protodef

package
v0.0.0-...-739cf19 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 21, 2020 License: Apache-2.0 Imports: 5 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var HcsMessageRegular_Class_name = map[int32]string{
	0: "NORMAL",
	1: "CONFIG",
}
View Source
var HcsMessageRegular_Class_value = map[string]int32{
	"NORMAL": 0,
	"CONFIG": 1,
}

Functions

This section is empty.

Types

type AccountID

type AccountID struct {
	ShardNum             int64    `protobuf:"varint,1,opt,name=shardNum,proto3" json:"shardNum,omitempty"`
	RealmNum             int64    `protobuf:"varint,2,opt,name=realmNum,proto3" json:"realmNum,omitempty"`
	AccountNum           int64    `protobuf:"varint,3,opt,name=accountNum,proto3" json:"accountNum,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*AccountID) Descriptor

func (*AccountID) Descriptor() ([]byte, []int)

func (*AccountID) GetAccountNum

func (m *AccountID) GetAccountNum() int64

func (*AccountID) GetRealmNum

func (m *AccountID) GetRealmNum() int64

func (*AccountID) GetShardNum

func (m *AccountID) GetShardNum() int64

func (*AccountID) ProtoMessage

func (*AccountID) ProtoMessage()

func (*AccountID) Reset

func (m *AccountID) Reset()

func (*AccountID) String

func (m *AccountID) String() string

func (*AccountID) XXX_DiscardUnknown

func (m *AccountID) XXX_DiscardUnknown()

func (*AccountID) XXX_Marshal

func (m *AccountID) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*AccountID) XXX_Merge

func (m *AccountID) XXX_Merge(src proto.Message)

func (*AccountID) XXX_Size

func (m *AccountID) XXX_Size() int

func (*AccountID) XXX_Unmarshal

func (m *AccountID) XXX_Unmarshal(b []byte) error

type ApplicationMessage

type ApplicationMessage struct {
	ApplicationMessageId                  *ApplicationMessageID `protobuf:"bytes,1,opt,name=applicationMessageId,proto3" json:"applicationMessageId,omitempty"`
	BusinessProcessMessage                []byte                `protobuf:"bytes,2,opt,name=businessProcessMessage,proto3" json:"businessProcessMessage,omitempty"`
	UnencryptedBusinessProcessMessageHash []byte                `` /* 127-byte string literal not displayed */
	BusinessProcessSignatureOnHash        []byte                `protobuf:"bytes,4,opt,name=businessProcessSignatureOnHash,proto3" json:"businessProcessSignatureOnHash,omitempty"`
	EncryptionRandom                      []byte                `protobuf:"bytes,5,opt,name=encryptionRandom,proto3" json:"encryptionRandom,omitempty"`
	Metadata                              *any.Any              `protobuf:"bytes,6,opt,name=metadata,proto3" json:"metadata,omitempty"`
	MetadataHash                          []byte                `protobuf:"bytes,7,opt,name=metadataHash,proto3" json:"metadataHash,omitempty"`
	MetadataSignatureOnHash               []byte                `protobuf:"bytes,8,opt,name=metadataSignatureOnHash,proto3" json:"metadataSignatureOnHash,omitempty"`
	XXX_NoUnkeyedLiteral                  struct{}              `json:"-"`
	XXX_unrecognized                      []byte                `json:"-"`
	XXX_sizecache                         int32                 `json:"-"`
}

a complete message containing data provided by an app

func (*ApplicationMessage) Descriptor

func (*ApplicationMessage) Descriptor() ([]byte, []int)

func (*ApplicationMessage) GetApplicationMessageId

func (m *ApplicationMessage) GetApplicationMessageId() *ApplicationMessageID

func (*ApplicationMessage) GetBusinessProcessMessage

func (m *ApplicationMessage) GetBusinessProcessMessage() []byte

func (*ApplicationMessage) GetBusinessProcessSignatureOnHash

func (m *ApplicationMessage) GetBusinessProcessSignatureOnHash() []byte

func (*ApplicationMessage) GetEncryptionRandom

func (m *ApplicationMessage) GetEncryptionRandom() []byte

func (*ApplicationMessage) GetMetadata

func (m *ApplicationMessage) GetMetadata() *any.Any

func (*ApplicationMessage) GetMetadataHash

func (m *ApplicationMessage) GetMetadataHash() []byte

func (*ApplicationMessage) GetMetadataSignatureOnHash

func (m *ApplicationMessage) GetMetadataSignatureOnHash() []byte

func (*ApplicationMessage) GetUnencryptedBusinessProcessMessageHash

func (m *ApplicationMessage) GetUnencryptedBusinessProcessMessageHash() []byte

func (*ApplicationMessage) ProtoMessage

func (*ApplicationMessage) ProtoMessage()

func (*ApplicationMessage) Reset

func (m *ApplicationMessage) Reset()

func (*ApplicationMessage) String

func (m *ApplicationMessage) String() string

func (*ApplicationMessage) XXX_DiscardUnknown

func (m *ApplicationMessage) XXX_DiscardUnknown()

func (*ApplicationMessage) XXX_Marshal

func (m *ApplicationMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ApplicationMessage) XXX_Merge

func (m *ApplicationMessage) XXX_Merge(src proto.Message)

func (*ApplicationMessage) XXX_Size

func (m *ApplicationMessage) XXX_Size() int

func (*ApplicationMessage) XXX_Unmarshal

func (m *ApplicationMessage) XXX_Unmarshal(b []byte) error

type ApplicationMessageChunk

type ApplicationMessageChunk struct {
	ApplicationMessageId *ApplicationMessageID `protobuf:"bytes,1,opt,name=applicationMessageId,proto3" json:"applicationMessageId,omitempty"`
	ChunksCount          int32                 `protobuf:"varint,2,opt,name=chunksCount,proto3" json:"chunksCount,omitempty"`
	ChunkIndex           int32                 `protobuf:"varint,3,opt,name=chunkIndex,proto3" json:"chunkIndex,omitempty"`
	MessageChunk         []byte                `protobuf:"bytes,4,opt,name=messageChunk,proto3" json:"messageChunk,omitempty"`
	Metadata             *any.Any              `protobuf:"bytes,5,opt,name=metadata,proto3" json:"metadata,omitempty"`
	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
	XXX_unrecognized     []byte                `json:"-"`
	XXX_sizecache        int32                 `json:"-"`
}

parts of a complete message

func (*ApplicationMessageChunk) Descriptor

func (*ApplicationMessageChunk) Descriptor() ([]byte, []int)

func (*ApplicationMessageChunk) GetApplicationMessageId

func (m *ApplicationMessageChunk) GetApplicationMessageId() *ApplicationMessageID

func (*ApplicationMessageChunk) GetChunkIndex

func (m *ApplicationMessageChunk) GetChunkIndex() int32

func (*ApplicationMessageChunk) GetChunksCount

func (m *ApplicationMessageChunk) GetChunksCount() int32

func (*ApplicationMessageChunk) GetMessageChunk

func (m *ApplicationMessageChunk) GetMessageChunk() []byte

func (*ApplicationMessageChunk) GetMetadata

func (m *ApplicationMessageChunk) GetMetadata() *any.Any

func (*ApplicationMessageChunk) ProtoMessage

func (*ApplicationMessageChunk) ProtoMessage()

func (*ApplicationMessageChunk) Reset

func (m *ApplicationMessageChunk) Reset()

func (*ApplicationMessageChunk) String

func (m *ApplicationMessageChunk) String() string

func (*ApplicationMessageChunk) XXX_DiscardUnknown

func (m *ApplicationMessageChunk) XXX_DiscardUnknown()

func (*ApplicationMessageChunk) XXX_Marshal

func (m *ApplicationMessageChunk) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ApplicationMessageChunk) XXX_Merge

func (m *ApplicationMessageChunk) XXX_Merge(src proto.Message)

func (*ApplicationMessageChunk) XXX_Size

func (m *ApplicationMessageChunk) XXX_Size() int

func (*ApplicationMessageChunk) XXX_Unmarshal

func (m *ApplicationMessageChunk) XXX_Unmarshal(b []byte) error

type ApplicationMessageID

type ApplicationMessageID struct {
	ValidStart           *timestamp.Timestamp `protobuf:"bytes,1,opt,name=validStart,proto3" json:"validStart,omitempty"`
	AccountID            *AccountID           `protobuf:"bytes,2,opt,name=accountID,proto3" json:"accountID,omitempty"`
	Metadata             *any.Any             `protobuf:"bytes,3,opt,name=metadata,proto3" json:"metadata,omitempty"`
	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
	XXX_unrecognized     []byte               `json:"-"`
	XXX_sizecache        int32                `json:"-"`
}

func (*ApplicationMessageID) Descriptor

func (*ApplicationMessageID) Descriptor() ([]byte, []int)

func (*ApplicationMessageID) GetAccountID

func (m *ApplicationMessageID) GetAccountID() *AccountID

func (*ApplicationMessageID) GetMetadata

func (m *ApplicationMessageID) GetMetadata() *any.Any

func (*ApplicationMessageID) GetValidStart

func (m *ApplicationMessageID) GetValidStart() *timestamp.Timestamp

func (*ApplicationMessageID) ProtoMessage

func (*ApplicationMessageID) ProtoMessage()

func (*ApplicationMessageID) Reset

func (m *ApplicationMessageID) Reset()

func (*ApplicationMessageID) String

func (m *ApplicationMessageID) String() string

func (*ApplicationMessageID) XXX_DiscardUnknown

func (m *ApplicationMessageID) XXX_DiscardUnknown()

func (*ApplicationMessageID) XXX_Marshal

func (m *ApplicationMessageID) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ApplicationMessageID) XXX_Merge

func (m *ApplicationMessageID) XXX_Merge(src proto.Message)

func (*ApplicationMessageID) XXX_Size

func (m *ApplicationMessageID) XXX_Size() int

func (*ApplicationMessageID) XXX_Unmarshal

func (m *ApplicationMessageID) XXX_Unmarshal(b []byte) error

type ApplicationSignature

type ApplicationSignature struct {
	PublicKey            []byte   `protobuf:"bytes,1,opt,name=publicKey,proto3" json:"publicKey,omitempty"`
	Signature            []byte   `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

signature with public key

func (*ApplicationSignature) Descriptor

func (*ApplicationSignature) Descriptor() ([]byte, []int)

func (*ApplicationSignature) GetPublicKey

func (m *ApplicationSignature) GetPublicKey() []byte

func (*ApplicationSignature) GetSignature

func (m *ApplicationSignature) GetSignature() []byte

func (*ApplicationSignature) ProtoMessage

func (*ApplicationSignature) ProtoMessage()

func (*ApplicationSignature) Reset

func (m *ApplicationSignature) Reset()

func (*ApplicationSignature) String

func (m *ApplicationSignature) String() string

func (*ApplicationSignature) XXX_DiscardUnknown

func (m *ApplicationSignature) XXX_DiscardUnknown()

func (*ApplicationSignature) XXX_Marshal

func (m *ApplicationSignature) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ApplicationSignature) XXX_Merge

func (m *ApplicationSignature) XXX_Merge(src proto.Message)

func (*ApplicationSignature) XXX_Size

func (m *ApplicationSignature) XXX_Size() int

func (*ApplicationSignature) XXX_Unmarshal

func (m *ApplicationSignature) XXX_Unmarshal(b []byte) error

type HcsConfigMetadata

type HcsConfigMetadata struct {
	// HCS topic ID in the format of shard.realm.num
	TopicId string `protobuf:"bytes,1,opt,name=topic_id,json=topicId,proto3" json:"topic_id,omitempty"`
	// public keys of orderer nodes for signature verification
	PublicKeys           []*HcsConfigPublicKey `protobuf:"bytes,2,rep,name=public_keys,json=publicKeys,proto3" json:"public_keys,omitempty"`
	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
	XXX_unrecognized     []byte                `json:"-"`
	XXX_sizecache        int32                 `json:"-"`
}

func (*HcsConfigMetadata) Descriptor

func (*HcsConfigMetadata) Descriptor() ([]byte, []int)

func (*HcsConfigMetadata) GetPublicKeys

func (m *HcsConfigMetadata) GetPublicKeys() []*HcsConfigPublicKey

func (*HcsConfigMetadata) GetTopicId

func (m *HcsConfigMetadata) GetTopicId() string

func (*HcsConfigMetadata) ProtoMessage

func (*HcsConfigMetadata) ProtoMessage()

func (*HcsConfigMetadata) Reset

func (m *HcsConfigMetadata) Reset()

func (*HcsConfigMetadata) String

func (m *HcsConfigMetadata) String() string

func (*HcsConfigMetadata) XXX_DiscardUnknown

func (m *HcsConfigMetadata) XXX_DiscardUnknown()

func (*HcsConfigMetadata) XXX_Marshal

func (m *HcsConfigMetadata) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HcsConfigMetadata) XXX_Merge

func (m *HcsConfigMetadata) XXX_Merge(src proto.Message)

func (*HcsConfigMetadata) XXX_Size

func (m *HcsConfigMetadata) XXX_Size() int

func (*HcsConfigMetadata) XXX_Unmarshal

func (m *HcsConfigMetadata) XXX_Unmarshal(b []byte) error

type HcsConfigPublicKey

type HcsConfigPublicKey struct {
	Type                 string   `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
	Key                  string   `protobuf:"bytes,2,opt,name=key,proto3" json:"key,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*HcsConfigPublicKey) Descriptor

func (*HcsConfigPublicKey) Descriptor() ([]byte, []int)

func (*HcsConfigPublicKey) GetKey

func (m *HcsConfigPublicKey) GetKey() string

func (*HcsConfigPublicKey) GetType

func (m *HcsConfigPublicKey) GetType() string

func (*HcsConfigPublicKey) ProtoMessage

func (*HcsConfigPublicKey) ProtoMessage()

func (*HcsConfigPublicKey) Reset

func (m *HcsConfigPublicKey) Reset()

func (*HcsConfigPublicKey) String

func (m *HcsConfigPublicKey) String() string

func (*HcsConfigPublicKey) XXX_DiscardUnknown

func (m *HcsConfigPublicKey) XXX_DiscardUnknown()

func (*HcsConfigPublicKey) XXX_Marshal

func (m *HcsConfigPublicKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HcsConfigPublicKey) XXX_Merge

func (m *HcsConfigPublicKey) XXX_Merge(src proto.Message)

func (*HcsConfigPublicKey) XXX_Size

func (m *HcsConfigPublicKey) XXX_Size() int

func (*HcsConfigPublicKey) XXX_Unmarshal

func (m *HcsConfigPublicKey) XXX_Unmarshal(b []byte) error

type HcsMessage

type HcsMessage struct {
	// Types that are valid to be assigned to Type:
	//	*HcsMessage_Regular
	//	*HcsMessage_TimeToCut
	//	*HcsMessage_OrdererStarted
	Type                 isHcsMessage_Type `protobuf_oneof:"Type"`
	XXX_NoUnkeyedLiteral struct{}          `json:"-"`
	XXX_unrecognized     []byte            `json:"-"`
	XXX_sizecache        int32             `json:"-"`
}

HcsMessage is a wrapper type for the messages that the HCS-based orderer deals with.

func (*HcsMessage) Descriptor

func (*HcsMessage) Descriptor() ([]byte, []int)

func (*HcsMessage) GetOrdererStarted

func (m *HcsMessage) GetOrdererStarted() *HcsMessageOrdererStarted

func (*HcsMessage) GetRegular

func (m *HcsMessage) GetRegular() *HcsMessageRegular

func (*HcsMessage) GetTimeToCut

func (m *HcsMessage) GetTimeToCut() *HcsMessageTimeToCut

func (*HcsMessage) GetType

func (m *HcsMessage) GetType() isHcsMessage_Type

func (*HcsMessage) ProtoMessage

func (*HcsMessage) ProtoMessage()

func (*HcsMessage) Reset

func (m *HcsMessage) Reset()

func (*HcsMessage) String

func (m *HcsMessage) String() string

func (*HcsMessage) XXX_DiscardUnknown

func (m *HcsMessage) XXX_DiscardUnknown()

func (*HcsMessage) XXX_Marshal

func (m *HcsMessage) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HcsMessage) XXX_Merge

func (m *HcsMessage) XXX_Merge(src proto.Message)

func (*HcsMessage) XXX_OneofWrappers

func (*HcsMessage) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*HcsMessage) XXX_Size

func (m *HcsMessage) XXX_Size() int

func (*HcsMessage) XXX_Unmarshal

func (m *HcsMessage) XXX_Unmarshal(b []byte) error

type HcsMessageOrdererStarted

type HcsMessageOrdererStarted struct {
	OrdererIdentity      []byte   `protobuf:"bytes,1,opt,name=orderer_identity,json=ordererIdentity,proto3" json:"orderer_identity,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*HcsMessageOrdererStarted) Descriptor

func (*HcsMessageOrdererStarted) Descriptor() ([]byte, []int)

func (*HcsMessageOrdererStarted) GetOrdererIdentity

func (m *HcsMessageOrdererStarted) GetOrdererIdentity() []byte

func (*HcsMessageOrdererStarted) ProtoMessage

func (*HcsMessageOrdererStarted) ProtoMessage()

func (*HcsMessageOrdererStarted) Reset

func (m *HcsMessageOrdererStarted) Reset()

func (*HcsMessageOrdererStarted) String

func (m *HcsMessageOrdererStarted) String() string

func (*HcsMessageOrdererStarted) XXX_DiscardUnknown

func (m *HcsMessageOrdererStarted) XXX_DiscardUnknown()

func (*HcsMessageOrdererStarted) XXX_Marshal

func (m *HcsMessageOrdererStarted) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HcsMessageOrdererStarted) XXX_Merge

func (m *HcsMessageOrdererStarted) XXX_Merge(src proto.Message)

func (*HcsMessageOrdererStarted) XXX_Size

func (m *HcsMessageOrdererStarted) XXX_Size() int

func (*HcsMessageOrdererStarted) XXX_Unmarshal

func (m *HcsMessageOrdererStarted) XXX_Unmarshal(b []byte) error

type HcsMessageRegular

type HcsMessageRegular struct {
	Payload              []byte                  `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"`
	ConfigSeq            uint64                  `protobuf:"varint,2,opt,name=config_seq,json=configSeq,proto3" json:"config_seq,omitempty"`
	Class                HcsMessageRegular_Class `protobuf:"varint,3,opt,name=class,proto3,enum=protodef.HcsMessageRegular_Class" json:"class,omitempty"`
	OriginalSeq          uint64                  `protobuf:"varint,4,opt,name=original_seq,json=originalSeq,proto3" json:"original_seq,omitempty"`
	XXX_NoUnkeyedLiteral struct{}                `json:"-"`
	XXX_unrecognized     []byte                  `json:"-"`
	XXX_sizecache        int32                   `json:"-"`
}

HcsMessageRegular wraps a marshalled envelope.

func (*HcsMessageRegular) Descriptor

func (*HcsMessageRegular) Descriptor() ([]byte, []int)

func (*HcsMessageRegular) GetClass

func (*HcsMessageRegular) GetConfigSeq

func (m *HcsMessageRegular) GetConfigSeq() uint64

func (*HcsMessageRegular) GetOriginalSeq

func (m *HcsMessageRegular) GetOriginalSeq() uint64

func (*HcsMessageRegular) GetPayload

func (m *HcsMessageRegular) GetPayload() []byte

func (*HcsMessageRegular) ProtoMessage

func (*HcsMessageRegular) ProtoMessage()

func (*HcsMessageRegular) Reset

func (m *HcsMessageRegular) Reset()

func (*HcsMessageRegular) String

func (m *HcsMessageRegular) String() string

func (*HcsMessageRegular) XXX_DiscardUnknown

func (m *HcsMessageRegular) XXX_DiscardUnknown()

func (*HcsMessageRegular) XXX_Marshal

func (m *HcsMessageRegular) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HcsMessageRegular) XXX_Merge

func (m *HcsMessageRegular) XXX_Merge(src proto.Message)

func (*HcsMessageRegular) XXX_Size

func (m *HcsMessageRegular) XXX_Size() int

func (*HcsMessageRegular) XXX_Unmarshal

func (m *HcsMessageRegular) XXX_Unmarshal(b []byte) error

type HcsMessageRegular_Class

type HcsMessageRegular_Class int32
const (
	HcsMessageRegular_NORMAL HcsMessageRegular_Class = 0
	HcsMessageRegular_CONFIG HcsMessageRegular_Class = 1
)

func (HcsMessageRegular_Class) EnumDescriptor

func (HcsMessageRegular_Class) EnumDescriptor() ([]byte, []int)

func (HcsMessageRegular_Class) String

func (x HcsMessageRegular_Class) String() string

type HcsMessageTimeToCut

type HcsMessageTimeToCut struct {
	BlockNumber          uint64   `protobuf:"varint,1,opt,name=block_number,json=blockNumber,proto3" json:"block_number,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

HcsMessageTimeToCut is used to signal to the orderers that it is time to cut block <block_number>.

func (*HcsMessageTimeToCut) Descriptor

func (*HcsMessageTimeToCut) Descriptor() ([]byte, []int)

func (*HcsMessageTimeToCut) GetBlockNumber

func (m *HcsMessageTimeToCut) GetBlockNumber() uint64

func (*HcsMessageTimeToCut) ProtoMessage

func (*HcsMessageTimeToCut) ProtoMessage()

func (*HcsMessageTimeToCut) Reset

func (m *HcsMessageTimeToCut) Reset()

func (*HcsMessageTimeToCut) String

func (m *HcsMessageTimeToCut) String() string

func (*HcsMessageTimeToCut) XXX_DiscardUnknown

func (m *HcsMessageTimeToCut) XXX_DiscardUnknown()

func (*HcsMessageTimeToCut) XXX_Marshal

func (m *HcsMessageTimeToCut) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HcsMessageTimeToCut) XXX_Merge

func (m *HcsMessageTimeToCut) XXX_Merge(src proto.Message)

func (*HcsMessageTimeToCut) XXX_Size

func (m *HcsMessageTimeToCut) XXX_Size() int

func (*HcsMessageTimeToCut) XXX_Unmarshal

func (m *HcsMessageTimeToCut) XXX_Unmarshal(b []byte) error

type HcsMessage_OrdererStarted

type HcsMessage_OrdererStarted struct {
	OrdererStarted *HcsMessageOrdererStarted `protobuf:"bytes,3,opt,name=orderer_started,json=ordererStarted,proto3,oneof"`
}

type HcsMessage_Regular

type HcsMessage_Regular struct {
	Regular *HcsMessageRegular `protobuf:"bytes,1,opt,name=regular,proto3,oneof"`
}

type HcsMessage_TimeToCut

type HcsMessage_TimeToCut struct {
	TimeToCut *HcsMessageTimeToCut `protobuf:"bytes,2,opt,name=time_to_cut,json=timeToCut,proto3,oneof"`
}

type HcsMetadata

type HcsMetadata struct {
	// lastTimestampPersisted is the used to keep track of the timestamp of
	// the last ordered message in the last block so when an HCS-based orderer
	// boots up, it knows from when to retrieve ordererd messages
	LastConsensusTimestampPersisted *timestamp.Timestamp `` /* 158-byte string literal not displayed */
	LastOriginalSequenceProcessed   uint64               `` /* 153-byte string literal not displayed */
	LastResubmittedConfigSequence   uint64               `` /* 153-byte string literal not displayed */
	// last chunk free consensus timestamp is the consensus timestamp of the last
	// chunk free block
	LastChunkFreeConsensusTimestampPersisted *timestamp.Timestamp `` /* 189-byte string literal not displayed */
	XXX_NoUnkeyedLiteral                     struct{}             `json:"-"`
	XXX_unrecognized                         []byte               `json:"-"`
	XXX_sizecache                            int32                `json:"-"`
}

HcsMetadata is encoded into the ORDERER block to keep track of HCS-related metadata associated with this block.

func (*HcsMetadata) Descriptor

func (*HcsMetadata) Descriptor() ([]byte, []int)

func (*HcsMetadata) GetLastChunkFreeConsensusTimestampPersisted

func (m *HcsMetadata) GetLastChunkFreeConsensusTimestampPersisted() *timestamp.Timestamp

func (*HcsMetadata) GetLastConsensusTimestampPersisted

func (m *HcsMetadata) GetLastConsensusTimestampPersisted() *timestamp.Timestamp

func (*HcsMetadata) GetLastOriginalSequenceProcessed

func (m *HcsMetadata) GetLastOriginalSequenceProcessed() uint64

func (*HcsMetadata) GetLastResubmittedConfigSequence

func (m *HcsMetadata) GetLastResubmittedConfigSequence() uint64

func (*HcsMetadata) ProtoMessage

func (*HcsMetadata) ProtoMessage()

func (*HcsMetadata) Reset

func (m *HcsMetadata) Reset()

func (*HcsMetadata) String

func (m *HcsMetadata) String() string

func (*HcsMetadata) XXX_DiscardUnknown

func (m *HcsMetadata) XXX_DiscardUnknown()

func (*HcsMetadata) XXX_Marshal

func (m *HcsMetadata) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HcsMetadata) XXX_Merge

func (m *HcsMetadata) XXX_Merge(src proto.Message)

func (*HcsMetadata) XXX_Size

func (m *HcsMetadata) XXX_Size() int

func (*HcsMetadata) XXX_Unmarshal

func (m *HcsMetadata) XXX_Unmarshal(b []byte) error

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL