim) ProtoMessage()

func (*MsgWithdrawClaim) Reset

func (m *MsgWithdrawClaim) Reset()

func (MsgWithdrawClaim) Route

func (msg MsgWithdrawClaim) Route() string

Route should return the name of the module

func (*MsgWithdrawClaim) Size

func (m *MsgWithdrawClaim) Size() (n int)

func (*MsgWithdrawClaim) String

func (m *MsgWithdrawClaim) String() string

func (MsgWithdrawClaim) Type

func (msg MsgWithdrawClaim) Type() string

Type should return the action

func (*MsgWithdrawClaim) Unmarshal

func (m *MsgWithdrawClaim) Unmarshal(dAtA []byte) error

func (*MsgWithdrawClaim) ValidateBasic

func (e *MsgWithdrawClaim) ValidateBasic() error

ValidateBasic performs stateless checks

func (*MsgWithdrawClaim) XXX_DiscardUnknown

func (m *MsgWithdrawClaim) XXX_DiscardUnknown()

func (*MsgWithdrawClaim) XXX_Marshal

func (m *MsgWithdrawClaim) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgWithdrawClaim) XXX_Merge

func (m *MsgWithdrawClaim) XXX_Merge(src proto.Message)

func (*MsgWithdrawClaim) XXX_Size

func (m *MsgWithdrawClaim) XXX_Size() int

func (*MsgWithdrawClaim) XXX_Unmarshal

func (m *MsgWithdrawClaim) XXX_Unmarshal(b []byte) error

type MsgWithdrawClaimResponse

type MsgWithdrawClaimResponse struct {
}

func (*MsgWithdrawClaimResponse) Descriptor

func (*MsgWithdrawClaimResponse) Descriptor() ([]byte, []int)

func (*MsgWithdrawClaimResponse) Marshal

func (m *MsgWithdrawClaimResponse) Marshal() (dAtA []byte, err error)

func (*MsgWithdrawClaimResponse) MarshalTo

func (m *MsgWithdrawClaimResponse) MarshalTo(dAtA []byte) (int, error)

func (*MsgWithdrawClaimResponse) MarshalToSizedBuffer

func (m *MsgWithdrawClaimResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MsgWithdrawClaimResponse) ProtoMessage

func (*MsgWithdrawClaimResponse) ProtoMessage()

func (*MsgWithdrawClaimResponse) Reset

func (m *MsgWithdrawClaimResponse) Reset()

func (*MsgWithdrawClaimResponse) Size

func (m *MsgWithdrawClaimResponse) Size() (n int)

func (*MsgWithdrawClaimResponse) String

func (m *MsgWithdrawClaimResponse) String() string

func (*MsgWithdrawClaimResponse) Unmarshal

func (m *MsgWithdrawClaimResponse) Unmarshal(dAtA []byte) error

func (*MsgWithdrawClaimResponse) XXX_DiscardUnknown

func (m *MsgWithdrawClaimResponse) XXX_DiscardUnknown()

func (*MsgWithdrawClaimResponse) XXX_Marshal

func (m *MsgWithdrawClaimResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MsgWithdrawClaimResponse) XXX_Merge

func (m *MsgWithdrawClaimResponse) XXX_Merge(src proto.Message)

func (*MsgWithdrawClaimResponse) XXX_Size

func (m *MsgWithdrawClaimResponse) XXX_Size() int

func (*MsgWithdrawClaimResponse) XXX_Unmarshal

func (m *MsgWithdrawClaimResponse) XXX_Unmarshal(b []byte) error

type OutgoingTransferTx

type OutgoingTransferTx struct {
	Id          uint64      `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	Sender      string      `protobuf:"bytes,2,opt,name=sender,proto3" json:"sender,omitempty"`
	DestAddress string      `protobuf:"bytes,3,opt,name=dest_address,json=destAddress,proto3" json:"dest_address,omitempty"`
	Erc20Token  *ERC20Token `protobuf:"bytes,4,opt,name=erc20_token,json=erc20Token,proto3" json:"erc20_token,omitempty"`
	Erc20Fee    *ERC20Token `protobuf:"bytes,5,opt,name=erc20_fee,json=erc20Fee,proto3" json:"erc20_fee,omitempty"`
	TxHash      string      `protobuf:"bytes,6,opt,name=tx_hash,json=txHash,proto3" json:"tx_hash,omitempty"`
}

OutgoingTransferTx represents an individual send from Peggy to ETH

func (*OutgoingTransferTx) Descriptor

func (*OutgoingTransferTx) Descriptor() ([]byte, []int)

func (*OutgoingTransferTx) GetDestAddress

func (m *OutgoingTransferTx) GetDestAddress() string

func (*OutgoingTransferTx) GetErc20Fee

func (m *OutgoingTransferTx) GetErc20Fee() *ERC20Token

func (*OutgoingTransferTx) GetErc20Token

func (m *OutgoingTransferTx) GetErc20Token() *ERC20Token

func (*OutgoingTransferTx) GetId

func (m *OutgoingTransferTx) GetId() uint64

func (*OutgoingTransferTx) GetSender

func (m *OutgoingTransferTx) GetSender() string

func (*OutgoingTransferTx) GetTxHash

func (m *OutgoingTransferTx) GetTxHash() string

func (*OutgoingTransferTx) Marshal

func (m *OutgoingTransferTx) Marshal() (dAtA []byte, err error)

func (*OutgoingTransferTx) MarshalTo

func (m *OutgoingTransferTx) MarshalTo(dAtA []byte) (int, error)

func (*OutgoingTransferTx) MarshalToSizedBuffer

func (m *OutgoingTransferTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*OutgoingTransferTx) ProtoMessage

func (*OutgoingTransferTx) ProtoMessage()

func (*OutgoingTransferTx) Reset

func (m *OutgoingTransferTx) Reset()

func (*OutgoingTransferTx) Size

func (m *OutgoingTransferTx) Size() (n int)

func (*OutgoingTransferTx) String

func (m *OutgoingTransferTx) String() string

func (*OutgoingTransferTx) Unmarshal

func (m *OutgoingTransferTx) Unmarshal(dAtA []byte) error

func (*OutgoingTransferTx) XXX_DiscardUnknown

func (m *OutgoingTransferTx) XXX_DiscardUnknown()

func (*OutgoingTransferTx) XXX_Marshal

func (m *OutgoingTransferTx) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*OutgoingTransferTx) XXX_Merge

func (m *OutgoingTransferTx) XXX_Merge(src proto.Message)

func (*OutgoingTransferTx) XXX_Size

func (m *OutgoingTransferTx) XXX_Size() int

func (*OutgoingTransferTx) XXX_Unmarshal

func (m *OutgoingTransferTx) XXX_Unmarshal(b []byte) error

type OutgoingTx

type OutgoingTx struct {
	Sender         string     `protobuf:"bytes,1,opt,name=sender,proto3" json:"sender,omitempty"`
	DestAddr       string     `protobuf:"bytes,2,opt,name=dest_addr,json=destAddr,proto3" json:"dest_addr,omitempty"`
	RefundAddr     string     `protobuf:"bytes,3,opt,name=refund_addr,json=refundAddr,proto3" json:"refund_addr,omitempty"`
	ExpirationTime int64      `protobuf:"varint,4,opt,name=expiration_time,json=expirationTime,proto3" json:"expiration_time,omitempty"`
	Amount         types.Coin `protobuf:"bytes,5,opt,name=amount,proto3" json:"amount"`
	BridgeFee      types.Coin `protobuf:"bytes,6,opt,name=bridge_fee,json=bridgeFee,proto3" json:"bridge_fee"`
	TxHash         string     `protobuf:"bytes,7,opt,name=tx_hash,json=txHash,proto3" json:"tx_hash,omitempty"`
}

OutgoingTx is a withdrawal on the bridged contract TODO: can this type be replaced by outgoing transfer tx

func (*OutgoingTx) Descriptor

func (*OutgoingTx) Descriptor() ([]byte, []int)

func (*OutgoingTx) GetAmount

func (m *OutgoingTx) GetAmount() types.Coin

func (*OutgoingTx) GetBridgeFee

func (m *OutgoingTx) GetBridgeFee() types.Coin

func (*OutgoingTx) GetDestAddr

func (m *OutgoingTx) GetDestAddr() string

func (*OutgoingTx) GetExpirationTime

func (m *OutgoingTx) GetExpirationTime() int64

func (*OutgoingTx) GetRefundAddr

func (m *OutgoingTx) GetRefundAddr() string

func (*OutgoingTx) GetSender

func (m *OutgoingTx) GetSender() string

func (*OutgoingTx) GetTxHash

func (m *OutgoingTx) GetTxHash() string

func (*OutgoingTx) Marshal

func (m *OutgoingTx) Marshal() (dAtA []byte, err error)

func (*OutgoingTx) MarshalTo

func (m *OutgoingTx) MarshalTo(dAtA []byte) (int, error)

func (*OutgoingTx) MarshalToSizedBuffer

func (m *OutgoingTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*OutgoingTx) ProtoMessage

func (*OutgoingTx) ProtoMessage()

func (*OutgoingTx) Reset

func (m *OutgoingTx) Reset()

func (*OutgoingTx) Size

func (m *OutgoingTx) Size() (n int)

func (*OutgoingTx) String

func (m *OutgoingTx) String() string

func (*OutgoingTx) Unmarshal

func (m *OutgoingTx) Unmarshal(dAtA []byte) error

func (*OutgoingTx) XXX_DiscardUnknown

func (m *OutgoingTx) XXX_DiscardUnknown()

func (*OutgoingTx) XXX_Marshal

func (m *OutgoingTx) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*OutgoingTx) XXX_Merge

func (m *OutgoingTx) XXX_Merge(src proto.Message)

func (*OutgoingTx) XXX_Size

func (m *OutgoingTx) XXX_Size() int

func (*OutgoingTx) XXX_Unmarshal

func (m *OutgoingTx) XXX_Unmarshal(b []byte) error

type OutgoingTxBatch

type OutgoingTxBatch struct {
	BatchNonce    uint64                `protobuf:"varint,1,opt,name=batch_nonce,json=batchNonce,proto3" json:"batch_nonce,omitempty"`
	Transactions  []*OutgoingTransferTx `protobuf:"bytes,2,rep,name=transactions,proto3" json:"transactions,omitempty"`
	TokenContract string                `protobuf:"bytes,3,opt,name=token_contract,json=tokenContract,proto3" json:"token_contract,omitempty"`
	Block         uint64                `protobuf:"varint,4,opt,name=block,proto3" json:"block,omitempty"`
}

OutgoingTxBatch represents a batch of transactions going from Peggy to ETH

func (*OutgoingTxBatch) Descriptor

func (*OutgoingTxBatch) Descriptor() ([]byte, []int)

func (*OutgoingTxBatch) GetBatchNonce

func (m *OutgoingTxBatch) GetBatchNonce() uint64

func (*OutgoingTxBatch) GetBlock

func (m *OutgoingTxBatch) GetBlock() uint64

func (OutgoingTxBatch) GetCheckpoint

func (b OutgoingTxBatch) GetCheckpoint(peggyIDstring string) ([]byte, error)

GetCheckpoint gets the checkpoint signature from the given outgoing tx batch

func (*OutgoingTxBatch) GetTokenContract

func (m *OutgoingTxBatch) GetTokenContract() string

func (*OutgoingTxBatch) GetTransactions

func (m *OutgoingTxBatch) GetTransactions() []*OutgoingTransferTx

func (*OutgoingTxBatch) Marshal

func (m *OutgoingTxBatch) Marshal() (dAtA []byte, err error)

func (*OutgoingTxBatch) MarshalTo

func (m *OutgoingTxBatch) MarshalTo(dAtA []byte) (int, error)

func (*OutgoingTxBatch) MarshalToSizedBuffer

func (m *OutgoingTxBatch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*OutgoingTxBatch) ProtoMessage

func (*OutgoingTxBatch) ProtoMessage()

func (*OutgoingTxBatch) Reset

func (m *OutgoingTxBatch) Reset()

func (*OutgoingTxBatch) Size

func (m *OutgoingTxBatch) Size() (n int)

func (*OutgoingTxBatch) String

func (m *OutgoingTxBatch) String() string

func (*OutgoingTxBatch) Unmarshal

func (m *OutgoingTxBatch) Unmarshal(dAtA []byte) error

func (*OutgoingTxBatch) XXX_DiscardUnknown

func (m *OutgoingTxBatch) XXX_DiscardUnknown()

func (*OutgoingTxBatch) XXX_Marshal

func (m *OutgoingTxBatch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*OutgoingTxBatch) XXX_Merge

func (m *OutgoingTxBatch) XXX_Merge(src proto.Message)

func (*OutgoingTxBatch) XXX_Size

func (m *OutgoingTxBatch) XXX_Size() int

func (*OutgoingTxBatch) XXX_Unmarshal

func (m *OutgoingTxBatch) XXX_Unmarshal(b []byte) error

type Params

type Params struct {
	PeggyId                       string                                 `protobuf:"bytes,1,opt,name=peggy_id,json=peggyId,proto3" json:"peggy_id,omitempty"`
	ContractSourceHash            string                                 `protobuf:"bytes,2,opt,name=contract_source_hash,json=contractSourceHash,proto3" json:"contract_source_hash,omitempty"`
	StartThreshold                uint64                                 `protobuf:"varint,3,opt,name=start_threshold,json=startThreshold,proto3" json:"start_threshold,omitempty"`
	EthereumAddress               string                                 `protobuf:"bytes,4,opt,name=ethereum_address,json=ethereumAddress,proto3" json:"ethereum_address,omitempty"`
	BridgeChainId                 uint64                                 `protobuf:"varint,5,opt,name=bridge_chain_id,json=bridgeChainId,proto3" json:"bridge_chain_id,omitempty"`
	SignedValsetsWindow           uint64                                 `protobuf:"varint,6,opt,name=signed_valsets_window,json=signedValsetsWindow,proto3" json:"signed_valsets_window,omitempty"`
	SignedBatchesWindow           uint64                                 `protobuf:"varint,7,opt,name=signed_batches_window,json=signedBatchesWindow,proto3" json:"signed_batches_window,omitempty"`
	SignedClaimsWindow            uint64                                 `protobuf:"varint,8,opt,name=signed_claims_window,json=signedClaimsWindow,proto3" json:"signed_claims_window,omitempty"`
	SlashFractionValset           github_com_cosmos_cosmos_sdk_types.Dec `` /* 160-byte string literal not displayed */
	SlashFractionBatch            github_com_cosmos_cosmos_sdk_types.Dec `` /* 158-byte string literal not displayed */
	SlashFractionClaim            github_com_cosmos_cosmos_sdk_types.Dec `` /* 158-byte string literal not displayed */
	SlashFractionConflictingClaim github_com_cosmos_cosmos_sdk_types.Dec `` /* 193-byte string literal not displayed */
	Stopped                       bool                                   `protobuf:"varint,13,opt,name=stopped,proto3" json:"stopped,omitempty"`
}

Params represent the peggy genesis and store parameters PEGGYID: a random 32 byte value to prevent signature reuse CONTRACTHASH: the code hash of a known good version of the Peggy contract solidity code. It will be used to verify exactly which version of the bridge will be deployed. STARTTHRESHOLD: the percentage of total voting power that must be online and participating in Peggy operations before a bridge can start operating BRIDGECONTRACTADDRESS: is address of the bridge contract on the Ethereum side BRIDGECHAINID: the unique identifier of the Ethereum chain

func DefaultParams

func DefaultParams() *Params

DefaultParams returns a copy of the default params

func (*Params) Descriptor

func (*Params) Descriptor() ([]byte, []int)

func (Params) Equal

func (p Params) Equal(p2 Params) bool

Equal returns a boolean determining if two Params types are identical.

func (*Params) GetBridgeChainId

func (m *Params) GetBridgeChainId() uint64

func (*Params) GetContractSourceHash

func (m *Params) GetContractSourceHash() string

func (*Params) GetEthereumAddress

func (m *Params) GetEthereumAddress() string

func (*Params) GetPeggyId

func (m *Params) GetPeggyId() string

func (*Params) GetSignedBatchesWindow

func (m *Params) GetSignedBatchesWindow() uint64

func (*Params) GetSignedClaimsWindow

func (m *Params) GetSignedClaimsWindow() uint64

func (*Params) GetSignedValsetsWindow

func (m *Params) GetSignedValsetsWindow() uint64

func (*Params) GetStartThreshold

func (m *Params) GetStartThreshold() uint64

func (*Params) GetStopped

func (m *Params) GetStopped() bool

func (*Params) Marshal

func (m *Params) Marshal() (dAtA []byte, err error)

func (*Params) MarshalTo

func (m *Params) MarshalTo(dAtA []byte) (int, error)

func (*Params) MarshalToSizedBuffer

func (m *Params) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Params) ParamSetPairs

func (p *Params) ParamSetPairs() paramtypes.ParamSetPairs

ParamSetPairs implements the ParamSet interface and returns all the key/value pairs pairs of auth module's parameters.

func (*Params) ProtoMessage

func (*Params) ProtoMessage()

func (*Params) Reset

func (m *Params) Reset()

func (*Params) Size

func (m *Params) Size() (n int)

func (*Params) String

func (m *Params) String() string

func (*Params) Unmarshal

func (m *Params) Unmarshal(dAtA []byte) error

func (Params) ValidateBasic

func (p Params) ValidateBasic() error

ValidateBasic checks that the parameters have valid values.

func (*Params) XXX_DiscardUnknown

func (m *Params) XXX_DiscardUnknown()

func (*Params) XXX_Marshal

func (m *Params) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Params) XXX_Merge

func (m *Params) XXX_Merge(src proto.Message)

func (*Params) XXX_Size

func (m *Params) XXX_Size() int

func (*Params) XXX_Unmarshal

func (m *Params) XXX_Unmarshal(b []byte) error

type QueryBatchConfirmsRequest

type QueryBatchConfirmsRequest struct {
	Nonce           uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	ContractAddress string `protobuf:"bytes,2,opt,name=contract_address,json=contractAddress,proto3" json:"contract_address,omitempty"`
}

func (*QueryBatchConfirmsRequest) Descriptor

func (*QueryBatchConfirmsRequest) Descriptor() ([]byte, []int)

func (*QueryBatchConfirmsRequest) GetContractAddress

func (m *QueryBatchConfirmsRequest) GetContractAddress() string

func (*QueryBatchConfirmsRequest) GetNonce

func (m *QueryBatchConfirmsRequest) GetNonce() uint64

func (*QueryBatchConfirmsRequest) Marshal

func (m *QueryBatchConfirmsRequest) Marshal() (dAtA []byte, err error)

func (*QueryBatchConfirmsRequest) MarshalTo

func (m *QueryBatchConfirmsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchConfirmsRequest) MarshalToSizedBuffer

func (m *QueryBatchConfirmsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchConfirmsRequest) ProtoMessage

func (*QueryBatchConfirmsRequest) ProtoMessage()

func (*QueryBatchConfirmsRequest) Reset

func (m *QueryBatchConfirmsRequest) Reset()

func (*QueryBatchConfirmsRequest) Size

func (m *QueryBatchConfirmsRequest) Size() (n int)

func (*QueryBatchConfirmsRequest) String

func (m *QueryBatchConfirmsRequest) String() string

func (*QueryBatchConfirmsRequest) Unmarshal

func (m *QueryBatchConfirmsRequest) Unmarshal(dAtA []byte) error

func (*QueryBatchConfirmsRequest) XXX_DiscardUnknown

func (m *QueryBatchConfirmsRequest) XXX_DiscardUnknown()

func (*QueryBatchConfirmsRequest) XXX_Marshal

func (m *QueryBatchConfirmsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchConfirmsRequest) XXX_Merge

func (m *QueryBatchConfirmsRequest) XXX_Merge(src proto.Message)

func (*QueryBatchConfirmsRequest) XXX_Size

func (m *QueryBatchConfirmsRequest) XXX_Size() int

func (*QueryBatchConfirmsRequest) XXX_Unmarshal

func (m *QueryBatchConfirmsRequest) XXX_Unmarshal(b []byte) error

type QueryBatchConfirmsResponse

type QueryBatchConfirmsResponse struct {
	Confirms []*MsgConfirmBatch `protobuf:"bytes,1,rep,name=confirms,proto3" json:"confirms,omitempty"`
}

func (*QueryBatchConfirmsResponse) Descriptor

func (*QueryBatchConfirmsResponse) Descriptor() ([]byte, []int)

func (*QueryBatchConfirmsResponse) GetConfirms

func (m *QueryBatchConfirmsResponse) GetConfirms() []*MsgConfirmBatch

func (*QueryBatchConfirmsResponse) Marshal

func (m *QueryBatchConfirmsResponse) Marshal() (dAtA []byte, err error)

func (*QueryBatchConfirmsResponse) MarshalTo

func (m *QueryBatchConfirmsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchConfirmsResponse) MarshalToSizedBuffer

func (m *QueryBatchConfirmsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchConfirmsResponse) ProtoMessage

func (*QueryBatchConfirmsResponse) ProtoMessage()

func (*QueryBatchConfirmsResponse) Reset

func (m *QueryBatchConfirmsResponse) Reset()

func (*QueryBatchConfirmsResponse) Size

func (m *QueryBatchConfirmsResponse) Size() (n int)

func (*QueryBatchConfirmsResponse) String

func (m *QueryBatchConfirmsResponse) String() string

func (*QueryBatchConfirmsResponse) Unmarshal

func (m *QueryBatchConfirmsResponse) Unmarshal(dAtA []byte) error

func (*QueryBatchConfirmsResponse) XXX_DiscardUnknown

func (m *QueryBatchConfirmsResponse) XXX_DiscardUnknown()

func (*QueryBatchConfirmsResponse) XXX_Marshal

func (m *QueryBatchConfirmsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchConfirmsResponse) XXX_Merge

func (m *QueryBatchConfirmsResponse) XXX_Merge(src proto.Message)

func (*QueryBatchConfirmsResponse) XXX_Size

func (m *QueryBatchConfirmsResponse) XXX_Size() int

func (*QueryBatchConfirmsResponse) XXX_Unmarshal

func (m *QueryBatchConfirmsResponse) XXX_Unmarshal(b []byte) error

type QueryBatchRequestByNonceRequest

type QueryBatchRequestByNonceRequest struct {
	Nonce           uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	ContractAddress string `protobuf:"bytes,2,opt,name=contract_address,json=contractAddress,proto3" json:"contract_address,omitempty"`
}

func (*QueryBatchRequestByNonceRequest) Descriptor

func (*QueryBatchRequestByNonceRequest) Descriptor() ([]byte, []int)

func (*QueryBatchRequestByNonceRequest) GetContractAddress

func (m *QueryBatchRequestByNonceRequest) GetContractAddress() string

func (*QueryBatchRequestByNonceRequest) GetNonce

func (*QueryBatchRequestByNonceRequest) Marshal

func (m *QueryBatchRequestByNonceRequest) Marshal() (dAtA []byte, err error)

func (*QueryBatchRequestByNonceRequest) MarshalTo

func (m *QueryBatchRequestByNonceRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceRequest) MarshalToSizedBuffer

func (m *QueryBatchRequestByNonceRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceRequest) ProtoMessage

func (*QueryBatchRequestByNonceRequest) ProtoMessage()

func (*QueryBatchRequestByNonceRequest) Reset

func (*QueryBatchRequestByNonceRequest) Size

func (m *QueryBatchRequestByNonceRequest) Size() (n int)

func (*QueryBatchRequestByNonceRequest) String

func (*QueryBatchRequestByNonceRequest) Unmarshal

func (m *QueryBatchRequestByNonceRequest) Unmarshal(dAtA []byte) error

func (*QueryBatchRequestByNonceRequest) XXX_DiscardUnknown

func (m *QueryBatchRequestByNonceRequest) XXX_DiscardUnknown()

func (*QueryBatchRequestByNonceRequest) XXX_Marshal

func (m *QueryBatchRequestByNonceRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchRequestByNonceRequest) XXX_Merge

func (m *QueryBatchRequestByNonceRequest) XXX_Merge(src proto.Message)

func (*QueryBatchRequestByNonceRequest) XXX_Size

func (m *QueryBatchRequestByNonceRequest) XXX_Size() int

func (*QueryBatchRequestByNonceRequest) XXX_Unmarshal

func (m *QueryBatchRequestByNonceRequest) XXX_Unmarshal(b []byte) error

type QueryBatchRequestByNonceResponse

type QueryBatchRequestByNonceResponse struct {
	Batch *OutgoingTxBatch `protobuf:"bytes,1,opt,name=batch,proto3" json:"batch,omitempty"`
}

func (*QueryBatchRequestByNonceResponse) Descriptor

func (*QueryBatchRequestByNonceResponse) Descriptor() ([]byte, []int)

func (*QueryBatchRequestByNonceResponse) GetBatch

func (*QueryBatchRequestByNonceResponse) Marshal

func (m *QueryBatchRequestByNonceResponse) Marshal() (dAtA []byte, err error)

func (*QueryBatchRequestByNonceResponse) MarshalTo

func (m *QueryBatchRequestByNonceResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceResponse) MarshalToSizedBuffer

func (m *QueryBatchRequestByNonceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryBatchRequestByNonceResponse) ProtoMessage

func (*QueryBatchRequestByNonceResponse) ProtoMessage()

func (*QueryBatchRequestByNonceResponse) Reset

func (*QueryBatchRequestByNonceResponse) Size

func (m *QueryBatchRequestByNonceResponse) Size() (n int)

func (*QueryBatchRequestByNonceResponse) String

func (*QueryBatchRequestByNonceResponse) Unmarshal

func (m *QueryBatchRequestByNonceResponse) Unmarshal(dAtA []byte) error

func (*QueryBatchRequestByNonceResponse) XXX_DiscardUnknown

func (m *QueryBatchRequestByNonceResponse) XXX_DiscardUnknown()

func (*QueryBatchRequestByNonceResponse) XXX_Marshal

func (m *QueryBatchRequestByNonceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryBatchRequestByNonceResponse) XXX_Merge

func (*QueryBatchRequestByNonceResponse) XXX_Size

func (m *QueryBatchRequestByNonceResponse) XXX_Size() int

func (*QueryBatchRequestByNonceResponse) XXX_Unmarshal

func (m *QueryBatchRequestByNonceResponse) XXX_Unmarshal(b []byte) error

type QueryClient

type QueryClient interface {
	// Deployments queries deployments
	Params(ctx context.Context, in *QueryParamsRequest, opts ...grpc.CallOption) (*QueryParamsResponse, error)
	CurrentValset(ctx context.Context, in *QueryCurrentValsetRequest, opts ...grpc.CallOption) (*QueryCurrentValsetResponse, error)
	ValsetRequest(ctx context.Context, in *QueryValsetRequestRequest, opts ...grpc.CallOption) (*QueryValsetRequestResponse, error)
	ValsetConfirm(ctx context.Context, in *QueryValsetConfirmRequest, opts ...grpc.CallOption) (*QueryValsetConfirmResponse, error)
	ValsetConfirmsByNonce(ctx context.Context, in *QueryValsetConfirmsByNonceRequest, opts ...grpc.CallOption) (*QueryValsetConfirmsByNonceResponse, error)
	LastValsetRequests(ctx context.Context, in *QueryLastValsetRequestsRequest, opts ...grpc.CallOption) (*QueryLastValsetRequestsResponse, error)
	LastPendingValsetRequestByAddr(ctx context.Context, in *QueryLastPendingValsetRequestByAddrRequest, opts ...grpc.CallOption) (*QueryLastPendingValsetRequestByAddrResponse, error)
	LastPendingBatchRequestByAddr(ctx context.Context, in *QueryLastPendingBatchRequestByAddrRequest, opts ...grpc.CallOption) (*QueryLastPendingBatchRequestByAddrResponse, error)
	LastEventNonceByAddr(ctx context.Context, in *QueryLastEventNonceByAddrRequest, opts ...grpc.CallOption) (*QueryLastEventNonceByAddrResponse, error)
	OutgoingTxBatches(ctx context.Context, in *QueryOutgoingTxBatchesRequest, opts ...grpc.CallOption) (*QueryOutgoingTxBatchesResponse, error)
	BatchRequestByNonce(ctx context.Context, in *QueryBatchRequestByNonceRequest, opts ...grpc.CallOption) (*QueryBatchRequestByNonceResponse, error)
	BatchConfirms(ctx context.Context, in *QueryBatchConfirmsRequest, opts ...grpc.CallOption) (*QueryBatchConfirmsResponse, error)
}

QueryClient is the client API for Query service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewQueryClient

func NewQueryClient(cc grpc1.ClientConn) QueryClient

type QueryCurrentValsetRequest

type QueryCurrentValsetRequest struct {
}

func (*QueryCurrentValsetRequest) Descriptor

func (*QueryCurrentValsetRequest) Descriptor() ([]byte, []int)

func (*QueryCurrentValsetRequest) Marshal

func (m *QueryCurrentValsetRequest) Marshal() (dAtA []byte, err error)

func (*QueryCurrentValsetRequest) MarshalTo

func (m *QueryCurrentValsetRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryCurrentValsetRequest) MarshalToSizedBuffer

func (m *QueryCurrentValsetRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryCurrentValsetRequest) ProtoMessage

func (*QueryCurrentValsetRequest) ProtoMessage()

func (*QueryCurrentValsetRequest) Reset

func (m *QueryCurrentValsetRequest) Reset()

func (*QueryCurrentValsetRequest) Size

func (m *QueryCurrentValsetRequest) Size() (n int)

func (*QueryCurrentValsetRequest) String

func (m *QueryCurrentValsetRequest) String() string

func (*QueryCurrentValsetRequest) Unmarshal

func (m *QueryCurrentValsetRequest) Unmarshal(dAtA []byte) error

func (*QueryCurrentValsetRequest) XXX_DiscardUnknown

func (m *QueryCurrentValsetRequest) XXX_DiscardUnknown()

func (*QueryCurrentValsetRequest) XXX_Marshal

func (m *QueryCurrentValsetRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryCurrentValsetRequest) XXX_Merge

func (m *QueryCurrentValsetRequest) XXX_Merge(src proto.Message)

func (*QueryCurrentValsetRequest) XXX_Size

func (m *QueryCurrentValsetRequest) XXX_Size() int

func (*QueryCurrentValsetRequest) XXX_Unmarshal

func (m *QueryCurrentValsetRequest) XXX_Unmarshal(b []byte) error

type QueryCurrentValsetResponse

type QueryCurrentValsetResponse struct {
	Valset *Valset `protobuf:"bytes,1,opt,name=valset,proto3" json:"valset,omitempty"`
}

func (*QueryCurrentValsetResponse) Descriptor

func (*QueryCurrentValsetResponse) Descriptor() ([]byte, []int)

func (*QueryCurrentValsetResponse) GetValset

func (m *QueryCurrentValsetResponse) GetValset() *Valset

func (*QueryCurrentValsetResponse) Marshal

func (m *QueryCurrentValsetResponse) Marshal() (dAtA []byte, err error)

func (*QueryCurrentValsetResponse) MarshalTo

func (m *QueryCurrentValsetResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryCurrentValsetResponse) MarshalToSizedBuffer

func (m *QueryCurrentValsetResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryCurrentValsetResponse) ProtoMessage

func (*QueryCurrentValsetResponse) ProtoMessage()

func (*QueryCurrentValsetResponse) Reset

func (m *QueryCurrentValsetResponse) Reset()

func (*QueryCurrentValsetResponse) Size

func (m *QueryCurrentValsetResponse) Size() (n int)

func (*QueryCurrentValsetResponse) String

func (m *QueryCurrentValsetResponse) String() string

func (*QueryCurrentValsetResponse) Unmarshal

func (m *QueryCurrentValsetResponse) Unmarshal(dAtA []byte) error

func (*QueryCurrentValsetResponse) XXX_DiscardUnknown

func (m *QueryCurrentValsetResponse) XXX_DiscardUnknown()

func (*QueryCurrentValsetResponse) XXX_Marshal

func (m *QueryCurrentValsetResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryCurrentValsetResponse) XXX_Merge

func (m *QueryCurrentValsetResponse) XXX_Merge(src proto.Message)

func (*QueryCurrentValsetResponse) XXX_Size

func (m *QueryCurrentValsetResponse) XXX_Size() int

func (*QueryCurrentValsetResponse) XXX_Unmarshal

func (m *QueryCurrentValsetResponse) XXX_Unmarshal(b []byte) error

type QueryLastEventNonceByAddrRequest

type QueryLastEventNonceByAddrRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryLastEventNonceByAddrRequest) Descriptor

func (*QueryLastEventNonceByAddrRequest) Descriptor() ([]byte, []int)

func (*QueryLastEventNonceByAddrRequest) GetAddress

func (m *QueryLastEventNonceByAddrRequest) GetAddress() string

func (*QueryLastEventNonceByAddrRequest) Marshal

func (m *QueryLastEventNonceByAddrRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastEventNonceByAddrRequest) MarshalTo

func (m *QueryLastEventNonceByAddrRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastEventNonceByAddrRequest) MarshalToSizedBuffer

func (m *QueryLastEventNonceByAddrRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastEventNonceByAddrRequest) ProtoMessage

func (*QueryLastEventNonceByAddrRequest) ProtoMessage()

func (*QueryLastEventNonceByAddrRequest) Reset

func (*QueryLastEventNonceByAddrRequest) Size

func (m *QueryLastEventNonceByAddrRequest) Size() (n int)

func (*QueryLastEventNonceByAddrRequest) String

func (*QueryLastEventNonceByAddrRequest) Unmarshal

func (m *QueryLastEventNonceByAddrRequest) Unmarshal(dAtA []byte) error

func (*QueryLastEventNonceByAddrRequest) XXX_DiscardUnknown

func (m *QueryLastEventNonceByAddrRequest) XXX_DiscardUnknown()

func (*QueryLastEventNonceByAddrRequest) XXX_Marshal

func (m *QueryLastEventNonceByAddrRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastEventNonceByAddrRequest) XXX_Merge

func (*QueryLastEventNonceByAddrRequest) XXX_Size

func (m *QueryLastEventNonceByAddrRequest) XXX_Size() int

func (*QueryLastEventNonceByAddrRequest) XXX_Unmarshal

func (m *QueryLastEventNonceByAddrRequest) XXX_Unmarshal(b []byte) error

type QueryLastEventNonceByAddrResponse

type QueryLastEventNonceByAddrResponse struct {
	EventNonce uint64 `protobuf:"varint,1,opt,name=event_nonce,json=eventNonce,proto3" json:"event_nonce,omitempty"`
}

func (*QueryLastEventNonceByAddrResponse) Descriptor

func (*QueryLastEventNonceByAddrResponse) Descriptor() ([]byte, []int)

func (*QueryLastEventNonceByAddrResponse) GetEventNonce

func (m *QueryLastEventNonceByAddrResponse) GetEventNonce() uint64

func (*QueryLastEventNonceByAddrResponse) Marshal

func (m *QueryLastEventNonceByAddrResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastEventNonceByAddrResponse) MarshalTo

func (m *QueryLastEventNonceByAddrResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastEventNonceByAddrResponse) MarshalToSizedBuffer

func (m *QueryLastEventNonceByAddrResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastEventNonceByAddrResponse) ProtoMessage

func (*QueryLastEventNonceByAddrResponse) ProtoMessage()

func (*QueryLastEventNonceByAddrResponse) Reset

func (*QueryLastEventNonceByAddrResponse) Size

func (m *QueryLastEventNonceByAddrResponse) Size() (n int)

func (*QueryLastEventNonceByAddrResponse) String

func (*QueryLastEventNonceByAddrResponse) Unmarshal

func (m *QueryLastEventNonceByAddrResponse) Unmarshal(dAtA []byte) error

func (*QueryLastEventNonceByAddrResponse) XXX_DiscardUnknown

func (m *QueryLastEventNonceByAddrResponse) XXX_DiscardUnknown()

func (*QueryLastEventNonceByAddrResponse) XXX_Marshal

func (m *QueryLastEventNonceByAddrResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastEventNonceByAddrResponse) XXX_Merge

func (*QueryLastEventNonceByAddrResponse) XXX_Size

func (m *QueryLastEventNonceByAddrResponse) XXX_Size() int

func (*QueryLastEventNonceByAddrResponse) XXX_Unmarshal

func (m *QueryLastEventNonceByAddrResponse) XXX_Unmarshal(b []byte) error

type QueryLastPendingBatchRequestByAddrRequest

type QueryLastPendingBatchRequestByAddrRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryLastPendingBatchRequestByAddrRequest) Descriptor

func (*QueryLastPendingBatchRequestByAddrRequest) Descriptor() ([]byte, []int)

func (*QueryLastPendingBatchRequestByAddrRequest) GetAddress

func (*QueryLastPendingBatchRequestByAddrRequest) Marshal

func (m *QueryLastPendingBatchRequestByAddrRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingBatchRequestByAddrRequest) MarshalTo

func (m *QueryLastPendingBatchRequestByAddrRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrRequest) MarshalToSizedBuffer

func (m *QueryLastPendingBatchRequestByAddrRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrRequest) ProtoMessage

func (*QueryLastPendingBatchRequestByAddrRequest) Reset

func (*QueryLastPendingBatchRequestByAddrRequest) Size

func (*QueryLastPendingBatchRequestByAddrRequest) String

func (*QueryLastPendingBatchRequestByAddrRequest) Unmarshal

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_DiscardUnknown

func (m *QueryLastPendingBatchRequestByAddrRequest) XXX_DiscardUnknown()

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Marshal

func (m *QueryLastPendingBatchRequestByAddrRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Merge

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Size

func (*QueryLastPendingBatchRequestByAddrRequest) XXX_Unmarshal

type QueryLastPendingBatchRequestByAddrResponse

type QueryLastPendingBatchRequestByAddrResponse struct {
	Batch *OutgoingTxBatch `protobuf:"bytes,1,opt,name=batch,proto3" json:"batch,omitempty"`
}

func (*QueryLastPendingBatchRequestByAddrResponse) Descriptor

func (*QueryLastPendingBatchRequestByAddrResponse) GetBatch

func (*QueryLastPendingBatchRequestByAddrResponse) Marshal

func (m *QueryLastPendingBatchRequestByAddrResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingBatchRequestByAddrResponse) MarshalTo

func (m *QueryLastPendingBatchRequestByAddrResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrResponse) MarshalToSizedBuffer

func (m *QueryLastPendingBatchRequestByAddrResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingBatchRequestByAddrResponse) ProtoMessage

func (*QueryLastPendingBatchRequestByAddrResponse) Reset

func (*QueryLastPendingBatchRequestByAddrResponse) Size

func (*QueryLastPendingBatchRequestByAddrResponse) String

func (*QueryLastPendingBatchRequestByAddrResponse) Unmarshal

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_DiscardUnknown

func (m *QueryLastPendingBatchRequestByAddrResponse) XXX_DiscardUnknown()

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Marshal

func (m *QueryLastPendingBatchRequestByAddrResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Merge

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Size

func (*QueryLastPendingBatchRequestByAddrResponse) XXX_Unmarshal

type QueryLastPendingValsetRequestByAddrRequest

type QueryLastPendingValsetRequestByAddrRequest struct {
	Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryLastPendingValsetRequestByAddrRequest) Descriptor

func (*QueryLastPendingValsetRequestByAddrRequest) GetAddress

func (*QueryLastPendingValsetRequestByAddrRequest) Marshal

func (m *QueryLastPendingValsetRequestByAddrRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingValsetRequestByAddrRequest) MarshalTo

func (m *QueryLastPendingValsetRequestByAddrRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastPendingValsetRequestByAddrRequest) MarshalToSizedBuffer

func (m *QueryLastPendingValsetRequestByAddrRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingValsetRequestByAddrRequest) ProtoMessage

func (*QueryLastPendingValsetRequestByAddrRequest) Reset

func (*QueryLastPendingValsetRequestByAddrRequest) Size

func (*QueryLastPendingValsetRequestByAddrRequest) String

func (*QueryLastPendingValsetRequestByAddrRequest) Unmarshal

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_DiscardUnknown

func (m *QueryLastPendingValsetRequestByAddrRequest) XXX_DiscardUnknown()

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Marshal

func (m *QueryLastPendingValsetRequestByAddrRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Merge

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Size

func (*QueryLastPendingValsetRequestByAddrRequest) XXX_Unmarshal

type QueryLastPendingValsetRequestByAddrResponse

type QueryLastPendingValsetRequestByAddrResponse struct {
	Valset *Valset `protobuf:"bytes,1,opt,name=valset,proto3" json:"valset,omitempty"`
}

func (*QueryLastPendingValsetRequestByAddrResponse) Descriptor

func (*QueryLastPendingValsetRequestByAddrResponse) GetValset

func (*QueryLastPendingValsetRequestByAddrResponse) Marshal

func (m *QueryLastPendingValsetRequestByAddrResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastPendingValsetRequestByAddrResponse) MarshalTo

func (*QueryLastPendingValsetRequestByAddrResponse) MarshalToSizedBuffer

func (m *QueryLastPendingValsetRequestByAddrResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastPendingValsetRequestByAddrResponse) ProtoMessage

func (*QueryLastPendingValsetRequestByAddrResponse) Reset

func (*QueryLastPendingValsetRequestByAddrResponse) Size

func (*QueryLastPendingValsetRequestByAddrResponse) String

func (*QueryLastPendingValsetRequestByAddrResponse) Unmarshal

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_DiscardUnknown

func (m *QueryLastPendingValsetRequestByAddrResponse) XXX_DiscardUnknown()

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Marshal

func (m *QueryLastPendingValsetRequestByAddrResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Merge

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Size

func (*QueryLastPendingValsetRequestByAddrResponse) XXX_Unmarshal

type QueryLastValsetRequestsRequest

type QueryLastValsetRequestsRequest struct {
}

func (*QueryLastValsetRequestsRequest) Descriptor

func (*QueryLastValsetRequestsRequest) Descriptor() ([]byte, []int)

func (*QueryLastValsetRequestsRequest) Marshal

func (m *QueryLastValsetRequestsRequest) Marshal() (dAtA []byte, err error)

func (*QueryLastValsetRequestsRequest) MarshalTo

func (m *QueryLastValsetRequestsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsRequest) MarshalToSizedBuffer

func (m *QueryLastValsetRequestsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsRequest) ProtoMessage

func (*QueryLastValsetRequestsRequest) ProtoMessage()

func (*QueryLastValsetRequestsRequest) Reset

func (m *QueryLastValsetRequestsRequest) Reset()

func (*QueryLastValsetRequestsRequest) Size

func (m *QueryLastValsetRequestsRequest) Size() (n int)

func (*QueryLastValsetRequestsRequest) String

func (*QueryLastValsetRequestsRequest) Unmarshal

func (m *QueryLastValsetRequestsRequest) Unmarshal(dAtA []byte) error

func (*QueryLastValsetRequestsRequest) XXX_DiscardUnknown

func (m *QueryLastValsetRequestsRequest) XXX_DiscardUnknown()

func (*QueryLastValsetRequestsRequest) XXX_Marshal

func (m *QueryLastValsetRequestsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastValsetRequestsRequest) XXX_Merge

func (m *QueryLastValsetRequestsRequest) XXX_Merge(src proto.Message)

func (*QueryLastValsetRequestsRequest) XXX_Size

func (m *QueryLastValsetRequestsRequest) XXX_Size() int

func (*QueryLastValsetRequestsRequest) XXX_Unmarshal

func (m *QueryLastValsetRequestsRequest) XXX_Unmarshal(b []byte) error

type QueryLastValsetRequestsResponse

type QueryLastValsetRequestsResponse struct {
	Valsets []*Valset `protobuf:"bytes,1,rep,name=valsets,proto3" json:"valsets,omitempty"`
}

func (*QueryLastValsetRequestsResponse) Descriptor

func (*QueryLastValsetRequestsResponse) Descriptor() ([]byte, []int)

func (*QueryLastValsetRequestsResponse) GetValsets

func (m *QueryLastValsetRequestsResponse) GetValsets() []*Valset

func (*QueryLastValsetRequestsResponse) Marshal

func (m *QueryLastValsetRequestsResponse) Marshal() (dAtA []byte, err error)

func (*QueryLastValsetRequestsResponse) MarshalTo

func (m *QueryLastValsetRequestsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsResponse) MarshalToSizedBuffer

func (m *QueryLastValsetRequestsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryLastValsetRequestsResponse) ProtoMessage

func (*QueryLastValsetRequestsResponse) ProtoMessage()

func (*QueryLastValsetRequestsResponse) Reset

func (*QueryLastValsetRequestsResponse) Size

func (m *QueryLastValsetRequestsResponse) Size() (n int)

func (*QueryLastValsetRequestsResponse) String

func (*QueryLastValsetRequestsResponse) Unmarshal

func (m *QueryLastValsetRequestsResponse) Unmarshal(dAtA []byte) error

func (*QueryLastValsetRequestsResponse) XXX_DiscardUnknown

func (m *QueryLastValsetRequestsResponse) XXX_DiscardUnknown()

func (*QueryLastValsetRequestsResponse) XXX_Marshal

func (m *QueryLastValsetRequestsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryLastValsetRequestsResponse) XXX_Merge

func (m *QueryLastValsetRequestsResponse) XXX_Merge(src proto.Message)

func (*QueryLastValsetRequestsResponse) XXX_Size

func (m *QueryLastValsetRequestsResponse) XXX_Size() int

func (*QueryLastValsetRequestsResponse) XXX_Unmarshal

func (m *QueryLastValsetRequestsResponse) XXX_Unmarshal(b []byte) error

type QueryOutgoingTxBatchesRequest

type QueryOutgoingTxBatchesRequest struct {
}

func (*QueryOutgoingTxBatchesRequest) Descriptor

func (*QueryOutgoingTxBatchesRequest) Descriptor() ([]byte, []int)

func (*QueryOutgoingTxBatchesRequest) Marshal

func (m *QueryOutgoingTxBatchesRequest) Marshal() (dAtA []byte, err error)

func (*QueryOutgoingTxBatchesRequest) MarshalTo

func (m *QueryOutgoingTxBatchesRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesRequest) MarshalToSizedBuffer

func (m *QueryOutgoingTxBatchesRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesRequest) ProtoMessage

func (*QueryOutgoingTxBatchesRequest) ProtoMessage()

func (*QueryOutgoingTxBatchesRequest) Reset

func (m *QueryOutgoingTxBatchesRequest) Reset()

func (*QueryOutgoingTxBatchesRequest) Size

func (m *QueryOutgoingTxBatchesRequest) Size() (n int)

func (*QueryOutgoingTxBatchesRequest) String

func (*QueryOutgoingTxBatchesRequest) Unmarshal

func (m *QueryOutgoingTxBatchesRequest) Unmarshal(dAtA []byte) error

func (*QueryOutgoingTxBatchesRequest) XXX_DiscardUnknown

func (m *QueryOutgoingTxBatchesRequest) XXX_DiscardUnknown()

func (*QueryOutgoingTxBatchesRequest) XXX_Marshal

func (m *QueryOutgoingTxBatchesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryOutgoingTxBatchesRequest) XXX_Merge

func (m *QueryOutgoingTxBatchesRequest) XXX_Merge(src proto.Message)

func (*QueryOutgoingTxBatchesRequest) XXX_Size

func (m *QueryOutgoingTxBatchesRequest) XXX_Size() int

func (*QueryOutgoingTxBatchesRequest) XXX_Unmarshal

func (m *QueryOutgoingTxBatchesRequest) XXX_Unmarshal(b []byte) error

type QueryOutgoingTxBatchesResponse

type QueryOutgoingTxBatchesResponse struct {
	Batches []*OutgoingTxBatch `protobuf:"bytes,1,rep,name=batches,proto3" json:"batches,omitempty"`
}

func (*QueryOutgoingTxBatchesResponse) Descriptor

func (*QueryOutgoingTxBatchesResponse) Descriptor() ([]byte, []int)

func (*QueryOutgoingTxBatchesResponse) GetBatches

func (*QueryOutgoingTxBatchesResponse) Marshal

func (m *QueryOutgoingTxBatchesResponse) Marshal() (dAtA []byte, err error)

func (*QueryOutgoingTxBatchesResponse) MarshalTo

func (m *QueryOutgoingTxBatchesResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesResponse) MarshalToSizedBuffer

func (m *QueryOutgoingTxBatchesResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryOutgoingTxBatchesResponse) ProtoMessage

func (*QueryOutgoingTxBatchesResponse) ProtoMessage()

func (*QueryOutgoingTxBatchesResponse) Reset

func (m *QueryOutgoingTxBatchesResponse) Reset()

func (*QueryOutgoingTxBatchesResponse) Size

func (m *QueryOutgoingTxBatchesResponse) Size() (n int)

func (*QueryOutgoingTxBatchesResponse) String

func (*QueryOutgoingTxBatchesResponse) Unmarshal

func (m *QueryOutgoingTxBatchesResponse) Unmarshal(dAtA []byte) error

func (*QueryOutgoingTxBatchesResponse) XXX_DiscardUnknown

func (m *QueryOutgoingTxBatchesResponse) XXX_DiscardUnknown()

func (*QueryOutgoingTxBatchesResponse) XXX_Marshal

func (m *QueryOutgoingTxBatchesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryOutgoingTxBatchesResponse) XXX_Merge

func (m *QueryOutgoingTxBatchesResponse) XXX_Merge(src proto.Message)

func (*QueryOutgoingTxBatchesResponse) XXX_Size

func (m *QueryOutgoingTxBatchesResponse) XXX_Size() int

func (*QueryOutgoingTxBatchesResponse) XXX_Unmarshal

func (m *QueryOutgoingTxBatchesResponse) XXX_Unmarshal(b []byte) error

type QueryParamsRequest

type QueryParamsRequest struct {
}

func (*QueryParamsRequest) Descriptor

func (*QueryParamsRequest) Descriptor() ([]byte, []int)

func (*QueryParamsRequest) Marshal

func (m *QueryParamsRequest) Marshal() (dAtA []byte, err error)

func (*QueryParamsRequest) MarshalTo

func (m *QueryParamsRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsRequest) MarshalToSizedBuffer

func (m *QueryParamsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsRequest) ProtoMessage

func (*QueryParamsRequest) ProtoMessage()

func (*QueryParamsRequest) Reset

func (m *QueryParamsRequest) Reset()

func (*QueryParamsRequest) Size

func (m *QueryParamsRequest) Size() (n int)

func (*QueryParamsRequest) String

func (m *QueryParamsRequest) String() string

func (*QueryParamsRequest) Unmarshal

func (m *QueryParamsRequest) Unmarshal(dAtA []byte) error

func (*QueryParamsRequest) XXX_DiscardUnknown

func (m *QueryParamsRequest) XXX_DiscardUnknown()

func (*QueryParamsRequest) XXX_Marshal

func (m *QueryParamsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsRequest) XXX_Merge

func (m *QueryParamsRequest) XXX_Merge(src proto.Message)

func (*QueryParamsRequest) XXX_Size

func (m *QueryParamsRequest) XXX_Size() int

func (*QueryParamsRequest) XXX_Unmarshal

func (m *QueryParamsRequest) XXX_Unmarshal(b []byte) error

type QueryParamsResponse

type QueryParamsResponse struct {
	Params Params `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
}

func (*QueryParamsResponse) Descriptor

func (*QueryParamsResponse) Descriptor() ([]byte, []int)

func (*QueryParamsResponse) GetParams

func (m *QueryParamsResponse) GetParams() Params

func (*QueryParamsResponse) Marshal

func (m *QueryParamsResponse) Marshal() (dAtA []byte, err error)

func (*QueryParamsResponse) MarshalTo

func (m *QueryParamsResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryParamsResponse) MarshalToSizedBuffer

func (m *QueryParamsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryParamsResponse) ProtoMessage

func (*QueryParamsResponse) ProtoMessage()

func (*QueryParamsResponse) Reset

func (m *QueryParamsResponse) Reset()

func (*QueryParamsResponse) Size

func (m *QueryParamsResponse) Size() (n int)

func (*QueryParamsResponse) String

func (m *QueryParamsResponse) String() string

func (*QueryParamsResponse) Unmarshal

func (m *QueryParamsResponse) Unmarshal(dAtA []byte) error

func (*QueryParamsResponse) XXX_DiscardUnknown

func (m *QueryParamsResponse) XXX_DiscardUnknown()

func (*QueryParamsResponse) XXX_Marshal

func (m *QueryParamsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryParamsResponse) XXX_Merge

func (m *QueryParamsResponse) XXX_Merge(src proto.Message)

func (*QueryParamsResponse) XXX_Size

func (m *QueryParamsResponse) XXX_Size() int

func (*QueryParamsResponse) XXX_Unmarshal

func (m *QueryParamsResponse) XXX_Unmarshal(b []byte) error

type QueryValsetConfirmRequest

type QueryValsetConfirmRequest struct {
	Nonce   uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Address string `protobuf:"bytes,2,opt,name=address,proto3" json:"address,omitempty"`
}

func (*QueryValsetConfirmRequest) Descriptor

func (*QueryValsetConfirmRequest) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmRequest) GetAddress

func (m *QueryValsetConfirmRequest) GetAddress() string

func (*QueryValsetConfirmRequest) GetNonce

func (m *QueryValsetConfirmRequest) GetNonce() uint64

func (*QueryValsetConfirmRequest) Marshal

func (m *QueryValsetConfirmRequest) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmRequest) MarshalTo

func (m *QueryValsetConfirmRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmRequest) MarshalToSizedBuffer

func (m *QueryValsetConfirmRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmRequest) ProtoMessage

func (*QueryValsetConfirmRequest) ProtoMessage()

func (*QueryValsetConfirmRequest) Reset

func (m *QueryValsetConfirmRequest) Reset()

func (*QueryValsetConfirmRequest) Size

func (m *QueryValsetConfirmRequest) Size() (n int)

func (*QueryValsetConfirmRequest) String

func (m *QueryValsetConfirmRequest) String() string

func (*QueryValsetConfirmRequest) Unmarshal

func (m *QueryValsetConfirmRequest) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmRequest) XXX_DiscardUnknown

func (m *QueryValsetConfirmRequest) XXX_DiscardUnknown()

func (*QueryValsetConfirmRequest) XXX_Marshal

func (m *QueryValsetConfirmRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmRequest) XXX_Merge

func (m *QueryValsetConfirmRequest) XXX_Merge(src proto.Message)

func (*QueryValsetConfirmRequest) XXX_Size

func (m *QueryValsetConfirmRequest) XXX_Size() int

func (*QueryValsetConfirmRequest) XXX_Unmarshal

func (m *QueryValsetConfirmRequest) XXX_Unmarshal(b []byte) error

type QueryValsetConfirmResponse

type QueryValsetConfirmResponse struct {
	Confirm *MsgValsetConfirm `protobuf:"bytes,1,opt,name=confirm,proto3" json:"confirm,omitempty"`
}

func (*QueryValsetConfirmResponse) Descriptor

func (*QueryValsetConfirmResponse) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmResponse) GetConfirm

func (*QueryValsetConfirmResponse) Marshal

func (m *QueryValsetConfirmResponse) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmResponse) MarshalTo

func (m *QueryValsetConfirmResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmResponse) MarshalToSizedBuffer

func (m *QueryValsetConfirmResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmResponse) ProtoMessage

func (*QueryValsetConfirmResponse) ProtoMessage()

func (*QueryValsetConfirmResponse) Reset

func (m *QueryValsetConfirmResponse) Reset()

func (*QueryValsetConfirmResponse) Size

func (m *QueryValsetConfirmResponse) Size() (n int)

func (*QueryValsetConfirmResponse) String

func (m *QueryValsetConfirmResponse) String() string

func (*QueryValsetConfirmResponse) Unmarshal

func (m *QueryValsetConfirmResponse) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmResponse) XXX_DiscardUnknown

func (m *QueryValsetConfirmResponse) XXX_DiscardUnknown()

func (*QueryValsetConfirmResponse) XXX_Marshal

func (m *QueryValsetConfirmResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmResponse) XXX_Merge

func (m *QueryValsetConfirmResponse) XXX_Merge(src proto.Message)

func (*QueryValsetConfirmResponse) XXX_Size

func (m *QueryValsetConfirmResponse) XXX_Size() int

func (*QueryValsetConfirmResponse) XXX_Unmarshal

func (m *QueryValsetConfirmResponse) XXX_Unmarshal(b []byte) error

type QueryValsetConfirmsByNonceRequest

type QueryValsetConfirmsByNonceRequest struct {
	Nonce uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*QueryValsetConfirmsByNonceRequest) Descriptor

func (*QueryValsetConfirmsByNonceRequest) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmsByNonceRequest) GetNonce

func (*QueryValsetConfirmsByNonceRequest) Marshal

func (m *QueryValsetConfirmsByNonceRequest) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmsByNonceRequest) MarshalTo

func (m *QueryValsetConfirmsByNonceRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceRequest) MarshalToSizedBuffer

func (m *QueryValsetConfirmsByNonceRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceRequest) ProtoMessage

func (*QueryValsetConfirmsByNonceRequest) ProtoMessage()

func (*QueryValsetConfirmsByNonceRequest) Reset

func (*QueryValsetConfirmsByNonceRequest) Size

func (m *QueryValsetConfirmsByNonceRequest) Size() (n int)

func (*QueryValsetConfirmsByNonceRequest) String

func (*QueryValsetConfirmsByNonceRequest) Unmarshal

func (m *QueryValsetConfirmsByNonceRequest) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmsByNonceRequest) XXX_DiscardUnknown

func (m *QueryValsetConfirmsByNonceRequest) XXX_DiscardUnknown()

func (*QueryValsetConfirmsByNonceRequest) XXX_Marshal

func (m *QueryValsetConfirmsByNonceRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmsByNonceRequest) XXX_Merge

func (*QueryValsetConfirmsByNonceRequest) XXX_Size

func (m *QueryValsetConfirmsByNonceRequest) XXX_Size() int

func (*QueryValsetConfirmsByNonceRequest) XXX_Unmarshal

func (m *QueryValsetConfirmsByNonceRequest) XXX_Unmarshal(b []byte) error

type QueryValsetConfirmsByNonceResponse

type QueryValsetConfirmsByNonceResponse struct {
	Confirms []*MsgValsetConfirm `protobuf:"bytes,1,rep,name=confirms,proto3" json:"confirms,omitempty"`
}

func (*QueryValsetConfirmsByNonceResponse) Descriptor

func (*QueryValsetConfirmsByNonceResponse) Descriptor() ([]byte, []int)

func (*QueryValsetConfirmsByNonceResponse) GetConfirms

func (*QueryValsetConfirmsByNonceResponse) Marshal

func (m *QueryValsetConfirmsByNonceResponse) Marshal() (dAtA []byte, err error)

func (*QueryValsetConfirmsByNonceResponse) MarshalTo

func (m *QueryValsetConfirmsByNonceResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceResponse) MarshalToSizedBuffer

func (m *QueryValsetConfirmsByNonceResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetConfirmsByNonceResponse) ProtoMessage

func (*QueryValsetConfirmsByNonceResponse) ProtoMessage()

func (*QueryValsetConfirmsByNonceResponse) Reset

func (*QueryValsetConfirmsByNonceResponse) Size

func (*QueryValsetConfirmsByNonceResponse) String

func (*QueryValsetConfirmsByNonceResponse) Unmarshal

func (m *QueryValsetConfirmsByNonceResponse) Unmarshal(dAtA []byte) error

func (*QueryValsetConfirmsByNonceResponse) XXX_DiscardUnknown

func (m *QueryValsetConfirmsByNonceResponse) XXX_DiscardUnknown()

func (*QueryValsetConfirmsByNonceResponse) XXX_Marshal

func (m *QueryValsetConfirmsByNonceResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetConfirmsByNonceResponse) XXX_Merge

func (*QueryValsetConfirmsByNonceResponse) XXX_Size

func (*QueryValsetConfirmsByNonceResponse) XXX_Unmarshal

func (m *QueryValsetConfirmsByNonceResponse) XXX_Unmarshal(b []byte) error

type QueryValsetRequestRequest

type QueryValsetRequestRequest struct {
	Nonce uint64 `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
}

func (*QueryValsetRequestRequest) Descriptor

func (*QueryValsetRequestRequest) Descriptor() ([]byte, []int)

func (*QueryValsetRequestRequest) GetNonce

func (m *QueryValsetRequestRequest) GetNonce() uint64

func (*QueryValsetRequestRequest) Marshal

func (m *QueryValsetRequestRequest) Marshal() (dAtA []byte, err error)

func (*QueryValsetRequestRequest) MarshalTo

func (m *QueryValsetRequestRequest) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetRequestRequest) MarshalToSizedBuffer

func (m *QueryValsetRequestRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetRequestRequest) ProtoMessage

func (*QueryValsetRequestRequest) ProtoMessage()

func (*QueryValsetRequestRequest) Reset

func (m *QueryValsetRequestRequest) Reset()

func (*QueryValsetRequestRequest) Size

func (m *QueryValsetRequestRequest) Size() (n int)

func (*QueryValsetRequestRequest) String

func (m *QueryValsetRequestRequest) String() string

func (*QueryValsetRequestRequest) Unmarshal

func (m *QueryValsetRequestRequest) Unmarshal(dAtA []byte) error

func (*QueryValsetRequestRequest) XXX_DiscardUnknown

func (m *QueryValsetRequestRequest) XXX_DiscardUnknown()

func (*QueryValsetRequestRequest) XXX_Marshal

func (m *QueryValsetRequestRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetRequestRequest) XXX_Merge

func (m *QueryValsetRequestRequest) XXX_Merge(src proto.Message)

func (*QueryValsetRequestRequest) XXX_Size

func (m *QueryValsetRequestRequest) XXX_Size() int

func (*QueryValsetRequestRequest) XXX_Unmarshal

func (m *QueryValsetRequestRequest) XXX_Unmarshal(b []byte) error

type QueryValsetRequestResponse

type QueryValsetRequestResponse struct {
	Valset *Valset `protobuf:"bytes,1,opt,name=valset,proto3" json:"valset,omitempty"`
}

func (*QueryValsetRequestResponse) Descriptor

func (*QueryValsetRequestResponse) Descriptor() ([]byte, []int)

func (*QueryValsetRequestResponse) GetValset

func (m *QueryValsetRequestResponse) GetValset() *Valset

func (*QueryValsetRequestResponse) Marshal

func (m *QueryValsetRequestResponse) Marshal() (dAtA []byte, err error)

func (*QueryValsetRequestResponse) MarshalTo

func (m *QueryValsetRequestResponse) MarshalTo(dAtA []byte) (int, error)

func (*QueryValsetRequestResponse) MarshalToSizedBuffer

func (m *QueryValsetRequestResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*QueryValsetRequestResponse) ProtoMessage

func (*QueryValsetRequestResponse) ProtoMessage()

func (*QueryValsetRequestResponse) Reset

func (m *QueryValsetRequestResponse) Reset()

func (*QueryValsetRequestResponse) Size

func (m *QueryValsetRequestResponse) Size() (n int)

func (*QueryValsetRequestResponse) String

func (m *QueryValsetRequestResponse) String() string

func (*QueryValsetRequestResponse) Unmarshal

func (m *QueryValsetRequestResponse) Unmarshal(dAtA []byte) error

func (*QueryValsetRequestResponse) XXX_DiscardUnknown

func (m *QueryValsetRequestResponse) XXX_DiscardUnknown()

func (*QueryValsetRequestResponse) XXX_Marshal

func (m *QueryValsetRequestResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*QueryValsetRequestResponse) XXX_Merge

func (m *QueryValsetRequestResponse) XXX_Merge(src proto.Message)

func (*QueryValsetRequestResponse) XXX_Size

func (m *QueryValsetRequestResponse) XXX_Size() int

func (*QueryValsetRequestResponse) XXX_Unmarshal

func (m *QueryValsetRequestResponse) XXX_Unmarshal(b []byte) error

type SignType

type SignType int32

SignType defines messages that have been signed by an orchestrator

const (
	SIGN_TYPE_UNKNOWN                              SignType = 0
	SIGN_TYPE_ORCHESTRATOR_SIGNED_MULTI_SIG_UPDATE SignType = 1
	SIGN_TYPE_ORCHESTRATOR_SIGNED_WITHDRAW_BATCH   SignType = 2
)

func (SignType) EnumDescriptor

func (SignType) EnumDescriptor() ([]byte, []int)

type StakingKeeper

type StakingKeeper interface {
	GetBondedValidatorsByPower(ctx sdk.Context) []stakingtypes.Validator
	GetLastValidatorPower(ctx sdk.Context, operator sdk.ValAddress) int64
	GetLastTotalPower(ctx sdk.Context) (power sdk.Int)
	IterateValidators(sdk.Context, func(index int64, validator stakingtypes.ValidatorI) (stop bool))
	IterateBondedValidatorsByPower(sdk.Context, func(index int64, validator stakingtypes.ValidatorI) (stop bool))
	IterateLastValidators(sdk.Context, func(index int64, validator stakingtypes.ValidatorI) (stop bool))
	Validator(sdk.Context, sdk.ValAddress) stakingtypes.ValidatorI
	ValidatorByConsAddr(sdk.Context, sdk.ConsAddress) stakingtypes.ValidatorI
	Slash(sdk.Context, sdk.ConsAddress, int64, int64, sdk.Dec)
	Jail(sdk.Context, sdk.ConsAddress)
}

StakingKeeper defines the expected staking keeper methods

type UnimplementedMsgServer

type UnimplementedMsgServer struct {
}

UnimplementedMsgServer can be embedded to have forward compatible implementations.

func (*UnimplementedMsgServer) ConfirmBatch

func (*UnimplementedMsgServer) DepositClaim

func (*UnimplementedMsgServer) RequestBatch

func (*UnimplementedMsgServer) SendToEth

func (*UnimplementedMsgServer) SendToMinterClaim

func (*UnimplementedMsgServer) SetOrchestratorAddress

func (*UnimplementedMsgServer) ValsetConfirm

func (*UnimplementedMsgServer) WithdrawClaim

type UnimplementedQueryServer

type UnimplementedQueryServer struct {
}

UnimplementedQueryServer can be embedded to have forward compatible implementations.

func (*UnimplementedQueryServer) BatchConfirms

func (*UnimplementedQueryServer) BatchRequestByNonce

func (*UnimplementedQueryServer) CurrentValset

func (*UnimplementedQueryServer) LastValsetRequests

func (*UnimplementedQueryServer) OutgoingTxBatches

func (*UnimplementedQueryServer) Params

func (*UnimplementedQueryServer) ValsetConfirm

func (*UnimplementedQueryServer) ValsetRequest

type Valset

type Valset struct {
	Nonce   uint64             `protobuf:"varint,1,opt,name=nonce,proto3" json:"nonce,omitempty"`
	Members []*BridgeValidator `protobuf:"bytes,2,rep,name=members,proto3" json:"members,omitempty"`
	Height  uint64             `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
}

Valset is the Ethereum Bridge Multsig Set, each peggy validator also maintains an ETH key to sign messages, these are used to check signatures on ETH because of the significant gas savings

func NewValset

func NewValset(nonce, height uint64, members BridgeValidators) *Valset

NewValset returns a new valset

func (*Valset) Descriptor

func (*Valset) Descriptor() ([]byte, []int)

func (Valset) GetCheckpoint

func (v Valset) GetCheckpoint(peggyIDstring string) []byte

GetCheckpoint returns the checkpoint

func (*Valset) GetHeight

func (m *Valset) GetHeight() uint64

func (*Valset) GetMembers

func (m *Valset) GetMembers() []*BridgeValidator

func (*Valset) GetNonce

func (m *Valset) GetNonce() uint64

func (*Valset) Marshal

func (m *Valset) Marshal() (dAtA []byte, err error)

func (*Valset) MarshalTo

func (m *Valset) MarshalTo(dAtA []byte) (int, error)

func (*Valset) MarshalToSizedBuffer

func (m *Valset) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Valset) ProtoMessage

func (*Valset) ProtoMessage()

func (*Valset) Reset

func (m *Valset) Reset()

func (*Valset) Size

func (m *Valset) Size() (n int)

func (*Valset) String

func (m *Valset) String() string

func (*Valset) Unmarshal

func (m *Valset) Unmarshal(dAtA []byte) error

func (*Valset) WithoutEmptyMembers

func (v *Valset) WithoutEmptyMembers() *Valset

WithoutEmptyMembers returns a new Valset without member that have 0 power or an empty Ethereum address.

func (*Valset) XXX_DiscardUnknown

func (m *Valset) XXX_DiscardUnknown()

func (*Valset) XXX_Marshal

func (m *Valset) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Valset) XXX_Merge

func (m *Valset) XXX_Merge(src proto.Message)

func (*Valset) XXX_Size

func (m *Valset) XXX_Size() int

func (*Valset) XXX_Unmarshal

func (m *Valset) XXX_Unmarshal(b []byte) error

type ValsetHistory

type ValsetHistory struct {
	Valsets []*ValsetHistoryItem `protobuf:"bytes,1,rep,name=valsets,proto3" json:"valsets,omitempty"`
}

func (*ValsetHistory) Descriptor

func (*ValsetHistory) Descriptor() ([]byte, []int)

func (*ValsetHistory) GetValsets

func (m *ValsetHistory) GetValsets() []*ValsetHistoryItem

func (*ValsetHistory) Marshal

func (m *ValsetHistory) Marshal() (dAtA []byte, err error)

func (*ValsetHistory) MarshalTo

func (m *ValsetHistory) MarshalTo(dAtA []byte) (int, error)

func (*ValsetHistory) MarshalToSizedBuffer

func (m *ValsetHistory) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ValsetHistory) ProtoMessage

func (*ValsetHistory) ProtoMessage()

func (*ValsetHistory) Reset

func (m *ValsetHistory) Reset()

func (*ValsetHistory) Size

func (m *ValsetHistory) Size() (n int)

func (*ValsetHistory) String

func (m *ValsetHistory) String() string

func (*ValsetHistory) Unmarshal

func (m *ValsetHistory) Unmarshal(dAtA []byte) error

func (*ValsetHistory) XXX_DiscardUnknown

func (m *ValsetHistory) XXX_DiscardUnknown()

func (*ValsetHistory) XXX_Marshal

func (m *ValsetHistory) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValsetHistory) XXX_Merge

func (m *ValsetHistory) XXX_Merge(src proto.Message)

func (*ValsetHistory) XXX_Size

func (m *ValsetHistory) XXX_Size() int

func (*ValsetHistory) XXX_Unmarshal

func (m *ValsetHistory) XXX_Unmarshal(b []byte) error

type ValsetHistoryItem

type ValsetHistoryItem struct {
	Valset   *Valset             `protobuf:"bytes,1,opt,name=valset,proto3" json:"valset,omitempty"`
	Confirms []*MsgValsetConfirm `protobuf:"bytes,2,rep,name=confirms,proto3" json:"confirms,omitempty"`
}

func (*ValsetHistoryItem) Descriptor

func (*ValsetHistoryItem) Descriptor() ([]byte, []int)

func (*ValsetHistoryItem) GetConfirms

func (m *ValsetHistoryItem) GetConfirms() []*MsgValsetConfirm

func (*ValsetHistoryItem) GetValset

func (m *ValsetHistoryItem) GetValset() *Valset

func (*ValsetHistoryItem) Marshal

func (m *ValsetHistoryItem) Marshal() (dAtA []byte, err error)

func (*ValsetHistoryItem) MarshalTo

func (m *ValsetHistoryItem) MarshalTo(dAtA []byte) (int, error)

func (*ValsetHistoryItem) MarshalToSizedBuffer

func (m *ValsetHistoryItem) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ValsetHistoryItem) ProtoMessage

func (*ValsetHistoryItem) ProtoMessage()

func (*ValsetHistoryItem) Reset

func (m *ValsetHistoryItem) Reset()

func (*ValsetHistoryItem) Size

func (m *ValsetHistoryItem) Size() (n int)

func (*ValsetHistoryItem) String

func (m *ValsetHistoryItem) String() string

func (*ValsetHistoryItem) Unmarshal

func (m *ValsetHistoryItem) Unmarshal(dAtA []byte) error

func (*ValsetHistoryItem) XXX_DiscardUnknown

func (m *ValsetHistoryItem) XXX_DiscardUnknown()

func (*ValsetHistoryItem) XXX_Marshal

func (m *ValsetHistoryItem) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValsetHistoryItem) XXX_Merge

func (m *ValsetHistoryItem) XXX_Merge(src proto.Message)

func (*ValsetHistoryItem) XXX_Size

func (m *ValsetHistoryItem) XXX_Size() int

func (*ValsetHistoryItem) XXX_Unmarshal

func (m *ValsetHistoryItem) XXX_Unmarshal(b []byte) error

type Valsets

type Valsets []*Valset

Valsets is a collection of valset

func (Valsets) Len

func (v Valsets) Len() int

func (Valsets) Less

func (v Valsets) Less(i, j int) bool

func (Valsets) Swap

func (v Valsets) Swap(i, j int)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL