types

package
v0.36.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 11, 2024 License: Apache-2.0 Imports: 47 Imported by: 0

Documentation

Overview

Package types is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Index

Constants

View Source
const (
	// ModuleName is the name of the module
	ModuleName = "multisig"

	// StoreKey to be used when creating the KVStore
	StoreKey = ModuleName

	// RouterKey to be used for routing msgs
	RouterKey = ModuleName

	// QuerierRoute to be used for legacy query routing
	QuerierRoute = ModuleName
)

Variables

View Source
var (
	ErrInvalidLengthEvents        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowEvents          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupEvents = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthGenesis        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowGenesis          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupGenesis = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	KeyKeygenThreshold    = []byte("KeygenThreshold")
	KeySigningThreshold   = []byte("SigningThreshold")
	KeyKeygenTimeout      = []byte("KeygenTimeout")
	KeyKeygenGracePeriod  = []byte("KeygenGracePeriod")
	KeySigningTimeout     = []byte("SigningTimeout")
	KeySigningGracePeriod = []byte("SigningGracePeriod")
	KeyActiveEpochCount   = []byte("ActiveEpochCount")
)

Parameter keys

View Source
var (
	ErrInvalidLengthParams        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowParams          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupParams = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthQuery        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowQuery          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupQuery = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTx        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTx          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTx = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTypes        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTypes          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTypes = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrMultisig = sdkerrors.Register(ModuleName, 2, "multisig module error")
)

module errors

Functions

func KeyTable

func KeyTable() params.KeyTable

KeyTable returns a subspace.KeyTable that has registered all parameter types in this module's parameter set

func RegisterInterfaces

func RegisterInterfaces(registry cdctypes.InterfaceRegistry)

RegisterInterfaces registers types and interfaces with the given registry

func RegisterMsgServiceHandler

func RegisterMsgServiceHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterMsgServiceHandler registers the http handlers for service MsgService to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterMsgServiceHandlerClient

func RegisterMsgServiceHandlerClient(ctx context.Context, mux *runtime.ServeMux, client MsgServiceClient) error

RegisterMsgServiceHandlerClient registers the http handlers for service MsgService to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "MsgServiceClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "MsgServiceClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "MsgServiceClient" to call the correct interceptors.

func RegisterMsgServiceHandlerFromEndpoint

func RegisterMsgServiceHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterMsgServiceHandlerFromEndpoint is same as RegisterMsgServiceHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterMsgServiceHandlerServer

func RegisterMsgServiceHandlerServer(ctx context.Context, mux *runtime.ServeMux, server MsgServiceServer) error

RegisterMsgServiceHandlerServer registers the http handlers for service MsgService to "mux". UnaryRPC :call MsgServiceServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features (such as grpc.SendHeader, etc) to stop working. Consider using RegisterMsgServiceHandlerFromEndpoint instead.

func RegisterMsgServiceServer

func RegisterMsgServiceServer(s grpc1.Server, srv MsgServiceServer)

func RegisterQueryServiceHandler

func RegisterQueryServiceHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterQueryServiceHandler registers the http handlers for service QueryService to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterQueryServiceHandlerClient

func RegisterQueryServiceHandlerClient(ctx context.Context, mux *runtime.ServeMux, client QueryServiceClient) error

RegisterQueryServiceHandlerClient registers the http handlers for service QueryService to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "QueryServiceClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "QueryServiceClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "QueryServiceClient" to call the correct interceptors.

func RegisterQueryServiceHandlerFromEndpoint

func RegisterQueryServiceHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterQueryServiceHandlerFromEndpoint is same as RegisterQueryServiceHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterQueryServiceHandlerServer

func RegisterQueryServiceHandlerServer(ctx context.Context, mux *runtime.ServeMux, server QueryServiceServer) error

RegisterQueryServiceHandlerServer registers the http handlers for service QueryService to "mux". UnaryRPC :call QueryServiceServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features (such as grpc.SendHeader, etc) to stop working. Consider using RegisterQueryServiceHandlerFromEndpoint instead.

func RegisterQueryServiceServer

func RegisterQueryServiceServer(s grpc1.Server, srv QueryServiceServer)

Types

type GenesisState

type GenesisState struct {
	Params          Params           `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
	KeygenSessions  []KeygenSession  `protobuf:"bytes,2,rep,name=keygen_sessions,json=keygenSessions,proto3" json:"keygen_sessions"`
	SigningSessions []SigningSession `protobuf:"bytes,3,rep,name=signing_sessions,json=signingSessions,proto3" json:"signing_sessions"`
	Keys            []Key            `protobuf:"bytes,4,rep,name=keys,proto3" json:"keys"`
	KeyEpochs       []KeyEpoch       `protobuf:"bytes,5,rep,name=key_epochs,json=keyEpochs,proto3" json:"key_epochs"`
}

GenesisState represents the genesis state

func DefaultGenesisState

func DefaultGenesisState() *GenesisState

DefaultGenesisState returns a genesis state with default parameters

func GetGenesisStateFromAppState

func GetGenesisStateFromAppState(cdc codec.JSONCodec, appState map[string]json.RawMessage) GenesisState

GetGenesisStateFromAppState returns the GenesisState given raw application genesis state.

func NewGenesisState

func NewGenesisState(params Params, keygenSessions []KeygenSession, signingSessions []SigningSession, keys []Key, keyEpochs []KeyEpoch) *GenesisState

NewGenesisState is the constructor for GenesisState

func (*GenesisState) Descriptor

func (*GenesisState) Descriptor() ([]byte, []int)

func (*GenesisState) Marshal

func (m *GenesisState) Marshal() (dAtA []byte, err error)

func (*GenesisState) MarshalTo

func (m *GenesisState) MarshalTo(dAtA []byte) (int, error)

func (*GenesisState) MarshalToSizedBuffer

func (m *GenesisState) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*GenesisState) ProtoMessage

func (*GenesisState) ProtoMessage()

func (*GenesisState) Reset

func (m *GenesisState) Reset()

func (*GenesisState) Size

func (m *GenesisState) Size() (n int)

func (*GenesisState) String

func (m *GenesisState) String() string

func (*GenesisState) Unmarshal

func (m *GenesisState) Unmarshal(dAtA []byte) error

func (GenesisState) Validate

func (m GenesisState) Validate() error

Validate performs a validation check on the genesis parameters

func (*GenesisState) XXX_DiscardUnknown

func (m *GenesisState) XXX_DiscardUnknown()

func (*GenesisState) XXX_Marshal

func (m *GenesisState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GenesisState) XXX_Merge

func (m *GenesisState) XXX_Merge(src proto.Message)

func (*GenesisState) XXX_Size

func (m *GenesisState) XXX_Size() int

func (*GenesisState) XXX_Unmarshal

func (m *GenesisState) XXX_Unmarshal(b []byte) error

type Keeper

type Keeper interface {
	Logger(ctx sdk.Context) log.Logger
	GetParams(ctx sdk.Context) (params Params)
	GetCurrentKeyID(ctx sdk.Context, chainName nexus.ChainName) (exported.KeyID, bool)
	GetNextKeyID(ctx sdk.Context, chainName nexus.ChainName) (exported.KeyID, bool)
	GetKeygenSession(ctx sdk.Context, id exported.KeyID) (KeygenSession, bool)
	GetKeygenSessionsByExpiry(ctx sdk.Context, expiry int64) []KeygenSession
	GetKey(ctx sdk.Context, keyID exported.KeyID) (exported.Key, bool)
	SetKey(ctx sdk.Context, key Key)
	DeleteKeygenSession(ctx sdk.Context, id exported.KeyID)
	GetSigningSessionsByExpiry(ctx sdk.Context, expiry int64) []SigningSession
	DeleteSigningSession(ctx sdk.Context, id uint64)
	GetSigRouter() SigRouter
}

Keeper provides keeper functionality of this module

type Key

type Key struct {
	ID               github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID                `` /* 129-byte string literal not displayed */
	Snapshot         exported.Snapshot                                                             `protobuf:"bytes,2,opt,name=snapshot,proto3" json:"snapshot"`
	PubKeys          map[string]github_com_axelarnetwork_axelar_core_x_multisig_exported.PublicKey `` /* 247-byte string literal not displayed */
	SigningThreshold utils.Threshold                                                               `protobuf:"bytes,4,opt,name=signing_threshold,json=signingThreshold,proto3" json:"signing_threshold"`
	State            exported1.KeyState                                                            `protobuf:"varint,5,opt,name=state,proto3,enum=axelar.multisig.exported.v1beta1.KeyState" json:"state,omitempty"`
}

func (*Key) Descriptor

func (*Key) Descriptor() ([]byte, []int)

func (Key) GetBondedWeight

func (m Key) GetBondedWeight() sdk.Uint

GetBondedWeight returns the bonded weight of the key snapshot

func (Key) GetHeight

func (m Key) GetHeight() int64

GetHeight returns the height of the key snapshot

func (Key) GetMinPassingWeight

func (m Key) GetMinPassingWeight() sdk.Uint

GetMinPassingWeight returns the minimum amount of weights required for the key to sign

func (Key) GetParticipants

func (m Key) GetParticipants() []sdk.ValAddress

GetParticipants returns the participants of the given key

func (Key) GetParticipantsWeight

func (m Key) GetParticipantsWeight() sdk.Uint

GetParticipantsWeight returns the total weight of all participants who have submitted their public keys

func (Key) GetPubKey

func (m Key) GetPubKey(p sdk.ValAddress) (exported.PublicKey, bool)

GetPubKey returns the public key of the given participant

func (*Key) GetSigningThreshold

func (m *Key) GetSigningThreshold() utils.Threshold

func (*Key) GetSnapshot

func (m *Key) GetSnapshot() exported.Snapshot

func (*Key) GetState

func (m *Key) GetState() exported1.KeyState

func (Key) GetTimestamp

func (m Key) GetTimestamp() time.Time

GetTimestamp returns the timestamp of the key snapshot

func (Key) GetWeight

func (m Key) GetWeight(p sdk.ValAddress) sdk.Uint

GetWeight returns the weight of the given participant

func (*Key) Marshal

func (m *Key) Marshal() (dAtA []byte, err error)

func (*Key) MarshalTo

func (m *Key) MarshalTo(dAtA []byte) (int, error)

func (*Key) MarshalToSizedBuffer

func (m *Key) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Key) ProtoMessage

func (*Key) ProtoMessage()

func (*Key) Reset

func (m *Key) Reset()

func (*Key) Size

func (m *Key) Size() (n int)

func (*Key) String

func (m *Key) String() string

func (*Key) Unmarshal

func (m *Key) Unmarshal(dAtA []byte) error

func (Key) ValidateBasic

func (m Key) ValidateBasic() error

ValidateBasic returns an error if the given key is invalid; nil otherwise

func (*Key) XXX_DiscardUnknown

func (m *Key) XXX_DiscardUnknown()

func (*Key) XXX_Marshal

func (m *Key) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Key) XXX_Merge

func (m *Key) XXX_Merge(src proto.Message)

func (*Key) XXX_Size

func (m *Key) XXX_Size() int

func (*Key) XXX_Unmarshal

func (m *Key) XXX_Unmarshal(b []byte) error

type KeyAssigned

type KeyAssigned struct {
	Module string                                                          `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	Chain  github_com_axelarnetwork_axelar_core_x_nexus_exported.ChainName `` /* 136-byte string literal not displayed */
	KeyID  github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID  `` /* 148-byte string literal not displayed */
}

func NewKeyAssigned

func NewKeyAssigned(chain nexus.ChainName, keyID exported.KeyID) *KeyAssigned

NewKeyAssigned is the constructor for event key assigned

func (*KeyAssigned) Descriptor

func (*KeyAssigned) Descriptor() ([]byte, []int)

func (*KeyAssigned) GetModule

func (m *KeyAssigned) GetModule() string

func (*KeyAssigned) Marshal

func (m *KeyAssigned) Marshal() (dAtA []byte, err error)

func (*KeyAssigned) MarshalTo

func (m *KeyAssigned) MarshalTo(dAtA []byte) (int, error)

func (*KeyAssigned) MarshalToSizedBuffer

func (m *KeyAssigned) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyAssigned) ProtoMessage

func (*KeyAssigned) ProtoMessage()

func (*KeyAssigned) Reset

func (m *KeyAssigned) Reset()

func (*KeyAssigned) Size

func (m *KeyAssigned) Size() (n int)

func (*KeyAssigned) String

func (m *KeyAssigned) String() string

func (*KeyAssigned) Unmarshal

func (m *KeyAssigned) Unmarshal(dAtA []byte) error

func (*KeyAssigned) XXX_DiscardUnknown

func (m *KeyAssigned) XXX_DiscardUnknown()

func (*KeyAssigned) XXX_Marshal

func (m *KeyAssigned) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyAssigned) XXX_Merge

func (m *KeyAssigned) XXX_Merge(src proto.Message)

func (*KeyAssigned) XXX_Size

func (m *KeyAssigned) XXX_Size() int

func (*KeyAssigned) XXX_Unmarshal

func (m *KeyAssigned) XXX_Unmarshal(b []byte) error

type KeyEpoch

type KeyEpoch struct {
	Epoch uint64                                                          `protobuf:"varint,1,opt,name=epoch,proto3" json:"epoch,omitempty"`
	Chain github_com_axelarnetwork_axelar_core_x_nexus_exported.ChainName `` /* 136-byte string literal not displayed */
	KeyID github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID  `` /* 148-byte string literal not displayed */
}

func NewKeyEpoch

func NewKeyEpoch(epoch uint64, chain nexus.ChainName, keyID exported.KeyID) KeyEpoch

NewKeyEpoch is the constructor for key rotation

func (*KeyEpoch) Descriptor

func (*KeyEpoch) Descriptor() ([]byte, []int)

func (*KeyEpoch) GetEpoch

func (m *KeyEpoch) GetEpoch() uint64

func (*KeyEpoch) Marshal

func (m *KeyEpoch) Marshal() (dAtA []byte, err error)

func (*KeyEpoch) MarshalTo

func (m *KeyEpoch) MarshalTo(dAtA []byte) (int, error)

func (*KeyEpoch) MarshalToSizedBuffer

func (m *KeyEpoch) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyEpoch) ProtoMessage

func (*KeyEpoch) ProtoMessage()

func (*KeyEpoch) Reset

func (m *KeyEpoch) Reset()

func (*KeyEpoch) Size

func (m *KeyEpoch) Size() (n int)

func (*KeyEpoch) String

func (m *KeyEpoch) String() string

func (*KeyEpoch) Unmarshal

func (m *KeyEpoch) Unmarshal(dAtA []byte) error

func (KeyEpoch) ValidateBasic added in v0.23.0

func (m KeyEpoch) ValidateBasic() error

ValidateBasic returns an error if the key epoch is invalid

func (*KeyEpoch) XXX_DiscardUnknown

func (m *KeyEpoch) XXX_DiscardUnknown()

func (*KeyEpoch) XXX_Marshal

func (m *KeyEpoch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyEpoch) XXX_Merge

func (m *KeyEpoch) XXX_Merge(src proto.Message)

func (*KeyEpoch) XXX_Size

func (m *KeyEpoch) XXX_Size() int

func (*KeyEpoch) XXX_Unmarshal

func (m *KeyEpoch) XXX_Unmarshal(b []byte) error

type KeyIDRequest

type KeyIDRequest struct {
	Chain string `protobuf:"bytes,1,opt,name=chain,proto3" json:"chain,omitempty"`
}

func (*KeyIDRequest) Descriptor

func (*KeyIDRequest) Descriptor() ([]byte, []int)

func (*KeyIDRequest) Marshal

func (m *KeyIDRequest) Marshal() (dAtA []byte, err error)

func (*KeyIDRequest) MarshalTo

func (m *KeyIDRequest) MarshalTo(dAtA []byte) (int, error)

func (*KeyIDRequest) MarshalToSizedBuffer

func (m *KeyIDRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyIDRequest) ProtoMessage

func (*KeyIDRequest) ProtoMessage()

func (*KeyIDRequest) Reset

func (m *KeyIDRequest) Reset()

func (*KeyIDRequest) Size

func (m *KeyIDRequest) Size() (n int)

func (*KeyIDRequest) String

func (m *KeyIDRequest) String() string

func (*KeyIDRequest) Unmarshal

func (m *KeyIDRequest) Unmarshal(dAtA []byte) error

func (*KeyIDRequest) XXX_DiscardUnknown

func (m *KeyIDRequest) XXX_DiscardUnknown()

func (*KeyIDRequest) XXX_Marshal

func (m *KeyIDRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyIDRequest) XXX_Merge

func (m *KeyIDRequest) XXX_Merge(src proto.Message)

func (*KeyIDRequest) XXX_Size

func (m *KeyIDRequest) XXX_Size() int

func (*KeyIDRequest) XXX_Unmarshal

func (m *KeyIDRequest) XXX_Unmarshal(b []byte) error

type KeyIDResponse

type KeyIDResponse struct {
	KeyID github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
}

KeyIDResponse contains the key ID of the key assigned to a given chain.

func (*KeyIDResponse) Descriptor

func (*KeyIDResponse) Descriptor() ([]byte, []int)

func (*KeyIDResponse) Marshal

func (m *KeyIDResponse) Marshal() (dAtA []byte, err error)

func (*KeyIDResponse) MarshalTo

func (m *KeyIDResponse) MarshalTo(dAtA []byte) (int, error)

func (*KeyIDResponse) MarshalToSizedBuffer

func (m *KeyIDResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyIDResponse) ProtoMessage

func (*KeyIDResponse) ProtoMessage()

func (*KeyIDResponse) Reset

func (m *KeyIDResponse) Reset()

func (*KeyIDResponse) Size

func (m *KeyIDResponse) Size() (n int)

func (*KeyIDResponse) String

func (m *KeyIDResponse) String() string

func (*KeyIDResponse) Unmarshal

func (m *KeyIDResponse) Unmarshal(dAtA []byte) error

func (*KeyIDResponse) XXX_DiscardUnknown

func (m *KeyIDResponse) XXX_DiscardUnknown()

func (*KeyIDResponse) XXX_Marshal

func (m *KeyIDResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyIDResponse) XXX_Merge

func (m *KeyIDResponse) XXX_Merge(src proto.Message)

func (*KeyIDResponse) XXX_Size

func (m *KeyIDResponse) XXX_Size() int

func (*KeyIDResponse) XXX_Unmarshal

func (m *KeyIDResponse) XXX_Unmarshal(b []byte) error

type KeyRequest

type KeyRequest struct {
	KeyID github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
}

func (*KeyRequest) Descriptor

func (*KeyRequest) Descriptor() ([]byte, []int)

func (*KeyRequest) Marshal

func (m *KeyRequest) Marshal() (dAtA []byte, err error)

func (*KeyRequest) MarshalTo

func (m *KeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*KeyRequest) MarshalToSizedBuffer

func (m *KeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyRequest) ProtoMessage

func (*KeyRequest) ProtoMessage()

func (*KeyRequest) Reset

func (m *KeyRequest) Reset()

func (*KeyRequest) Size

func (m *KeyRequest) Size() (n int)

func (*KeyRequest) String

func (m *KeyRequest) String() string

func (*KeyRequest) Unmarshal

func (m *KeyRequest) Unmarshal(dAtA []byte) error

func (*KeyRequest) XXX_DiscardUnknown

func (m *KeyRequest) XXX_DiscardUnknown()

func (*KeyRequest) XXX_Marshal

func (m *KeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyRequest) XXX_Merge

func (m *KeyRequest) XXX_Merge(src proto.Message)

func (*KeyRequest) XXX_Size

func (m *KeyRequest) XXX_Size() int

func (*KeyRequest) XXX_Unmarshal

func (m *KeyRequest) XXX_Unmarshal(b []byte) error

type KeyResponse

type KeyResponse struct {
	KeyID              github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
	State              exported.KeyState                                              `protobuf:"varint,2,opt,name=state,proto3,enum=axelar.multisig.exported.v1beta1.KeyState" json:"state,omitempty"`
	StartedAt          int64                                                          `protobuf:"varint,3,opt,name=started_at,json=startedAt,proto3" json:"started_at,omitempty"`
	StartedAtTimestamp time.Time                                                      `protobuf:"bytes,4,opt,name=started_at_timestamp,json=startedAtTimestamp,proto3,stdtime" json:"started_at_timestamp"`
	ThresholdWeight    github_com_cosmos_cosmos_sdk_types.Uint                        `` /* 147-byte string literal not displayed */
	BondedWeight       github_com_cosmos_cosmos_sdk_types.Uint                        `` /* 138-byte string literal not displayed */
	// Keygen participants in descending order by weight
	Participants []KeygenParticipant `protobuf:"bytes,7,rep,name=participants,proto3" json:"participants"`
}

KeyResponse contains the key corresponding to a given key id.

func (*KeyResponse) Descriptor

func (*KeyResponse) Descriptor() ([]byte, []int)

func (*KeyResponse) Marshal

func (m *KeyResponse) Marshal() (dAtA []byte, err error)

func (*KeyResponse) MarshalTo

func (m *KeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*KeyResponse) MarshalToSizedBuffer

func (m *KeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyResponse) ProtoMessage

func (*KeyResponse) ProtoMessage()

func (*KeyResponse) Reset

func (m *KeyResponse) Reset()

func (*KeyResponse) Size

func (m *KeyResponse) Size() (n int)

func (*KeyResponse) String

func (m *KeyResponse) String() string

func (*KeyResponse) Unmarshal

func (m *KeyResponse) Unmarshal(dAtA []byte) error

func (*KeyResponse) XXX_DiscardUnknown

func (m *KeyResponse) XXX_DiscardUnknown()

func (*KeyResponse) XXX_Marshal

func (m *KeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyResponse) XXX_Merge

func (m *KeyResponse) XXX_Merge(src proto.Message)

func (*KeyResponse) XXX_Size

func (m *KeyResponse) XXX_Size() int

func (*KeyResponse) XXX_Unmarshal

func (m *KeyResponse) XXX_Unmarshal(b []byte) error

type KeyRotated

type KeyRotated struct {
	Module string                                                          `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	Chain  github_com_axelarnetwork_axelar_core_x_nexus_exported.ChainName `` /* 136-byte string literal not displayed */
	KeyID  github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID  `` /* 148-byte string literal not displayed */
}

func NewKeyRotated

func NewKeyRotated(chain nexus.ChainName, keyID exported.KeyID) *KeyRotated

NewKeyRotated is the constructor for event key rotated

func (*KeyRotated) Descriptor

func (*KeyRotated) Descriptor() ([]byte, []int)

func (*KeyRotated) GetModule

func (m *KeyRotated) GetModule() string

func (*KeyRotated) Marshal

func (m *KeyRotated) Marshal() (dAtA []byte, err error)

func (*KeyRotated) MarshalTo

func (m *KeyRotated) MarshalTo(dAtA []byte) (int, error)

func (*KeyRotated) MarshalToSizedBuffer

func (m *KeyRotated) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeyRotated) ProtoMessage

func (*KeyRotated) ProtoMessage()

func (*KeyRotated) Reset

func (m *KeyRotated) Reset()

func (*KeyRotated) Size

func (m *KeyRotated) Size() (n int)

func (*KeyRotated) String

func (m *KeyRotated) String() string

func (*KeyRotated) Unmarshal

func (m *KeyRotated) Unmarshal(dAtA []byte) error

func (*KeyRotated) XXX_DiscardUnknown

func (m *KeyRotated) XXX_DiscardUnknown()

func (*KeyRotated) XXX_Marshal

func (m *KeyRotated) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeyRotated) XXX_Merge

func (m *KeyRotated) XXX_Merge(src proto.Message)

func (*KeyRotated) XXX_Size

func (m *KeyRotated) XXX_Size() int

func (*KeyRotated) XXX_Unmarshal

func (m *KeyRotated) XXX_Unmarshal(b []byte) error

type KeygenCompleted

type KeygenCompleted struct {
	Module string                                                         `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	KeyID  github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
}

func NewKeygenCompleted

func NewKeygenCompleted(keyID exported.KeyID) *KeygenCompleted

NewKeygenCompleted is the constructor for event keygen completed

func (*KeygenCompleted) Descriptor

func (*KeygenCompleted) Descriptor() ([]byte, []int)

func (*KeygenCompleted) GetModule

func (m *KeygenCompleted) GetModule() string

func (*KeygenCompleted) Marshal

func (m *KeygenCompleted) Marshal() (dAtA []byte, err error)

func (*KeygenCompleted) MarshalTo

func (m *KeygenCompleted) MarshalTo(dAtA []byte) (int, error)

func (*KeygenCompleted) MarshalToSizedBuffer

func (m *KeygenCompleted) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenCompleted) ProtoMessage

func (*KeygenCompleted) ProtoMessage()

func (*KeygenCompleted) Reset

func (m *KeygenCompleted) Reset()

func (*KeygenCompleted) Size

func (m *KeygenCompleted) Size() (n int)

func (*KeygenCompleted) String

func (m *KeygenCompleted) String() string

func (*KeygenCompleted) Unmarshal

func (m *KeygenCompleted) Unmarshal(dAtA []byte) error

func (*KeygenCompleted) XXX_DiscardUnknown

func (m *KeygenCompleted) XXX_DiscardUnknown()

func (*KeygenCompleted) XXX_Marshal

func (m *KeygenCompleted) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenCompleted) XXX_Merge

func (m *KeygenCompleted) XXX_Merge(src proto.Message)

func (*KeygenCompleted) XXX_MessageName added in v0.33.1

func (*KeygenCompleted) XXX_MessageName() string

func (*KeygenCompleted) XXX_Size

func (m *KeygenCompleted) XXX_Size() int

func (*KeygenCompleted) XXX_Unmarshal

func (m *KeygenCompleted) XXX_Unmarshal(b []byte) error

type KeygenExpired

type KeygenExpired struct {
	Module string                                                         `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	KeyID  github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
}

func NewKeygenExpired

func NewKeygenExpired(keyID exported.KeyID) *KeygenExpired

NewKeygenExpired is the constructor for event keygen expired

func (*KeygenExpired) Descriptor

func (*KeygenExpired) Descriptor() ([]byte, []int)

func (*KeygenExpired) GetModule

func (m *KeygenExpired) GetModule() string

func (*KeygenExpired) Marshal

func (m *KeygenExpired) Marshal() (dAtA []byte, err error)

func (*KeygenExpired) MarshalTo

func (m *KeygenExpired) MarshalTo(dAtA []byte) (int, error)

func (*KeygenExpired) MarshalToSizedBuffer

func (m *KeygenExpired) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenExpired) ProtoMessage

func (*KeygenExpired) ProtoMessage()

func (*KeygenExpired) Reset

func (m *KeygenExpired) Reset()

func (*KeygenExpired) Size

func (m *KeygenExpired) Size() (n int)

func (*KeygenExpired) String

func (m *KeygenExpired) String() string

func (*KeygenExpired) Unmarshal

func (m *KeygenExpired) Unmarshal(dAtA []byte) error

func (*KeygenExpired) XXX_DiscardUnknown

func (m *KeygenExpired) XXX_DiscardUnknown()

func (*KeygenExpired) XXX_Marshal

func (m *KeygenExpired) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenExpired) XXX_Merge

func (m *KeygenExpired) XXX_Merge(src proto.Message)

func (*KeygenExpired) XXX_MessageName added in v0.33.1

func (*KeygenExpired) XXX_MessageName() string

func (*KeygenExpired) XXX_Size

func (m *KeygenExpired) XXX_Size() int

func (*KeygenExpired) XXX_Unmarshal

func (m *KeygenExpired) XXX_Unmarshal(b []byte) error

type KeygenOptIn added in v0.27.0

type KeygenOptIn struct {
	Participant github_com_cosmos_cosmos_sdk_types.AccAddress `` /* 130-byte string literal not displayed */
}

func (*KeygenOptIn) Descriptor added in v0.27.0

func (*KeygenOptIn) Descriptor() ([]byte, []int)

func (*KeygenOptIn) GetParticipant added in v0.27.0

func (*KeygenOptIn) Marshal added in v0.27.0

func (m *KeygenOptIn) Marshal() (dAtA []byte, err error)

func (*KeygenOptIn) MarshalTo added in v0.27.0

func (m *KeygenOptIn) MarshalTo(dAtA []byte) (int, error)

func (*KeygenOptIn) MarshalToSizedBuffer added in v0.27.0

func (m *KeygenOptIn) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenOptIn) ProtoMessage added in v0.27.0

func (*KeygenOptIn) ProtoMessage()

func (*KeygenOptIn) Reset added in v0.27.0

func (m *KeygenOptIn) Reset()

func (*KeygenOptIn) Size added in v0.27.0

func (m *KeygenOptIn) Size() (n int)

func (*KeygenOptIn) String added in v0.27.0

func (m *KeygenOptIn) String() string

func (*KeygenOptIn) Unmarshal added in v0.27.0

func (m *KeygenOptIn) Unmarshal(dAtA []byte) error

func (*KeygenOptIn) XXX_DiscardUnknown added in v0.27.0

func (m *KeygenOptIn) XXX_DiscardUnknown()

func (*KeygenOptIn) XXX_Marshal added in v0.27.0

func (m *KeygenOptIn) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenOptIn) XXX_Merge added in v0.27.0

func (m *KeygenOptIn) XXX_Merge(src proto.Message)

func (*KeygenOptIn) XXX_Size added in v0.27.0

func (m *KeygenOptIn) XXX_Size() int

func (*KeygenOptIn) XXX_Unmarshal added in v0.27.0

func (m *KeygenOptIn) XXX_Unmarshal(b []byte) error

type KeygenOptInRequest added in v0.27.0

type KeygenOptInRequest struct {
	Sender github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
}

func (*KeygenOptInRequest) Descriptor added in v0.27.0

func (*KeygenOptInRequest) Descriptor() ([]byte, []int)

func (*KeygenOptInRequest) GetSigners added in v0.27.0

func (m *KeygenOptInRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface.

func (*KeygenOptInRequest) Marshal added in v0.27.0

func (m *KeygenOptInRequest) Marshal() (dAtA []byte, err error)

func (*KeygenOptInRequest) MarshalTo added in v0.27.0

func (m *KeygenOptInRequest) MarshalTo(dAtA []byte) (int, error)

func (*KeygenOptInRequest) MarshalToSizedBuffer added in v0.27.0

func (m *KeygenOptInRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenOptInRequest) ProtoMessage added in v0.27.0

func (*KeygenOptInRequest) ProtoMessage()

func (*KeygenOptInRequest) Reset added in v0.27.0

func (m *KeygenOptInRequest) Reset()

func (*KeygenOptInRequest) Size added in v0.27.0

func (m *KeygenOptInRequest) Size() (n int)

func (*KeygenOptInRequest) String added in v0.27.0

func (m *KeygenOptInRequest) String() string

func (*KeygenOptInRequest) Unmarshal added in v0.27.0

func (m *KeygenOptInRequest) Unmarshal(dAtA []byte) error

func (*KeygenOptInRequest) ValidateBasic added in v0.27.0

func (m *KeygenOptInRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*KeygenOptInRequest) XXX_DiscardUnknown added in v0.27.0

func (m *KeygenOptInRequest) XXX_DiscardUnknown()

func (*KeygenOptInRequest) XXX_Marshal added in v0.27.0

func (m *KeygenOptInRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenOptInRequest) XXX_Merge added in v0.27.0

func (m *KeygenOptInRequest) XXX_Merge(src proto.Message)

func (*KeygenOptInRequest) XXX_Size added in v0.27.0

func (m *KeygenOptInRequest) XXX_Size() int

func (*KeygenOptInRequest) XXX_Unmarshal added in v0.27.0

func (m *KeygenOptInRequest) XXX_Unmarshal(b []byte) error

type KeygenOptInResponse added in v0.27.0

type KeygenOptInResponse struct {
}

func (*KeygenOptInResponse) Descriptor added in v0.27.0

func (*KeygenOptInResponse) Descriptor() ([]byte, []int)

func (*KeygenOptInResponse) Marshal added in v0.27.0

func (m *KeygenOptInResponse) Marshal() (dAtA []byte, err error)

func (*KeygenOptInResponse) MarshalTo added in v0.27.0

func (m *KeygenOptInResponse) MarshalTo(dAtA []byte) (int, error)

func (*KeygenOptInResponse) MarshalToSizedBuffer added in v0.27.0

func (m *KeygenOptInResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenOptInResponse) ProtoMessage added in v0.27.0

func (*KeygenOptInResponse) ProtoMessage()

func (*KeygenOptInResponse) Reset added in v0.27.0

func (m *KeygenOptInResponse) Reset()

func (*KeygenOptInResponse) Size added in v0.27.0

func (m *KeygenOptInResponse) Size() (n int)

func (*KeygenOptInResponse) String added in v0.27.0

func (m *KeygenOptInResponse) String() string

func (*KeygenOptInResponse) Unmarshal added in v0.27.0

func (m *KeygenOptInResponse) Unmarshal(dAtA []byte) error

func (*KeygenOptInResponse) XXX_DiscardUnknown added in v0.27.0

func (m *KeygenOptInResponse) XXX_DiscardUnknown()

func (*KeygenOptInResponse) XXX_Marshal added in v0.27.0

func (m *KeygenOptInResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenOptInResponse) XXX_Merge added in v0.27.0

func (m *KeygenOptInResponse) XXX_Merge(src proto.Message)

func (*KeygenOptInResponse) XXX_Size added in v0.27.0

func (m *KeygenOptInResponse) XXX_Size() int

func (*KeygenOptInResponse) XXX_Unmarshal added in v0.27.0

func (m *KeygenOptInResponse) XXX_Unmarshal(b []byte) error

type KeygenOptOut added in v0.27.0

type KeygenOptOut struct {
	Participant github_com_cosmos_cosmos_sdk_types.AccAddress `` /* 130-byte string literal not displayed */
}

func (*KeygenOptOut) Descriptor added in v0.27.0

func (*KeygenOptOut) Descriptor() ([]byte, []int)

func (*KeygenOptOut) GetParticipant added in v0.27.0

func (*KeygenOptOut) Marshal added in v0.27.0

func (m *KeygenOptOut) Marshal() (dAtA []byte, err error)

func (*KeygenOptOut) MarshalTo added in v0.27.0

func (m *KeygenOptOut) MarshalTo(dAtA []byte) (int, error)

func (*KeygenOptOut) MarshalToSizedBuffer added in v0.27.0

func (m *KeygenOptOut) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenOptOut) ProtoMessage added in v0.27.0

func (*KeygenOptOut) ProtoMessage()

func (*KeygenOptOut) Reset added in v0.27.0

func (m *KeygenOptOut) Reset()

func (*KeygenOptOut) Size added in v0.27.0

func (m *KeygenOptOut) Size() (n int)

func (*KeygenOptOut) String added in v0.27.0

func (m *KeygenOptOut) String() string

func (*KeygenOptOut) Unmarshal added in v0.27.0

func (m *KeygenOptOut) Unmarshal(dAtA []byte) error

func (*KeygenOptOut) XXX_DiscardUnknown added in v0.27.0

func (m *KeygenOptOut) XXX_DiscardUnknown()

func (*KeygenOptOut) XXX_Marshal added in v0.27.0

func (m *KeygenOptOut) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenOptOut) XXX_Merge added in v0.27.0

func (m *KeygenOptOut) XXX_Merge(src proto.Message)

func (*KeygenOptOut) XXX_Size added in v0.27.0

func (m *KeygenOptOut) XXX_Size() int

func (*KeygenOptOut) XXX_Unmarshal added in v0.27.0

func (m *KeygenOptOut) XXX_Unmarshal(b []byte) error

type KeygenOptOutRequest added in v0.27.0

type KeygenOptOutRequest struct {
	Sender github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
}

func (*KeygenOptOutRequest) Descriptor added in v0.27.0

func (*KeygenOptOutRequest) Descriptor() ([]byte, []int)

func (*KeygenOptOutRequest) GetSigners added in v0.27.0

func (m *KeygenOptOutRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface.

func (*KeygenOptOutRequest) Marshal added in v0.27.0

func (m *KeygenOptOutRequest) Marshal() (dAtA []byte, err error)

func (*KeygenOptOutRequest) MarshalTo added in v0.27.0

func (m *KeygenOptOutRequest) MarshalTo(dAtA []byte) (int, error)

func (*KeygenOptOutRequest) MarshalToSizedBuffer added in v0.27.0

func (m *KeygenOptOutRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenOptOutRequest) ProtoMessage added in v0.27.0

func (*KeygenOptOutRequest) ProtoMessage()

func (*KeygenOptOutRequest) Reset added in v0.27.0

func (m *KeygenOptOutRequest) Reset()

func (*KeygenOptOutRequest) Size added in v0.27.0

func (m *KeygenOptOutRequest) Size() (n int)

func (*KeygenOptOutRequest) String added in v0.27.0

func (m *KeygenOptOutRequest) String() string

func (*KeygenOptOutRequest) Unmarshal added in v0.27.0

func (m *KeygenOptOutRequest) Unmarshal(dAtA []byte) error

func (*KeygenOptOutRequest) ValidateBasic added in v0.27.0

func (m *KeygenOptOutRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*KeygenOptOutRequest) XXX_DiscardUnknown added in v0.27.0

func (m *KeygenOptOutRequest) XXX_DiscardUnknown()

func (*KeygenOptOutRequest) XXX_Marshal added in v0.27.0

func (m *KeygenOptOutRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenOptOutRequest) XXX_Merge added in v0.27.0

func (m *KeygenOptOutRequest) XXX_Merge(src proto.Message)

func (*KeygenOptOutRequest) XXX_Size added in v0.27.0

func (m *KeygenOptOutRequest) XXX_Size() int

func (*KeygenOptOutRequest) XXX_Unmarshal added in v0.27.0

func (m *KeygenOptOutRequest) XXX_Unmarshal(b []byte) error

type KeygenOptOutResponse added in v0.27.0

type KeygenOptOutResponse struct {
}

func (*KeygenOptOutResponse) Descriptor added in v0.27.0

func (*KeygenOptOutResponse) Descriptor() ([]byte, []int)

func (*KeygenOptOutResponse) Marshal added in v0.27.0

func (m *KeygenOptOutResponse) Marshal() (dAtA []byte, err error)

func (*KeygenOptOutResponse) MarshalTo added in v0.27.0

func (m *KeygenOptOutResponse) MarshalTo(dAtA []byte) (int, error)

func (*KeygenOptOutResponse) MarshalToSizedBuffer added in v0.27.0

func (m *KeygenOptOutResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenOptOutResponse) ProtoMessage added in v0.27.0

func (*KeygenOptOutResponse) ProtoMessage()

func (*KeygenOptOutResponse) Reset added in v0.27.0

func (m *KeygenOptOutResponse) Reset()

func (*KeygenOptOutResponse) Size added in v0.27.0

func (m *KeygenOptOutResponse) Size() (n int)

func (*KeygenOptOutResponse) String added in v0.27.0

func (m *KeygenOptOutResponse) String() string

func (*KeygenOptOutResponse) Unmarshal added in v0.27.0

func (m *KeygenOptOutResponse) Unmarshal(dAtA []byte) error

func (*KeygenOptOutResponse) XXX_DiscardUnknown added in v0.27.0

func (m *KeygenOptOutResponse) XXX_DiscardUnknown()

func (*KeygenOptOutResponse) XXX_Marshal added in v0.27.0

func (m *KeygenOptOutResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenOptOutResponse) XXX_Merge added in v0.27.0

func (m *KeygenOptOutResponse) XXX_Merge(src proto.Message)

func (*KeygenOptOutResponse) XXX_Size added in v0.27.0

func (m *KeygenOptOutResponse) XXX_Size() int

func (*KeygenOptOutResponse) XXX_Unmarshal added in v0.27.0

func (m *KeygenOptOutResponse) XXX_Unmarshal(b []byte) error

type KeygenParticipant added in v0.21.1

type KeygenParticipant struct {
	Address string                                  `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	Weight  github_com_cosmos_cosmos_sdk_types.Uint `protobuf:"bytes,2,opt,name=weight,proto3,customtype=github.com/cosmos/cosmos-sdk/types.Uint" json:"weight"`
	PubKey  string                                  `protobuf:"bytes,3,opt,name=pub_key,json=pubKey,proto3" json:"pub_key,omitempty"`
}

func (*KeygenParticipant) Descriptor added in v0.21.1

func (*KeygenParticipant) Descriptor() ([]byte, []int)

func (*KeygenParticipant) Marshal added in v0.21.1

func (m *KeygenParticipant) Marshal() (dAtA []byte, err error)

func (*KeygenParticipant) MarshalTo added in v0.21.1

func (m *KeygenParticipant) MarshalTo(dAtA []byte) (int, error)

func (*KeygenParticipant) MarshalToSizedBuffer added in v0.21.1

func (m *KeygenParticipant) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenParticipant) ProtoMessage added in v0.21.1

func (*KeygenParticipant) ProtoMessage()

func (*KeygenParticipant) Reset added in v0.21.1

func (m *KeygenParticipant) Reset()

func (*KeygenParticipant) Size added in v0.21.1

func (m *KeygenParticipant) Size() (n int)

func (*KeygenParticipant) String added in v0.21.1

func (m *KeygenParticipant) String() string

func (*KeygenParticipant) Unmarshal added in v0.21.1

func (m *KeygenParticipant) Unmarshal(dAtA []byte) error

func (*KeygenParticipant) XXX_DiscardUnknown added in v0.21.1

func (m *KeygenParticipant) XXX_DiscardUnknown()

func (*KeygenParticipant) XXX_Marshal added in v0.21.1

func (m *KeygenParticipant) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenParticipant) XXX_Merge added in v0.21.1

func (m *KeygenParticipant) XXX_Merge(src proto.Message)

func (*KeygenParticipant) XXX_Size added in v0.21.1

func (m *KeygenParticipant) XXX_Size() int

func (*KeygenParticipant) XXX_Unmarshal added in v0.21.1

func (m *KeygenParticipant) XXX_Unmarshal(b []byte) error

type KeygenParticipator added in v0.27.0

type KeygenParticipator interface {
	HasOptedOut(ctx sdk.Context, participant sdk.AccAddress) bool
}

KeygenParticipator can check if a participant opted out of future keygens

type KeygenSession

type KeygenSession struct {
	Key              Key                     `protobuf:"bytes,1,opt,name=key,proto3" json:"key"`
	State            exported1.MultisigState `protobuf:"varint,2,opt,name=state,proto3,enum=axelar.multisig.exported.v1beta1.MultisigState" json:"state,omitempty"`
	KeygenThreshold  utils.Threshold         `protobuf:"bytes,3,opt,name=keygen_threshold,json=keygenThreshold,proto3" json:"keygen_threshold"`
	ExpiresAt        int64                   `protobuf:"varint,4,opt,name=expires_at,json=expiresAt,proto3" json:"expires_at,omitempty"`
	CompletedAt      int64                   `protobuf:"varint,5,opt,name=completed_at,json=completedAt,proto3" json:"completed_at,omitempty"`
	IsPubKeyReceived map[string]bool         `` /* 202-byte string literal not displayed */
	GracePeriod      int64                   `protobuf:"varint,7,opt,name=grace_period,json=gracePeriod,proto3" json:"grace_period,omitempty"`
}

func NewKeygenSession

func NewKeygenSession(id exported.KeyID, keygenThreshold utils.Threshold, signingThreshold utils.Threshold, snapshot snapshot.Snapshot, expiresAt int64, gracePeriod int64) KeygenSession

NewKeygenSession is the contructor for keygen session

func (*KeygenSession) AddKey

func (m *KeygenSession) AddKey(blockHeight int64, participant sdk.ValAddress, pubKey exported.PublicKey) error

AddKey adds a new public key for the given participant into the keygen session

func (*KeygenSession) Descriptor

func (*KeygenSession) Descriptor() ([]byte, []int)

func (*KeygenSession) GetCompletedAt

func (m *KeygenSession) GetCompletedAt() int64

func (*KeygenSession) GetExpiresAt

func (m *KeygenSession) GetExpiresAt() int64

func (*KeygenSession) GetGracePeriod

func (m *KeygenSession) GetGracePeriod() int64

func (*KeygenSession) GetIsPubKeyReceived

func (m *KeygenSession) GetIsPubKeyReceived() map[string]bool

func (*KeygenSession) GetKey

func (m *KeygenSession) GetKey() Key

func (KeygenSession) GetKeyID

func (m KeygenSession) GetKeyID() exported.KeyID

GetKeyID returns the key ID of the given keygen session

func (*KeygenSession) GetKeygenThreshold

func (m *KeygenSession) GetKeygenThreshold() utils.Threshold

func (KeygenSession) GetMissingParticipants

func (m KeygenSession) GetMissingParticipants() []sdk.ValAddress

GetMissingParticipants returns all participants who failed to submit their public keys

func (*KeygenSession) GetState

func (m *KeygenSession) GetState() exported1.MultisigState

func (*KeygenSession) Marshal

func (m *KeygenSession) Marshal() (dAtA []byte, err error)

func (*KeygenSession) MarshalTo

func (m *KeygenSession) MarshalTo(dAtA []byte) (int, error)

func (*KeygenSession) MarshalToSizedBuffer

func (m *KeygenSession) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenSession) ProtoMessage

func (*KeygenSession) ProtoMessage()

func (*KeygenSession) Reset

func (m *KeygenSession) Reset()

func (KeygenSession) Result

func (m KeygenSession) Result() (Key, error)

Result returns the generated key if the session is completed and the key is valid

func (*KeygenSession) Size

func (m *KeygenSession) Size() (n int)

func (*KeygenSession) String

func (m *KeygenSession) String() string

func (*KeygenSession) Unmarshal

func (m *KeygenSession) Unmarshal(dAtA []byte) error

func (KeygenSession) ValidateBasic

func (m KeygenSession) ValidateBasic() error

ValidateBasic returns an error if the given keygen session is invalid; nil otherwise

func (*KeygenSession) XXX_DiscardUnknown

func (m *KeygenSession) XXX_DiscardUnknown()

func (*KeygenSession) XXX_Marshal

func (m *KeygenSession) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenSession) XXX_Merge

func (m *KeygenSession) XXX_Merge(src proto.Message)

func (*KeygenSession) XXX_Size

func (m *KeygenSession) XXX_Size() int

func (*KeygenSession) XXX_Unmarshal

func (m *KeygenSession) XXX_Unmarshal(b []byte) error

type KeygenSessionRequest added in v0.21.1

type KeygenSessionRequest struct {
	KeyID github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
}

func (*KeygenSessionRequest) Descriptor added in v0.21.1

func (*KeygenSessionRequest) Descriptor() ([]byte, []int)

func (*KeygenSessionRequest) Marshal added in v0.21.1

func (m *KeygenSessionRequest) Marshal() (dAtA []byte, err error)

func (*KeygenSessionRequest) MarshalTo added in v0.21.1

func (m *KeygenSessionRequest) MarshalTo(dAtA []byte) (int, error)

func (*KeygenSessionRequest) MarshalToSizedBuffer added in v0.21.1

func (m *KeygenSessionRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenSessionRequest) ProtoMessage added in v0.21.1

func (*KeygenSessionRequest) ProtoMessage()

func (*KeygenSessionRequest) Reset added in v0.21.1

func (m *KeygenSessionRequest) Reset()

func (*KeygenSessionRequest) Size added in v0.21.1

func (m *KeygenSessionRequest) Size() (n int)

func (*KeygenSessionRequest) String added in v0.21.1

func (m *KeygenSessionRequest) String() string

func (*KeygenSessionRequest) Unmarshal added in v0.21.1

func (m *KeygenSessionRequest) Unmarshal(dAtA []byte) error

func (*KeygenSessionRequest) XXX_DiscardUnknown added in v0.21.1

func (m *KeygenSessionRequest) XXX_DiscardUnknown()

func (*KeygenSessionRequest) XXX_Marshal added in v0.21.1

func (m *KeygenSessionRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenSessionRequest) XXX_Merge added in v0.21.1

func (m *KeygenSessionRequest) XXX_Merge(src proto.Message)

func (*KeygenSessionRequest) XXX_Size added in v0.21.1

func (m *KeygenSessionRequest) XXX_Size() int

func (*KeygenSessionRequest) XXX_Unmarshal added in v0.21.1

func (m *KeygenSessionRequest) XXX_Unmarshal(b []byte) error

type KeygenSessionResponse added in v0.21.1

type KeygenSessionResponse struct {
	StartedAt              int64                                   `protobuf:"varint,1,opt,name=started_at,json=startedAt,proto3" json:"started_at,omitempty"`
	StartedAtTimestamp     time.Time                               `protobuf:"bytes,2,opt,name=started_at_timestamp,json=startedAtTimestamp,proto3,stdtime" json:"started_at_timestamp"`
	ExpiresAt              int64                                   `protobuf:"varint,3,opt,name=expires_at,json=expiresAt,proto3" json:"expires_at,omitempty"`
	CompletedAt            int64                                   `protobuf:"varint,4,opt,name=completed_at,json=completedAt,proto3" json:"completed_at,omitempty"`
	GracePeriod            int64                                   `protobuf:"varint,5,opt,name=grace_period,json=gracePeriod,proto3" json:"grace_period,omitempty"`
	State                  exported.MultisigState                  `protobuf:"varint,6,opt,name=state,proto3,enum=axelar.multisig.exported.v1beta1.MultisigState" json:"state,omitempty"`
	KeygenThresholdWeight  github_com_cosmos_cosmos_sdk_types.Uint `` /* 167-byte string literal not displayed */
	SigningThresholdWeight github_com_cosmos_cosmos_sdk_types.Uint `` /* 170-byte string literal not displayed */
	BondedWeight           github_com_cosmos_cosmos_sdk_types.Uint `` /* 138-byte string literal not displayed */
	// Keygen candidates in descending order by weight
	Participants []KeygenParticipant `protobuf:"bytes,10,rep,name=participants,proto3" json:"participants"`
}

KeygenSessionResponse contains the keygen session info for a given key ID.

func (*KeygenSessionResponse) Descriptor added in v0.21.1

func (*KeygenSessionResponse) Descriptor() ([]byte, []int)

func (*KeygenSessionResponse) Marshal added in v0.21.1

func (m *KeygenSessionResponse) Marshal() (dAtA []byte, err error)

func (*KeygenSessionResponse) MarshalTo added in v0.21.1

func (m *KeygenSessionResponse) MarshalTo(dAtA []byte) (int, error)

func (*KeygenSessionResponse) MarshalToSizedBuffer added in v0.21.1

func (m *KeygenSessionResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenSessionResponse) ProtoMessage added in v0.21.1

func (*KeygenSessionResponse) ProtoMessage()

func (*KeygenSessionResponse) Reset added in v0.21.1

func (m *KeygenSessionResponse) Reset()

func (*KeygenSessionResponse) Size added in v0.21.1

func (m *KeygenSessionResponse) Size() (n int)

func (*KeygenSessionResponse) String added in v0.21.1

func (m *KeygenSessionResponse) String() string

func (*KeygenSessionResponse) Unmarshal added in v0.21.1

func (m *KeygenSessionResponse) Unmarshal(dAtA []byte) error

func (*KeygenSessionResponse) XXX_DiscardUnknown added in v0.21.1

func (m *KeygenSessionResponse) XXX_DiscardUnknown()

func (*KeygenSessionResponse) XXX_Marshal added in v0.21.1

func (m *KeygenSessionResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenSessionResponse) XXX_Merge added in v0.21.1

func (m *KeygenSessionResponse) XXX_Merge(src proto.Message)

func (*KeygenSessionResponse) XXX_Size added in v0.21.1

func (m *KeygenSessionResponse) XXX_Size() int

func (*KeygenSessionResponse) XXX_Unmarshal added in v0.21.1

func (m *KeygenSessionResponse) XXX_Unmarshal(b []byte) error

type KeygenStarted

type KeygenStarted struct {
	Module       string                                                         `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	KeyID        github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
	Participants []github_com_cosmos_cosmos_sdk_types.ValAddress                `` /* 132-byte string literal not displayed */
}

func NewKeygenStarted

func NewKeygenStarted(keyID exported.KeyID, participants []sdk.ValAddress) *KeygenStarted

NewKeygenStarted is the constructor for event keygen started

func (*KeygenStarted) Descriptor

func (*KeygenStarted) Descriptor() ([]byte, []int)

func (*KeygenStarted) GetModule

func (m *KeygenStarted) GetModule() string

func (*KeygenStarted) GetParticipants

func (*KeygenStarted) Marshal

func (m *KeygenStarted) Marshal() (dAtA []byte, err error)

func (*KeygenStarted) MarshalTo

func (m *KeygenStarted) MarshalTo(dAtA []byte) (int, error)

func (*KeygenStarted) MarshalToSizedBuffer

func (m *KeygenStarted) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*KeygenStarted) ProtoMessage

func (*KeygenStarted) ProtoMessage()

func (*KeygenStarted) Reset

func (m *KeygenStarted) Reset()

func (*KeygenStarted) Size

func (m *KeygenStarted) Size() (n int)

func (*KeygenStarted) String

func (m *KeygenStarted) String() string

func (*KeygenStarted) Unmarshal

func (m *KeygenStarted) Unmarshal(dAtA []byte) error

func (*KeygenStarted) XXX_DiscardUnknown

func (m *KeygenStarted) XXX_DiscardUnknown()

func (*KeygenStarted) XXX_Marshal

func (m *KeygenStarted) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*KeygenStarted) XXX_Merge

func (m *KeygenStarted) XXX_Merge(src proto.Message)

func (*KeygenStarted) XXX_Size

func (m *KeygenStarted) XXX_Size() int

func (*KeygenStarted) XXX_Unmarshal

func (m *KeygenStarted) XXX_Unmarshal(b []byte) error

type MsgServiceClient

type MsgServiceClient interface {
	StartKeygen(ctx context.Context, in *StartKeygenRequest, opts ...grpc.CallOption) (*StartKeygenResponse, error)
	SubmitPubKey(ctx context.Context, in *SubmitPubKeyRequest, opts ...grpc.CallOption) (*SubmitPubKeyResponse, error)
	SubmitSignature(ctx context.Context, in *SubmitSignatureRequest, opts ...grpc.CallOption) (*SubmitSignatureResponse, error)
	RotateKey(ctx context.Context, in *RotateKeyRequest, opts ...grpc.CallOption) (*RotateKeyResponse, error)
	KeygenOptOut(ctx context.Context, in *KeygenOptOutRequest, opts ...grpc.CallOption) (*KeygenOptOutResponse, error)
	KeygenOptIn(ctx context.Context, in *KeygenOptInRequest, opts ...grpc.CallOption) (*KeygenOptInResponse, error)
}

MsgServiceClient is the client API for MsgService service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewMsgServiceClient

func NewMsgServiceClient(cc grpc1.ClientConn) MsgServiceClient

type MsgServiceServer

MsgServiceServer is the server API for MsgService service.

type MultiSig

type MultiSig struct {
	KeyID       github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
	PayloadHash github_com_axelarnetwork_axelar_core_x_multisig_exported.Hash  `` /* 165-byte string literal not displayed */
	Sigs        map[string]Signature                                           `` /* 169-byte string literal not displayed */
}

func (*MultiSig) Descriptor

func (*MultiSig) Descriptor() ([]byte, []int)

func (MultiSig) GetParticipants

func (m MultiSig) GetParticipants() []sdk.ValAddress

GetParticipants returns the participants of the given multi sig

func (MultiSig) GetSignature

func (m MultiSig) GetSignature(p sdk.ValAddress) (ec.Signature, bool)

GetSignature returns the ECDSA signature of the given participant

func (*MultiSig) GetSigs

func (m *MultiSig) GetSigs() map[string]Signature

func (*MultiSig) Marshal

func (m *MultiSig) Marshal() (dAtA []byte, err error)

func (*MultiSig) MarshalTo

func (m *MultiSig) MarshalTo(dAtA []byte) (int, error)

func (*MultiSig) MarshalToSizedBuffer

func (m *MultiSig) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*MultiSig) ProtoMessage

func (*MultiSig) ProtoMessage()

func (*MultiSig) Reset

func (m *MultiSig) Reset()

func (*MultiSig) Size

func (m *MultiSig) Size() (n int)

func (*MultiSig) String

func (m *MultiSig) String() string

func (*MultiSig) Unmarshal

func (m *MultiSig) Unmarshal(dAtA []byte) error

func (MultiSig) ValidateBasic

func (m MultiSig) ValidateBasic() error

ValidateBasic returns an error if the given sig is invalid; nil otherwise

func (*MultiSig) XXX_DiscardUnknown

func (m *MultiSig) XXX_DiscardUnknown()

func (*MultiSig) XXX_Marshal

func (m *MultiSig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MultiSig) XXX_Merge

func (m *MultiSig) XXX_Merge(src proto.Message)

func (*MultiSig) XXX_Size

func (m *MultiSig) XXX_Size() int

func (*MultiSig) XXX_Unmarshal

func (m *MultiSig) XXX_Unmarshal(b []byte) error

type NextKeyIDRequest

type NextKeyIDRequest struct {
	Chain string `protobuf:"bytes,1,opt,name=chain,proto3" json:"chain,omitempty"`
}

func (*NextKeyIDRequest) Descriptor

func (*NextKeyIDRequest) Descriptor() ([]byte, []int)

func (*NextKeyIDRequest) Marshal

func (m *NextKeyIDRequest) Marshal() (dAtA []byte, err error)

func (*NextKeyIDRequest) MarshalTo

func (m *NextKeyIDRequest) MarshalTo(dAtA []byte) (int, error)

func (*NextKeyIDRequest) MarshalToSizedBuffer

func (m *NextKeyIDRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*NextKeyIDRequest) ProtoMessage

func (*NextKeyIDRequest) ProtoMessage()

func (*NextKeyIDRequest) Reset

func (m *NextKeyIDRequest) Reset()

func (*NextKeyIDRequest) Size

func (m *NextKeyIDRequest) Size() (n int)

func (*NextKeyIDRequest) String

func (m *NextKeyIDRequest) String() string

func (*NextKeyIDRequest) Unmarshal

func (m *NextKeyIDRequest) Unmarshal(dAtA []byte) error

func (*NextKeyIDRequest) XXX_DiscardUnknown

func (m *NextKeyIDRequest) XXX_DiscardUnknown()

func (*NextKeyIDRequest) XXX_Marshal

func (m *NextKeyIDRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*NextKeyIDRequest) XXX_Merge

func (m *NextKeyIDRequest) XXX_Merge(src proto.Message)

func (*NextKeyIDRequest) XXX_Size

func (m *NextKeyIDRequest) XXX_Size() int

func (*NextKeyIDRequest) XXX_Unmarshal

func (m *NextKeyIDRequest) XXX_Unmarshal(b []byte) error

type NextKeyIDResponse

type NextKeyIDResponse struct {
	KeyID github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
}

NextKeyIDResponse contains the key ID for the next rotation on the given chain

func (*NextKeyIDResponse) Descriptor

func (*NextKeyIDResponse) Descriptor() ([]byte, []int)

func (*NextKeyIDResponse) Marshal

func (m *NextKeyIDResponse) Marshal() (dAtA []byte, err error)

func (*NextKeyIDResponse) MarshalTo

func (m *NextKeyIDResponse) MarshalTo(dAtA []byte) (int, error)

func (*NextKeyIDResponse) MarshalToSizedBuffer

func (m *NextKeyIDResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*NextKeyIDResponse) ProtoMessage

func (*NextKeyIDResponse) ProtoMessage()

func (*NextKeyIDResponse) Reset

func (m *NextKeyIDResponse) Reset()

func (*NextKeyIDResponse) Size

func (m *NextKeyIDResponse) Size() (n int)

func (*NextKeyIDResponse) String

func (m *NextKeyIDResponse) String() string

func (*NextKeyIDResponse) Unmarshal

func (m *NextKeyIDResponse) Unmarshal(dAtA []byte) error

func (*NextKeyIDResponse) XXX_DiscardUnknown

func (m *NextKeyIDResponse) XXX_DiscardUnknown()

func (*NextKeyIDResponse) XXX_Marshal

func (m *NextKeyIDResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*NextKeyIDResponse) XXX_Merge

func (m *NextKeyIDResponse) XXX_Merge(src proto.Message)

func (*NextKeyIDResponse) XXX_Size

func (m *NextKeyIDResponse) XXX_Size() int

func (*NextKeyIDResponse) XXX_Unmarshal

func (m *NextKeyIDResponse) XXX_Unmarshal(b []byte) error

type Nexus

type Nexus interface {
	GetChain(ctx sdk.Context, chain nexus.ChainName) (nexus.Chain, bool)
	GetChains(ctx sdk.Context) []nexus.Chain
}

Nexus provides nexus keeper functionality

type Params

type Params struct {
	KeygenThreshold    utils.Threshold `protobuf:"bytes,1,opt,name=keygen_threshold,json=keygenThreshold,proto3" json:"keygen_threshold"`
	SigningThreshold   utils.Threshold `protobuf:"bytes,2,opt,name=signing_threshold,json=signingThreshold,proto3" json:"signing_threshold"`
	KeygenTimeout      int64           `protobuf:"varint,3,opt,name=keygen_timeout,json=keygenTimeout,proto3" json:"keygen_timeout,omitempty"`
	KeygenGracePeriod  int64           `protobuf:"varint,4,opt,name=keygen_grace_period,json=keygenGracePeriod,proto3" json:"keygen_grace_period,omitempty"`
	SigningTimeout     int64           `protobuf:"varint,5,opt,name=signing_timeout,json=signingTimeout,proto3" json:"signing_timeout,omitempty"`
	SigningGracePeriod int64           `protobuf:"varint,6,opt,name=signing_grace_period,json=signingGracePeriod,proto3" json:"signing_grace_period,omitempty"`
	ActiveEpochCount   uint64          `protobuf:"varint,7,opt,name=active_epoch_count,json=activeEpochCount,proto3" json:"active_epoch_count,omitempty"`
}

Params represent the genesis parameters for the module

func DefaultParams

func DefaultParams() Params

DefaultParams returns the module's parameter set initialized with default values

func (*Params) Descriptor

func (*Params) Descriptor() ([]byte, []int)

func (*Params) Marshal

func (m *Params) Marshal() (dAtA []byte, err error)

func (*Params) MarshalTo

func (m *Params) MarshalTo(dAtA []byte) (int, error)

func (*Params) MarshalToSizedBuffer

func (m *Params) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Params) ParamSetPairs

func (m *Params) ParamSetPairs() params.ParamSetPairs

ParamSetPairs implements the ParamSet interface and returns all the key/value pairs pairs of this module's parameters.

func (*Params) ProtoMessage

func (*Params) ProtoMessage()

func (*Params) Reset

func (m *Params) Reset()

func (*Params) Size

func (m *Params) Size() (n int)

func (*Params) String

func (m *Params) String() string

func (*Params) Unmarshal

func (m *Params) Unmarshal(dAtA []byte) error

func (Params) Validate

func (m Params) Validate() error

Validate checks the validity of the values of the parameter set

func (*Params) XXX_DiscardUnknown

func (m *Params) XXX_DiscardUnknown()

func (*Params) XXX_Marshal

func (m *Params) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Params) XXX_Merge

func (m *Params) XXX_Merge(src proto.Message)

func (*Params) XXX_Size

func (m *Params) XXX_Size() int

func (*Params) XXX_Unmarshal

func (m *Params) XXX_Unmarshal(b []byte) error

type ParamsRequest added in v0.34.0

type ParamsRequest struct {
}

ParamsRequest represents a message that queries the params

func (*ParamsRequest) Descriptor added in v0.34.0

func (*ParamsRequest) Descriptor() ([]byte, []int)

func (*ParamsRequest) Marshal added in v0.34.0

func (m *ParamsRequest) Marshal() (dAtA []byte, err error)

func (*ParamsRequest) MarshalTo added in v0.34.0

func (m *ParamsRequest) MarshalTo(dAtA []byte) (int, error)

func (*ParamsRequest) MarshalToSizedBuffer added in v0.34.0

func (m *ParamsRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ParamsRequest) ProtoMessage added in v0.34.0

func (*ParamsRequest) ProtoMessage()

func (*ParamsRequest) Reset added in v0.34.0

func (m *ParamsRequest) Reset()

func (*ParamsRequest) Size added in v0.34.0

func (m *ParamsRequest) Size() (n int)

func (*ParamsRequest) String added in v0.34.0

func (m *ParamsRequest) String() string

func (*ParamsRequest) Unmarshal added in v0.34.0

func (m *ParamsRequest) Unmarshal(dAtA []byte) error

func (*ParamsRequest) XXX_DiscardUnknown added in v0.34.0

func (m *ParamsRequest) XXX_DiscardUnknown()

func (*ParamsRequest) XXX_Marshal added in v0.34.0

func (m *ParamsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ParamsRequest) XXX_Merge added in v0.34.0

func (m *ParamsRequest) XXX_Merge(src proto.Message)

func (*ParamsRequest) XXX_Size added in v0.34.0

func (m *ParamsRequest) XXX_Size() int

func (*ParamsRequest) XXX_Unmarshal added in v0.34.0

func (m *ParamsRequest) XXX_Unmarshal(b []byte) error

type ParamsResponse added in v0.34.0

type ParamsResponse struct {
	Params Params `protobuf:"bytes,1,opt,name=params,proto3" json:"params"`
}

func (*ParamsResponse) Descriptor added in v0.34.0

func (*ParamsResponse) Descriptor() ([]byte, []int)

func (*ParamsResponse) Marshal added in v0.34.0

func (m *ParamsResponse) Marshal() (dAtA []byte, err error)

func (*ParamsResponse) MarshalTo added in v0.34.0

func (m *ParamsResponse) MarshalTo(dAtA []byte) (int, error)

func (*ParamsResponse) MarshalToSizedBuffer added in v0.34.0

func (m *ParamsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ParamsResponse) ProtoMessage added in v0.34.0

func (*ParamsResponse) ProtoMessage()

func (*ParamsResponse) Reset added in v0.34.0

func (m *ParamsResponse) Reset()

func (*ParamsResponse) Size added in v0.34.0

func (m *ParamsResponse) Size() (n int)

func (*ParamsResponse) String added in v0.34.0

func (m *ParamsResponse) String() string

func (*ParamsResponse) Unmarshal added in v0.34.0

func (m *ParamsResponse) Unmarshal(dAtA []byte) error

func (*ParamsResponse) XXX_DiscardUnknown added in v0.34.0

func (m *ParamsResponse) XXX_DiscardUnknown()

func (*ParamsResponse) XXX_Marshal added in v0.34.0

func (m *ParamsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ParamsResponse) XXX_Merge added in v0.34.0

func (m *ParamsResponse) XXX_Merge(src proto.Message)

func (*ParamsResponse) XXX_Size added in v0.34.0

func (m *ParamsResponse) XXX_Size() int

func (*ParamsResponse) XXX_Unmarshal added in v0.34.0

func (m *ParamsResponse) XXX_Unmarshal(b []byte) error

type PubKeySubmitted

type PubKeySubmitted struct {
	Module      string                                                             `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	KeyID       github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID     `` /* 148-byte string literal not displayed */
	Participant github_com_cosmos_cosmos_sdk_types.ValAddress                      `` /* 130-byte string literal not displayed */
	PubKey      github_com_axelarnetwork_axelar_core_x_multisig_exported.PublicKey `` /* 155-byte string literal not displayed */
}

func NewPubKeySubmitted

func NewPubKeySubmitted(keyID exported.KeyID, participant sdk.ValAddress, pubKey exported.PublicKey) *PubKeySubmitted

NewPubKeySubmitted is the constructor for event pub key submitted

func (*PubKeySubmitted) Descriptor

func (*PubKeySubmitted) Descriptor() ([]byte, []int)

func (*PubKeySubmitted) GetModule

func (m *PubKeySubmitted) GetModule() string

func (*PubKeySubmitted) GetParticipant

func (*PubKeySubmitted) Marshal

func (m *PubKeySubmitted) Marshal() (dAtA []byte, err error)

func (*PubKeySubmitted) MarshalTo

func (m *PubKeySubmitted) MarshalTo(dAtA []byte) (int, error)

func (*PubKeySubmitted) MarshalToSizedBuffer

func (m *PubKeySubmitted) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*PubKeySubmitted) ProtoMessage

func (*PubKeySubmitted) ProtoMessage()

func (*PubKeySubmitted) Reset

func (m *PubKeySubmitted) Reset()

func (*PubKeySubmitted) Size

func (m *PubKeySubmitted) Size() (n int)

func (*PubKeySubmitted) String

func (m *PubKeySubmitted) String() string

func (*PubKeySubmitted) Unmarshal

func (m *PubKeySubmitted) Unmarshal(dAtA []byte) error

func (*PubKeySubmitted) XXX_DiscardUnknown

func (m *PubKeySubmitted) XXX_DiscardUnknown()

func (*PubKeySubmitted) XXX_Marshal

func (m *PubKeySubmitted) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*PubKeySubmitted) XXX_Merge

func (m *PubKeySubmitted) XXX_Merge(src proto.Message)

func (*PubKeySubmitted) XXX_Size

func (m *PubKeySubmitted) XXX_Size() int

func (*PubKeySubmitted) XXX_Unmarshal

func (m *PubKeySubmitted) XXX_Unmarshal(b []byte) error

type QueryServiceClient

type QueryServiceClient interface {
	// KeyID returns the key ID of a key assigned to a given chain.
	// If no key is assigned, it returns the grpc NOT_FOUND error.
	KeyID(ctx context.Context, in *KeyIDRequest, opts ...grpc.CallOption) (*KeyIDResponse, error)
	// NextKeyID returns the key ID assigned for the next rotation on a given
	// chain. If no key rotation is in progress, it returns the grpc NOT_FOUND
	// error.
	NextKeyID(ctx context.Context, in *NextKeyIDRequest, opts ...grpc.CallOption) (*NextKeyIDResponse, error)
	// Key returns the key corresponding to a given key ID.
	// If no key is found, it returns the grpc NOT_FOUND error.
	Key(ctx context.Context, in *KeyRequest, opts ...grpc.CallOption) (*KeyResponse, error)
	// KeygenSession returns the keygen session info for a given key ID.
	// If no key is found, it returns the grpc NOT_FOUND error.
	KeygenSession(ctx context.Context, in *KeygenSessionRequest, opts ...grpc.CallOption) (*KeygenSessionResponse, error)
	Params(ctx context.Context, in *ParamsRequest, opts ...grpc.CallOption) (*ParamsResponse, error)
}

QueryServiceClient is the client API for QueryService service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewQueryServiceClient

func NewQueryServiceClient(cc grpc1.ClientConn) QueryServiceClient

type QueryServiceServer

type QueryServiceServer interface {
	// KeyID returns the key ID of a key assigned to a given chain.
	// If no key is assigned, it returns the grpc NOT_FOUND error.
	KeyID(context.Context, *KeyIDRequest) (*KeyIDResponse, error)
	// NextKeyID returns the key ID assigned for the next rotation on a given
	// chain. If no key rotation is in progress, it returns the grpc NOT_FOUND
	// error.
	NextKeyID(context.Context, *NextKeyIDRequest) (*NextKeyIDResponse, error)
	// Key returns the key corresponding to a given key ID.
	// If no key is found, it returns the grpc NOT_FOUND error.
	Key(context.Context, *KeyRequest) (*KeyResponse, error)
	// KeygenSession returns the keygen session info for a given key ID.
	// If no key is found, it returns the grpc NOT_FOUND error.
	KeygenSession(context.Context, *KeygenSessionRequest) (*KeygenSessionResponse, error)
	Params(context.Context, *ParamsRequest) (*ParamsResponse, error)
}

QueryServiceServer is the server API for QueryService service.

type Rewarder

type Rewarder interface {
	GetPool(ctx sdk.Context, name string) reward.RewardPool
}

Rewarder provides reward keeper functionality

type RotateKeyRequest

type RotateKeyRequest struct {
	Sender github_com_cosmos_cosmos_sdk_types.AccAddress                   `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	Chain  github_com_axelarnetwork_axelar_core_x_nexus_exported.ChainName `` /* 136-byte string literal not displayed */
	KeyID  github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID  `` /* 148-byte string literal not displayed */
}

func NewRotateKeyRequest

func NewRotateKeyRequest(sender sdk.AccAddress, chain nexus.ChainName, keyID exported.KeyID) *RotateKeyRequest

NewRotateKeyRequest constructor for RotateKeyRequest

func (*RotateKeyRequest) Descriptor

func (*RotateKeyRequest) Descriptor() ([]byte, []int)

func (RotateKeyRequest) GetSigners

func (m RotateKeyRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*RotateKeyRequest) Marshal

func (m *RotateKeyRequest) Marshal() (dAtA []byte, err error)

func (*RotateKeyRequest) MarshalTo

func (m *RotateKeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*RotateKeyRequest) MarshalToSizedBuffer

func (m *RotateKeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RotateKeyRequest) ProtoMessage

func (*RotateKeyRequest) ProtoMessage()

func (*RotateKeyRequest) Reset

func (m *RotateKeyRequest) Reset()

func (*RotateKeyRequest) Size

func (m *RotateKeyRequest) Size() (n int)

func (*RotateKeyRequest) String

func (m *RotateKeyRequest) String() string

func (*RotateKeyRequest) Unmarshal

func (m *RotateKeyRequest) Unmarshal(dAtA []byte) error

func (RotateKeyRequest) ValidateBasic

func (m RotateKeyRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*RotateKeyRequest) XXX_DiscardUnknown

func (m *RotateKeyRequest) XXX_DiscardUnknown()

func (*RotateKeyRequest) XXX_Marshal

func (m *RotateKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RotateKeyRequest) XXX_Merge

func (m *RotateKeyRequest) XXX_Merge(src proto.Message)

func (*RotateKeyRequest) XXX_Size

func (m *RotateKeyRequest) XXX_Size() int

func (*RotateKeyRequest) XXX_Unmarshal

func (m *RotateKeyRequest) XXX_Unmarshal(b []byte) error

type RotateKeyResponse

type RotateKeyResponse struct {
}

func (*RotateKeyResponse) Descriptor

func (*RotateKeyResponse) Descriptor() ([]byte, []int)

func (*RotateKeyResponse) Marshal

func (m *RotateKeyResponse) Marshal() (dAtA []byte, err error)

func (*RotateKeyResponse) MarshalTo

func (m *RotateKeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*RotateKeyResponse) MarshalToSizedBuffer

func (m *RotateKeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RotateKeyResponse) ProtoMessage

func (*RotateKeyResponse) ProtoMessage()

func (*RotateKeyResponse) Reset

func (m *RotateKeyResponse) Reset()

func (*RotateKeyResponse) Size

func (m *RotateKeyResponse) Size() (n int)

func (*RotateKeyResponse) String

func (m *RotateKeyResponse) String() string

func (*RotateKeyResponse) Unmarshal

func (m *RotateKeyResponse) Unmarshal(dAtA []byte) error

func (*RotateKeyResponse) XXX_DiscardUnknown

func (m *RotateKeyResponse) XXX_DiscardUnknown()

func (*RotateKeyResponse) XXX_Marshal

func (m *RotateKeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RotateKeyResponse) XXX_Merge

func (m *RotateKeyResponse) XXX_Merge(src proto.Message)

func (*RotateKeyResponse) XXX_Size

func (m *RotateKeyResponse) XXX_Size() int

func (*RotateKeyResponse) XXX_Unmarshal

func (m *RotateKeyResponse) XXX_Unmarshal(b []byte) error

type SigRouter

type SigRouter interface {
	AddHandler(module string, handler exported.SigHandler) SigRouter
	HasHandler(module string) bool
	GetHandler(module string) exported.SigHandler
	Seal()
}

SigRouter implements a sig router based on module name

func NewSigRouter

func NewSigRouter() SigRouter

NewSigRouter is the contructor for sig router

type Signature

type Signature []byte

Signature is an alias for signature in raw bytes

func (Signature) String

func (sig Signature) String() string

String returns the hex-encoding of signature

func (Signature) ValidateBasic

func (sig Signature) ValidateBasic() error

ValidateBasic returns an error if the signature is not a valid S256 elliptic curve signature

func (Signature) Verify

func (sig Signature) Verify(payloadHash exported.Hash, pk exported.PublicKey) bool

Verify checks if the signature matches the payload and public key

type SignatureSubmitted

type SignatureSubmitted struct {
	Module      string                                        `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	SigID       uint64                                        `protobuf:"varint,2,opt,name=sig_id,json=sigId,proto3" json:"sig_id,omitempty"`
	Participant github_com_cosmos_cosmos_sdk_types.ValAddress `` /* 130-byte string literal not displayed */
	Signature   Signature                                     `protobuf:"bytes,4,opt,name=signature,proto3,casttype=Signature" json:"signature,omitempty"`
}

func NewSignatureSubmitted

func NewSignatureSubmitted(sigID uint64, participant sdk.ValAddress, signature Signature) *SignatureSubmitted

NewSignatureSubmitted is the constructor for event signature submitted

func (*SignatureSubmitted) Descriptor

func (*SignatureSubmitted) Descriptor() ([]byte, []int)

func (*SignatureSubmitted) GetModule

func (m *SignatureSubmitted) GetModule() string

func (*SignatureSubmitted) GetParticipant

func (*SignatureSubmitted) GetSigID

func (m *SignatureSubmitted) GetSigID() uint64

func (*SignatureSubmitted) GetSignature

func (m *SignatureSubmitted) GetSignature() Signature

func (*SignatureSubmitted) Marshal

func (m *SignatureSubmitted) Marshal() (dAtA []byte, err error)

func (*SignatureSubmitted) MarshalTo

func (m *SignatureSubmitted) MarshalTo(dAtA []byte) (int, error)

func (*SignatureSubmitted) MarshalToSizedBuffer

func (m *SignatureSubmitted) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignatureSubmitted) ProtoMessage

func (*SignatureSubmitted) ProtoMessage()

func (*SignatureSubmitted) Reset

func (m *SignatureSubmitted) Reset()

func (*SignatureSubmitted) Size

func (m *SignatureSubmitted) Size() (n int)

func (*SignatureSubmitted) String

func (m *SignatureSubmitted) String() string

func (*SignatureSubmitted) Unmarshal

func (m *SignatureSubmitted) Unmarshal(dAtA []byte) error

func (*SignatureSubmitted) XXX_DiscardUnknown

func (m *SignatureSubmitted) XXX_DiscardUnknown()

func (*SignatureSubmitted) XXX_Marshal

func (m *SignatureSubmitted) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignatureSubmitted) XXX_Merge

func (m *SignatureSubmitted) XXX_Merge(src proto.Message)

func (*SignatureSubmitted) XXX_Size

func (m *SignatureSubmitted) XXX_Size() int

func (*SignatureSubmitted) XXX_Unmarshal

func (m *SignatureSubmitted) XXX_Unmarshal(b []byte) error

type SigningCompleted

type SigningCompleted struct {
	Module string `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	SigID  uint64 `protobuf:"varint,2,opt,name=sig_id,json=sigId,proto3" json:"sig_id,omitempty"`
}

func NewSigningCompleted

func NewSigningCompleted(sigID uint64) *SigningCompleted

NewSigningCompleted is the constructor for event signing completed

func (*SigningCompleted) Descriptor

func (*SigningCompleted) Descriptor() ([]byte, []int)

func (*SigningCompleted) GetModule

func (m *SigningCompleted) GetModule() string

func (*SigningCompleted) GetSigID

func (m *SigningCompleted) GetSigID() uint64

func (*SigningCompleted) Marshal

func (m *SigningCompleted) Marshal() (dAtA []byte, err error)

func (*SigningCompleted) MarshalTo

func (m *SigningCompleted) MarshalTo(dAtA []byte) (int, error)

func (*SigningCompleted) MarshalToSizedBuffer

func (m *SigningCompleted) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SigningCompleted) ProtoMessage

func (*SigningCompleted) ProtoMessage()

func (*SigningCompleted) Reset

func (m *SigningCompleted) Reset()

func (*SigningCompleted) Size

func (m *SigningCompleted) Size() (n int)

func (*SigningCompleted) String

func (m *SigningCompleted) String() string

func (*SigningCompleted) Unmarshal

func (m *SigningCompleted) Unmarshal(dAtA []byte) error

func (*SigningCompleted) XXX_DiscardUnknown

func (m *SigningCompleted) XXX_DiscardUnknown()

func (*SigningCompleted) XXX_Marshal

func (m *SigningCompleted) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SigningCompleted) XXX_Merge

func (m *SigningCompleted) XXX_Merge(src proto.Message)

func (*SigningCompleted) XXX_Size

func (m *SigningCompleted) XXX_Size() int

func (*SigningCompleted) XXX_Unmarshal

func (m *SigningCompleted) XXX_Unmarshal(b []byte) error

type SigningExpired

type SigningExpired struct {
	Module string `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	SigID  uint64 `protobuf:"varint,2,opt,name=sig_id,json=sigId,proto3" json:"sig_id,omitempty"`
}

func NewSigningExpired

func NewSigningExpired(sigID uint64) *SigningExpired

NewSigningExpired is the constructor for event signing expired

func (*SigningExpired) Descriptor

func (*SigningExpired) Descriptor() ([]byte, []int)

func (*SigningExpired) GetModule

func (m *SigningExpired) GetModule() string

func (*SigningExpired) GetSigID

func (m *SigningExpired) GetSigID() uint64

func (*SigningExpired) Marshal

func (m *SigningExpired) Marshal() (dAtA []byte, err error)

func (*SigningExpired) MarshalTo

func (m *SigningExpired) MarshalTo(dAtA []byte) (int, error)

func (*SigningExpired) MarshalToSizedBuffer

func (m *SigningExpired) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SigningExpired) ProtoMessage

func (*SigningExpired) ProtoMessage()

func (*SigningExpired) Reset

func (m *SigningExpired) Reset()

func (*SigningExpired) Size

func (m *SigningExpired) Size() (n int)

func (*SigningExpired) String

func (m *SigningExpired) String() string

func (*SigningExpired) Unmarshal

func (m *SigningExpired) Unmarshal(dAtA []byte) error

func (*SigningExpired) XXX_DiscardUnknown

func (m *SigningExpired) XXX_DiscardUnknown()

func (*SigningExpired) XXX_Marshal

func (m *SigningExpired) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SigningExpired) XXX_Merge

func (m *SigningExpired) XXX_Merge(src proto.Message)

func (*SigningExpired) XXX_Size

func (m *SigningExpired) XXX_Size() int

func (*SigningExpired) XXX_Unmarshal

func (m *SigningExpired) XXX_Unmarshal(b []byte) error

type SigningSession

type SigningSession struct {
	ID             uint64                  `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	MultiSig       MultiSig                `protobuf:"bytes,2,opt,name=multi_sig,json=multiSig,proto3" json:"multi_sig"`
	State          exported1.MultisigState `protobuf:"varint,3,opt,name=state,proto3,enum=axelar.multisig.exported.v1beta1.MultisigState" json:"state,omitempty"`
	Key            Key                     `protobuf:"bytes,4,opt,name=key,proto3" json:"key"`
	ExpiresAt      int64                   `protobuf:"varint,5,opt,name=expires_at,json=expiresAt,proto3" json:"expires_at,omitempty"`
	CompletedAt    int64                   `protobuf:"varint,6,opt,name=completed_at,json=completedAt,proto3" json:"completed_at,omitempty"`
	GracePeriod    int64                   `protobuf:"varint,7,opt,name=grace_period,json=gracePeriod,proto3" json:"grace_period,omitempty"`
	Module         string                  `protobuf:"bytes,8,opt,name=module,proto3" json:"module,omitempty"`
	ModuleMetadata *types.Any              `protobuf:"bytes,9,opt,name=module_metadata,json=moduleMetadata,proto3" json:"module_metadata,omitempty"`
}

func NewSigningSession

func NewSigningSession(id uint64, key Key, payloadHash exported.Hash, expiresAt int64, gracePeriod int64, module string, moduleMetadataProto ...codec.ProtoMarshaler) SigningSession

NewSigningSession is the contructor for signing session

func (*SigningSession) AddSig

func (m *SigningSession) AddSig(blockHeight int64, participant sdk.ValAddress, sig Signature) error

AddSig adds a new signature for the given participant into the signing session

func (*SigningSession) Descriptor

func (*SigningSession) Descriptor() ([]byte, []int)

func (*SigningSession) GetCompletedAt

func (m *SigningSession) GetCompletedAt() int64

func (*SigningSession) GetExpiresAt

func (m *SigningSession) GetExpiresAt() int64

func (*SigningSession) GetGracePeriod

func (m *SigningSession) GetGracePeriod() int64

func (*SigningSession) GetID

func (m *SigningSession) GetID() uint64

func (*SigningSession) GetKey

func (m *SigningSession) GetKey() Key

func (SigningSession) GetMetadata

func (m SigningSession) GetMetadata() codec.ProtoMarshaler

GetMetadata returns the unpacked module metadata

func (SigningSession) GetMissingParticipants

func (m SigningSession) GetMissingParticipants() []sdk.ValAddress

GetMissingParticipants returns all participants who failed to submit their signatures

func (*SigningSession) GetModule

func (m *SigningSession) GetModule() string

func (*SigningSession) GetModuleMetadata

func (m *SigningSession) GetModuleMetadata() *types.Any

func (*SigningSession) GetMultiSig

func (m *SigningSession) GetMultiSig() MultiSig

func (SigningSession) GetParticipantsWeight

func (m SigningSession) GetParticipantsWeight() sdk.Uint

GetParticipantsWeight returns the total weights of the participants

func (*SigningSession) GetState

func (m *SigningSession) GetState() exported1.MultisigState

func (*SigningSession) Marshal

func (m *SigningSession) Marshal() (dAtA []byte, err error)

func (*SigningSession) MarshalTo

func (m *SigningSession) MarshalTo(dAtA []byte) (int, error)

func (*SigningSession) MarshalToSizedBuffer

func (m *SigningSession) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SigningSession) ProtoMessage

func (*SigningSession) ProtoMessage()

func (*SigningSession) Reset

func (m *SigningSession) Reset()

func (SigningSession) Result

func (m SigningSession) Result() (MultiSig, error)

Result returns the generated multi signature if the session is completed and the multi signature is valid

func (*SigningSession) Size

func (m *SigningSession) Size() (n int)

func (*SigningSession) String

func (m *SigningSession) String() string

func (*SigningSession) Unmarshal

func (m *SigningSession) Unmarshal(dAtA []byte) error

func (SigningSession) UnpackInterfaces

func (m SigningSession) UnpackInterfaces(unpacker codectypes.AnyUnpacker) error

UnpackInterfaces implements UnpackInterfacesMessage

func (SigningSession) ValidateBasic

func (m SigningSession) ValidateBasic() error

ValidateBasic returns an error if the given signing session is invalid; nil otherwise

func (*SigningSession) XXX_DiscardUnknown

func (m *SigningSession) XXX_DiscardUnknown()

func (*SigningSession) XXX_Marshal

func (m *SigningSession) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SigningSession) XXX_Merge

func (m *SigningSession) XXX_Merge(src proto.Message)

func (*SigningSession) XXX_Size

func (m *SigningSession) XXX_Size() int

func (*SigningSession) XXX_Unmarshal

func (m *SigningSession) XXX_Unmarshal(b []byte) error

type SigningStarted

type SigningStarted struct {
	Module           string                                                                        `protobuf:"bytes,1,opt,name=module,proto3" json:"module,omitempty"`
	SigID            uint64                                                                        `protobuf:"varint,2,opt,name=sig_id,json=sigId,proto3" json:"sig_id,omitempty"`
	KeyID            github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID                `` /* 148-byte string literal not displayed */
	PubKeys          map[string]github_com_axelarnetwork_axelar_core_x_multisig_exported.PublicKey `` /* 247-byte string literal not displayed */
	PayloadHash      github_com_axelarnetwork_axelar_core_x_multisig_exported.Hash                 `` /* 165-byte string literal not displayed */
	RequestingModule string                                                                        `protobuf:"bytes,6,opt,name=requesting_module,json=requestingModule,proto3" json:"requesting_module,omitempty"`
}

func NewSigningStarted

func NewSigningStarted(sigID uint64, key Key, payloadHash exported.Hash, requestingModule string) *SigningStarted

NewSigningStarted is the constructor for event signing started

func (*SigningStarted) Descriptor

func (*SigningStarted) Descriptor() ([]byte, []int)

func (*SigningStarted) GetModule

func (m *SigningStarted) GetModule() string

func (*SigningStarted) GetRequestingModule

func (m *SigningStarted) GetRequestingModule() string

func (*SigningStarted) GetSigID

func (m *SigningStarted) GetSigID() uint64

func (*SigningStarted) Marshal

func (m *SigningStarted) Marshal() (dAtA []byte, err error)

func (*SigningStarted) MarshalTo

func (m *SigningStarted) MarshalTo(dAtA []byte) (int, error)

func (*SigningStarted) MarshalToSizedBuffer

func (m *SigningStarted) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SigningStarted) ProtoMessage

func (*SigningStarted) ProtoMessage()

func (*SigningStarted) Reset

func (m *SigningStarted) Reset()

func (*SigningStarted) Size

func (m *SigningStarted) Size() (n int)

func (*SigningStarted) String

func (m *SigningStarted) String() string

func (*SigningStarted) Unmarshal

func (m *SigningStarted) Unmarshal(dAtA []byte) error

func (*SigningStarted) XXX_DiscardUnknown

func (m *SigningStarted) XXX_DiscardUnknown()

func (*SigningStarted) XXX_Marshal

func (m *SigningStarted) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SigningStarted) XXX_Merge

func (m *SigningStarted) XXX_Merge(src proto.Message)

func (*SigningStarted) XXX_Size

func (m *SigningStarted) XXX_Size() int

func (*SigningStarted) XXX_Unmarshal

func (m *SigningStarted) XXX_Unmarshal(b []byte) error

type Slasher

type Slasher interface {
	IsTombstoned(ctx sdk.Context, consAddr sdk.ConsAddress) bool
}

Slasher provides slashing keeper functionality

type Snapshotter

type Snapshotter interface {
	CreateSnapshot(
		ctx sdk.Context,
		candidates []sdk.ValAddress,
		filterFunc func(snapshot.ValidatorI) bool,
		weightFunc func(consensusPower sdk.Uint) sdk.Uint,
		threshold utils.Threshold,
	) (snapshot.Snapshot, error)
	GetProxy(ctx sdk.Context, operator sdk.ValAddress) (addr sdk.AccAddress, active bool)
	GetOperator(ctx sdk.Context, proxy sdk.AccAddress) sdk.ValAddress
}

Snapshotter provides snapshot keeper functionality

type Staker

type Staker interface {
	GetBondedValidatorsByPower(ctx sdk.Context) []stakingTypes.Validator
}

Staker provides staking keeper functionality

type StartKeygenRequest

type StartKeygenRequest struct {
	Sender github_com_cosmos_cosmos_sdk_types.AccAddress                  `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	KeyID  github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID `` /* 148-byte string literal not displayed */
}

func NewStartKeygenRequest

func NewStartKeygenRequest(sender sdk.AccAddress, keyID exported.KeyID) *StartKeygenRequest

NewStartKeygenRequest constructor for StartKeygenRequest

func (*StartKeygenRequest) Descriptor

func (*StartKeygenRequest) Descriptor() ([]byte, []int)

func (StartKeygenRequest) GetSigners

func (m StartKeygenRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*StartKeygenRequest) Marshal

func (m *StartKeygenRequest) Marshal() (dAtA []byte, err error)

func (*StartKeygenRequest) MarshalTo

func (m *StartKeygenRequest) MarshalTo(dAtA []byte) (int, error)

func (*StartKeygenRequest) MarshalToSizedBuffer

func (m *StartKeygenRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*StartKeygenRequest) ProtoMessage

func (*StartKeygenRequest) ProtoMessage()

func (*StartKeygenRequest) Reset

func (m *StartKeygenRequest) Reset()

func (*StartKeygenRequest) Size

func (m *StartKeygenRequest) Size() (n int)

func (*StartKeygenRequest) String

func (m *StartKeygenRequest) String() string

func (*StartKeygenRequest) Unmarshal

func (m *StartKeygenRequest) Unmarshal(dAtA []byte) error

func (StartKeygenRequest) ValidateBasic

func (m StartKeygenRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*StartKeygenRequest) XXX_DiscardUnknown

func (m *StartKeygenRequest) XXX_DiscardUnknown()

func (*StartKeygenRequest) XXX_Marshal

func (m *StartKeygenRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*StartKeygenRequest) XXX_Merge

func (m *StartKeygenRequest) XXX_Merge(src proto.Message)

func (*StartKeygenRequest) XXX_Size

func (m *StartKeygenRequest) XXX_Size() int

func (*StartKeygenRequest) XXX_Unmarshal

func (m *StartKeygenRequest) XXX_Unmarshal(b []byte) error

type StartKeygenResponse

type StartKeygenResponse struct {
}

func (*StartKeygenResponse) Descriptor

func (*StartKeygenResponse) Descriptor() ([]byte, []int)

func (*StartKeygenResponse) Marshal

func (m *StartKeygenResponse) Marshal() (dAtA []byte, err error)

func (*StartKeygenResponse) MarshalTo

func (m *StartKeygenResponse) MarshalTo(dAtA []byte) (int, error)

func (*StartKeygenResponse) MarshalToSizedBuffer

func (m *StartKeygenResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*StartKeygenResponse) ProtoMessage

func (*StartKeygenResponse) ProtoMessage()

func (*StartKeygenResponse) Reset

func (m *StartKeygenResponse) Reset()

func (*StartKeygenResponse) Size

func (m *StartKeygenResponse) Size() (n int)

func (*StartKeygenResponse) String

func (m *StartKeygenResponse) String() string

func (*StartKeygenResponse) Unmarshal

func (m *StartKeygenResponse) Unmarshal(dAtA []byte) error

func (*StartKeygenResponse) XXX_DiscardUnknown

func (m *StartKeygenResponse) XXX_DiscardUnknown()

func (*StartKeygenResponse) XXX_Marshal

func (m *StartKeygenResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*StartKeygenResponse) XXX_Merge

func (m *StartKeygenResponse) XXX_Merge(src proto.Message)

func (*StartKeygenResponse) XXX_Size

func (m *StartKeygenResponse) XXX_Size() int

func (*StartKeygenResponse) XXX_Unmarshal

func (m *StartKeygenResponse) XXX_Unmarshal(b []byte) error

type SubmitPubKeyRequest

type SubmitPubKeyRequest struct {
	Sender    github_com_cosmos_cosmos_sdk_types.AccAddress                      `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	KeyID     github_com_axelarnetwork_axelar_core_x_multisig_exported.KeyID     `` /* 148-byte string literal not displayed */
	PubKey    github_com_axelarnetwork_axelar_core_x_multisig_exported.PublicKey `` /* 155-byte string literal not displayed */
	Signature Signature                                                          `protobuf:"bytes,4,opt,name=signature,proto3,casttype=Signature" json:"signature,omitempty"`
}

func NewSubmitPubKeyRequest

func NewSubmitPubKeyRequest(sender sdk.AccAddress, keyID exported.KeyID, pubKey exported.PublicKey, signature Signature) *SubmitPubKeyRequest

NewSubmitPubKeyRequest constructor for SubmitPubKeyRequest

func (*SubmitPubKeyRequest) Descriptor

func (*SubmitPubKeyRequest) Descriptor() ([]byte, []int)

func (SubmitPubKeyRequest) GetSigners

func (m SubmitPubKeyRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*SubmitPubKeyRequest) Marshal

func (m *SubmitPubKeyRequest) Marshal() (dAtA []byte, err error)

func (*SubmitPubKeyRequest) MarshalTo

func (m *SubmitPubKeyRequest) MarshalTo(dAtA []byte) (int, error)

func (*SubmitPubKeyRequest) MarshalToSizedBuffer

func (m *SubmitPubKeyRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SubmitPubKeyRequest) ProtoMessage

func (*SubmitPubKeyRequest) ProtoMessage()

func (*SubmitPubKeyRequest) Reset

func (m *SubmitPubKeyRequest) Reset()

func (*SubmitPubKeyRequest) Size

func (m *SubmitPubKeyRequest) Size() (n int)

func (*SubmitPubKeyRequest) String

func (m *SubmitPubKeyRequest) String() string

func (*SubmitPubKeyRequest) Unmarshal

func (m *SubmitPubKeyRequest) Unmarshal(dAtA []byte) error

func (SubmitPubKeyRequest) ValidateBasic

func (m SubmitPubKeyRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*SubmitPubKeyRequest) XXX_DiscardUnknown

func (m *SubmitPubKeyRequest) XXX_DiscardUnknown()

func (*SubmitPubKeyRequest) XXX_Marshal

func (m *SubmitPubKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitPubKeyRequest) XXX_Merge

func (m *SubmitPubKeyRequest) XXX_Merge(src proto.Message)

func (*SubmitPubKeyRequest) XXX_Size

func (m *SubmitPubKeyRequest) XXX_Size() int

func (*SubmitPubKeyRequest) XXX_Unmarshal

func (m *SubmitPubKeyRequest) XXX_Unmarshal(b []byte) error

type SubmitPubKeyResponse

type SubmitPubKeyResponse struct {
}

func (*SubmitPubKeyResponse) Descriptor

func (*SubmitPubKeyResponse) Descriptor() ([]byte, []int)

func (*SubmitPubKeyResponse) Marshal

func (m *SubmitPubKeyResponse) Marshal() (dAtA []byte, err error)

func (*SubmitPubKeyResponse) MarshalTo

func (m *SubmitPubKeyResponse) MarshalTo(dAtA []byte) (int, error)

func (*SubmitPubKeyResponse) MarshalToSizedBuffer

func (m *SubmitPubKeyResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SubmitPubKeyResponse) ProtoMessage

func (*SubmitPubKeyResponse) ProtoMessage()

func (*SubmitPubKeyResponse) Reset

func (m *SubmitPubKeyResponse) Reset()

func (*SubmitPubKeyResponse) Size

func (m *SubmitPubKeyResponse) Size() (n int)

func (*SubmitPubKeyResponse) String

func (m *SubmitPubKeyResponse) String() string

func (*SubmitPubKeyResponse) Unmarshal

func (m *SubmitPubKeyResponse) Unmarshal(dAtA []byte) error

func (*SubmitPubKeyResponse) XXX_DiscardUnknown

func (m *SubmitPubKeyResponse) XXX_DiscardUnknown()

func (*SubmitPubKeyResponse) XXX_Marshal

func (m *SubmitPubKeyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitPubKeyResponse) XXX_Merge

func (m *SubmitPubKeyResponse) XXX_Merge(src proto.Message)

func (*SubmitPubKeyResponse) XXX_Size

func (m *SubmitPubKeyResponse) XXX_Size() int

func (*SubmitPubKeyResponse) XXX_Unmarshal

func (m *SubmitPubKeyResponse) XXX_Unmarshal(b []byte) error

type SubmitSignatureRequest

type SubmitSignatureRequest struct {
	Sender    github_com_cosmos_cosmos_sdk_types.AccAddress `protobuf:"bytes,1,opt,name=sender,proto3,casttype=github.com/cosmos/cosmos-sdk/types.AccAddress" json:"sender,omitempty"`
	SigID     uint64                                        `protobuf:"varint,2,opt,name=sig_id,json=sigId,proto3" json:"sig_id,omitempty"`
	Signature Signature                                     `protobuf:"bytes,3,opt,name=signature,proto3,casttype=Signature" json:"signature,omitempty"`
}

func NewSubmitSignatureRequest

func NewSubmitSignatureRequest(sender sdk.AccAddress, sigID uint64, signature Signature) *SubmitSignatureRequest

NewSubmitSignatureRequest constructor for SubmitSignatureRequest

func (*SubmitSignatureRequest) Descriptor

func (*SubmitSignatureRequest) Descriptor() ([]byte, []int)

func (SubmitSignatureRequest) GetSigners

func (m SubmitSignatureRequest) GetSigners() []sdk.AccAddress

GetSigners implements the sdk.Msg interface

func (*SubmitSignatureRequest) Marshal

func (m *SubmitSignatureRequest) Marshal() (dAtA []byte, err error)

func (*SubmitSignatureRequest) MarshalTo

func (m *SubmitSignatureRequest) MarshalTo(dAtA []byte) (int, error)

func (*SubmitSignatureRequest) MarshalToSizedBuffer

func (m *SubmitSignatureRequest) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SubmitSignatureRequest) ProtoMessage

func (*SubmitSignatureRequest) ProtoMessage()

func (*SubmitSignatureRequest) Reset

func (m *SubmitSignatureRequest) Reset()

func (*SubmitSignatureRequest) Size

func (m *SubmitSignatureRequest) Size() (n int)

func (*SubmitSignatureRequest) String

func (m *SubmitSignatureRequest) String() string

func (*SubmitSignatureRequest) Unmarshal

func (m *SubmitSignatureRequest) Unmarshal(dAtA []byte) error

func (SubmitSignatureRequest) ValidateBasic

func (m SubmitSignatureRequest) ValidateBasic() error

ValidateBasic implements the sdk.Msg interface.

func (*SubmitSignatureRequest) XXX_DiscardUnknown

func (m *SubmitSignatureRequest) XXX_DiscardUnknown()

func (*SubmitSignatureRequest) XXX_Marshal

func (m *SubmitSignatureRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitSignatureRequest) XXX_Merge

func (m *SubmitSignatureRequest) XXX_Merge(src proto.Message)

func (*SubmitSignatureRequest) XXX_Size

func (m *SubmitSignatureRequest) XXX_Size() int

func (*SubmitSignatureRequest) XXX_Unmarshal

func (m *SubmitSignatureRequest) XXX_Unmarshal(b []byte) error

type SubmitSignatureResponse

type SubmitSignatureResponse struct {
}

func (*SubmitSignatureResponse) Descriptor

func (*SubmitSignatureResponse) Descriptor() ([]byte, []int)

func (*SubmitSignatureResponse) Marshal

func (m *SubmitSignatureResponse) Marshal() (dAtA []byte, err error)

func (*SubmitSignatureResponse) MarshalTo

func (m *SubmitSignatureResponse) MarshalTo(dAtA []byte) (int, error)

func (*SubmitSignatureResponse) MarshalToSizedBuffer

func (m *SubmitSignatureResponse) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SubmitSignatureResponse) ProtoMessage

func (*SubmitSignatureResponse) ProtoMessage()

func (*SubmitSignatureResponse) Reset

func (m *SubmitSignatureResponse) Reset()

func (*SubmitSignatureResponse) Size

func (m *SubmitSignatureResponse) Size() (n int)

func (*SubmitSignatureResponse) String

func (m *SubmitSignatureResponse) String() string

func (*SubmitSignatureResponse) Unmarshal

func (m *SubmitSignatureResponse) Unmarshal(dAtA []byte) error

func (*SubmitSignatureResponse) XXX_DiscardUnknown

func (m *SubmitSignatureResponse) XXX_DiscardUnknown()

func (*SubmitSignatureResponse) XXX_Marshal

func (m *SubmitSignatureResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitSignatureResponse) XXX_Merge

func (m *SubmitSignatureResponse) XXX_Merge(src proto.Message)

func (*SubmitSignatureResponse) XXX_Size

func (m *SubmitSignatureResponse) XXX_Size() int

func (*SubmitSignatureResponse) XXX_Unmarshal

func (m *SubmitSignatureResponse) XXX_Unmarshal(b []byte) error

type UnimplementedMsgServiceServer

type UnimplementedMsgServiceServer struct {
}

UnimplementedMsgServiceServer can be embedded to have forward compatible implementations.

func (*UnimplementedMsgServiceServer) KeygenOptIn added in v0.27.0

func (*UnimplementedMsgServiceServer) KeygenOptOut added in v0.27.0

func (*UnimplementedMsgServiceServer) RotateKey

func (*UnimplementedMsgServiceServer) StartKeygen

func (*UnimplementedMsgServiceServer) SubmitPubKey

func (*UnimplementedMsgServiceServer) SubmitSignature

type UnimplementedQueryServiceServer

type UnimplementedQueryServiceServer struct {
}

UnimplementedQueryServiceServer can be embedded to have forward compatible implementations.

func (*UnimplementedQueryServiceServer) Key

func (*UnimplementedQueryServiceServer) KeyID

func (*UnimplementedQueryServiceServer) KeygenSession added in v0.21.1

func (*UnimplementedQueryServiceServer) NextKeyID

func (*UnimplementedQueryServiceServer) Params added in v0.34.0

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL