v1

package
v0.5.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 25, 2024 License: Apache-2.0 Imports: 6 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	MutationType_name = map[int32]string{
		0: "INVALID_STATE",
		1: "SET",
		2: "UNSET",
	}
	MutationType_value = map[string]int32{
		"INVALID_STATE": 0,
		"SET":           1,
		"UNSET":         2,
	}
)

Enum value maps for MutationType.

View Source
var (
	EcdsaCurve_name = map[int32]string{
		0: "ECDSA_CURVE_UNSPECIFIED",
		1: "ECDSA_CURVE_SECP256K1",
	}
	EcdsaCurve_value = map[string]int32{
		"ECDSA_CURVE_UNSPECIFIED": 0,
		"ECDSA_CURVE_SECP256K1":   1,
	}
)

Enum value maps for EcdsaCurve.

View Source
var (
	NiDkgTag_name = map[int32]string{
		0: "NI_DKG_TAG_UNSPECIFIED",
		1: "NI_DKG_TAG_LOW_THRESHOLD",
		2: "NI_DKG_TAG_HIGH_THRESHOLD",
	}
	NiDkgTag_value = map[string]int32{
		"NI_DKG_TAG_UNSPECIFIED":    0,
		"NI_DKG_TAG_LOW_THRESHOLD":  1,
		"NI_DKG_TAG_HIGH_THRESHOLD": 2,
	}
)

Enum value maps for NiDkgTag.

View Source
var (
	AlgorithmId_name = map[int32]string{
		0:  "ALGORITHM_ID_UNSPECIFIED",
		1:  "ALGORITHM_ID_MULTI_BLS12_381",
		2:  "ALGORITHM_ID_THRES_BLS12_381",
		3:  "ALGORITHM_ID_SCHNORR_SECP256K1",
		4:  "ALGORITHM_ID_STATIC_DH_SECP256K1",
		5:  "ALGORITHM_ID_HASH_SHA256",
		6:  "ALGORITHM_ID_TLS",
		7:  "ALGORITHM_ID_ED25519",
		8:  "ALGORITHM_ID_SECP256K1",
		9:  "ALGORITHM_ID_GROTH20_BLS12_381",
		10: "ALGORITHM_ID_NIDKG_GROTH20_BLS12_381",
		11: "ALGORITHM_ID_ECDSA_P256",
		12: "ALGORITHM_ID_ECDSA_SECP_256K1",
		13: "ALGORITHM_ID_IC_CANISTER_SIGNATURE",
		14: "ALGORITHM_ID_RSA_SHA256",
		15: "ALGORITHM_ID_THRESHOLD_ECDSA_SECP_256K1",
		16: "ALGORITHM_ID_MEGA_SECP_256K1",
		17: "ALGORITHM_ID_THRESHOLD_ECDSA_SECP_256R1",
		18: "ALGORITHM_ID_THRESHOLD_SCHNORR_BIP340",
		19: "ALGORITHM_ID_THRESHOLD_ED25519",
	}
	AlgorithmId_value = map[string]int32{
		"ALGORITHM_ID_UNSPECIFIED":                0,
		"ALGORITHM_ID_MULTI_BLS12_381":            1,
		"ALGORITHM_ID_THRES_BLS12_381":            2,
		"ALGORITHM_ID_SCHNORR_SECP256K1":          3,
		"ALGORITHM_ID_STATIC_DH_SECP256K1":        4,
		"ALGORITHM_ID_HASH_SHA256":                5,
		"ALGORITHM_ID_TLS":                        6,
		"ALGORITHM_ID_ED25519":                    7,
		"ALGORITHM_ID_SECP256K1":                  8,
		"ALGORITHM_ID_GROTH20_BLS12_381":          9,
		"ALGORITHM_ID_NIDKG_GROTH20_BLS12_381":    10,
		"ALGORITHM_ID_ECDSA_P256":                 11,
		"ALGORITHM_ID_ECDSA_SECP_256K1":           12,
		"ALGORITHM_ID_IC_CANISTER_SIGNATURE":      13,
		"ALGORITHM_ID_RSA_SHA256":                 14,
		"ALGORITHM_ID_THRESHOLD_ECDSA_SECP_256K1": 15,
		"ALGORITHM_ID_MEGA_SECP_256K1":            16,
		"ALGORITHM_ID_THRESHOLD_ECDSA_SECP_256R1": 17,
		"ALGORITHM_ID_THRESHOLD_SCHNORR_BIP340":   18,
		"ALGORITHM_ID_THRESHOLD_ED25519":          19,
	}
)

Enum value maps for AlgorithmId.

View Source
var (
	IDkgTranscriptOperation_name = map[int32]string{
		0: "I_DKG_TRANSCRIPT_OPERATION_UNSPECIFIED",
		1: "I_DKG_TRANSCRIPT_OPERATION_RANDOM",
		2: "I_DKG_TRANSCRIPT_OPERATION_RESHARE_OF_MASKED",
		3: "I_DKG_TRANSCRIPT_OPERATION_RESHARE_OF_UNMASKED",
		4: "I_DKG_TRANSCRIPT_OPERATION_UNMASKED_TIMES_MASKED",
		5: "I_DKG_TRANSCRIPT_OPERATION_RANDOM_UNMASKED",
	}
	IDkgTranscriptOperation_value = map[string]int32{
		"I_DKG_TRANSCRIPT_OPERATION_UNSPECIFIED":           0,
		"I_DKG_TRANSCRIPT_OPERATION_RANDOM":                1,
		"I_DKG_TRANSCRIPT_OPERATION_RESHARE_OF_MASKED":     2,
		"I_DKG_TRANSCRIPT_OPERATION_RESHARE_OF_UNMASKED":   3,
		"I_DKG_TRANSCRIPT_OPERATION_UNMASKED_TIMES_MASKED": 4,
		"I_DKG_TRANSCRIPT_OPERATION_RANDOM_UNMASKED":       5,
	}
)

Enum value maps for IDkgTranscriptOperation.

View Source
var (
	SubnetType_name = map[int32]string{
		0: "SUBNET_TYPE_UNSPECIFIED",
		1: "SUBNET_TYPE_APPLICATION",
		2: "SUBNET_TYPE_SYSTEM",
		4: "SUBNET_TYPE_VERIFIED_APPLICATION",
	}
	SubnetType_value = map[string]int32{
		"SUBNET_TYPE_UNSPECIFIED":          0,
		"SUBNET_TYPE_APPLICATION":          1,
		"SUBNET_TYPE_SYSTEM":               2,
		"SUBNET_TYPE_VERIFIED_APPLICATION": 4,
	}
)

Enum value maps for SubnetType.

View Source
var (
	SchnorrAlgorithm_name = map[int32]string{
		0: "SCHNORR_ALGORITHM_UNSPECIFIED",
		1: "SCHNORR_ALGORITHM_BIP340SECP256K1",
		2: "SCHNORR_ALGORITHM_ED25519",
	}
	SchnorrAlgorithm_value = map[string]int32{
		"SCHNORR_ALGORITHM_UNSPECIFIED":     0,
		"SCHNORR_ALGORITHM_BIP340SECP256K1": 1,
		"SCHNORR_ALGORITHM_ED25519":         2,
	}
)

Enum value maps for SchnorrAlgorithm.

View Source
var (
	RegistryError_Code_name = map[int32]string{
		0:   "MALFORMED_MESSAGE",
		1:   "KEY_NOT_PRESENT",
		2:   "KEY_ALREADY_PRESENT",
		3:   "VERSION_NOT_LATEST",
		4:   "VERSION_BEYOND_LATEST",
		999: "INTERNAL_ERROR",
	}
	RegistryError_Code_value = map[string]int32{
		"MALFORMED_MESSAGE":     0,
		"KEY_NOT_PRESENT":       1,
		"KEY_ALREADY_PRESENT":   2,
		"VERSION_NOT_LATEST":    3,
		"VERSION_BEYOND_LATEST": 4,
		"INTERNAL_ERROR":        999,
	}
)

Enum value maps for RegistryError_Code.

View Source
var (
	RegistryMutation_Type_name = map[int32]string{
		0: "INSERT",
		1: "UPDATE",
		2: "DELETE",
		4: "UPSERT",
	}
	RegistryMutation_Type_value = map[string]int32{
		"INSERT": 0,
		"UPDATE": 1,
		"DELETE": 2,
		"UPSERT": 4,
	}
)

Enum value maps for RegistryMutation_Type.

View Source
var File_local_proto protoreflect.FileDescriptor
View Source
var File_operator_proto protoreflect.FileDescriptor
View Source
var File_registry_proto protoreflect.FileDescriptor
View Source
var File_subnet_proto protoreflect.FileDescriptor
View Source
var File_transport_proto protoreflect.FileDescriptor

Functions

This section is empty.

Types

type AlgorithmId

type AlgorithmId int32

An algorithm ID. This is used to specify the signature algorithm associated with a public key.

const (
	AlgorithmId_ALGORITHM_ID_UNSPECIFIED                AlgorithmId = 0
	AlgorithmId_ALGORITHM_ID_MULTI_BLS12_381            AlgorithmId = 1
	AlgorithmId_ALGORITHM_ID_THRES_BLS12_381            AlgorithmId = 2
	AlgorithmId_ALGORITHM_ID_SCHNORR_SECP256K1          AlgorithmId = 3
	AlgorithmId_ALGORITHM_ID_STATIC_DH_SECP256K1        AlgorithmId = 4
	AlgorithmId_ALGORITHM_ID_HASH_SHA256                AlgorithmId = 5
	AlgorithmId_ALGORITHM_ID_TLS                        AlgorithmId = 6
	AlgorithmId_ALGORITHM_ID_ED25519                    AlgorithmId = 7
	AlgorithmId_ALGORITHM_ID_SECP256K1                  AlgorithmId = 8
	AlgorithmId_ALGORITHM_ID_GROTH20_BLS12_381          AlgorithmId = 9
	AlgorithmId_ALGORITHM_ID_NIDKG_GROTH20_BLS12_381    AlgorithmId = 10
	AlgorithmId_ALGORITHM_ID_ECDSA_P256                 AlgorithmId = 11
	AlgorithmId_ALGORITHM_ID_ECDSA_SECP_256K1           AlgorithmId = 12
	AlgorithmId_ALGORITHM_ID_IC_CANISTER_SIGNATURE      AlgorithmId = 13
	AlgorithmId_ALGORITHM_ID_RSA_SHA256                 AlgorithmId = 14
	AlgorithmId_ALGORITHM_ID_THRESHOLD_ECDSA_SECP_256K1 AlgorithmId = 15
	AlgorithmId_ALGORITHM_ID_MEGA_SECP_256K1            AlgorithmId = 16
	AlgorithmId_ALGORITHM_ID_THRESHOLD_ECDSA_SECP_256R1 AlgorithmId = 17
	AlgorithmId_ALGORITHM_ID_THRESHOLD_SCHNORR_BIP340   AlgorithmId = 18
	AlgorithmId_ALGORITHM_ID_THRESHOLD_ED25519          AlgorithmId = 19
)

func (AlgorithmId) Descriptor

func (AlgorithmId) Enum

func (x AlgorithmId) Enum() *AlgorithmId

func (AlgorithmId) EnumDescriptor deprecated

func (AlgorithmId) EnumDescriptor() ([]byte, []int)

Deprecated: Use AlgorithmId.Descriptor instead.

func (AlgorithmId) Number

func (x AlgorithmId) Number() protoreflect.EnumNumber

func (AlgorithmId) String

func (x AlgorithmId) String() string

func (AlgorithmId) Type

type CatchUpPackageContents

type CatchUpPackageContents struct {

	// Initial non-interactive low-threshold DKG transcript
	InitialNiDkgTranscriptLowThreshold *InitialNiDkgTranscriptRecord `` /* 171-byte string literal not displayed */
	// Initial non-interactive high-threshold DKG transcript
	InitialNiDkgTranscriptHighThreshold *InitialNiDkgTranscriptRecord `` /* 174-byte string literal not displayed */
	// The blockchain height that the CUP should have
	Height uint64 `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
	// Block time for the CUP's block
	Time uint64 `protobuf:"varint,4,opt,name=time,proto3" json:"time,omitempty"`
	// The hash of the state that the subnet should use
	StateHash []byte `protobuf:"bytes,5,opt,name=state_hash,json=stateHash,proto3" json:"state_hash,omitempty"`
	// A uri from which data to replace the registry local store should be downloaded
	RegistryStoreUri *RegistryStoreUri `protobuf:"bytes,6,opt,name=registry_store_uri,json=registryStoreUri,proto3" json:"registry_store_uri,omitempty"`
	// / The initial ECDSA dealings for boot strapping target subnets.
	EcdsaInitializations []*EcdsaInitialization `protobuf:"bytes,7,rep,name=ecdsa_initializations,json=ecdsaInitializations,proto3" json:"ecdsa_initializations,omitempty"`
	// contains filtered or unexported fields
}

Contains the initial DKG transcripts for the subnet and materials to construct a base CUP (i.e. a CUP with no dependencies on previous CUPs or blocks). Such CUP materials can be used to construct the genesis CUP or a recovery CUP in the event of a subnet stall.

func (*CatchUpPackageContents) Descriptor deprecated

func (*CatchUpPackageContents) Descriptor() ([]byte, []int)

Deprecated: Use CatchUpPackageContents.ProtoReflect.Descriptor instead.

func (*CatchUpPackageContents) GetEcdsaInitializations

func (x *CatchUpPackageContents) GetEcdsaInitializations() []*EcdsaInitialization

func (*CatchUpPackageContents) GetHeight

func (x *CatchUpPackageContents) GetHeight() uint64

func (*CatchUpPackageContents) GetInitialNiDkgTranscriptHighThreshold

func (x *CatchUpPackageContents) GetInitialNiDkgTranscriptHighThreshold() *InitialNiDkgTranscriptRecord

func (*CatchUpPackageContents) GetInitialNiDkgTranscriptLowThreshold

func (x *CatchUpPackageContents) GetInitialNiDkgTranscriptLowThreshold() *InitialNiDkgTranscriptRecord

func (*CatchUpPackageContents) GetRegistryStoreUri

func (x *CatchUpPackageContents) GetRegistryStoreUri() *RegistryStoreUri

func (*CatchUpPackageContents) GetStateHash

func (x *CatchUpPackageContents) GetStateHash() []byte

func (*CatchUpPackageContents) GetTime

func (x *CatchUpPackageContents) GetTime() uint64

func (*CatchUpPackageContents) ProtoMessage

func (*CatchUpPackageContents) ProtoMessage()

func (*CatchUpPackageContents) ProtoReflect

func (x *CatchUpPackageContents) ProtoReflect() protoreflect.Message

func (*CatchUpPackageContents) Reset

func (x *CatchUpPackageContents) Reset()

func (*CatchUpPackageContents) String

func (x *CatchUpPackageContents) String() string

type CertifiedResponse

type CertifiedResponse struct {

	// The hash tree encoding both the response and the intermediate
	// nodes required to recompute the root hash stored in
	// "certified_data" of the canister.
	//
	// Note that the contents of the tree depends on the type of request
	// issued.
	HashTree *MixedHashTree `protobuf:"bytes,1,opt,name=hash_tree,json=hashTree,proto3" json:"hash_tree,omitempty"`
	// The certificate obtained from the system using
	// ic0.data_certificate_copy.
	Certificate []byte `protobuf:"bytes,2,opt,name=certificate,proto3" json:"certificate,omitempty"`
	// contains filtered or unexported fields
}

Message encoding a response to any *_certified method call.

func (*CertifiedResponse) Descriptor deprecated

func (*CertifiedResponse) Descriptor() ([]byte, []int)

Deprecated: Use CertifiedResponse.ProtoReflect.Descriptor instead.

func (*CertifiedResponse) GetCertificate

func (x *CertifiedResponse) GetCertificate() []byte

func (*CertifiedResponse) GetHashTree

func (x *CertifiedResponse) GetHashTree() *MixedHashTree

func (*CertifiedResponse) ProtoMessage

func (*CertifiedResponse) ProtoMessage()

func (*CertifiedResponse) ProtoReflect

func (x *CertifiedResponse) ProtoReflect() protoreflect.Message

func (*CertifiedResponse) Reset

func (x *CertifiedResponse) Reset()

func (*CertifiedResponse) String

func (x *CertifiedResponse) String() string

type CertifiedTime

type CertifiedTime struct {

	// Number of nano seconds since UNIX EPOCH
	UnixEpochNanos uint64 `protobuf:"varint,1,opt,name=unix_epoch_nanos,json=unixEpochNanos,proto3" json:"unix_epoch_nanos,omitempty"`
	// contains filtered or unexported fields
}

The time when the last certified update was successfully received.

func (*CertifiedTime) Descriptor deprecated

func (*CertifiedTime) Descriptor() ([]byte, []int)

Deprecated: Use CertifiedTime.ProtoReflect.Descriptor instead.

func (*CertifiedTime) GetUnixEpochNanos

func (x *CertifiedTime) GetUnixEpochNanos() uint64

func (*CertifiedTime) ProtoMessage

func (*CertifiedTime) ProtoMessage()

func (*CertifiedTime) ProtoReflect

func (x *CertifiedTime) ProtoReflect() protoreflect.Message

func (*CertifiedTime) Reset

func (x *CertifiedTime) Reset()

func (*CertifiedTime) String

func (x *CertifiedTime) String() string

type ChainKeyConfig

type ChainKeyConfig struct {

	// Configurations for keys held by the subnet.
	KeyConfigs []*KeyConfig `protobuf:"bytes,1,rep,name=key_configs,json=keyConfigs,proto3" json:"key_configs,omitempty"`
	// Signature requests will timeout after the given number of nano seconds.
	SignatureRequestTimeoutNs *uint64 `` /* 147-byte string literal not displayed */
	// Key rotation period of a single node in milliseconds.
	// If none is specified key rotation is disabled.
	IdkgKeyRotationPeriodMs *uint64 `` /* 143-byte string literal not displayed */
	// contains filtered or unexported fields
}

Per-subnet chain key configuration

func (*ChainKeyConfig) Descriptor deprecated

func (*ChainKeyConfig) Descriptor() ([]byte, []int)

Deprecated: Use ChainKeyConfig.ProtoReflect.Descriptor instead.

func (*ChainKeyConfig) GetIdkgKeyRotationPeriodMs

func (x *ChainKeyConfig) GetIdkgKeyRotationPeriodMs() uint64

func (*ChainKeyConfig) GetKeyConfigs

func (x *ChainKeyConfig) GetKeyConfigs() []*KeyConfig

func (*ChainKeyConfig) GetSignatureRequestTimeoutNs

func (x *ChainKeyConfig) GetSignatureRequestTimeoutNs() uint64

func (*ChainKeyConfig) ProtoMessage

func (*ChainKeyConfig) ProtoMessage()

func (*ChainKeyConfig) ProtoReflect

func (x *ChainKeyConfig) ProtoReflect() protoreflect.Message

func (*ChainKeyConfig) Reset

func (x *ChainKeyConfig) Reset()

func (*ChainKeyConfig) String

func (x *ChainKeyConfig) String() string

type ChangelogEntry

type ChangelogEntry struct {

	// The default, an empty list, is _invalid_ here.
	KeyMutations []*KeyMutation `protobuf:"bytes,1,rep,name=key_mutations,json=keyMutations,proto3" json:"key_mutations,omitempty"`
	// contains filtered or unexported fields
}

Set of all mutations that, when applied to the registry at version v, produce the registry at version v+1

func (*ChangelogEntry) Descriptor deprecated

func (*ChangelogEntry) Descriptor() ([]byte, []int)

Deprecated: Use ChangelogEntry.ProtoReflect.Descriptor instead.

func (*ChangelogEntry) GetKeyMutations

func (x *ChangelogEntry) GetKeyMutations() []*KeyMutation

func (*ChangelogEntry) ProtoMessage

func (*ChangelogEntry) ProtoMessage()

func (*ChangelogEntry) ProtoReflect

func (x *ChangelogEntry) ProtoReflect() protoreflect.Message

func (*ChangelogEntry) Reset

func (x *ChangelogEntry) Reset()

func (*ChangelogEntry) String

func (x *ChangelogEntry) String() string

type ConnectionEndpoint

type ConnectionEndpoint struct {

	// The IP address. Senders SHOULD use dotted-quad notation for IPv4 addresses
	// and RFC5952 representation for IPv6 addresses (which means that IPv6
	// addresses are *not* enclosed in `[` and `]`, as they are not written
	// with the port in the same field).
	//
	// Clients MUST be prepared to accept IPv6 addresses in the forms shown in
	// RFC4291.
	IpAddr string `protobuf:"bytes,1,opt,name=ip_addr,json=ipAddr,proto3" json:"ip_addr,omitempty"`
	Port   uint32 `protobuf:"varint,2,opt,name=port,proto3" json:"port,omitempty"`
	// contains filtered or unexported fields
}

A connection endpoint.

func (*ConnectionEndpoint) Descriptor deprecated

func (*ConnectionEndpoint) Descriptor() ([]byte, []int)

Deprecated: Use ConnectionEndpoint.ProtoReflect.Descriptor instead.

func (*ConnectionEndpoint) GetIpAddr

func (x *ConnectionEndpoint) GetIpAddr() string

func (*ConnectionEndpoint) GetPort

func (x *ConnectionEndpoint) GetPort() uint32

func (*ConnectionEndpoint) ProtoMessage

func (*ConnectionEndpoint) ProtoMessage()

func (*ConnectionEndpoint) ProtoReflect

func (x *ConnectionEndpoint) ProtoReflect() protoreflect.Message

func (*ConnectionEndpoint) Reset

func (x *ConnectionEndpoint) Reset()

func (*ConnectionEndpoint) String

func (x *ConnectionEndpoint) String() string

type DealerTuple

type DealerTuple struct {
	DealerId    *NodeId `protobuf:"bytes,1,opt,name=dealer_id,json=dealerId,proto3" json:"dealer_id,omitempty"`
	DealerIndex uint32  `protobuf:"varint,2,opt,name=dealer_index,json=dealerIndex,proto3" json:"dealer_index,omitempty"`
	// contains filtered or unexported fields
}

func (*DealerTuple) Descriptor deprecated

func (*DealerTuple) Descriptor() ([]byte, []int)

Deprecated: Use DealerTuple.ProtoReflect.Descriptor instead.

func (*DealerTuple) GetDealerId

func (x *DealerTuple) GetDealerId() *NodeId

func (*DealerTuple) GetDealerIndex

func (x *DealerTuple) GetDealerIndex() uint32

func (*DealerTuple) ProtoMessage

func (*DealerTuple) ProtoMessage()

func (*DealerTuple) ProtoReflect

func (x *DealerTuple) ProtoReflect() protoreflect.Message

func (*DealerTuple) Reset

func (x *DealerTuple) Reset()

func (*DealerTuple) String

func (x *DealerTuple) String() string

type Delta

type Delta struct {
	RegistryVersion uint64            `protobuf:"varint,1,opt,name=registry_version,json=registryVersion,proto3" json:"registry_version,omitempty"`
	Changelog       []*ChangelogEntry `protobuf:"bytes,2,rep,name=changelog,proto3" json:"changelog,omitempty"`
	// contains filtered or unexported fields
}

A changelog that is applicable at a specific registry version.

func (*Delta) Descriptor deprecated

func (*Delta) Descriptor() ([]byte, []int)

Deprecated: Use Delta.ProtoReflect.Descriptor instead.

func (*Delta) GetChangelog

func (x *Delta) GetChangelog() []*ChangelogEntry

func (*Delta) GetRegistryVersion

func (x *Delta) GetRegistryVersion() uint64

func (*Delta) ProtoMessage

func (*Delta) ProtoMessage()

func (*Delta) ProtoReflect

func (x *Delta) ProtoReflect() protoreflect.Message

func (*Delta) Reset

func (x *Delta) Reset()

func (*Delta) String

func (x *Delta) String() string

type EcdsaConfig

type EcdsaConfig struct {

	// Number of quadruples to create in advance.
	QuadruplesToCreateInAdvance uint32 `` /* 149-byte string literal not displayed */
	// Identifiers for threshold ECDSA keys held by the subnet.
	KeyIds []*EcdsaKeyId `protobuf:"bytes,3,rep,name=key_ids,json=keyIds,proto3" json:"key_ids,omitempty"`
	// The maximum number of signature requests that can be enqueued at once.
	MaxQueueSize uint32 `protobuf:"varint,4,opt,name=max_queue_size,json=maxQueueSize,proto3" json:"max_queue_size,omitempty"`
	// Signature requests will timeout after the given number of nano seconds.
	SignatureRequestTimeoutNs *uint64 `` /* 147-byte string literal not displayed */
	// Key rotation period of a single node in milliseconds.
	// If none is specified key rotation is disabled.
	IdkgKeyRotationPeriodMs *uint64 `` /* 143-byte string literal not displayed */
	// contains filtered or unexported fields
}

Per subnet ECDSA configuration

Deprecated; please use ChainKeyConfig instead.

func (*EcdsaConfig) Descriptor deprecated

func (*EcdsaConfig) Descriptor() ([]byte, []int)

Deprecated: Use EcdsaConfig.ProtoReflect.Descriptor instead.

func (*EcdsaConfig) GetIdkgKeyRotationPeriodMs

func (x *EcdsaConfig) GetIdkgKeyRotationPeriodMs() uint64

func (*EcdsaConfig) GetKeyIds

func (x *EcdsaConfig) GetKeyIds() []*EcdsaKeyId

func (*EcdsaConfig) GetMaxQueueSize

func (x *EcdsaConfig) GetMaxQueueSize() uint32

func (*EcdsaConfig) GetQuadruplesToCreateInAdvance

func (x *EcdsaConfig) GetQuadruplesToCreateInAdvance() uint32

func (*EcdsaConfig) GetSignatureRequestTimeoutNs

func (x *EcdsaConfig) GetSignatureRequestTimeoutNs() uint64

func (*EcdsaConfig) ProtoMessage

func (*EcdsaConfig) ProtoMessage()

func (*EcdsaConfig) ProtoReflect

func (x *EcdsaConfig) ProtoReflect() protoreflect.Message

func (*EcdsaConfig) Reset

func (x *EcdsaConfig) Reset()

func (*EcdsaConfig) String

func (x *EcdsaConfig) String() string

type EcdsaCurve

type EcdsaCurve int32

Types of curves that can be used for ECDSA signatures.

const (
	EcdsaCurve_ECDSA_CURVE_UNSPECIFIED EcdsaCurve = 0
	EcdsaCurve_ECDSA_CURVE_SECP256K1   EcdsaCurve = 1
)

func (EcdsaCurve) Descriptor

func (EcdsaCurve) Descriptor() protoreflect.EnumDescriptor

func (EcdsaCurve) Enum

func (x EcdsaCurve) Enum() *EcdsaCurve

func (EcdsaCurve) EnumDescriptor deprecated

func (EcdsaCurve) EnumDescriptor() ([]byte, []int)

Deprecated: Use EcdsaCurve.Descriptor instead.

func (EcdsaCurve) Number

func (x EcdsaCurve) Number() protoreflect.EnumNumber

func (EcdsaCurve) String

func (x EcdsaCurve) String() string

func (EcdsaCurve) Type

type EcdsaInitialization

type EcdsaInitialization struct {
	KeyId    *EcdsaKeyId          `protobuf:"bytes,1,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
	Dealings *InitialIDkgDealings `protobuf:"bytes,2,opt,name=dealings,proto3" json:"dealings,omitempty"`
	// contains filtered or unexported fields
}

func (*EcdsaInitialization) Descriptor deprecated

func (*EcdsaInitialization) Descriptor() ([]byte, []int)

Deprecated: Use EcdsaInitialization.ProtoReflect.Descriptor instead.

func (*EcdsaInitialization) GetDealings

func (x *EcdsaInitialization) GetDealings() *InitialIDkgDealings

func (*EcdsaInitialization) GetKeyId

func (x *EcdsaInitialization) GetKeyId() *EcdsaKeyId

func (*EcdsaInitialization) ProtoMessage

func (*EcdsaInitialization) ProtoMessage()

func (*EcdsaInitialization) ProtoReflect

func (x *EcdsaInitialization) ProtoReflect() protoreflect.Message

func (*EcdsaInitialization) Reset

func (x *EcdsaInitialization) Reset()

func (*EcdsaInitialization) String

func (x *EcdsaInitialization) String() string

type EcdsaKeyId

type EcdsaKeyId struct {
	Curve EcdsaCurve `protobuf:"varint,1,opt,name=curve,proto3,enum=registry.subnet.v1.EcdsaCurve" json:"curve,omitempty"`
	Name  string     `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

func (*EcdsaKeyId) Descriptor deprecated

func (*EcdsaKeyId) Descriptor() ([]byte, []int)

Deprecated: Use EcdsaKeyId.ProtoReflect.Descriptor instead.

func (*EcdsaKeyId) GetCurve

func (x *EcdsaKeyId) GetCurve() EcdsaCurve

func (*EcdsaKeyId) GetName

func (x *EcdsaKeyId) GetName() string

func (*EcdsaKeyId) ProtoMessage

func (*EcdsaKeyId) ProtoMessage()

func (*EcdsaKeyId) ProtoReflect

func (x *EcdsaKeyId) ProtoReflect() protoreflect.Message

func (*EcdsaKeyId) Reset

func (x *EcdsaKeyId) Reset()

func (*EcdsaKeyId) String

func (x *EcdsaKeyId) String() string

type ExtendedDerivationPath

type ExtendedDerivationPath struct {
	Caller         *PrincipalId `protobuf:"bytes,1,opt,name=caller,proto3" json:"caller,omitempty"`
	DerivationPath [][]byte     `protobuf:"bytes,2,rep,name=derivation_path,json=derivationPath,proto3" json:"derivation_path,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtendedDerivationPath) Descriptor deprecated

func (*ExtendedDerivationPath) Descriptor() ([]byte, []int)

Deprecated: Use ExtendedDerivationPath.ProtoReflect.Descriptor instead.

func (*ExtendedDerivationPath) GetCaller

func (x *ExtendedDerivationPath) GetCaller() *PrincipalId

func (*ExtendedDerivationPath) GetDerivationPath

func (x *ExtendedDerivationPath) GetDerivationPath() [][]byte

func (*ExtendedDerivationPath) ProtoMessage

func (*ExtendedDerivationPath) ProtoMessage()

func (*ExtendedDerivationPath) ProtoReflect

func (x *ExtendedDerivationPath) ProtoReflect() protoreflect.Message

func (*ExtendedDerivationPath) Reset

func (x *ExtendedDerivationPath) Reset()

func (*ExtendedDerivationPath) String

func (x *ExtendedDerivationPath) String() string

type GossipConfig

type GossipConfig struct {

	// max outstanding request per peer MIN/DEFAULT/MAX 1/20/200
	MaxArtifactStreamsPerPeer uint32 `` /* 143-byte string literal not displayed */
	// timeout for a outstanding request 3_000/15_000/180_000
	MaxChunkWaitMs uint32 `protobuf:"varint,2,opt,name=max_chunk_wait_ms,json=maxChunkWaitMs,proto3" json:"max_chunk_wait_ms,omitempty"`
	// max duplicate requests in underutilized networks 1/28/6000
	MaxDuplicity uint32 `protobuf:"varint,3,opt,name=max_duplicity,json=maxDuplicity,proto3" json:"max_duplicity,omitempty"`
	// maximum chunk size supported on this subnet 1024/4096/131_072
	MaxChunkSize uint32 `protobuf:"varint,4,opt,name=max_chunk_size,json=maxChunkSize,proto3" json:"max_chunk_size,omitempty"`
	// history size for receive check 1_000/5_000/30_000
	ReceiveCheckCacheSize uint32 `` /* 129-byte string literal not displayed */
	// period for re evaluating the priority function. 1_000/3_000/30_000
	PfnEvaluationPeriodMs uint32 `` /* 129-byte string literal not displayed */
	// period for polling the registry for updates 1_000/3_000/30_000
	RegistryPollPeriodMs uint32 `` /* 126-byte string literal not displayed */
	// period for sending a retransmission request
	RetransmissionRequestMs uint32 `` // config for advert distribution.
	/* 133-byte string literal not displayed */
	// contains filtered or unexported fields
}

Per subnet P2P configuration Note: protoc is mangling the name P2PConfig to P2pConfig

func (*GossipConfig) Descriptor deprecated

func (*GossipConfig) Descriptor() ([]byte, []int)

Deprecated: Use GossipConfig.ProtoReflect.Descriptor instead.

func (*GossipConfig) GetMaxArtifactStreamsPerPeer

func (x *GossipConfig) GetMaxArtifactStreamsPerPeer() uint32

func (*GossipConfig) GetMaxChunkSize

func (x *GossipConfig) GetMaxChunkSize() uint32

func (*GossipConfig) GetMaxChunkWaitMs

func (x *GossipConfig) GetMaxChunkWaitMs() uint32

func (*GossipConfig) GetMaxDuplicity

func (x *GossipConfig) GetMaxDuplicity() uint32

func (*GossipConfig) GetPfnEvaluationPeriodMs

func (x *GossipConfig) GetPfnEvaluationPeriodMs() uint32

func (*GossipConfig) GetReceiveCheckCacheSize

func (x *GossipConfig) GetReceiveCheckCacheSize() uint32

func (*GossipConfig) GetRegistryPollPeriodMs

func (x *GossipConfig) GetRegistryPollPeriodMs() uint32

func (*GossipConfig) GetRetransmissionRequestMs

func (x *GossipConfig) GetRetransmissionRequestMs() uint32

func (*GossipConfig) ProtoMessage

func (*GossipConfig) ProtoMessage()

func (*GossipConfig) ProtoReflect

func (x *GossipConfig) ProtoReflect() protoreflect.Message

func (*GossipConfig) Reset

func (x *GossipConfig) Reset()

func (*GossipConfig) String

func (x *GossipConfig) String() string

type IDkgComplaint

type IDkgComplaint struct {
	TranscriptId *IDkgTranscriptId `protobuf:"bytes,1,opt,name=transcript_id,json=transcriptId,proto3" json:"transcript_id,omitempty"`
	Dealer       *NodeId           `protobuf:"bytes,2,opt,name=dealer,proto3" json:"dealer,omitempty"`
	RawComplaint []byte            `protobuf:"bytes,3,opt,name=raw_complaint,json=rawComplaint,proto3" json:"raw_complaint,omitempty"`
	// contains filtered or unexported fields
}

func (*IDkgComplaint) Descriptor deprecated

func (*IDkgComplaint) Descriptor() ([]byte, []int)

Deprecated: Use IDkgComplaint.ProtoReflect.Descriptor instead.

func (*IDkgComplaint) GetDealer

func (x *IDkgComplaint) GetDealer() *NodeId

func (*IDkgComplaint) GetRawComplaint

func (x *IDkgComplaint) GetRawComplaint() []byte

func (*IDkgComplaint) GetTranscriptId

func (x *IDkgComplaint) GetTranscriptId() *IDkgTranscriptId

func (*IDkgComplaint) ProtoMessage

func (*IDkgComplaint) ProtoMessage()

func (*IDkgComplaint) ProtoReflect

func (x *IDkgComplaint) ProtoReflect() protoreflect.Message

func (*IDkgComplaint) Reset

func (x *IDkgComplaint) Reset()

func (*IDkgComplaint) String

func (x *IDkgComplaint) String() string

type IDkgDealing

type IDkgDealing struct {
	TranscriptId *IDkgTranscriptId `protobuf:"bytes,1,opt,name=transcript_id,json=transcriptId,proto3" json:"transcript_id,omitempty"`
	RawDealing   []byte            `protobuf:"bytes,2,opt,name=raw_dealing,json=rawDealing,proto3" json:"raw_dealing,omitempty"` // serialised InternalRawDealing
	// contains filtered or unexported fields
}

func (*IDkgDealing) Descriptor deprecated

func (*IDkgDealing) Descriptor() ([]byte, []int)

Deprecated: Use IDkgDealing.ProtoReflect.Descriptor instead.

func (*IDkgDealing) GetRawDealing

func (x *IDkgDealing) GetRawDealing() []byte

func (*IDkgDealing) GetTranscriptId

func (x *IDkgDealing) GetTranscriptId() *IDkgTranscriptId

func (*IDkgDealing) ProtoMessage

func (*IDkgDealing) ProtoMessage()

func (*IDkgDealing) ProtoReflect

func (x *IDkgDealing) ProtoReflect() protoreflect.Message

func (*IDkgDealing) Reset

func (x *IDkgDealing) Reset()

func (*IDkgDealing) String

func (x *IDkgDealing) String() string

type IDkgOpening

type IDkgOpening struct {
	TranscriptId *IDkgTranscriptId `protobuf:"bytes,1,opt,name=transcript_id,json=transcriptId,proto3" json:"transcript_id,omitempty"`
	Dealer       *NodeId           `protobuf:"bytes,2,opt,name=dealer,proto3" json:"dealer,omitempty"`
	RawOpening   []byte            `protobuf:"bytes,3,opt,name=raw_opening,json=rawOpening,proto3" json:"raw_opening,omitempty"`
	// contains filtered or unexported fields
}

func (*IDkgOpening) Descriptor deprecated

func (*IDkgOpening) Descriptor() ([]byte, []int)

Deprecated: Use IDkgOpening.ProtoReflect.Descriptor instead.

func (*IDkgOpening) GetDealer

func (x *IDkgOpening) GetDealer() *NodeId

func (*IDkgOpening) GetRawOpening

func (x *IDkgOpening) GetRawOpening() []byte

func (*IDkgOpening) GetTranscriptId

func (x *IDkgOpening) GetTranscriptId() *IDkgTranscriptId

func (*IDkgOpening) ProtoMessage

func (*IDkgOpening) ProtoMessage()

func (*IDkgOpening) ProtoReflect

func (x *IDkgOpening) ProtoReflect() protoreflect.Message

func (*IDkgOpening) Reset

func (x *IDkgOpening) Reset()

func (*IDkgOpening) String

func (x *IDkgOpening) String() string

type IDkgSignedDealingTuple

type IDkgSignedDealingTuple struct {
	Dealer    *NodeId      `protobuf:"bytes,1,opt,name=dealer,proto3" json:"dealer,omitempty"`
	Dealing   *IDkgDealing `protobuf:"bytes,2,opt,name=dealing,proto3" json:"dealing,omitempty"`
	Signature []byte       `protobuf:"bytes,3,opt,name=signature,proto3" json:"signature,omitempty"`
	// contains filtered or unexported fields
}

func (*IDkgSignedDealingTuple) Descriptor deprecated

func (*IDkgSignedDealingTuple) Descriptor() ([]byte, []int)

Deprecated: Use IDkgSignedDealingTuple.ProtoReflect.Descriptor instead.

func (*IDkgSignedDealingTuple) GetDealer

func (x *IDkgSignedDealingTuple) GetDealer() *NodeId

func (*IDkgSignedDealingTuple) GetDealing

func (x *IDkgSignedDealingTuple) GetDealing() *IDkgDealing

func (*IDkgSignedDealingTuple) GetSignature

func (x *IDkgSignedDealingTuple) GetSignature() []byte

func (*IDkgSignedDealingTuple) ProtoMessage

func (*IDkgSignedDealingTuple) ProtoMessage()

func (*IDkgSignedDealingTuple) ProtoReflect

func (x *IDkgSignedDealingTuple) ProtoReflect() protoreflect.Message

func (*IDkgSignedDealingTuple) Reset

func (x *IDkgSignedDealingTuple) Reset()

func (*IDkgSignedDealingTuple) String

func (x *IDkgSignedDealingTuple) String() string

type IDkgTranscript

type IDkgTranscript struct {
	TranscriptId     *IDkgTranscriptId      `protobuf:"bytes,1,opt,name=transcript_id,json=transcriptId,proto3" json:"transcript_id,omitempty"`
	Dealers          []*NodeId              `protobuf:"bytes,2,rep,name=dealers,proto3" json:"dealers,omitempty"`
	Receivers        []*NodeId              `protobuf:"bytes,3,rep,name=receivers,proto3" json:"receivers,omitempty"`
	RegistryVersion  uint64                 `protobuf:"varint,4,opt,name=registry_version,json=registryVersion,proto3" json:"registry_version,omitempty"`
	VerifiedDealings []*VerifiedIDkgDealing `protobuf:"bytes,5,rep,name=verified_dealings,json=verifiedDealings,proto3" json:"verified_dealings,omitempty"`
	TranscriptType   []byte                 `protobuf:"bytes,6,opt,name=transcript_type,json=transcriptType,proto3" json:"transcript_type,omitempty"` // CBOR serialized IDkgTranscriptType
	AlgorithmId      AlgorithmId            ``                                                                                                        /* 131-byte string literal not displayed */
	RawTranscript    []byte                 `protobuf:"bytes,8,opt,name=raw_transcript,json=rawTranscript,proto3" json:"raw_transcript,omitempty"`    // serialised InternalRawTranscript
	// contains filtered or unexported fields
}

func (*IDkgTranscript) Descriptor deprecated

func (*IDkgTranscript) Descriptor() ([]byte, []int)

Deprecated: Use IDkgTranscript.ProtoReflect.Descriptor instead.

func (*IDkgTranscript) GetAlgorithmId

func (x *IDkgTranscript) GetAlgorithmId() AlgorithmId

func (*IDkgTranscript) GetDealers

func (x *IDkgTranscript) GetDealers() []*NodeId

func (*IDkgTranscript) GetRawTranscript

func (x *IDkgTranscript) GetRawTranscript() []byte

func (*IDkgTranscript) GetReceivers

func (x *IDkgTranscript) GetReceivers() []*NodeId

func (*IDkgTranscript) GetRegistryVersion

func (x *IDkgTranscript) GetRegistryVersion() uint64

func (*IDkgTranscript) GetTranscriptId

func (x *IDkgTranscript) GetTranscriptId() *IDkgTranscriptId

func (*IDkgTranscript) GetTranscriptType

func (x *IDkgTranscript) GetTranscriptType() []byte

func (*IDkgTranscript) GetVerifiedDealings

func (x *IDkgTranscript) GetVerifiedDealings() []*VerifiedIDkgDealing

func (*IDkgTranscript) ProtoMessage

func (*IDkgTranscript) ProtoMessage()

func (*IDkgTranscript) ProtoReflect

func (x *IDkgTranscript) ProtoReflect() protoreflect.Message

func (*IDkgTranscript) Reset

func (x *IDkgTranscript) Reset()

func (*IDkgTranscript) String

func (x *IDkgTranscript) String() string

type IDkgTranscriptId

type IDkgTranscriptId struct {
	Id           uint64    `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
	SubnetId     *SubnetId `protobuf:"bytes,2,opt,name=subnet_id,json=subnetId,proto3" json:"subnet_id,omitempty"`
	SourceHeight uint64    `protobuf:"varint,3,opt,name=source_height,json=sourceHeight,proto3" json:"source_height,omitempty"`
	// contains filtered or unexported fields
}

func (*IDkgTranscriptId) Descriptor deprecated

func (*IDkgTranscriptId) Descriptor() ([]byte, []int)

Deprecated: Use IDkgTranscriptId.ProtoReflect.Descriptor instead.

func (*IDkgTranscriptId) GetId

func (x *IDkgTranscriptId) GetId() uint64

func (*IDkgTranscriptId) GetSourceHeight

func (x *IDkgTranscriptId) GetSourceHeight() uint64

func (*IDkgTranscriptId) GetSubnetId

func (x *IDkgTranscriptId) GetSubnetId() *SubnetId

func (*IDkgTranscriptId) ProtoMessage

func (*IDkgTranscriptId) ProtoMessage()

func (*IDkgTranscriptId) ProtoReflect

func (x *IDkgTranscriptId) ProtoReflect() protoreflect.Message

func (*IDkgTranscriptId) Reset

func (x *IDkgTranscriptId) Reset()

func (*IDkgTranscriptId) String

func (x *IDkgTranscriptId) String() string

type IDkgTranscriptOperation

type IDkgTranscriptOperation int32
const (
	IDkgTranscriptOperation_I_DKG_TRANSCRIPT_OPERATION_UNSPECIFIED           IDkgTranscriptOperation = 0
	IDkgTranscriptOperation_I_DKG_TRANSCRIPT_OPERATION_RANDOM                IDkgTranscriptOperation = 1
	IDkgTranscriptOperation_I_DKG_TRANSCRIPT_OPERATION_RESHARE_OF_MASKED     IDkgTranscriptOperation = 2
	IDkgTranscriptOperation_I_DKG_TRANSCRIPT_OPERATION_RESHARE_OF_UNMASKED   IDkgTranscriptOperation = 3
	IDkgTranscriptOperation_I_DKG_TRANSCRIPT_OPERATION_UNMASKED_TIMES_MASKED IDkgTranscriptOperation = 4
	IDkgTranscriptOperation_I_DKG_TRANSCRIPT_OPERATION_RANDOM_UNMASKED       IDkgTranscriptOperation = 5
)

func (IDkgTranscriptOperation) Descriptor

func (IDkgTranscriptOperation) Enum

func (IDkgTranscriptOperation) EnumDescriptor deprecated

func (IDkgTranscriptOperation) EnumDescriptor() ([]byte, []int)

Deprecated: Use IDkgTranscriptOperation.Descriptor instead.

func (IDkgTranscriptOperation) Number

func (IDkgTranscriptOperation) String

func (x IDkgTranscriptOperation) String() string

func (IDkgTranscriptOperation) Type

type IDkgTranscriptParams

type IDkgTranscriptParams struct {
	TranscriptId                *IDkgTranscriptId       `protobuf:"bytes,1,opt,name=transcript_id,json=transcriptId,proto3" json:"transcript_id,omitempty"`
	Dealers                     []*DealerTuple          `protobuf:"bytes,2,rep,name=dealers,proto3" json:"dealers,omitempty"`
	Receivers                   []*NodeId               `protobuf:"bytes,3,rep,name=receivers,proto3" json:"receivers,omitempty"`
	RegistryVersion             uint64                  `protobuf:"varint,4,opt,name=registry_version,json=registryVersion,proto3" json:"registry_version,omitempty"`
	AlgorithmId                 AlgorithmId             `` /* 131-byte string literal not displayed */
	IdkgTranscriptOperation     IDkgTranscriptOperation `` /* 181-byte string literal not displayed */
	IdkgTranscriptOperationArgs []*IDkgTranscript       `` // 0, 1, or 2 IDkgTranscripts
	/* 146-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*IDkgTranscriptParams) Descriptor deprecated

func (*IDkgTranscriptParams) Descriptor() ([]byte, []int)

Deprecated: Use IDkgTranscriptParams.ProtoReflect.Descriptor instead.

func (*IDkgTranscriptParams) GetAlgorithmId

func (x *IDkgTranscriptParams) GetAlgorithmId() AlgorithmId

func (*IDkgTranscriptParams) GetDealers

func (x *IDkgTranscriptParams) GetDealers() []*DealerTuple

func (*IDkgTranscriptParams) GetIdkgTranscriptOperation

func (x *IDkgTranscriptParams) GetIdkgTranscriptOperation() IDkgTranscriptOperation

func (*IDkgTranscriptParams) GetIdkgTranscriptOperationArgs

func (x *IDkgTranscriptParams) GetIdkgTranscriptOperationArgs() []*IDkgTranscript

func (*IDkgTranscriptParams) GetReceivers

func (x *IDkgTranscriptParams) GetReceivers() []*NodeId

func (*IDkgTranscriptParams) GetRegistryVersion

func (x *IDkgTranscriptParams) GetRegistryVersion() uint64

func (*IDkgTranscriptParams) GetTranscriptId

func (x *IDkgTranscriptParams) GetTranscriptId() *IDkgTranscriptId

func (*IDkgTranscriptParams) ProtoMessage

func (*IDkgTranscriptParams) ProtoMessage()

func (*IDkgTranscriptParams) ProtoReflect

func (x *IDkgTranscriptParams) ProtoReflect() protoreflect.Message

func (*IDkgTranscriptParams) Reset

func (x *IDkgTranscriptParams) Reset()

func (*IDkgTranscriptParams) String

func (x *IDkgTranscriptParams) String() string

type IPv4InterfaceConfig

type IPv4InterfaceConfig struct {
	IpAddr        string   `protobuf:"bytes,1,opt,name=ip_addr,json=ipAddr,proto3" json:"ip_addr,omitempty"`
	GatewayIpAddr []string `protobuf:"bytes,2,rep,name=gateway_ip_addr,json=gatewayIpAddr,proto3" json:"gateway_ip_addr,omitempty"`
	PrefixLength  uint32   `protobuf:"varint,3,opt,name=prefix_length,json=prefixLength,proto3" json:"prefix_length,omitempty"`
	// contains filtered or unexported fields
}

func (*IPv4InterfaceConfig) Descriptor deprecated

func (*IPv4InterfaceConfig) Descriptor() ([]byte, []int)

Deprecated: Use IPv4InterfaceConfig.ProtoReflect.Descriptor instead.

func (*IPv4InterfaceConfig) GetGatewayIpAddr

func (x *IPv4InterfaceConfig) GetGatewayIpAddr() []string

func (*IPv4InterfaceConfig) GetIpAddr

func (x *IPv4InterfaceConfig) GetIpAddr() string

func (*IPv4InterfaceConfig) GetPrefixLength

func (x *IPv4InterfaceConfig) GetPrefixLength() uint32

func (*IPv4InterfaceConfig) ProtoMessage

func (*IPv4InterfaceConfig) ProtoMessage()

func (*IPv4InterfaceConfig) ProtoReflect

func (x *IPv4InterfaceConfig) ProtoReflect() protoreflect.Message

func (*IPv4InterfaceConfig) Reset

func (x *IPv4InterfaceConfig) Reset()

func (*IPv4InterfaceConfig) String

func (x *IPv4InterfaceConfig) String() string

type InitialIDkgDealings

type InitialIDkgDealings struct {
	Version        uint32                    `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	Params         *IDkgTranscriptParams     `protobuf:"bytes,2,opt,name=params,proto3" json:"params,omitempty"`
	SignedDealings []*IDkgSignedDealingTuple `protobuf:"bytes,4,rep,name=signed_dealings,json=signedDealings,proto3" json:"signed_dealings,omitempty"`
	// contains filtered or unexported fields
}

func (*InitialIDkgDealings) Descriptor deprecated

func (*InitialIDkgDealings) Descriptor() ([]byte, []int)

Deprecated: Use InitialIDkgDealings.ProtoReflect.Descriptor instead.

func (*InitialIDkgDealings) GetParams

func (x *InitialIDkgDealings) GetParams() *IDkgTranscriptParams

func (*InitialIDkgDealings) GetSignedDealings

func (x *InitialIDkgDealings) GetSignedDealings() []*IDkgSignedDealingTuple

func (*InitialIDkgDealings) GetVersion

func (x *InitialIDkgDealings) GetVersion() uint32

func (*InitialIDkgDealings) ProtoMessage

func (*InitialIDkgDealings) ProtoMessage()

func (*InitialIDkgDealings) ProtoReflect

func (x *InitialIDkgDealings) ProtoReflect() protoreflect.Message

func (*InitialIDkgDealings) Reset

func (x *InitialIDkgDealings) Reset()

func (*InitialIDkgDealings) String

func (x *InitialIDkgDealings) String() string

type InitialNiDkgTranscriptRecord

type InitialNiDkgTranscriptRecord struct {
	Id                    *NiDkgId `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	Threshold             uint32   `protobuf:"varint,2,opt,name=threshold,proto3" json:"threshold,omitempty"`
	Committee             [][]byte `protobuf:"bytes,3,rep,name=committee,proto3" json:"committee,omitempty"`
	RegistryVersion       uint64   `protobuf:"varint,4,opt,name=registry_version,json=registryVersion,proto3" json:"registry_version,omitempty"`
	InternalCspTranscript []byte   `` /* 126-byte string literal not displayed */
	// contains filtered or unexported fields
}

Initial non-interactive DKG transcript record

func (*InitialNiDkgTranscriptRecord) Descriptor deprecated

func (*InitialNiDkgTranscriptRecord) Descriptor() ([]byte, []int)

Deprecated: Use InitialNiDkgTranscriptRecord.ProtoReflect.Descriptor instead.

func (*InitialNiDkgTranscriptRecord) GetCommittee

func (x *InitialNiDkgTranscriptRecord) GetCommittee() [][]byte

func (*InitialNiDkgTranscriptRecord) GetId

func (*InitialNiDkgTranscriptRecord) GetInternalCspTranscript

func (x *InitialNiDkgTranscriptRecord) GetInternalCspTranscript() []byte

func (*InitialNiDkgTranscriptRecord) GetRegistryVersion

func (x *InitialNiDkgTranscriptRecord) GetRegistryVersion() uint64

func (*InitialNiDkgTranscriptRecord) GetThreshold

func (x *InitialNiDkgTranscriptRecord) GetThreshold() uint32

func (*InitialNiDkgTranscriptRecord) ProtoMessage

func (*InitialNiDkgTranscriptRecord) ProtoMessage()

func (*InitialNiDkgTranscriptRecord) ProtoReflect

func (*InitialNiDkgTranscriptRecord) Reset

func (x *InitialNiDkgTranscriptRecord) Reset()

func (*InitialNiDkgTranscriptRecord) String

type KeyConfig

type KeyConfig struct {

	// The key's identifier.
	KeyId *MasterPublicKeyId `protobuf:"bytes,1,opt,name=key_id,json=keyId,proto3,oneof" json:"key_id,omitempty"`
	// Number of pre-signatures to create in advance.
	PreSignaturesToCreateInAdvance *uint32 `` /* 166-byte string literal not displayed */
	// The maximum number of signature requests that can be enqueued at once.
	MaxQueueSize *uint32 `protobuf:"varint,4,opt,name=max_queue_size,json=maxQueueSize,proto3,oneof" json:"max_queue_size,omitempty"`
	// contains filtered or unexported fields
}

func (*KeyConfig) Descriptor deprecated

func (*KeyConfig) Descriptor() ([]byte, []int)

Deprecated: Use KeyConfig.ProtoReflect.Descriptor instead.

func (*KeyConfig) GetKeyId

func (x *KeyConfig) GetKeyId() *MasterPublicKeyId

func (*KeyConfig) GetMaxQueueSize

func (x *KeyConfig) GetMaxQueueSize() uint32

func (*KeyConfig) GetPreSignaturesToCreateInAdvance

func (x *KeyConfig) GetPreSignaturesToCreateInAdvance() uint32

func (*KeyConfig) ProtoMessage

func (*KeyConfig) ProtoMessage()

func (*KeyConfig) ProtoReflect

func (x *KeyConfig) ProtoReflect() protoreflect.Message

func (*KeyConfig) Reset

func (x *KeyConfig) Reset()

func (*KeyConfig) String

func (x *KeyConfig) String() string

type KeyMutation

type KeyMutation struct {

	// Key.
	Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	// Protobuf encoded value.
	Value []byte `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"`
	// If this is `UNSET`, `value` must assume the default value.
	MutationType MutationType `` /* 153-byte string literal not displayed */
	// contains filtered or unexported fields
}

A mutation of a single key.

func (*KeyMutation) Descriptor deprecated

func (*KeyMutation) Descriptor() ([]byte, []int)

Deprecated: Use KeyMutation.ProtoReflect.Descriptor instead.

func (*KeyMutation) GetKey

func (x *KeyMutation) GetKey() string

func (*KeyMutation) GetMutationType

func (x *KeyMutation) GetMutationType() MutationType

func (*KeyMutation) GetValue

func (x *KeyMutation) GetValue() []byte

func (*KeyMutation) ProtoMessage

func (*KeyMutation) ProtoMessage()

func (*KeyMutation) ProtoReflect

func (x *KeyMutation) ProtoReflect() protoreflect.Message

func (*KeyMutation) Reset

func (x *KeyMutation) Reset()

func (*KeyMutation) String

func (x *KeyMutation) String() string

type MasterPublicKeyId

type MasterPublicKeyId struct {

	// Types that are assignable to KeyId:
	//
	//	*MasterPublicKeyId_Ecdsa
	//	*MasterPublicKeyId_Schnorr
	KeyId isMasterPublicKeyId_KeyId `protobuf_oneof:"key_id"`
	// contains filtered or unexported fields
}

func (*MasterPublicKeyId) Descriptor deprecated

func (*MasterPublicKeyId) Descriptor() ([]byte, []int)

Deprecated: Use MasterPublicKeyId.ProtoReflect.Descriptor instead.

func (*MasterPublicKeyId) GetEcdsa

func (x *MasterPublicKeyId) GetEcdsa() *EcdsaKeyId

func (*MasterPublicKeyId) GetKeyId

func (m *MasterPublicKeyId) GetKeyId() isMasterPublicKeyId_KeyId

func (*MasterPublicKeyId) GetSchnorr

func (x *MasterPublicKeyId) GetSchnorr() *SchnorrKeyId

func (*MasterPublicKeyId) ProtoMessage

func (*MasterPublicKeyId) ProtoMessage()

func (*MasterPublicKeyId) ProtoReflect

func (x *MasterPublicKeyId) ProtoReflect() protoreflect.Message

func (*MasterPublicKeyId) Reset

func (x *MasterPublicKeyId) Reset()

func (*MasterPublicKeyId) String

func (x *MasterPublicKeyId) String() string

type MasterPublicKeyId_Ecdsa

type MasterPublicKeyId_Ecdsa struct {
	Ecdsa *EcdsaKeyId `protobuf:"bytes,1,opt,name=ecdsa,proto3,oneof"`
}

type MasterPublicKeyId_Schnorr

type MasterPublicKeyId_Schnorr struct {
	Schnorr *SchnorrKeyId `protobuf:"bytes,2,opt,name=schnorr,proto3,oneof"`
}

type MixedHashTree

type MixedHashTree struct {

	// Types that are assignable to TreeEnum:
	//
	//	*MixedHashTree_Empty
	//	*MixedHashTree_Fork_
	//	*MixedHashTree_Labeled_
	//	*MixedHashTree_LeafData
	//	*MixedHashTree_PrunedDigest
	TreeEnum isMixedHashTree_TreeEnum `protobuf_oneof:"tree_enum"`
	// contains filtered or unexported fields
}

func (*MixedHashTree) Descriptor deprecated

func (*MixedHashTree) Descriptor() ([]byte, []int)

Deprecated: Use MixedHashTree.ProtoReflect.Descriptor instead.

func (*MixedHashTree) GetEmpty

func (x *MixedHashTree) GetEmpty() *emptypb.Empty

func (*MixedHashTree) GetFork

func (x *MixedHashTree) GetFork() *MixedHashTree_Fork

func (*MixedHashTree) GetLabeled

func (x *MixedHashTree) GetLabeled() *MixedHashTree_Labeled

func (*MixedHashTree) GetLeafData

func (x *MixedHashTree) GetLeafData() []byte

func (*MixedHashTree) GetPrunedDigest

func (x *MixedHashTree) GetPrunedDigest() []byte

func (*MixedHashTree) GetTreeEnum

func (m *MixedHashTree) GetTreeEnum() isMixedHashTree_TreeEnum

func (*MixedHashTree) ProtoMessage

func (*MixedHashTree) ProtoMessage()

func (*MixedHashTree) ProtoReflect

func (x *MixedHashTree) ProtoReflect() protoreflect.Message

func (*MixedHashTree) Reset

func (x *MixedHashTree) Reset()

func (*MixedHashTree) String

func (x *MixedHashTree) String() string

type MixedHashTree_Empty

type MixedHashTree_Empty struct {
	Empty *emptypb.Empty `protobuf:"bytes,1,opt,name=empty,proto3,oneof"`
}

type MixedHashTree_Fork

type MixedHashTree_Fork struct {
	LeftTree  *MixedHashTree `protobuf:"bytes,1,opt,name=left_tree,json=leftTree,proto3" json:"left_tree,omitempty"`
	RightTree *MixedHashTree `protobuf:"bytes,2,opt,name=right_tree,json=rightTree,proto3" json:"right_tree,omitempty"`
	// contains filtered or unexported fields
}

func (*MixedHashTree_Fork) Descriptor deprecated

func (*MixedHashTree_Fork) Descriptor() ([]byte, []int)

Deprecated: Use MixedHashTree_Fork.ProtoReflect.Descriptor instead.

func (*MixedHashTree_Fork) GetLeftTree

func (x *MixedHashTree_Fork) GetLeftTree() *MixedHashTree

func (*MixedHashTree_Fork) GetRightTree

func (x *MixedHashTree_Fork) GetRightTree() *MixedHashTree

func (*MixedHashTree_Fork) ProtoMessage

func (*MixedHashTree_Fork) ProtoMessage()

func (*MixedHashTree_Fork) ProtoReflect

func (x *MixedHashTree_Fork) ProtoReflect() protoreflect.Message

func (*MixedHashTree_Fork) Reset

func (x *MixedHashTree_Fork) Reset()

func (*MixedHashTree_Fork) String

func (x *MixedHashTree_Fork) String() string

type MixedHashTree_Fork_

type MixedHashTree_Fork_ struct {
	Fork *MixedHashTree_Fork `protobuf:"bytes,2,opt,name=fork,proto3,oneof"`
}

type MixedHashTree_Labeled

type MixedHashTree_Labeled struct {
	Label   []byte         `protobuf:"bytes,1,opt,name=label,proto3" json:"label,omitempty"`
	Subtree *MixedHashTree `protobuf:"bytes,2,opt,name=subtree,proto3" json:"subtree,omitempty"`
	// contains filtered or unexported fields
}

func (*MixedHashTree_Labeled) Descriptor deprecated

func (*MixedHashTree_Labeled) Descriptor() ([]byte, []int)

Deprecated: Use MixedHashTree_Labeled.ProtoReflect.Descriptor instead.

func (*MixedHashTree_Labeled) GetLabel

func (x *MixedHashTree_Labeled) GetLabel() []byte

func (*MixedHashTree_Labeled) GetSubtree

func (x *MixedHashTree_Labeled) GetSubtree() *MixedHashTree

func (*MixedHashTree_Labeled) ProtoMessage

func (*MixedHashTree_Labeled) ProtoMessage()

func (*MixedHashTree_Labeled) ProtoReflect

func (x *MixedHashTree_Labeled) ProtoReflect() protoreflect.Message

func (*MixedHashTree_Labeled) Reset

func (x *MixedHashTree_Labeled) Reset()

func (*MixedHashTree_Labeled) String

func (x *MixedHashTree_Labeled) String() string

type MixedHashTree_Labeled_

type MixedHashTree_Labeled_ struct {
	Labeled *MixedHashTree_Labeled `protobuf:"bytes,3,opt,name=labeled,proto3,oneof"`
}

type MixedHashTree_LeafData

type MixedHashTree_LeafData struct {
	LeafData []byte `protobuf:"bytes,4,opt,name=leaf_data,json=leafData,proto3,oneof"`
}

type MixedHashTree_PrunedDigest

type MixedHashTree_PrunedDigest struct {
	PrunedDigest []byte `protobuf:"bytes,5,opt,name=pruned_digest,json=prunedDigest,proto3,oneof"`
}

type MutationType

type MutationType int32
const (
	// Illegal state.
	MutationType_INVALID_STATE MutationType = 0
	// The value was SET in this delta.
	MutationType_SET MutationType = 1
	// The value was UNSET in this delta.
	MutationType_UNSET MutationType = 2
)

func (MutationType) Descriptor

func (MutationType) Enum

func (x MutationType) Enum() *MutationType

func (MutationType) EnumDescriptor deprecated

func (MutationType) EnumDescriptor() ([]byte, []int)

Deprecated: Use MutationType.Descriptor instead.

func (MutationType) Number

func (MutationType) String

func (x MutationType) String() string

func (MutationType) Type

type NiDkgId

type NiDkgId struct {
	StartBlockHeight uint64                 `protobuf:"varint,1,opt,name=start_block_height,json=startBlockHeight,proto3" json:"start_block_height,omitempty"`
	DealerSubnet     []byte                 `protobuf:"bytes,2,opt,name=dealer_subnet,json=dealerSubnet,proto3" json:"dealer_subnet,omitempty"`
	DkgTag           NiDkgTag               `protobuf:"varint,4,opt,name=dkg_tag,json=dkgTag,proto3,enum=registry.subnet.v1.NiDkgTag" json:"dkg_tag,omitempty"`
	RemoteTargetId   *wrapperspb.BytesValue `protobuf:"bytes,5,opt,name=remote_target_id,json=remoteTargetId,proto3" json:"remote_target_id,omitempty"`
	// contains filtered or unexported fields
}

A non-interactive distributed key generation (NI-DKG) ID.

func (*NiDkgId) Descriptor deprecated

func (*NiDkgId) Descriptor() ([]byte, []int)

Deprecated: Use NiDkgId.ProtoReflect.Descriptor instead.

func (*NiDkgId) GetDealerSubnet

func (x *NiDkgId) GetDealerSubnet() []byte

func (*NiDkgId) GetDkgTag

func (x *NiDkgId) GetDkgTag() NiDkgTag

func (*NiDkgId) GetRemoteTargetId

func (x *NiDkgId) GetRemoteTargetId() *wrapperspb.BytesValue

func (*NiDkgId) GetStartBlockHeight

func (x *NiDkgId) GetStartBlockHeight() uint64

func (*NiDkgId) ProtoMessage

func (*NiDkgId) ProtoMessage()

func (*NiDkgId) ProtoReflect

func (x *NiDkgId) ProtoReflect() protoreflect.Message

func (*NiDkgId) Reset

func (x *NiDkgId) Reset()

func (*NiDkgId) String

func (x *NiDkgId) String() string

type NiDkgTag

type NiDkgTag int32

A non-interactive distributed key generation (NI-DKG) tag.

const (
	NiDkgTag_NI_DKG_TAG_UNSPECIFIED    NiDkgTag = 0
	NiDkgTag_NI_DKG_TAG_LOW_THRESHOLD  NiDkgTag = 1
	NiDkgTag_NI_DKG_TAG_HIGH_THRESHOLD NiDkgTag = 2
)

func (NiDkgTag) Descriptor

func (NiDkgTag) Descriptor() protoreflect.EnumDescriptor

func (NiDkgTag) Enum

func (x NiDkgTag) Enum() *NiDkgTag

func (NiDkgTag) EnumDescriptor deprecated

func (NiDkgTag) EnumDescriptor() ([]byte, []int)

Deprecated: Use NiDkgTag.Descriptor instead.

func (NiDkgTag) Number

func (x NiDkgTag) Number() protoreflect.EnumNumber

func (NiDkgTag) String

func (x NiDkgTag) String() string

func (NiDkgTag) Type

type NodeId

type NodeId struct {
	PrincipalId *PrincipalId `protobuf:"bytes,1,opt,name=principal_id,json=principalId,proto3" json:"principal_id,omitempty"`
	// contains filtered or unexported fields
}

func (*NodeId) Descriptor deprecated

func (*NodeId) Descriptor() ([]byte, []int)

Deprecated: Use NodeId.ProtoReflect.Descriptor instead.

func (*NodeId) GetPrincipalId

func (x *NodeId) GetPrincipalId() *PrincipalId

func (*NodeId) ProtoMessage

func (*NodeId) ProtoMessage()

func (*NodeId) ProtoReflect

func (x *NodeId) ProtoReflect() protoreflect.Message

func (*NodeId) Reset

func (x *NodeId) Reset()

func (*NodeId) String

func (x *NodeId) String() string

type NodeOperatorRecord

type NodeOperatorRecord struct {

	// The principal id of the node operator. This principal is the entity that
	// is able to add and remove nodes.
	//
	// This must be unique across NodeOperatorRecords.
	NodeOperatorPrincipalId []byte `` /* 134-byte string literal not displayed */
	// The remaining number of nodes that could be added by this node operator.
	// This number should never go below 0.
	NodeAllowance uint64 `protobuf:"varint,2,opt,name=node_allowance,json=nodeAllowance,proto3" json:"node_allowance,omitempty"`
	// The principal id of this node operator's provider.
	NodeProviderPrincipalId []byte `` /* 134-byte string literal not displayed */
	// The ID of the data center where this Node Operator hosts nodes.
	DcId string `protobuf:"bytes,4,opt,name=dc_id,json=dcId,proto3" json:"dc_id,omitempty"`
	// A map from node type to the number of nodes for which the associated Node
	// Provider should be rewarded.
	RewardableNodes map[string]uint32 `` /* 195-byte string literal not displayed */
	Ipv6            *string           `protobuf:"bytes,6,opt,name=ipv6,proto3,oneof" json:"ipv6,omitempty"`
	// contains filtered or unexported fields
}

A record for a node operator. Each node operator is associated with a unique principal id, a.k.a. NOID.

Note that while a node operator might host nodes for more than one funding partner, its principal ID must be unique.

func (*NodeOperatorRecord) Descriptor deprecated

func (*NodeOperatorRecord) Descriptor() ([]byte, []int)

Deprecated: Use NodeOperatorRecord.ProtoReflect.Descriptor instead.

func (*NodeOperatorRecord) GetDcId

func (x *NodeOperatorRecord) GetDcId() string

func (*NodeOperatorRecord) GetIpv6

func (x *NodeOperatorRecord) GetIpv6() string

func (*NodeOperatorRecord) GetNodeAllowance

func (x *NodeOperatorRecord) GetNodeAllowance() uint64

func (*NodeOperatorRecord) GetNodeOperatorPrincipalId

func (x *NodeOperatorRecord) GetNodeOperatorPrincipalId() []byte

func (*NodeOperatorRecord) GetNodeProviderPrincipalId

func (x *NodeOperatorRecord) GetNodeProviderPrincipalId() []byte

func (*NodeOperatorRecord) GetRewardableNodes

func (x *NodeOperatorRecord) GetRewardableNodes() map[string]uint32

func (*NodeOperatorRecord) ProtoMessage

func (*NodeOperatorRecord) ProtoMessage()

func (*NodeOperatorRecord) ProtoReflect

func (x *NodeOperatorRecord) ProtoReflect() protoreflect.Message

func (*NodeOperatorRecord) Reset

func (x *NodeOperatorRecord) Reset()

func (*NodeOperatorRecord) String

func (x *NodeOperatorRecord) String() string

type NodeRecord

type NodeRecord struct {

	// The endpoint where this node receives xnet messages.
	Xnet *ConnectionEndpoint `protobuf:"bytes,5,opt,name=xnet,proto3" json:"xnet,omitempty"`
	// The endpoint where this node receives http requests.
	Http *ConnectionEndpoint `protobuf:"bytes,6,opt,name=http,proto3" json:"http,omitempty"`
	// The id of the node operator that added this node.
	NodeOperatorId []byte `protobuf:"bytes,15,opt,name=node_operator_id,json=nodeOperatorId,proto3" json:"node_operator_id,omitempty"`
	// The SEV-SNP chip_identifier for this node.
	ChipId []byte `protobuf:"bytes,16,opt,name=chip_id,json=chipId,proto3,oneof" json:"chip_id,omitempty"`
	// ID of the HostOS version to run.
	HostosVersionId *string `protobuf:"bytes,17,opt,name=hostos_version_id,json=hostosVersionId,proto3,oneof" json:"hostos_version_id,omitempty"`
	// IPv4 interface configuration
	PublicIpv4Config *IPv4InterfaceConfig `protobuf:"bytes,18,opt,name=public_ipv4_config,json=publicIpv4Config,proto3,oneof" json:"public_ipv4_config,omitempty"`
	// Domain name, which resolves into Node's IPv4 and IPv6.
	// If a Node is to be converted into the ApiBoundaryNode, the domain field should be set.
	Domain *string `protobuf:"bytes,19,opt,name=domain,proto3,oneof" json:"domain,omitempty"`
	// contains filtered or unexported fields
}

A node: one machine running a replica instance.

func (*NodeRecord) Descriptor deprecated

func (*NodeRecord) Descriptor() ([]byte, []int)

Deprecated: Use NodeRecord.ProtoReflect.Descriptor instead.

func (*NodeRecord) GetChipId

func (x *NodeRecord) GetChipId() []byte

func (*NodeRecord) GetDomain

func (x *NodeRecord) GetDomain() string

func (*NodeRecord) GetHostosVersionId

func (x *NodeRecord) GetHostosVersionId() string

func (*NodeRecord) GetHttp

func (x *NodeRecord) GetHttp() *ConnectionEndpoint

func (*NodeRecord) GetNodeOperatorId

func (x *NodeRecord) GetNodeOperatorId() []byte

func (*NodeRecord) GetPublicIpv4Config

func (x *NodeRecord) GetPublicIpv4Config() *IPv4InterfaceConfig

func (*NodeRecord) GetXnet

func (x *NodeRecord) GetXnet() *ConnectionEndpoint

func (*NodeRecord) ProtoMessage

func (*NodeRecord) ProtoMessage()

func (*NodeRecord) ProtoReflect

func (x *NodeRecord) ProtoReflect() protoreflect.Message

func (*NodeRecord) Reset

func (x *NodeRecord) Reset()

func (*NodeRecord) String

func (x *NodeRecord) String() string

type Precondition

type Precondition struct {
	Key []byte `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	// The precondition is satisfied if and only is the version in the
	// RegistryValue for the key is equal to this.
	ExpectedVersion uint64 `protobuf:"varint,2,opt,name=expected_version,json=expectedVersion,proto3" json:"expected_version,omitempty"`
	// contains filtered or unexported fields
}

A precondition on the version at which the value of a given key was last mutated.

func (*Precondition) Descriptor deprecated

func (*Precondition) Descriptor() ([]byte, []int)

Deprecated: Use Precondition.ProtoReflect.Descriptor instead.

func (*Precondition) GetExpectedVersion

func (x *Precondition) GetExpectedVersion() uint64

func (*Precondition) GetKey

func (x *Precondition) GetKey() []byte

func (*Precondition) ProtoMessage

func (*Precondition) ProtoMessage()

func (*Precondition) ProtoReflect

func (x *Precondition) ProtoReflect() protoreflect.Message

func (*Precondition) Reset

func (x *Precondition) Reset()

func (*Precondition) String

func (x *Precondition) String() string

type PrincipalId

type PrincipalId struct {
	Raw []byte `protobuf:"bytes,1,opt,name=raw,proto3" json:"raw,omitempty"`
	// contains filtered or unexported fields
}

func (*PrincipalId) Descriptor deprecated

func (*PrincipalId) Descriptor() ([]byte, []int)

Deprecated: Use PrincipalId.ProtoReflect.Descriptor instead.

func (*PrincipalId) GetRaw

func (x *PrincipalId) GetRaw() []byte

func (*PrincipalId) ProtoMessage

func (*PrincipalId) ProtoMessage()

func (*PrincipalId) ProtoReflect

func (x *PrincipalId) ProtoReflect() protoreflect.Message

func (*PrincipalId) Reset

func (x *PrincipalId) Reset()

func (*PrincipalId) String

func (x *PrincipalId) String() string

type ProtoRegistry

type ProtoRegistry struct {
	Records []*ProtoRegistryRecord `protobuf:"bytes,1,rep,name=records,proto3" json:"records,omitempty"`
	// contains filtered or unexported fields
}

func (*ProtoRegistry) Descriptor deprecated

func (*ProtoRegistry) Descriptor() ([]byte, []int)

Deprecated: Use ProtoRegistry.ProtoReflect.Descriptor instead.

func (*ProtoRegistry) GetRecords

func (x *ProtoRegistry) GetRecords() []*ProtoRegistryRecord

func (*ProtoRegistry) ProtoMessage

func (*ProtoRegistry) ProtoMessage()

func (*ProtoRegistry) ProtoReflect

func (x *ProtoRegistry) ProtoReflect() protoreflect.Message

func (*ProtoRegistry) Reset

func (x *ProtoRegistry) Reset()

func (*ProtoRegistry) String

func (x *ProtoRegistry) String() string

type ProtoRegistryRecord

type ProtoRegistryRecord struct {
	Key     string                 `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	Version uint64                 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"`
	Value   *wrapperspb.BytesValue `protobuf:"bytes,3,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

func (*ProtoRegistryRecord) Descriptor deprecated

func (*ProtoRegistryRecord) Descriptor() ([]byte, []int)

Deprecated: Use ProtoRegistryRecord.ProtoReflect.Descriptor instead.

func (*ProtoRegistryRecord) GetKey

func (x *ProtoRegistryRecord) GetKey() string

func (*ProtoRegistryRecord) GetValue

func (x *ProtoRegistryRecord) GetValue() *wrapperspb.BytesValue

func (*ProtoRegistryRecord) GetVersion

func (x *ProtoRegistryRecord) GetVersion() uint64

func (*ProtoRegistryRecord) ProtoMessage

func (*ProtoRegistryRecord) ProtoMessage()

func (*ProtoRegistryRecord) ProtoReflect

func (x *ProtoRegistryRecord) ProtoReflect() protoreflect.Message

func (*ProtoRegistryRecord) Reset

func (x *ProtoRegistryRecord) Reset()

func (*ProtoRegistryRecord) String

func (x *ProtoRegistryRecord) String() string

type PublicKey

type PublicKey struct {
	Version   uint32                 `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	Algorithm AlgorithmId            `protobuf:"varint,2,opt,name=algorithm,proto3,enum=registry.subnet.v1.AlgorithmId" json:"algorithm,omitempty"`
	KeyValue  []byte                 `protobuf:"bytes,3,opt,name=key_value,json=keyValue,proto3" json:"key_value,omitempty"`
	ProofData *wrapperspb.BytesValue `protobuf:"bytes,4,opt,name=proof_data,json=proofData,proto3" json:"proof_data,omitempty"`
	// Number of non-leap-milliseconds since January 1, 1970 UTC.
	Timestamp *wrapperspb.UInt64Value `protobuf:"bytes,5,opt,name=timestamp,proto3" json:"timestamp,omitempty"`
	// contains filtered or unexported fields
}

A public key. Described by its `AlgorithmId`, the key's value and proof data holding, e.g., a proof of possession (PoP).

func (*PublicKey) Descriptor deprecated

func (*PublicKey) Descriptor() ([]byte, []int)

Deprecated: Use PublicKey.ProtoReflect.Descriptor instead.

func (*PublicKey) GetAlgorithm

func (x *PublicKey) GetAlgorithm() AlgorithmId

func (*PublicKey) GetKeyValue

func (x *PublicKey) GetKeyValue() []byte

func (*PublicKey) GetProofData

func (x *PublicKey) GetProofData() *wrapperspb.BytesValue

func (*PublicKey) GetTimestamp

func (x *PublicKey) GetTimestamp() *wrapperspb.UInt64Value

func (*PublicKey) GetVersion

func (x *PublicKey) GetVersion() uint32

func (*PublicKey) ProtoMessage

func (*PublicKey) ProtoMessage()

func (*PublicKey) ProtoReflect

func (x *PublicKey) ProtoReflect() protoreflect.Message

func (*PublicKey) Reset

func (x *PublicKey) Reset()

func (*PublicKey) String

func (x *PublicKey) String() string

type RegistryAtomicMutateRequest

type RegistryAtomicMutateRequest struct {

	// The set of mutations to apply to the registry.
	Mutations []*RegistryMutation `protobuf:"bytes,1,rep,name=mutations,proto3" json:"mutations,omitempty"`
	// Preconditions at the key level.
	Preconditions []*Precondition `protobuf:"bytes,5,rep,name=preconditions,proto3" json:"preconditions,omitempty"`
	// contains filtered or unexported fields
}

Message corresponding to a list of mutations to apply, atomically, to the registry canister. If any of the mutations fails, the whole operation will fail.

func (*RegistryAtomicMutateRequest) Descriptor deprecated

func (*RegistryAtomicMutateRequest) Descriptor() ([]byte, []int)

Deprecated: Use RegistryAtomicMutateRequest.ProtoReflect.Descriptor instead.

func (*RegistryAtomicMutateRequest) GetMutations

func (x *RegistryAtomicMutateRequest) GetMutations() []*RegistryMutation

func (*RegistryAtomicMutateRequest) GetPreconditions

func (x *RegistryAtomicMutateRequest) GetPreconditions() []*Precondition

func (*RegistryAtomicMutateRequest) ProtoMessage

func (*RegistryAtomicMutateRequest) ProtoMessage()

func (*RegistryAtomicMutateRequest) ProtoReflect

func (*RegistryAtomicMutateRequest) Reset

func (x *RegistryAtomicMutateRequest) Reset()

func (*RegistryAtomicMutateRequest) String

func (x *RegistryAtomicMutateRequest) String() string

type RegistryAtomicMutateResponse

type RegistryAtomicMutateResponse struct {

	// If anything went wrong, the registry canister
	// will set this error.
	Errors []*RegistryError `protobuf:"bytes,1,rep,name=errors,proto3" json:"errors,omitempty"`
	// The last version of the registry.
	Version uint64 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"`
	// contains filtered or unexported fields
}

Message corresponding to the response of an atomic_mutate request. If any of mutations failed the corresponding errors will be reflected in 'errors'. Otherwise 'version' will contain the version under which all the mutations were applied.

func (*RegistryAtomicMutateResponse) Descriptor deprecated

func (*RegistryAtomicMutateResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegistryAtomicMutateResponse.ProtoReflect.Descriptor instead.

func (*RegistryAtomicMutateResponse) GetErrors

func (x *RegistryAtomicMutateResponse) GetErrors() []*RegistryError

func (*RegistryAtomicMutateResponse) GetVersion

func (x *RegistryAtomicMutateResponse) GetVersion() uint64

func (*RegistryAtomicMutateResponse) ProtoMessage

func (*RegistryAtomicMutateResponse) ProtoMessage()

func (*RegistryAtomicMutateResponse) ProtoReflect

func (*RegistryAtomicMutateResponse) Reset

func (x *RegistryAtomicMutateResponse) Reset()

func (*RegistryAtomicMutateResponse) String

type RegistryDelta

type RegistryDelta struct {
	Key    []byte           `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	Values []*RegistryValue `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"`
	// contains filtered or unexported fields
}

A sequence of changes made to a key in the registry.

func (*RegistryDelta) Descriptor deprecated

func (*RegistryDelta) Descriptor() ([]byte, []int)

Deprecated: Use RegistryDelta.ProtoReflect.Descriptor instead.

func (*RegistryDelta) GetKey

func (x *RegistryDelta) GetKey() []byte

func (*RegistryDelta) GetValues

func (x *RegistryDelta) GetValues() []*RegistryValue

func (*RegistryDelta) ProtoMessage

func (*RegistryDelta) ProtoMessage()

func (*RegistryDelta) ProtoReflect

func (x *RegistryDelta) ProtoReflect() protoreflect.Message

func (*RegistryDelta) Reset

func (x *RegistryDelta) Reset()

func (*RegistryDelta) String

func (x *RegistryDelta) String() string

type RegistryError

type RegistryError struct {
	Code RegistryError_Code `protobuf:"varint,1,opt,name=code,proto3,enum=ic_registry_transport.pb.v1.RegistryError_Code" json:"code,omitempty"`
	// The reason for the error.
	// This is optional.
	Reason string `protobuf:"bytes,2,opt,name=reason,proto3" json:"reason,omitempty"`
	// The key on which the error occurred.
	// This is optional and only present for by-key errors.
	Key []byte `protobuf:"bytes,3,opt,name=key,proto3" json:"key,omitempty"`
	// contains filtered or unexported fields
}

Message corresponding to an error while performing an operation on the registry.

func (*RegistryError) Descriptor deprecated

func (*RegistryError) Descriptor() ([]byte, []int)

Deprecated: Use RegistryError.ProtoReflect.Descriptor instead.

func (*RegistryError) GetCode

func (x *RegistryError) GetCode() RegistryError_Code

func (*RegistryError) GetKey

func (x *RegistryError) GetKey() []byte

func (*RegistryError) GetReason

func (x *RegistryError) GetReason() string

func (*RegistryError) ProtoMessage

func (*RegistryError) ProtoMessage()

func (*RegistryError) ProtoReflect

func (x *RegistryError) ProtoReflect() protoreflect.Message

func (*RegistryError) Reset

func (x *RegistryError) Reset()

func (*RegistryError) String

func (x *RegistryError) String() string

type RegistryError_Code

type RegistryError_Code int32
const (
	// The message had a problem like a missing field
	// or a field that was set when it shouldn't.
	RegistryError_MALFORMED_MESSAGE RegistryError_Code = 0
	// The 'key' specified on the request was not present
	// in the registry.
	RegistryError_KEY_NOT_PRESENT RegistryError_Code = 1
	// The 'key' specified on the request was already present.
	RegistryError_KEY_ALREADY_PRESENT RegistryError_Code = 2
	// The 'version' specified in a precondition for a mutation
	// was not the latest version.
	RegistryError_VERSION_NOT_LATEST RegistryError_Code = 3
	// The 'version' specified in a precondition for a mutation
	// is beyond the latest version in the registry.
	RegistryError_VERSION_BEYOND_LATEST RegistryError_Code = 4
	// A generic internal error occurred in the registry.
	RegistryError_INTERNAL_ERROR RegistryError_Code = 999
)

func (RegistryError_Code) Descriptor

func (RegistryError_Code) Enum

func (RegistryError_Code) EnumDescriptor deprecated

func (RegistryError_Code) EnumDescriptor() ([]byte, []int)

Deprecated: Use RegistryError_Code.Descriptor instead.

func (RegistryError_Code) Number

func (RegistryError_Code) String

func (x RegistryError_Code) String() string

func (RegistryError_Code) Type

type RegistryGetChangesSinceRequest

type RegistryGetChangesSinceRequest struct {
	Version uint64 `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	// contains filtered or unexported fields
}

Message to retrieve all the changes from the registry since 'version'.

func (*RegistryGetChangesSinceRequest) Descriptor deprecated

func (*RegistryGetChangesSinceRequest) Descriptor() ([]byte, []int)

Deprecated: Use RegistryGetChangesSinceRequest.ProtoReflect.Descriptor instead.

func (*RegistryGetChangesSinceRequest) GetVersion

func (x *RegistryGetChangesSinceRequest) GetVersion() uint64

func (*RegistryGetChangesSinceRequest) ProtoMessage

func (*RegistryGetChangesSinceRequest) ProtoMessage()

func (*RegistryGetChangesSinceRequest) ProtoReflect

func (*RegistryGetChangesSinceRequest) Reset

func (x *RegistryGetChangesSinceRequest) Reset()

func (*RegistryGetChangesSinceRequest) String

type RegistryGetChangesSinceResponse

type RegistryGetChangesSinceResponse struct {

	// If anything went wrong, the registry canister
	// will set this error.
	Error *RegistryError `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"`
	// The last version of the registry.
	Version uint64 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"`
	// A list of all the keys and all the values that change
	// and all the intermediate changes since the version
	// requested.
	Deltas []*RegistryDelta `protobuf:"bytes,3,rep,name=deltas,proto3" json:"deltas,omitempty"`
	// contains filtered or unexported fields
}

Message corresponding to the response from the registry canister to a get_latest_version() request.

func (*RegistryGetChangesSinceResponse) Descriptor deprecated

func (*RegistryGetChangesSinceResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegistryGetChangesSinceResponse.ProtoReflect.Descriptor instead.

func (*RegistryGetChangesSinceResponse) GetDeltas

func (*RegistryGetChangesSinceResponse) GetError

func (*RegistryGetChangesSinceResponse) GetVersion

func (x *RegistryGetChangesSinceResponse) GetVersion() uint64

func (*RegistryGetChangesSinceResponse) ProtoMessage

func (*RegistryGetChangesSinceResponse) ProtoMessage()

func (*RegistryGetChangesSinceResponse) ProtoReflect

func (*RegistryGetChangesSinceResponse) Reset

func (*RegistryGetChangesSinceResponse) String

type RegistryGetLatestVersionResponse

type RegistryGetLatestVersionResponse struct {

	// the latest registry version
	Version uint64 `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	// contains filtered or unexported fields
}

Message corresponding to the response from the canister to a get_latest_version() request.

func (*RegistryGetLatestVersionResponse) Descriptor deprecated

func (*RegistryGetLatestVersionResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegistryGetLatestVersionResponse.ProtoReflect.Descriptor instead.

func (*RegistryGetLatestVersionResponse) GetVersion

func (x *RegistryGetLatestVersionResponse) GetVersion() uint64

func (*RegistryGetLatestVersionResponse) ProtoMessage

func (*RegistryGetLatestVersionResponse) ProtoMessage()

func (*RegistryGetLatestVersionResponse) ProtoReflect

func (*RegistryGetLatestVersionResponse) Reset

func (*RegistryGetLatestVersionResponse) String

type RegistryGetValueRequest

type RegistryGetValueRequest struct {

	// The version of the registry key to retrieve.
	// Optional: If not set (or set to the default value, 0), the method
	// will return the last version.
	Version *wrapperspb.UInt64Value `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
	// The byte array corresponding to the key to retrieve
	// from the registry.
	// Required.
	Key []byte `protobuf:"bytes,2,opt,name=key,proto3" json:"key,omitempty"`
	// contains filtered or unexported fields
}

Message to retrieve a version of some registry key from the registry canister.

func (*RegistryGetValueRequest) Descriptor deprecated

func (*RegistryGetValueRequest) Descriptor() ([]byte, []int)

Deprecated: Use RegistryGetValueRequest.ProtoReflect.Descriptor instead.

func (*RegistryGetValueRequest) GetKey

func (x *RegistryGetValueRequest) GetKey() []byte

func (*RegistryGetValueRequest) GetVersion

func (*RegistryGetValueRequest) ProtoMessage

func (*RegistryGetValueRequest) ProtoMessage()

func (*RegistryGetValueRequest) ProtoReflect

func (x *RegistryGetValueRequest) ProtoReflect() protoreflect.Message

func (*RegistryGetValueRequest) Reset

func (x *RegistryGetValueRequest) Reset()

func (*RegistryGetValueRequest) String

func (x *RegistryGetValueRequest) String() string

type RegistryGetValueResponse

type RegistryGetValueResponse struct {

	// If anything went wrong, the registry canister
	// will set this error.
	Error *RegistryError `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"`
	// the version at which the value corresponding to the queried
	// key was last mutated (inserted, updated, or deleted)
	// before at or at the version specified
	// in the RegistryGetValueRequest.
	Version uint64 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"`
	// The value retrieved from the registry.
	Value []byte `protobuf:"bytes,3,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

Message corresponding to the response from the canister to a get_value() request.

Both 'version' and 'value' are mandatorily set if 'error' is not set.

func (*RegistryGetValueResponse) Descriptor deprecated

func (*RegistryGetValueResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegistryGetValueResponse.ProtoReflect.Descriptor instead.

func (*RegistryGetValueResponse) GetError

func (x *RegistryGetValueResponse) GetError() *RegistryError

func (*RegistryGetValueResponse) GetValue

func (x *RegistryGetValueResponse) GetValue() []byte

func (*RegistryGetValueResponse) GetVersion

func (x *RegistryGetValueResponse) GetVersion() uint64

func (*RegistryGetValueResponse) ProtoMessage

func (*RegistryGetValueResponse) ProtoMessage()

func (*RegistryGetValueResponse) ProtoReflect

func (x *RegistryGetValueResponse) ProtoReflect() protoreflect.Message

func (*RegistryGetValueResponse) Reset

func (x *RegistryGetValueResponse) Reset()

func (*RegistryGetValueResponse) String

func (x *RegistryGetValueResponse) String() string

type RegistryMutation

type RegistryMutation struct {

	// The type of the mutation to apply to the registry.
	// Always required.
	MutationType RegistryMutation_Type `` /* 153-byte string literal not displayed */
	// The key of the entry to mutate in the registry.
	// Always required.
	Key []byte `protobuf:"bytes,2,opt,name=key,proto3" json:"key,omitempty"`
	// The value to mutate in the registry.
	// Required for insert, update, but not for delete.
	Value []byte `protobuf:"bytes,3,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

A single mutation in the registry.

func (*RegistryMutation) Descriptor deprecated

func (*RegistryMutation) Descriptor() ([]byte, []int)

Deprecated: Use RegistryMutation.ProtoReflect.Descriptor instead.

func (*RegistryMutation) GetKey

func (x *RegistryMutation) GetKey() []byte

func (*RegistryMutation) GetMutationType

func (x *RegistryMutation) GetMutationType() RegistryMutation_Type

func (*RegistryMutation) GetValue

func (x *RegistryMutation) GetValue() []byte

func (*RegistryMutation) ProtoMessage

func (*RegistryMutation) ProtoMessage()

func (*RegistryMutation) ProtoReflect

func (x *RegistryMutation) ProtoReflect() protoreflect.Message

func (*RegistryMutation) Reset

func (x *RegistryMutation) Reset()

func (*RegistryMutation) String

func (x *RegistryMutation) String() string

type RegistryMutation_Type

type RegistryMutation_Type int32
const (
	// Key is expected to not exist in the registry at the current version.
	// (This includes the case of a key that has existed in the past and
	// later got deleted).
	// The mutation will fail otherwise.
	RegistryMutation_INSERT RegistryMutation_Type = 0
	// Key is expected to exist in the registry at the current version.
	// The mutation will fail otherwise.
	RegistryMutation_UPDATE RegistryMutation_Type = 1
	// Key is expected to exist in the registry at the current version.
	// The mutation will fail otherwise.
	RegistryMutation_DELETE RegistryMutation_Type = 2
	// If the key does not exist at the current version, it will be created.
	// Otherwise, the value will be updated. The name is common in the
	// database world, and means Update or Insert.
	RegistryMutation_UPSERT RegistryMutation_Type = 4
)

func (RegistryMutation_Type) Descriptor

func (RegistryMutation_Type) Enum

func (RegistryMutation_Type) EnumDescriptor deprecated

func (RegistryMutation_Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use RegistryMutation_Type.Descriptor instead.

func (RegistryMutation_Type) Number

func (RegistryMutation_Type) String

func (x RegistryMutation_Type) String() string

func (RegistryMutation_Type) Type

type RegistryStoreUri

type RegistryStoreUri struct {

	// / The uri at which the registry store data should be retrieved. The data
	// / must be provided as gzipped tar archive
	Uri string `protobuf:"bytes,1,opt,name=uri,proto3" json:"uri,omitempty"`
	// / A SHA-256, hex encoded hash of the contents of the data stored at the
	// / provided URI
	Hash string `protobuf:"bytes,2,opt,name=hash,proto3" json:"hash,omitempty"`
	// / The registry version that should be used for the catch up package contents
	RegistryVersion uint64 `protobuf:"varint,3,opt,name=registry_version,json=registryVersion,proto3" json:"registry_version,omitempty"`
	// contains filtered or unexported fields
}

func (*RegistryStoreUri) Descriptor deprecated

func (*RegistryStoreUri) Descriptor() ([]byte, []int)

Deprecated: Use RegistryStoreUri.ProtoReflect.Descriptor instead.

func (*RegistryStoreUri) GetHash

func (x *RegistryStoreUri) GetHash() string

func (*RegistryStoreUri) GetRegistryVersion

func (x *RegistryStoreUri) GetRegistryVersion() uint64

func (*RegistryStoreUri) GetUri

func (x *RegistryStoreUri) GetUri() string

func (*RegistryStoreUri) ProtoMessage

func (*RegistryStoreUri) ProtoMessage()

func (*RegistryStoreUri) ProtoReflect

func (x *RegistryStoreUri) ProtoReflect() protoreflect.Message

func (*RegistryStoreUri) Reset

func (x *RegistryStoreUri) Reset()

func (*RegistryStoreUri) String

func (x *RegistryStoreUri) String() string

type RegistryValue

type RegistryValue struct {

	// The value that was set in this mutation. If the
	// mutation is a deletion, the field has no meaning.
	Value []byte `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
	// The version at which this mutation happened.
	Version uint64 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"`
	// If true, this change represents a deletion.
	DeletionMarker bool `protobuf:"varint,3,opt,name=deletion_marker,json=deletionMarker,proto3" json:"deletion_marker,omitempty"`
	// contains filtered or unexported fields
}

A single change made to a key in the registry.

func (*RegistryValue) Descriptor deprecated

func (*RegistryValue) Descriptor() ([]byte, []int)

Deprecated: Use RegistryValue.ProtoReflect.Descriptor instead.

func (*RegistryValue) GetDeletionMarker

func (x *RegistryValue) GetDeletionMarker() bool

func (*RegistryValue) GetValue

func (x *RegistryValue) GetValue() []byte

func (*RegistryValue) GetVersion

func (x *RegistryValue) GetVersion() uint64

func (*RegistryValue) ProtoMessage

func (*RegistryValue) ProtoMessage()

func (*RegistryValue) ProtoReflect

func (x *RegistryValue) ProtoReflect() protoreflect.Message

func (*RegistryValue) Reset

func (x *RegistryValue) Reset()

func (*RegistryValue) String

func (x *RegistryValue) String() string

type RemoveNodeOperatorsPayload

type RemoveNodeOperatorsPayload struct {
	NodeOperatorsToRemove [][]byte `` /* 128-byte string literal not displayed */
	// contains filtered or unexported fields
}

The payload of a request to remove Node Operator records from the Registry

func (*RemoveNodeOperatorsPayload) Descriptor deprecated

func (*RemoveNodeOperatorsPayload) Descriptor() ([]byte, []int)

Deprecated: Use RemoveNodeOperatorsPayload.ProtoReflect.Descriptor instead.

func (*RemoveNodeOperatorsPayload) GetNodeOperatorsToRemove

func (x *RemoveNodeOperatorsPayload) GetNodeOperatorsToRemove() [][]byte

func (*RemoveNodeOperatorsPayload) ProtoMessage

func (*RemoveNodeOperatorsPayload) ProtoMessage()

func (*RemoveNodeOperatorsPayload) ProtoReflect

func (*RemoveNodeOperatorsPayload) Reset

func (x *RemoveNodeOperatorsPayload) Reset()

func (*RemoveNodeOperatorsPayload) String

func (x *RemoveNodeOperatorsPayload) String() string

type SchnorrAlgorithm

type SchnorrAlgorithm int32

Types of curves that can be used for Schnorr signatures.

const (
	SchnorrAlgorithm_SCHNORR_ALGORITHM_UNSPECIFIED     SchnorrAlgorithm = 0
	SchnorrAlgorithm_SCHNORR_ALGORITHM_BIP340SECP256K1 SchnorrAlgorithm = 1
	SchnorrAlgorithm_SCHNORR_ALGORITHM_ED25519         SchnorrAlgorithm = 2
)

func (SchnorrAlgorithm) Descriptor

func (SchnorrAlgorithm) Enum

func (SchnorrAlgorithm) EnumDescriptor deprecated

func (SchnorrAlgorithm) EnumDescriptor() ([]byte, []int)

Deprecated: Use SchnorrAlgorithm.Descriptor instead.

func (SchnorrAlgorithm) Number

func (SchnorrAlgorithm) String

func (x SchnorrAlgorithm) String() string

func (SchnorrAlgorithm) Type

type SchnorrKeyId

type SchnorrKeyId struct {
	Algorithm SchnorrAlgorithm `protobuf:"varint,1,opt,name=algorithm,proto3,enum=registry.subnet.v1.SchnorrAlgorithm" json:"algorithm,omitempty"`
	Name      string           `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

func (*SchnorrKeyId) Descriptor deprecated

func (*SchnorrKeyId) Descriptor() ([]byte, []int)

Deprecated: Use SchnorrKeyId.ProtoReflect.Descriptor instead.

func (*SchnorrKeyId) GetAlgorithm

func (x *SchnorrKeyId) GetAlgorithm() SchnorrAlgorithm

func (*SchnorrKeyId) GetName

func (x *SchnorrKeyId) GetName() string

func (*SchnorrKeyId) ProtoMessage

func (*SchnorrKeyId) ProtoMessage()

func (*SchnorrKeyId) ProtoReflect

func (x *SchnorrKeyId) ProtoReflect() protoreflect.Message

func (*SchnorrKeyId) Reset

func (x *SchnorrKeyId) Reset()

func (*SchnorrKeyId) String

func (x *SchnorrKeyId) String() string

type SignatureTuple

type SignatureTuple struct {
	Signer    *NodeId `protobuf:"bytes,1,opt,name=signer,proto3" json:"signer,omitempty"`
	Signature []byte  `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
	// contains filtered or unexported fields
}

func (*SignatureTuple) Descriptor deprecated

func (*SignatureTuple) Descriptor() ([]byte, []int)

Deprecated: Use SignatureTuple.ProtoReflect.Descriptor instead.

func (*SignatureTuple) GetSignature

func (x *SignatureTuple) GetSignature() []byte

func (*SignatureTuple) GetSigner

func (x *SignatureTuple) GetSigner() *NodeId

func (*SignatureTuple) ProtoMessage

func (*SignatureTuple) ProtoMessage()

func (*SignatureTuple) ProtoReflect

func (x *SignatureTuple) ProtoReflect() protoreflect.Message

func (*SignatureTuple) Reset

func (x *SignatureTuple) Reset()

func (*SignatureTuple) String

func (x *SignatureTuple) String() string

type SubnetFeatures

type SubnetFeatures struct {

	// This feature flag controls whether canister execution happens
	// in sandboxed process or not. It is disabled by default.
	CanisterSandboxing bool `protobuf:"varint,2,opt,name=canister_sandboxing,json=canisterSandboxing,proto3" json:"canister_sandboxing,omitempty"`
	// This feature flag controls whether canisters of this subnet are capable of
	// performing http(s) requests to the web2.
	HttpRequests bool `protobuf:"varint,3,opt,name=http_requests,json=httpRequests,proto3" json:"http_requests,omitempty"`
	// Status of the SEV-SNP feature.
	SevEnabled *bool `protobuf:"varint,9,opt,name=sev_enabled,json=sevEnabled,proto3,oneof" json:"sev_enabled,omitempty"`
	// contains filtered or unexported fields
}

func (*SubnetFeatures) Descriptor deprecated

func (*SubnetFeatures) Descriptor() ([]byte, []int)

Deprecated: Use SubnetFeatures.ProtoReflect.Descriptor instead.

func (*SubnetFeatures) GetCanisterSandboxing

func (x *SubnetFeatures) GetCanisterSandboxing() bool

func (*SubnetFeatures) GetHttpRequests

func (x *SubnetFeatures) GetHttpRequests() bool

func (*SubnetFeatures) GetSevEnabled

func (x *SubnetFeatures) GetSevEnabled() bool

func (*SubnetFeatures) ProtoMessage

func (*SubnetFeatures) ProtoMessage()

func (*SubnetFeatures) ProtoReflect

func (x *SubnetFeatures) ProtoReflect() protoreflect.Message

func (*SubnetFeatures) Reset

func (x *SubnetFeatures) Reset()

func (*SubnetFeatures) String

func (x *SubnetFeatures) String() string

type SubnetId

type SubnetId struct {
	PrincipalId *PrincipalId `protobuf:"bytes,1,opt,name=principal_id,json=principalId,proto3" json:"principal_id,omitempty"`
	// contains filtered or unexported fields
}

func (*SubnetId) Descriptor deprecated

func (*SubnetId) Descriptor() ([]byte, []int)

Deprecated: Use SubnetId.ProtoReflect.Descriptor instead.

func (*SubnetId) GetPrincipalId

func (x *SubnetId) GetPrincipalId() *PrincipalId

func (*SubnetId) ProtoMessage

func (*SubnetId) ProtoMessage()

func (*SubnetId) ProtoReflect

func (x *SubnetId) ProtoReflect() protoreflect.Message

func (*SubnetId) Reset

func (x *SubnetId) Reset()

func (*SubnetId) String

func (x *SubnetId) String() string

type SubnetListRecord

type SubnetListRecord struct {

	// A list of subnet ids of all subnets present in this instance of the IC.
	Subnets [][]byte `protobuf:"bytes,2,rep,name=subnets,proto3" json:"subnets,omitempty"`
	// contains filtered or unexported fields
}

Contains information pertaining to all subnets in the IC and their params.

func (*SubnetListRecord) Descriptor deprecated

func (*SubnetListRecord) Descriptor() ([]byte, []int)

Deprecated: Use SubnetListRecord.ProtoReflect.Descriptor instead.

func (*SubnetListRecord) GetSubnets

func (x *SubnetListRecord) GetSubnets() [][]byte

func (*SubnetListRecord) ProtoMessage

func (*SubnetListRecord) ProtoMessage()

func (*SubnetListRecord) ProtoReflect

func (x *SubnetListRecord) ProtoReflect() protoreflect.Message

func (*SubnetListRecord) Reset

func (x *SubnetListRecord) Reset()

func (*SubnetListRecord) String

func (x *SubnetListRecord) String() string

type SubnetRecord

type SubnetRecord struct {
	Membership [][]byte `protobuf:"bytes,3,rep,name=membership,proto3" json:"membership,omitempty"`
	// Maximum amount of bytes per message. This is a hard cap, which means
	// ingress messages greater than the limit will be dropped.
	MaxIngressBytesPerMessage uint64 `` /* 143-byte string literal not displayed */
	// Unit delay for blockmaker (in milliseconds).
	UnitDelayMillis uint64 `protobuf:"varint,7,opt,name=unit_delay_millis,json=unitDelayMillis,proto3" json:"unit_delay_millis,omitempty"`
	// Initial delay for notary (in milliseconds), to give time to rank-0 block
	// propagation.
	InitialNotaryDelayMillis uint64 `` /* 138-byte string literal not displayed */
	// ID of the Replica version to run
	ReplicaVersionId string `protobuf:"bytes,9,opt,name=replica_version_id,json=replicaVersionId,proto3" json:"replica_version_id,omitempty"`
	// The length of all DKG intervals. The DKG interval length is the number of rounds following the DKG summary.
	DkgIntervalLength uint64 `protobuf:"varint,10,opt,name=dkg_interval_length,json=dkgIntervalLength,proto3" json:"dkg_interval_length,omitempty"`
	// Gossip Config
	GossipConfig *GossipConfig `protobuf:"bytes,13,opt,name=gossip_config,json=gossipConfig,proto3" json:"gossip_config,omitempty"`
	// If set to yes, the subnet starts as a (new) NNS
	StartAsNns bool `protobuf:"varint,14,opt,name=start_as_nns,json=startAsNns,proto3" json:"start_as_nns,omitempty"`
	// The type of subnet.
	SubnetType SubnetType `` /* 128-byte string literal not displayed */
	// The upper bound for the number of dealings we allow in a block.
	DkgDealingsPerBlock uint64 `protobuf:"varint,16,opt,name=dkg_dealings_per_block,json=dkgDealingsPerBlock,proto3" json:"dkg_dealings_per_block,omitempty"`
	// If `true`, the subnet will be halted: it will no longer create or execute blocks.
	IsHalted bool `protobuf:"varint,17,opt,name=is_halted,json=isHalted,proto3" json:"is_halted,omitempty"`
	// Max number of ingress messages per block.
	MaxIngressMessagesPerBlock uint64 `` /* 147-byte string literal not displayed */
	// The maximum combined size of the ingress and xnet messages that fit into a block.
	MaxBlockPayloadSize uint64 `protobuf:"varint,19,opt,name=max_block_payload_size,json=maxBlockPayloadSize,proto3" json:"max_block_payload_size,omitempty"`
	// The maximum number of instructions a message can execute.
	// See the comments in `subnet_config.rs` for more details.
	MaxInstructionsPerMessage uint64 `` /* 142-byte string literal not displayed */
	// The maximum number of instructions a round can execute.
	// See the comments in `subnet_config.rs` for more details.
	MaxInstructionsPerRound uint64 `` /* 136-byte string literal not displayed */
	// The maximum number of instructions an `install_code` message can execute.
	// See the comments in `subnet_config.rs` for more details.
	MaxInstructionsPerInstallCode uint64 `` /* 156-byte string literal not displayed */
	// Information on whether a feature is supported by this subnet.
	Features *SubnetFeatures `protobuf:"bytes,23,opt,name=features,proto3" json:"features,omitempty"`
	// The maximum number of canisters that may be present on the subnet at any given time.
	//
	// A value of 0 is equivalent to setting no limit. This also provides an easy way
	// to maintain compatibility of different versions of replica and registry.
	MaxNumberOfCanisters uint64 `` /* 127-byte string literal not displayed */
	// The list of public keys whose owners have "readonly" SSH access to all replicas on this subnet,
	// in case it is necessary to perform subnet recovery.
	SshReadonlyAccess []string `protobuf:"bytes,25,rep,name=ssh_readonly_access,json=sshReadonlyAccess,proto3" json:"ssh_readonly_access,omitempty"`
	// The list of public keys whose owners have "backup" SSH access to nodes on the NNS subnet
	// to make sure the NNS can be backed up.
	SshBackupAccess []string `protobuf:"bytes,26,rep,name=ssh_backup_access,json=sshBackupAccess,proto3" json:"ssh_backup_access,omitempty"`
	// ECDSA Config. This field cannot be set back to `None` once it has been set
	// to `Some`. To remove a key, the list of `key_ids` can be set to not include a particular key.
	// If a removed key is not held by another subnet, it will be lost.
	//
	// Deprecated; please use chain_key_config instead.
	EcdsaConfig *EcdsaConfig `protobuf:"bytes,27,opt,name=ecdsa_config,json=ecdsaConfig,proto3" json:"ecdsa_config,omitempty"`
	// If `true`, the subnet will be halted after reaching the next cup height: it will no longer
	// create or execute blocks.
	//
	// Note: this flag is reset automatically when a new CUP proposal is approved. When that
	// happens, the `is_halted` flag is set to `true`, so the Subnet remains halted until an
	// appropriate proposal which sets `is_halted` to `false` is approved.
	HaltAtCupHeight bool `protobuf:"varint,28,opt,name=halt_at_cup_height,json=haltAtCupHeight,proto3" json:"halt_at_cup_height,omitempty"`
	// Cryptographic key configuration. This field cannot be set back to `None` once it has been set
	// to `Some`. To remove a key, the list of `key_configs` can be set to not include a particular
	// key. If the removed key is not held by another subnet, it will be lost.
	ChainKeyConfig *ChainKeyConfig `protobuf:"bytes,29,opt,name=chain_key_config,json=chainKeyConfig,proto3,oneof" json:"chain_key_config,omitempty"`
	// contains filtered or unexported fields
}

A subnet: A logical group of nodes that run consensus

func (*SubnetRecord) Descriptor deprecated

func (*SubnetRecord) Descriptor() ([]byte, []int)

Deprecated: Use SubnetRecord.ProtoReflect.Descriptor instead.

func (*SubnetRecord) GetChainKeyConfig

func (x *SubnetRecord) GetChainKeyConfig() *ChainKeyConfig

func (*SubnetRecord) GetDkgDealingsPerBlock

func (x *SubnetRecord) GetDkgDealingsPerBlock() uint64

func (*SubnetRecord) GetDkgIntervalLength

func (x *SubnetRecord) GetDkgIntervalLength() uint64

func (*SubnetRecord) GetEcdsaConfig

func (x *SubnetRecord) GetEcdsaConfig() *EcdsaConfig

func (*SubnetRecord) GetFeatures

func (x *SubnetRecord) GetFeatures() *SubnetFeatures

func (*SubnetRecord) GetGossipConfig

func (x *SubnetRecord) GetGossipConfig() *GossipConfig

func (*SubnetRecord) GetHaltAtCupHeight

func (x *SubnetRecord) GetHaltAtCupHeight() bool

func (*SubnetRecord) GetInitialNotaryDelayMillis

func (x *SubnetRecord) GetInitialNotaryDelayMillis() uint64

func (*SubnetRecord) GetIsHalted

func (x *SubnetRecord) GetIsHalted() bool

func (*SubnetRecord) GetMaxBlockPayloadSize

func (x *SubnetRecord) GetMaxBlockPayloadSize() uint64

func (*SubnetRecord) GetMaxIngressBytesPerMessage

func (x *SubnetRecord) GetMaxIngressBytesPerMessage() uint64

func (*SubnetRecord) GetMaxIngressMessagesPerBlock

func (x *SubnetRecord) GetMaxIngressMessagesPerBlock() uint64

func (*SubnetRecord) GetMaxInstructionsPerInstallCode

func (x *SubnetRecord) GetMaxInstructionsPerInstallCode() uint64

func (*SubnetRecord) GetMaxInstructionsPerMessage

func (x *SubnetRecord) GetMaxInstructionsPerMessage() uint64

func (*SubnetRecord) GetMaxInstructionsPerRound

func (x *SubnetRecord) GetMaxInstructionsPerRound() uint64

func (*SubnetRecord) GetMaxNumberOfCanisters

func (x *SubnetRecord) GetMaxNumberOfCanisters() uint64

func (*SubnetRecord) GetMembership

func (x *SubnetRecord) GetMembership() [][]byte

func (*SubnetRecord) GetReplicaVersionId

func (x *SubnetRecord) GetReplicaVersionId() string

func (*SubnetRecord) GetSshBackupAccess

func (x *SubnetRecord) GetSshBackupAccess() []string

func (*SubnetRecord) GetSshReadonlyAccess

func (x *SubnetRecord) GetSshReadonlyAccess() []string

func (*SubnetRecord) GetStartAsNns

func (x *SubnetRecord) GetStartAsNns() bool

func (*SubnetRecord) GetSubnetType

func (x *SubnetRecord) GetSubnetType() SubnetType

func (*SubnetRecord) GetUnitDelayMillis

func (x *SubnetRecord) GetUnitDelayMillis() uint64

func (*SubnetRecord) ProtoMessage

func (*SubnetRecord) ProtoMessage()

func (*SubnetRecord) ProtoReflect

func (x *SubnetRecord) ProtoReflect() protoreflect.Message

func (*SubnetRecord) Reset

func (x *SubnetRecord) Reset()

func (*SubnetRecord) String

func (x *SubnetRecord) String() string

type SubnetType

type SubnetType int32

Represents the type of subnet. Subnets of different type might exhibit different behavior, e.g. being more restrictive in what operations are allowed or privileged compared to other subnet types.

const (
	SubnetType_SUBNET_TYPE_UNSPECIFIED SubnetType = 0
	// A normal subnet where no restrictions are applied.
	SubnetType_SUBNET_TYPE_APPLICATION SubnetType = 1
	// A more privileged subnet where certain restrictions are applied,
	// like not charging for cycles or restricting who can create and
	// install canisters on it.
	SubnetType_SUBNET_TYPE_SYSTEM SubnetType = 2
	// A subnet type that is like application subnets but can have some
	// additional features.
	SubnetType_SUBNET_TYPE_VERIFIED_APPLICATION SubnetType = 4
)

func (SubnetType) Descriptor

func (SubnetType) Descriptor() protoreflect.EnumDescriptor

func (SubnetType) Enum

func (x SubnetType) Enum() *SubnetType

func (SubnetType) EnumDescriptor deprecated

func (SubnetType) EnumDescriptor() ([]byte, []int)

Deprecated: Use SubnetType.Descriptor instead.

func (SubnetType) Number

func (x SubnetType) Number() protoreflect.EnumNumber

func (SubnetType) String

func (x SubnetType) String() string

func (SubnetType) Type

type VerifiedIDkgDealing

type VerifiedIDkgDealing struct {
	DealerIndex        uint32                  `protobuf:"varint,1,opt,name=dealer_index,json=dealerIndex,proto3" json:"dealer_index,omitempty"`
	SignedDealingTuple *IDkgSignedDealingTuple `protobuf:"bytes,6,opt,name=signed_dealing_tuple,json=signedDealingTuple,proto3" json:"signed_dealing_tuple,omitempty"`
	SupportTuples      []*SignatureTuple       `protobuf:"bytes,7,rep,name=support_tuples,json=supportTuples,proto3" json:"support_tuples,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifiedIDkgDealing) Descriptor deprecated

func (*VerifiedIDkgDealing) Descriptor() ([]byte, []int)

Deprecated: Use VerifiedIDkgDealing.ProtoReflect.Descriptor instead.

func (*VerifiedIDkgDealing) GetDealerIndex

func (x *VerifiedIDkgDealing) GetDealerIndex() uint32

func (*VerifiedIDkgDealing) GetSignedDealingTuple

func (x *VerifiedIDkgDealing) GetSignedDealingTuple() *IDkgSignedDealingTuple

func (*VerifiedIDkgDealing) GetSupportTuples

func (x *VerifiedIDkgDealing) GetSupportTuples() []*SignatureTuple

func (*VerifiedIDkgDealing) ProtoMessage

func (*VerifiedIDkgDealing) ProtoMessage()

func (*VerifiedIDkgDealing) ProtoReflect

func (x *VerifiedIDkgDealing) ProtoReflect() protoreflect.Message

func (*VerifiedIDkgDealing) Reset

func (x *VerifiedIDkgDealing) Reset()

func (*VerifiedIDkgDealing) String

func (x *VerifiedIDkgDealing) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL