protos

package
v1.0.0-rc3 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 26, 2022 License: Apache-2.0, MIT Imports: 7 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var File_fpc_fpc_proto protoreflect.FileDescriptor
View Source
var File_fpc_key_dist_proto protoreflect.FileDescriptor
View Source
var File_fpc_trusted_ledger_proto protoreflect.FileDescriptor

Functions

This section is empty.

Types

type AttestedData

type AttestedData struct {
	CcParams   *CCParameters   `protobuf:"bytes,1,opt,name=cc_params,json=ccParams,proto3" json:"cc_params,omitempty"`
	HostParams *HostParameters `protobuf:"bytes,2,opt,name=host_params,json=hostParams,proto3" json:"host_params,omitempty"`
	// chaincode enclave public key
	EnclaveVk []byte `protobuf:"bytes,3,opt,name=enclave_vk,json=enclaveVk,proto3" json:"enclave_vk,omitempty"`
	// SHA256 hash of the channel genesis block;
	ChannelHash []byte `protobuf:"bytes,4,opt,name=channel_hash,json=channelHash,proto3" json:"channel_hash,omitempty"`
	// expected TLCC mrenclave
	// encoded as hexstring (as generated by common/enclave/generate_mrenclave.sh)
	TlccMrenclave string `protobuf:"bytes,5,opt,name=tlcc_mrenclave,json=tlccMrenclave,proto3" json:"tlcc_mrenclave,omitempty"`
	// chaincode encryption key
	// NOTE: This is a (momentary) short-cut over the FPC and FPC Lite specification in `docs/design/fabric-v2+/fpc-registration.puml` and `docs/design/fabric-v2+/fpc-key-dist.puml`
	ChaincodeEk []byte `protobuf:"bytes,6,opt,name=chaincode_ek,json=chaincodeEk,proto3" json:"chaincode_ek,omitempty"`
	// contains filtered or unexported fields
}

func (*AttestedData) Descriptor deprecated

func (*AttestedData) Descriptor() ([]byte, []int)

Deprecated: Use AttestedData.ProtoReflect.Descriptor instead.

func (*AttestedData) GetCcParams

func (x *AttestedData) GetCcParams() *CCParameters

func (*AttestedData) GetChaincodeEk

func (x *AttestedData) GetChaincodeEk() []byte

func (*AttestedData) GetChannelHash

func (x *AttestedData) GetChannelHash() []byte

func (*AttestedData) GetEnclaveVk

func (x *AttestedData) GetEnclaveVk() []byte

func (*AttestedData) GetHostParams

func (x *AttestedData) GetHostParams() *HostParameters

func (*AttestedData) GetTlccMrenclave

func (x *AttestedData) GetTlccMrenclave() string

func (*AttestedData) ProtoMessage

func (*AttestedData) ProtoMessage()

func (*AttestedData) ProtoReflect

func (x *AttestedData) ProtoReflect() protoreflect.Message

func (*AttestedData) Reset

func (x *AttestedData) Reset()

func (*AttestedData) String

func (x *AttestedData) String() string

type CCKeyRegistrationMessage

type CCKeyRegistrationMessage struct {

	// defines the context as SHA256 of cc_params
	CcParamsHash []byte `protobuf:"bytes,1,opt,name=cc_params_hash,json=ccParamsHash,proto3" json:"cc_params_hash,omitempty"`
	// public chaincode encryption key
	ChaincodeEk []byte `protobuf:"bytes,2,opt,name=chaincode_ek,json=chaincodeEk,proto3" json:"chaincode_ek,omitempty"`
	// creator of this message
	// enclave_id is the SHA256 hash of enclave_vk
	EnclaveId []byte `protobuf:"bytes,3,opt,name=enclave_id,json=enclaveId,proto3" json:"enclave_id,omitempty"`
	// contains filtered or unexported fields
}

func (*CCKeyRegistrationMessage) Descriptor deprecated

func (*CCKeyRegistrationMessage) Descriptor() ([]byte, []int)

Deprecated: Use CCKeyRegistrationMessage.ProtoReflect.Descriptor instead.

func (*CCKeyRegistrationMessage) GetCcParamsHash

func (x *CCKeyRegistrationMessage) GetCcParamsHash() []byte

func (*CCKeyRegistrationMessage) GetChaincodeEk

func (x *CCKeyRegistrationMessage) GetChaincodeEk() []byte

func (*CCKeyRegistrationMessage) GetEnclaveId

func (x *CCKeyRegistrationMessage) GetEnclaveId() []byte

func (*CCKeyRegistrationMessage) ProtoMessage

func (*CCKeyRegistrationMessage) ProtoMessage()

func (*CCKeyRegistrationMessage) ProtoReflect

func (x *CCKeyRegistrationMessage) ProtoReflect() protoreflect.Message

func (*CCKeyRegistrationMessage) Reset

func (x *CCKeyRegistrationMessage) Reset()

func (*CCKeyRegistrationMessage) String

func (x *CCKeyRegistrationMessage) String() string

type CCParameters

type CCParameters struct {

	// name of the chaincode
	ChaincodeId string `protobuf:"bytes,1,opt,name=chaincode_id,json=chaincodeId,proto3" json:"chaincode_id,omitempty"`
	// version of chaincode, this is the expected mrenclave
	// encoded as hexstring (as generated by common/enclave/generate_mrenclave.sh)
	Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"`
	// chaincode sequence number
	Sequence int64 `protobuf:"varint,3,opt,name=sequence,proto3" json:"sequence,omitempty"`
	// name of channel
	ChannelId string `protobuf:"bytes,4,opt,name=channel_id,json=channelId,proto3" json:"channel_id,omitempty"`
	// contains filtered or unexported fields
}

func (*CCParameters) Descriptor deprecated

func (*CCParameters) Descriptor() ([]byte, []int)

Deprecated: Use CCParameters.ProtoReflect.Descriptor instead.

func (*CCParameters) GetChaincodeId

func (x *CCParameters) GetChaincodeId() string

func (*CCParameters) GetChannelId

func (x *CCParameters) GetChannelId() string

func (*CCParameters) GetSequence

func (x *CCParameters) GetSequence() int64

func (*CCParameters) GetVersion

func (x *CCParameters) GetVersion() string

func (*CCParameters) ProtoMessage

func (*CCParameters) ProtoMessage()

func (*CCParameters) ProtoReflect

func (x *CCParameters) ProtoReflect() protoreflect.Message

func (*CCParameters) Reset

func (x *CCParameters) Reset()

func (*CCParameters) String

func (x *CCParameters) String() string

type CanEndorseRequest

type CanEndorseRequest struct {

	// note: could be implied from session context but still explicit in case we want to expose to ERCC
	ChaincodeId string `protobuf:"bytes,1,opt,name=chaincode_id,json=chaincodeId,proto3" json:"chaincode_id,omitempty"`
	EnclaveId   string `protobuf:"bytes,2,opt,name=enclave_id,json=enclaveId,proto3" json:"enclave_id,omitempty"`
	// contains filtered or unexported fields
}

checks if a given enclave identifier can endorse transactions as defined in the chaincode definition; this checks that the given enclave has correct the MRENCLAVE and enclave is part of an organization that can satisfy the endorsing policy of a given chaincode.

public bool can_endorse(
        const char *chaincode_id,
        const char *enclave_id);

func (*CanEndorseRequest) Descriptor deprecated

func (*CanEndorseRequest) Descriptor() ([]byte, []int)

Deprecated: Use CanEndorseRequest.ProtoReflect.Descriptor instead.

func (*CanEndorseRequest) GetChaincodeId

func (x *CanEndorseRequest) GetChaincodeId() string

func (*CanEndorseRequest) GetEnclaveId

func (x *CanEndorseRequest) GetEnclaveId() string

func (*CanEndorseRequest) ProtoMessage

func (*CanEndorseRequest) ProtoMessage()

func (*CanEndorseRequest) ProtoReflect

func (x *CanEndorseRequest) ProtoReflect() protoreflect.Message

func (*CanEndorseRequest) Reset

func (x *CanEndorseRequest) Reset()

func (*CanEndorseRequest) String

func (x *CanEndorseRequest) String() string

type CanEndorseResponse

type CanEndorseResponse struct {
	IsValid bool `protobuf:"varint,1,opt,name=is_valid,json=isValid,proto3" json:"is_valid,omitempty"`
	// contains filtered or unexported fields
}

func (*CanEndorseResponse) Descriptor deprecated

func (*CanEndorseResponse) Descriptor() ([]byte, []int)

Deprecated: Use CanEndorseResponse.ProtoReflect.Descriptor instead.

func (*CanEndorseResponse) GetIsValid

func (x *CanEndorseResponse) GetIsValid() bool

func (*CanEndorseResponse) ProtoMessage

func (*CanEndorseResponse) ProtoMessage()

func (*CanEndorseResponse) ProtoReflect

func (x *CanEndorseResponse) ProtoReflect() protoreflect.Message

func (*CanEndorseResponse) Reset

func (x *CanEndorseResponse) Reset()

func (*CanEndorseResponse) String

func (x *CanEndorseResponse) String() string

type ChaincodeRequestMessage

type ChaincodeRequestMessage struct {

	// an encryption (symmetric) of the serialization of CleartextChaincodeRequest with KeyTransportMessage.request_encryption_key
	EncryptedRequest []byte `protobuf:"bytes,1,opt,name=encrypted_request,json=encryptedRequest,proto3" json:"encrypted_request,omitempty"`
	// an encryption (asymmetric) of the serialization of request KeyTransportMessage with AttestedData.chaincode_ek
	EncryptedKeyTransportMessage []byte `` /* 149-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*ChaincodeRequestMessage) Descriptor deprecated

func (*ChaincodeRequestMessage) Descriptor() ([]byte, []int)

Deprecated: Use ChaincodeRequestMessage.ProtoReflect.Descriptor instead.

func (*ChaincodeRequestMessage) GetEncryptedKeyTransportMessage

func (x *ChaincodeRequestMessage) GetEncryptedKeyTransportMessage() []byte

func (*ChaincodeRequestMessage) GetEncryptedRequest

func (x *ChaincodeRequestMessage) GetEncryptedRequest() []byte

func (*ChaincodeRequestMessage) ProtoMessage

func (*ChaincodeRequestMessage) ProtoMessage()

func (*ChaincodeRequestMessage) ProtoReflect

func (x *ChaincodeRequestMessage) ProtoReflect() protoreflect.Message

func (*ChaincodeRequestMessage) Reset

func (x *ChaincodeRequestMessage) Reset()

func (*ChaincodeRequestMessage) String

func (x *ChaincodeRequestMessage) String() string

type ChaincodeResponseMessage

type ChaincodeResponseMessage struct {

	// an encryption (symmetric) of the serialization of CleartextChaincodeRequest with KeyTransportMessage.response_encryption_key
	EncryptedResponse []byte `protobuf:"bytes,1,opt,name=encrypted_response,json=encryptedResponse,proto3" json:"encrypted_response,omitempty"`
	// R/W set (of cleartext keys but encrypted values)
	// This field is only valid for the FPC Lite variant but absent from the full version with in-peer FPC validation
	FpcRwSet *FPCKVSet `protobuf:"bytes,2,opt,name=fpc_rw_set,json=fpcRwSet,proto3" json:"fpc_rw_set,omitempty"`
	// signed proposal for this request
	Proposal *peer.SignedProposal `protobuf:"bytes,3,opt,name=proposal,proto3" json:"proposal,omitempty"`
	// hash of the proposal's input request
	// this field is required because input request is passed alongside the proposal
	// and not extracted from it; validation chaincode will check for consistency
	ChaincodeRequestMessageHash []byte `` /* 146-byte string literal not displayed */
	// identity for public key used to sign
	EnclaveId string `protobuf:"bytes,5,opt,name=enclave_id,json=enclaveId,proto3" json:"enclave_id,omitempty"`
	// contains filtered or unexported fields
}

func (*ChaincodeResponseMessage) Descriptor deprecated

func (*ChaincodeResponseMessage) Descriptor() ([]byte, []int)

Deprecated: Use ChaincodeResponseMessage.ProtoReflect.Descriptor instead.

func (*ChaincodeResponseMessage) GetChaincodeRequestMessageHash

func (x *ChaincodeResponseMessage) GetChaincodeRequestMessageHash() []byte

func (*ChaincodeResponseMessage) GetEnclaveId

func (x *ChaincodeResponseMessage) GetEnclaveId() string

func (*ChaincodeResponseMessage) GetEncryptedResponse

func (x *ChaincodeResponseMessage) GetEncryptedResponse() []byte

func (*ChaincodeResponseMessage) GetFpcRwSet

func (x *ChaincodeResponseMessage) GetFpcRwSet() *FPCKVSet

func (*ChaincodeResponseMessage) GetProposal

func (x *ChaincodeResponseMessage) GetProposal() *peer.SignedProposal

func (*ChaincodeResponseMessage) ProtoMessage

func (*ChaincodeResponseMessage) ProtoMessage()

func (*ChaincodeResponseMessage) ProtoReflect

func (x *ChaincodeResponseMessage) ProtoReflect() protoreflect.Message

func (*ChaincodeResponseMessage) Reset

func (x *ChaincodeResponseMessage) Reset()

func (*ChaincodeResponseMessage) String

func (x *ChaincodeResponseMessage) String() string

type CleartextChaincodeRequest

type CleartextChaincodeRequest struct {

	// the function and args to invoke
	Input *peer.ChaincodeInput `protobuf:"bytes,1,opt,name=input,proto3" json:"input,omitempty"`
	// contains filtered or unexported fields
}

func (*CleartextChaincodeRequest) Descriptor deprecated

func (*CleartextChaincodeRequest) Descriptor() ([]byte, []int)

Deprecated: Use CleartextChaincodeRequest.ProtoReflect.Descriptor instead.

func (*CleartextChaincodeRequest) GetInput

func (*CleartextChaincodeRequest) ProtoMessage

func (*CleartextChaincodeRequest) ProtoMessage()

func (*CleartextChaincodeRequest) ProtoReflect

func (*CleartextChaincodeRequest) Reset

func (x *CleartextChaincodeRequest) Reset()

func (*CleartextChaincodeRequest) String

func (x *CleartextChaincodeRequest) String() string

type CleartextChaincodeResponse

type CleartextChaincodeResponse struct {

	// the response of the chaincode invocation
	Response *peer.Response `protobuf:"bytes,1,opt,name=response,proto3" json:"response,omitempty"`
	// contains filtered or unexported fields
}

func (*CleartextChaincodeResponse) Descriptor deprecated

func (*CleartextChaincodeResponse) Descriptor() ([]byte, []int)

Deprecated: Use CleartextChaincodeResponse.ProtoReflect.Descriptor instead.

func (*CleartextChaincodeResponse) GetResponse

func (x *CleartextChaincodeResponse) GetResponse() *peer.Response

func (*CleartextChaincodeResponse) ProtoMessage

func (*CleartextChaincodeResponse) ProtoMessage()

func (*CleartextChaincodeResponse) ProtoReflect

func (*CleartextChaincodeResponse) Reset

func (x *CleartextChaincodeResponse) Reset()

func (*CleartextChaincodeResponse) String

func (x *CleartextChaincodeResponse) String() string

type Credentials

type Credentials struct {

	// serialization of type **AttestedData**
	SerializedAttestedData *any.Any `` /* 129-byte string literal not displayed */
	// serialized attestation/quote as output by `get_attestatation`, see `interfaces.attestation.md`
	Attestation []byte `protobuf:"bytes,2,opt,name=attestation,proto3" json:"attestation,omitempty"`
	// serialized attestation evidence as output by `AttestationToEvidence`, see `interfaces.attestation.md`
	Evidence []byte `protobuf:"bytes,3,opt,name=evidence,proto3" json:"evidence,omitempty"`
	// contains filtered or unexported fields
}

func (*Credentials) Descriptor deprecated

func (*Credentials) Descriptor() ([]byte, []int)

Deprecated: Use Credentials.ProtoReflect.Descriptor instead.

func (*Credentials) GetAttestation

func (x *Credentials) GetAttestation() []byte

func (*Credentials) GetEvidence

func (x *Credentials) GetEvidence() []byte

func (*Credentials) GetSerializedAttestedData

func (x *Credentials) GetSerializedAttestedData() *any.Any

func (*Credentials) ProtoMessage

func (*Credentials) ProtoMessage()

func (*Credentials) ProtoReflect

func (x *Credentials) ProtoReflect() protoreflect.Message

func (*Credentials) Reset

func (x *Credentials) Reset()

func (*Credentials) String

func (x *Credentials) String() string

type ExportMessage

type ExportMessage struct {

	// defines the context of this export message as SHA256 of cc_params
	CcParamsHash []byte `protobuf:"bytes,1,opt,name=cc_params_hash,json=ccParamsHash,proto3" json:"cc_params_hash,omitempty"`
	// public chaincode encryption key
	ChaincodeEk []byte `protobuf:"bytes,2,opt,name=chaincode_ek,json=chaincodeEk,proto3" json:"chaincode_ek,omitempty"`
	// chaincode keys encrypted for the receiver
	CckeysEnc []byte `protobuf:"bytes,3,opt,name=cckeys_enc,json=cckeysEnc,proto3" json:"cckeys_enc,omitempty"`
	// receiver of this export message
	ReceiverEnclaveVk []byte `protobuf:"bytes,4,opt,name=receiver_enclave_vk,json=receiverEnclaveVk,proto3" json:"receiver_enclave_vk,omitempty"`
	// sender (creator) of this export message
	SenderEnclaveVk []byte `protobuf:"bytes,5,opt,name=sender_enclave_vk,json=senderEnclaveVk,proto3" json:"sender_enclave_vk,omitempty"`
	// contains filtered or unexported fields
}

func (*ExportMessage) Descriptor deprecated

func (*ExportMessage) Descriptor() ([]byte, []int)

Deprecated: Use ExportMessage.ProtoReflect.Descriptor instead.

func (*ExportMessage) GetCcParamsHash

func (x *ExportMessage) GetCcParamsHash() []byte

func (*ExportMessage) GetCckeysEnc

func (x *ExportMessage) GetCckeysEnc() []byte

func (*ExportMessage) GetChaincodeEk

func (x *ExportMessage) GetChaincodeEk() []byte

func (*ExportMessage) GetReceiverEnclaveVk

func (x *ExportMessage) GetReceiverEnclaveVk() []byte

func (*ExportMessage) GetSenderEnclaveVk

func (x *ExportMessage) GetSenderEnclaveVk() []byte

func (*ExportMessage) ProtoMessage

func (*ExportMessage) ProtoMessage()

func (*ExportMessage) ProtoReflect

func (x *ExportMessage) ProtoReflect() protoreflect.Message

func (*ExportMessage) Reset

func (x *ExportMessage) Reset()

func (*ExportMessage) String

func (x *ExportMessage) String() string

type FPCKVSet

type FPCKVSet struct {
	RwSet           *kvrwset.KVRWSet `protobuf:"bytes,1,opt,name=rw_set,json=rwSet,proto3" json:"rw_set,omitempty"`
	ReadValueHashes [][]byte         `protobuf:"bytes,2,rep,name=read_value_hashes,json=readValueHashes,proto3" json:"read_value_hashes,omitempty"`
	// contains filtered or unexported fields
}

FPCKVSet augments the Fabric kvrwset.KVRWSet protobuf to include the hash of the value of each read. Specifically, read_value_hashes[i] is the hash of the value associated to rw_set.reads[i].key

func (*FPCKVSet) Descriptor deprecated

func (*FPCKVSet) Descriptor() ([]byte, []int)

Deprecated: Use FPCKVSet.ProtoReflect.Descriptor instead.

func (*FPCKVSet) GetReadValueHashes

func (x *FPCKVSet) GetReadValueHashes() [][]byte

func (*FPCKVSet) GetRwSet

func (x *FPCKVSet) GetRwSet() *kvrwset.KVRWSet

func (*FPCKVSet) ProtoMessage

func (*FPCKVSet) ProtoMessage()

func (*FPCKVSet) ProtoReflect

func (x *FPCKVSet) ProtoReflect() protoreflect.Message

func (*FPCKVSet) Reset

func (x *FPCKVSet) Reset()

func (*FPCKVSet) String

func (x *FPCKVSet) String() string

type GetMetadataRequest

type GetMetadataRequest struct {
	Namespace string `protobuf:"bytes,1,opt,name=namespace,proto3" json:"namespace,omitempty"`
	Key       string `protobuf:"bytes,2,opt,name=key,proto3" json:"key,omitempty"`
	// contains filtered or unexported fields
}

public metadata get_state_metadata(

const char *namespace,
const char *key);

func (*GetMetadataRequest) Descriptor deprecated

func (*GetMetadataRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetMetadataRequest.ProtoReflect.Descriptor instead.

func (*GetMetadataRequest) GetKey

func (x *GetMetadataRequest) GetKey() string

func (*GetMetadataRequest) GetNamespace

func (x *GetMetadataRequest) GetNamespace() string

func (*GetMetadataRequest) ProtoMessage

func (*GetMetadataRequest) ProtoMessage()

func (*GetMetadataRequest) ProtoReflect

func (x *GetMetadataRequest) ProtoReflect() protoreflect.Message

func (*GetMetadataRequest) Reset

func (x *GetMetadataRequest) Reset()

func (*GetMetadataRequest) String

func (x *GetMetadataRequest) String() string

type GetMetadataResponse

type GetMetadataResponse struct {
	Hash []byte `protobuf:"bytes,1,opt,name=hash,proto3" json:"hash,omitempty"`
	// contains filtered or unexported fields
}

func (*GetMetadataResponse) Descriptor deprecated

func (*GetMetadataResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetMetadataResponse.ProtoReflect.Descriptor instead.

func (*GetMetadataResponse) GetHash

func (x *GetMetadataResponse) GetHash() []byte

func (*GetMetadataResponse) ProtoMessage

func (*GetMetadataResponse) ProtoMessage()

func (*GetMetadataResponse) ProtoReflect

func (x *GetMetadataResponse) ProtoReflect() protoreflect.Message

func (*GetMetadataResponse) Reset

func (x *GetMetadataResponse) Reset()

func (*GetMetadataResponse) String

func (x *GetMetadataResponse) String() string

type GetMultiMetadataRequest

type GetMultiMetadataRequest struct {
	Namespace string `protobuf:"bytes,1,opt,name=namespace,proto3" json:"namespace,omitempty"`
	CompoKey  string `protobuf:"bytes,2,opt,name=compo_key,json=compoKey,proto3" json:"compo_key,omitempty"`
	// contains filtered or unexported fields
}

public metadata get_multi_state_metadata(

const char *namespace,
const char *comp_key);

func (*GetMultiMetadataRequest) Descriptor deprecated

func (*GetMultiMetadataRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetMultiMetadataRequest.ProtoReflect.Descriptor instead.

func (*GetMultiMetadataRequest) GetCompoKey

func (x *GetMultiMetadataRequest) GetCompoKey() string

func (*GetMultiMetadataRequest) GetNamespace

func (x *GetMultiMetadataRequest) GetNamespace() string

func (*GetMultiMetadataRequest) ProtoMessage

func (*GetMultiMetadataRequest) ProtoMessage()

func (*GetMultiMetadataRequest) ProtoReflect

func (x *GetMultiMetadataRequest) ProtoReflect() protoreflect.Message

func (*GetMultiMetadataRequest) Reset

func (x *GetMultiMetadataRequest) Reset()

func (*GetMultiMetadataRequest) String

func (x *GetMultiMetadataRequest) String() string

type GetMultiMetadataResponse

type GetMultiMetadataResponse struct {

	// SHA-256 over value found by key (or all-zero if key absent)
	Hash []byte `protobuf:"bytes,1,opt,name=hash,proto3" json:"hash,omitempty"`
	// contains filtered or unexported fields
}

func (*GetMultiMetadataResponse) Descriptor deprecated

func (*GetMultiMetadataResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetMultiMetadataResponse.ProtoReflect.Descriptor instead.

func (*GetMultiMetadataResponse) GetHash

func (x *GetMultiMetadataResponse) GetHash() []byte

func (*GetMultiMetadataResponse) ProtoMessage

func (*GetMultiMetadataResponse) ProtoMessage()

func (*GetMultiMetadataResponse) ProtoReflect

func (x *GetMultiMetadataResponse) ProtoReflect() protoreflect.Message

func (*GetMultiMetadataResponse) Reset

func (x *GetMultiMetadataResponse) Reset()

func (*GetMultiMetadataResponse) String

func (x *GetMultiMetadataResponse) String() string

type HostParameters

type HostParameters struct {

	// MSP ID of organization hosting (embracing) the peer with corresponding enclave
	// TODO: rename to `creator_msp_id` because this value will be set to the creator's mspid (not the peer's)
	PeerMspId string `protobuf:"bytes,1,opt,name=peer_msp_id,json=peerMspId,proto3" json:"peer_msp_id,omitempty"`
	// the (externally accessible) address of the peer endpoint in format <ip-addr|hostname>:<port-number>
	PeerEndpoint string `protobuf:"bytes,2,opt,name=peer_endpoint,json=peerEndpoint,proto3" json:"peer_endpoint,omitempty"`
	// Post-MVP: This will be a X509 peer certificate on
	// Enclave_VK and CCParameters signed by a CA rooted in
	// the MSP of the Organization hosting the peer running the FPC
	// Chaincode enclave.  This shows the "ownership" of Org for that
	//particular FPC Chaincode enclave.   See additional information in
	// fpc-registration.puml in the 'Org-Enclave binding/certification' group.
	// Note that this field may be moved elsewhere.
	Certificate []byte `protobuf:"bytes,3,opt,name=certificate,proto3" json:"certificate,omitempty"`
	// contains filtered or unexported fields
}

func (*HostParameters) Descriptor deprecated

func (*HostParameters) Descriptor() ([]byte, []int)

Deprecated: Use HostParameters.ProtoReflect.Descriptor instead.

func (*HostParameters) GetCertificate

func (x *HostParameters) GetCertificate() []byte

func (*HostParameters) GetPeerEndpoint

func (x *HostParameters) GetPeerEndpoint() string

func (*HostParameters) GetPeerMspId

func (x *HostParameters) GetPeerMspId() string

func (*HostParameters) ProtoMessage

func (*HostParameters) ProtoMessage()

func (*HostParameters) ProtoReflect

func (x *HostParameters) ProtoReflect() protoreflect.Message

func (*HostParameters) Reset

func (x *HostParameters) Reset()

func (*HostParameters) String

func (x *HostParameters) String() string

type InitEnclaveMessage

type InitEnclaveMessage struct {

	// the (externally accessible) address of the peer endpoint in format <ip-addr|hostname>:<port-number>
	PeerEndpoint string `protobuf:"bytes,1,opt,name=peer_endpoint,json=peerEndpoint,proto3" json:"peer_endpoint,omitempty"`
	// parameters passed for initialization of the attestation API as required by that API
	// (i.e., a base64-encoded json string, see 'interfaces.attestation.md' and 'common/crypto/attestation-api')
	AttestationParams []byte `protobuf:"bytes,2,opt,name=attestation_params,json=attestationParams,proto3" json:"attestation_params,omitempty"`
	// contains filtered or unexported fields
}

func (*InitEnclaveMessage) Descriptor deprecated

func (*InitEnclaveMessage) Descriptor() ([]byte, []int)

Deprecated: Use InitEnclaveMessage.ProtoReflect.Descriptor instead.

func (*InitEnclaveMessage) GetAttestationParams

func (x *InitEnclaveMessage) GetAttestationParams() []byte

func (*InitEnclaveMessage) GetPeerEndpoint

func (x *InitEnclaveMessage) GetPeerEndpoint() string

func (*InitEnclaveMessage) ProtoMessage

func (*InitEnclaveMessage) ProtoMessage()

func (*InitEnclaveMessage) ProtoReflect

func (x *InitEnclaveMessage) ProtoReflect() protoreflect.Message

func (*InitEnclaveMessage) Reset

func (x *InitEnclaveMessage) Reset()

func (*InitEnclaveMessage) String

func (x *InitEnclaveMessage) String() string

type KeyTransportMessage

type KeyTransportMessage struct {

	// key to decrypt CleartextChaincodeRequest
	RequestEncryptionKey []byte `protobuf:"bytes,1,opt,name=request_encryption_key,json=requestEncryptionKey,proto3" json:"request_encryption_key,omitempty"`
	// key to encrypt CleartextChaincodeResponse
	ResponseEncryptionKey []byte `` /* 126-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*KeyTransportMessage) Descriptor deprecated

func (*KeyTransportMessage) Descriptor() ([]byte, []int)

Deprecated: Use KeyTransportMessage.ProtoReflect.Descriptor instead.

func (*KeyTransportMessage) GetRequestEncryptionKey

func (x *KeyTransportMessage) GetRequestEncryptionKey() []byte

func (*KeyTransportMessage) GetResponseEncryptionKey

func (x *KeyTransportMessage) GetResponseEncryptionKey() []byte

func (*KeyTransportMessage) ProtoMessage

func (*KeyTransportMessage) ProtoMessage()

func (*KeyTransportMessage) ProtoReflect

func (x *KeyTransportMessage) ProtoReflect() protoreflect.Message

func (*KeyTransportMessage) Reset

func (x *KeyTransportMessage) Reset()

func (*KeyTransportMessage) String

func (x *KeyTransportMessage) String() string

type Request

type Request struct {
	TxContext []byte `protobuf:"bytes,1,opt,name=tx_context,json=txContext,proto3" json:"tx_context,omitempty"`
	// tx_context is used by TLCC to enforce consistency across separate requests of
	// a single chaincode transaction (including potential subtransactions) and is
	// an arbitrary identifier chosen by ECC_Enclave with following constraints:
	// - for a given single (top-level) chaincode invocation, it must be the same for any tlcc requests
	//   triggered by it (whether directly the top-level or from sub-transactions invoked via cc2cc)
	// - different (top-level) invocations (of same chaincode) must provide different identifiers
	// Based on this tlcc can achieve view consistency by, e.g., serializing transactions and state
	// updates or keeping separate views, with each active transaction identifiers mapped to one of
	// these views.
	// Note: If TLCC manages snapshots by serializing, we might also have to add an additional
	// Request/Response type notify tlcc when an chaincode invocation has completed (otherwise
	// TLCC wouldn't know when it would be safe to start the state update
	//
	// An alternative approach could be to replace this field with some view identifier
	// in TLCCResponse, with ECC enforcing consistency (although in this case it could
	// only abort in case of inconsistency and there might be the issue that as parallelism
	// increases, no progress could ever be made ...
	// =>
	// TODO: Above has to be reconciled with the resolution of following issues/PRs
	//   related to view consistency:
	//   - [#402](https://github.com/hyperledger/fabric-private-chaincode/issues/402)
	//   - [#435](https://github.com/hyperledger/fabric-private-chaincode/pull/435)
	//   - [#361](https://github.com/hyperledger/fabric-private-chaincode/issues/361)
	//
	// Types that are assignable to Request:
	//	*Request_Metadata
	//	*Request_MultiMetadata
	//	*Request_ValidateIdentity
	//	*Request_CanEndorse
	Request isRequest_Request `protobuf_oneof:"request"`
	// contains filtered or unexported fields
}

- wrapper type which is passed to `tl_session_request` and the handler registered with `tl_session_register`

func (*Request) Descriptor deprecated

func (*Request) Descriptor() ([]byte, []int)

Deprecated: Use Request.ProtoReflect.Descriptor instead.

func (*Request) GetCanEndorse

func (x *Request) GetCanEndorse() *CanEndorseRequest

func (*Request) GetMetadata

func (x *Request) GetMetadata() *GetMetadataRequest

func (*Request) GetMultiMetadata

func (x *Request) GetMultiMetadata() *GetMultiMetadataRequest

func (*Request) GetRequest

func (m *Request) GetRequest() isRequest_Request

func (*Request) GetTxContext

func (x *Request) GetTxContext() []byte

func (*Request) GetValidateIdentity

func (x *Request) GetValidateIdentity() *ValidateIdentityRequest

func (*Request) ProtoMessage

func (*Request) ProtoMessage()

func (*Request) ProtoReflect

func (x *Request) ProtoReflect() protoreflect.Message

func (*Request) Reset

func (x *Request) Reset()

func (*Request) String

func (x *Request) String() string

type Request_CanEndorse

type Request_CanEndorse struct {
	CanEndorse *CanEndorseRequest `protobuf:"bytes,5,opt,name=can_endorse,json=canEndorse,proto3,oneof"`
}

type Request_Metadata

type Request_Metadata struct {
	Metadata *GetMetadataRequest `protobuf:"bytes,2,opt,name=metadata,proto3,oneof"`
}

type Request_MultiMetadata

type Request_MultiMetadata struct {
	MultiMetadata *GetMultiMetadataRequest `protobuf:"bytes,3,opt,name=multi_metadata,json=multiMetadata,proto3,oneof"`
}

type Request_ValidateIdentity

type Request_ValidateIdentity struct {
	ValidateIdentity *ValidateIdentityRequest `protobuf:"bytes,4,opt,name=validate_identity,json=validateIdentity,proto3,oneof"`
}

type Response

type Response struct {

	// Types that are assignable to Response:
	//	*Response_Metadata
	//	*Response_MultiMetadata
	//	*Response_ValidateIdentity
	//	*Response_CanEndorse
	Response isResponse_Response `protobuf_oneof:"response"`
	// contains filtered or unexported fields
}

func (*Response) Descriptor deprecated

func (*Response) Descriptor() ([]byte, []int)

Deprecated: Use Response.ProtoReflect.Descriptor instead.

func (*Response) GetCanEndorse

func (x *Response) GetCanEndorse() *CanEndorseResponse

func (*Response) GetMetadata

func (x *Response) GetMetadata() *GetMetadataResponse

func (*Response) GetMultiMetadata

func (x *Response) GetMultiMetadata() *GetMultiMetadataResponse

func (*Response) GetResponse

func (m *Response) GetResponse() isResponse_Response

func (*Response) GetValidateIdentity

func (x *Response) GetValidateIdentity() *ValidateIdentityResponse

func (*Response) ProtoMessage

func (*Response) ProtoMessage()

func (*Response) ProtoReflect

func (x *Response) ProtoReflect() protoreflect.Message

func (*Response) Reset

func (x *Response) Reset()

func (*Response) String

func (x *Response) String() string

type Response_CanEndorse

type Response_CanEndorse struct {
	CanEndorse *CanEndorseResponse `protobuf:"bytes,4,opt,name=can_endorse,json=canEndorse,proto3,oneof"`
}

type Response_Metadata

type Response_Metadata struct {
	Metadata *GetMetadataResponse `protobuf:"bytes,1,opt,name=metadata,proto3,oneof"`
}

type Response_MultiMetadata

type Response_MultiMetadata struct {
	MultiMetadata *GetMultiMetadataResponse `protobuf:"bytes,2,opt,name=multi_metadata,json=multiMetadata,proto3,oneof"`
}

type Response_ValidateIdentity

type Response_ValidateIdentity struct {
	ValidateIdentity *ValidateIdentityResponse `protobuf:"bytes,3,opt,name=validate_identity,json=validateIdentity,proto3,oneof"`
}

type SignedCCKeyRegistrationMessage

type SignedCCKeyRegistrationMessage struct {

	// serialization of type CCKeyRegistrationMessage
	SerializedCckeyRegMsg *any.Any `` /* 128-byte string literal not displayed */
	// signature of the message creator (enclave)
	Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	// contains filtered or unexported fields
}

func (*SignedCCKeyRegistrationMessage) Descriptor deprecated

func (*SignedCCKeyRegistrationMessage) Descriptor() ([]byte, []int)

Deprecated: Use SignedCCKeyRegistrationMessage.ProtoReflect.Descriptor instead.

func (*SignedCCKeyRegistrationMessage) GetSerializedCckeyRegMsg

func (x *SignedCCKeyRegistrationMessage) GetSerializedCckeyRegMsg() *any.Any

func (*SignedCCKeyRegistrationMessage) GetSignature

func (x *SignedCCKeyRegistrationMessage) GetSignature() []byte

func (*SignedCCKeyRegistrationMessage) ProtoMessage

func (*SignedCCKeyRegistrationMessage) ProtoMessage()

func (*SignedCCKeyRegistrationMessage) ProtoReflect

func (*SignedCCKeyRegistrationMessage) Reset

func (x *SignedCCKeyRegistrationMessage) Reset()

func (*SignedCCKeyRegistrationMessage) String

type SignedChaincodeResponseMessage

type SignedChaincodeResponseMessage struct {

	// binary encoding of a ChaincodeResponseMessage protobuf
	ChaincodeResponseMessage []byte `` /* 135-byte string literal not displayed */
	// signature over the chaincode response message
	Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	// contains filtered or unexported fields
}

func (*SignedChaincodeResponseMessage) Descriptor deprecated

func (*SignedChaincodeResponseMessage) Descriptor() ([]byte, []int)

Deprecated: Use SignedChaincodeResponseMessage.ProtoReflect.Descriptor instead.

func (*SignedChaincodeResponseMessage) GetChaincodeResponseMessage

func (x *SignedChaincodeResponseMessage) GetChaincodeResponseMessage() []byte

func (*SignedChaincodeResponseMessage) GetSignature

func (x *SignedChaincodeResponseMessage) GetSignature() []byte

func (*SignedChaincodeResponseMessage) ProtoMessage

func (*SignedChaincodeResponseMessage) ProtoMessage()

func (*SignedChaincodeResponseMessage) ProtoReflect

func (*SignedChaincodeResponseMessage) Reset

func (x *SignedChaincodeResponseMessage) Reset()

func (*SignedChaincodeResponseMessage) String

type SignedExportMessage

type SignedExportMessage struct {

	// serialization of type ExportMessage
	SerializedExportMsgBytes *any.Any `` /* 137-byte string literal not displayed */
	// signature of the message creator
	Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	// contains filtered or unexported fields
}

func (*SignedExportMessage) Descriptor deprecated

func (*SignedExportMessage) Descriptor() ([]byte, []int)

Deprecated: Use SignedExportMessage.ProtoReflect.Descriptor instead.

func (*SignedExportMessage) GetSerializedExportMsgBytes

func (x *SignedExportMessage) GetSerializedExportMsgBytes() *any.Any

func (*SignedExportMessage) GetSignature

func (x *SignedExportMessage) GetSignature() []byte

func (*SignedExportMessage) ProtoMessage

func (*SignedExportMessage) ProtoMessage()

func (*SignedExportMessage) ProtoReflect

func (x *SignedExportMessage) ProtoReflect() protoreflect.Message

func (*SignedExportMessage) Reset

func (x *SignedExportMessage) Reset()

func (*SignedExportMessage) String

func (x *SignedExportMessage) String() string

type ValidateIdentityRequest

type ValidateIdentityRequest struct {
	SerializedIdentity []byte `protobuf:"bytes,1,opt,name=serialized_identity,json=serializedIdentity,proto3" json:"serialized_identity,omitempty"`
	// contains filtered or unexported fields
}

verify that a given identity is part of a msp the input is a serialized identity proto message as defined in https://github.com/hyperledger/fabric-protos/blob/main/msp/identities.proto#L15

public bool validate_identity(
        const uint8_t *serializedIdentity,
        const uint32_t len);

func (*ValidateIdentityRequest) Descriptor deprecated

func (*ValidateIdentityRequest) Descriptor() ([]byte, []int)

Deprecated: Use ValidateIdentityRequest.ProtoReflect.Descriptor instead.

func (*ValidateIdentityRequest) GetSerializedIdentity

func (x *ValidateIdentityRequest) GetSerializedIdentity() []byte

func (*ValidateIdentityRequest) ProtoMessage

func (*ValidateIdentityRequest) ProtoMessage()

func (*ValidateIdentityRequest) ProtoReflect

func (x *ValidateIdentityRequest) ProtoReflect() protoreflect.Message

func (*ValidateIdentityRequest) Reset

func (x *ValidateIdentityRequest) Reset()

func (*ValidateIdentityRequest) String

func (x *ValidateIdentityRequest) String() string

type ValidateIdentityResponse

type ValidateIdentityResponse struct {
	IsValid bool `protobuf:"varint,1,opt,name=is_valid,json=isValid,proto3" json:"is_valid,omitempty"`
	// contains filtered or unexported fields
}

func (*ValidateIdentityResponse) Descriptor deprecated

func (*ValidateIdentityResponse) Descriptor() ([]byte, []int)

Deprecated: Use ValidateIdentityResponse.ProtoReflect.Descriptor instead.

func (*ValidateIdentityResponse) GetIsValid

func (x *ValidateIdentityResponse) GetIsValid() bool

func (*ValidateIdentityResponse) ProtoMessage

func (*ValidateIdentityResponse) ProtoMessage()

func (*ValidateIdentityResponse) ProtoReflect

func (x *ValidateIdentityResponse) ProtoReflect() protoreflect.Message

func (*ValidateIdentityResponse) Reset

func (x *ValidateIdentityResponse) Reset()

func (*ValidateIdentityResponse) String

func (x *ValidateIdentityResponse) String() string

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL