types

package
v0.0.0-...-22ab5e0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 5, 2024 License: Apache-2.0 Imports: 12 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	ErrInvalidLengthBlock        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowBlock          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupBlock = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthCanonical        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowCanonical          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupCanonical = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthEvents        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowEvents          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupEvents = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthEvidence        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowEvidence          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupEvidence = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthParams        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowParams          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupParams = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthTypes        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowTypes          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupTypes = fmt.Errorf("proto: unexpected end of group")
)
View Source
var (
	ErrInvalidLengthValidator        = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowValidator          = fmt.Errorf("proto: integer overflow")
	ErrUnexpectedEndOfGroupValidator = fmt.Errorf("proto: unexpected end of group")
)
View Source
var BlockIDFlag_name = map[int32]string{
	0: "BLOCK_ID_FLAG_UNKNOWN",
	1: "BLOCK_ID_FLAG_ABSENT",
	2: "BLOCK_ID_FLAG_COMMIT",
	3: "BLOCK_ID_FLAG_NIL",
}
View Source
var BlockIDFlag_value = map[string]int32{
	"BLOCK_ID_FLAG_UNKNOWN": 0,
	"BLOCK_ID_FLAG_ABSENT":  1,
	"BLOCK_ID_FLAG_COMMIT":  2,
	"BLOCK_ID_FLAG_NIL":     3,
}
View Source
var SignedMsgType_name = map[int32]string{
	0:  "SIGNED_MSG_TYPE_UNKNOWN",
	1:  "SIGNED_MSG_TYPE_PREVOTE",
	2:  "SIGNED_MSG_TYPE_PRECOMMIT",
	32: "SIGNED_MSG_TYPE_PROPOSAL",
}
View Source
var SignedMsgType_value = map[string]int32{
	"SIGNED_MSG_TYPE_UNKNOWN":   0,
	"SIGNED_MSG_TYPE_PREVOTE":   1,
	"SIGNED_MSG_TYPE_PRECOMMIT": 2,
	"SIGNED_MSG_TYPE_PROPOSAL":  32,
}

Functions

This section is empty.

Types

type Blob

type Blob struct {
	NamespaceId      []byte `protobuf:"bytes,1,opt,name=namespace_id,json=namespaceId,proto3" json:"namespace_id,omitempty"`
	Data             []byte `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
	ShareVersion     uint32 `protobuf:"varint,3,opt,name=share_version,json=shareVersion,proto3" json:"share_version,omitempty"`
	NamespaceVersion uint32 `protobuf:"varint,4,opt,name=namespace_version,json=namespaceVersion,proto3" json:"namespace_version,omitempty"`
}

Blob (named after binary large object) is a chunk of data submitted by a user to be published to the Celestia blockchain. The data of a Blob is published to a namespace and is encoded into shares based on the format specified by share_version.

func (*Blob) Descriptor

func (*Blob) Descriptor() ([]byte, []int)

func (*Blob) GetData

func (m *Blob) GetData() []byte

func (*Blob) GetNamespaceId

func (m *Blob) GetNamespaceId() []byte

func (*Blob) GetNamespaceVersion

func (m *Blob) GetNamespaceVersion() uint32

func (*Blob) GetShareVersion

func (m *Blob) GetShareVersion() uint32

func (*Blob) Marshal

func (m *Blob) Marshal() (dAtA []byte, err error)

func (*Blob) MarshalTo

func (m *Blob) MarshalTo(dAtA []byte) (int, error)

func (*Blob) MarshalToSizedBuffer

func (m *Blob) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Blob) ProtoMessage

func (*Blob) ProtoMessage()

func (*Blob) Reset

func (m *Blob) Reset()

func (*Blob) Size

func (m *Blob) Size() (n int)

func (*Blob) String

func (m *Blob) String() string

func (*Blob) Unmarshal

func (m *Blob) Unmarshal(dAtA []byte) error

func (*Blob) XXX_DiscardUnknown

func (m *Blob) XXX_DiscardUnknown()

func (*Blob) XXX_Marshal

func (m *Blob) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Blob) XXX_Merge

func (m *Blob) XXX_Merge(src proto.Message)

func (*Blob) XXX_Size

func (m *Blob) XXX_Size() int

func (*Blob) XXX_Unmarshal

func (m *Blob) XXX_Unmarshal(b []byte) error

type BlobTx

type BlobTx struct {
	Tx     []byte  `protobuf:"bytes,1,opt,name=tx,proto3" json:"tx,omitempty"`
	Blobs  []*Blob `protobuf:"bytes,2,rep,name=blobs,proto3" json:"blobs,omitempty"`
	TypeId string  `protobuf:"bytes,3,opt,name=type_id,json=typeId,proto3" json:"type_id,omitempty"`
}

BlobTx wraps an encoded sdk.Tx with a second field to contain blobs of data. The raw bytes of the blobs are not signed over, instead we verify each blob using the relevant MsgPayForBlobs that is signed over in the encoded sdk.Tx.

func (*BlobTx) Descriptor

func (*BlobTx) Descriptor() ([]byte, []int)

func (*BlobTx) GetBlobs

func (m *BlobTx) GetBlobs() []*Blob

func (*BlobTx) GetTx

func (m *BlobTx) GetTx() []byte

func (*BlobTx) GetTypeId

func (m *BlobTx) GetTypeId() string

func (*BlobTx) Marshal

func (m *BlobTx) Marshal() (dAtA []byte, err error)

func (*BlobTx) MarshalTo

func (m *BlobTx) MarshalTo(dAtA []byte) (int, error)

func (*BlobTx) MarshalToSizedBuffer

func (m *BlobTx) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BlobTx) ProtoMessage

func (*BlobTx) ProtoMessage()

func (*BlobTx) Reset

func (m *BlobTx) Reset()

func (*BlobTx) Size

func (m *BlobTx) Size() (n int)

func (*BlobTx) String

func (m *BlobTx) String() string

func (*BlobTx) Unmarshal

func (m *BlobTx) Unmarshal(dAtA []byte) error

func (*BlobTx) XXX_DiscardUnknown

func (m *BlobTx) XXX_DiscardUnknown()

func (*BlobTx) XXX_Marshal

func (m *BlobTx) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BlobTx) XXX_Merge

func (m *BlobTx) XXX_Merge(src proto.Message)

func (*BlobTx) XXX_Size

func (m *BlobTx) XXX_Size() int

func (*BlobTx) XXX_Unmarshal

func (m *BlobTx) XXX_Unmarshal(b []byte) error

type Block

type Block struct {
	Header     Header       `protobuf:"bytes,1,opt,name=header,proto3" json:"header"`
	Data       Data         `protobuf:"bytes,2,opt,name=data,proto3" json:"data"`
	Evidence   EvidenceList `protobuf:"bytes,3,opt,name=evidence,proto3" json:"evidence"`
	LastCommit *Commit      `protobuf:"bytes,4,opt,name=last_commit,json=lastCommit,proto3" json:"last_commit,omitempty"`
}

func (*Block) Descriptor

func (*Block) Descriptor() ([]byte, []int)

func (*Block) GetData

func (m *Block) GetData() Data

func (*Block) GetEvidence

func (m *Block) GetEvidence() EvidenceList

func (*Block) GetHeader

func (m *Block) GetHeader() Header

func (*Block) GetLastCommit

func (m *Block) GetLastCommit() *Commit

func (*Block) Marshal

func (m *Block) Marshal() (dAtA []byte, err error)

func (*Block) MarshalTo

func (m *Block) MarshalTo(dAtA []byte) (int, error)

func (*Block) MarshalToSizedBuffer

func (m *Block) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Block) ProtoMessage

func (*Block) ProtoMessage()

func (*Block) Reset

func (m *Block) Reset()

func (*Block) Size

func (m *Block) Size() (n int)

func (*Block) String

func (m *Block) String() string

func (*Block) Unmarshal

func (m *Block) Unmarshal(dAtA []byte) error

func (*Block) XXX_DiscardUnknown

func (m *Block) XXX_DiscardUnknown()

func (*Block) XXX_Marshal

func (m *Block) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Block) XXX_Merge

func (m *Block) XXX_Merge(src proto.Message)

func (*Block) XXX_Size

func (m *Block) XXX_Size() int

func (*Block) XXX_Unmarshal

func (m *Block) XXX_Unmarshal(b []byte) error

type BlockID

type BlockID struct {
	Hash          []byte        `protobuf:"bytes,1,opt,name=hash,proto3" json:"hash,omitempty"`
	PartSetHeader PartSetHeader `protobuf:"bytes,2,opt,name=part_set_header,json=partSetHeader,proto3" json:"part_set_header"`
}

BlockID

func (*BlockID) Descriptor

func (*BlockID) Descriptor() ([]byte, []int)

func (*BlockID) GetHash

func (m *BlockID) GetHash() []byte

func (*BlockID) GetPartSetHeader

func (m *BlockID) GetPartSetHeader() PartSetHeader

func (*BlockID) Marshal

func (m *BlockID) Marshal() (dAtA []byte, err error)

func (*BlockID) MarshalTo

func (m *BlockID) MarshalTo(dAtA []byte) (int, error)

func (*BlockID) MarshalToSizedBuffer

func (m *BlockID) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BlockID) ProtoMessage

func (*BlockID) ProtoMessage()

func (*BlockID) Reset

func (m *BlockID) Reset()

func (*BlockID) Size

func (m *BlockID) Size() (n int)

func (*BlockID) String

func (m *BlockID) String() string

func (*BlockID) Unmarshal

func (m *BlockID) Unmarshal(dAtA []byte) error

func (*BlockID) XXX_DiscardUnknown

func (m *BlockID) XXX_DiscardUnknown()

func (*BlockID) XXX_Marshal

func (m *BlockID) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BlockID) XXX_Merge

func (m *BlockID) XXX_Merge(src proto.Message)

func (*BlockID) XXX_Size

func (m *BlockID) XXX_Size() int

func (*BlockID) XXX_Unmarshal

func (m *BlockID) XXX_Unmarshal(b []byte) error

type BlockIDFlag

type BlockIDFlag int32

BlockIdFlag indicates which BlcokID the signature is for

const (
	BlockIDFlagUnknown BlockIDFlag = 0
	BlockIDFlagAbsent  BlockIDFlag = 1
	BlockIDFlagCommit  BlockIDFlag = 2
	BlockIDFlagNil     BlockIDFlag = 3
)

func (BlockIDFlag) EnumDescriptor

func (BlockIDFlag) EnumDescriptor() ([]byte, []int)

func (BlockIDFlag) String

func (x BlockIDFlag) String() string

type BlockMeta

type BlockMeta struct {
	BlockID   BlockID `protobuf:"bytes,1,opt,name=block_id,json=blockId,proto3" json:"block_id"`
	BlockSize int64   `protobuf:"varint,2,opt,name=block_size,json=blockSize,proto3" json:"block_size,omitempty"`
	Header    Header  `protobuf:"bytes,3,opt,name=header,proto3" json:"header"`
	NumTxs    int64   `protobuf:"varint,4,opt,name=num_txs,json=numTxs,proto3" json:"num_txs,omitempty"`
}

func (*BlockMeta) Descriptor

func (*BlockMeta) Descriptor() ([]byte, []int)

func (*BlockMeta) GetBlockID

func (m *BlockMeta) GetBlockID() BlockID

func (*BlockMeta) GetBlockSize

func (m *BlockMeta) GetBlockSize() int64

func (*BlockMeta) GetHeader

func (m *BlockMeta) GetHeader() Header

func (*BlockMeta) GetNumTxs

func (m *BlockMeta) GetNumTxs() int64

func (*BlockMeta) Marshal

func (m *BlockMeta) Marshal() (dAtA []byte, err error)

func (*BlockMeta) MarshalTo

func (m *BlockMeta) MarshalTo(dAtA []byte) (int, error)

func (*BlockMeta) MarshalToSizedBuffer

func (m *BlockMeta) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BlockMeta) ProtoMessage

func (*BlockMeta) ProtoMessage()

func (*BlockMeta) Reset

func (m *BlockMeta) Reset()

func (*BlockMeta) Size

func (m *BlockMeta) Size() (n int)

func (*BlockMeta) String

func (m *BlockMeta) String() string

func (*BlockMeta) Unmarshal

func (m *BlockMeta) Unmarshal(dAtA []byte) error

func (*BlockMeta) XXX_DiscardUnknown

func (m *BlockMeta) XXX_DiscardUnknown()

func (*BlockMeta) XXX_Marshal

func (m *BlockMeta) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BlockMeta) XXX_Merge

func (m *BlockMeta) XXX_Merge(src proto.Message)

func (*BlockMeta) XXX_Size

func (m *BlockMeta) XXX_Size() int

func (*BlockMeta) XXX_Unmarshal

func (m *BlockMeta) XXX_Unmarshal(b []byte) error

type BlockParams

type BlockParams struct {
	// Max block size, in bytes.
	// Note: must be greater than 0
	MaxBytes int64 `protobuf:"varint,1,opt,name=max_bytes,json=maxBytes,proto3" json:"max_bytes,omitempty"`
	// Max gas per block.
	// Note: must be greater or equal to -1
	MaxGas int64 `protobuf:"varint,2,opt,name=max_gas,json=maxGas,proto3" json:"max_gas,omitempty"`
}

BlockParams contains limits on the block size.

func (*BlockParams) Descriptor

func (*BlockParams) Descriptor() ([]byte, []int)

func (*BlockParams) Equal

func (this *BlockParams) Equal(that interface{}) bool

func (*BlockParams) GetMaxBytes

func (m *BlockParams) GetMaxBytes() int64

func (*BlockParams) GetMaxGas

func (m *BlockParams) GetMaxGas() int64

func (*BlockParams) Marshal

func (m *BlockParams) Marshal() (dAtA []byte, err error)

func (*BlockParams) MarshalTo

func (m *BlockParams) MarshalTo(dAtA []byte) (int, error)

func (*BlockParams) MarshalToSizedBuffer

func (m *BlockParams) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*BlockParams) ProtoMessage

func (*BlockParams) ProtoMessage()

func (*BlockParams) Reset

func (m *BlockParams) Reset()

func (*BlockParams) Size

func (m *BlockParams) Size() (n int)

func (*BlockParams) String

func (m *BlockParams) String() string

func (*BlockParams) Unmarshal

func (m *BlockParams) Unmarshal(dAtA []byte) error

func (*BlockParams) XXX_DiscardUnknown

func (m *BlockParams) XXX_DiscardUnknown()

func (*BlockParams) XXX_Marshal

func (m *BlockParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*BlockParams) XXX_Merge

func (m *BlockParams) XXX_Merge(src proto.Message)

func (*BlockParams) XXX_Size

func (m *BlockParams) XXX_Size() int

func (*BlockParams) XXX_Unmarshal

func (m *BlockParams) XXX_Unmarshal(b []byte) error

type CanonicalBlockID

type CanonicalBlockID struct {
	Hash          []byte                 `protobuf:"bytes,1,opt,name=hash,proto3" json:"hash,omitempty"`
	PartSetHeader CanonicalPartSetHeader `protobuf:"bytes,2,opt,name=part_set_header,json=partSetHeader,proto3" json:"part_set_header"`
}

func (*CanonicalBlockID) Descriptor

func (*CanonicalBlockID) Descriptor() ([]byte, []int)

func (*CanonicalBlockID) GetHash

func (m *CanonicalBlockID) GetHash() []byte

func (*CanonicalBlockID) GetPartSetHeader

func (m *CanonicalBlockID) GetPartSetHeader() CanonicalPartSetHeader

func (*CanonicalBlockID) Marshal

func (m *CanonicalBlockID) Marshal() (dAtA []byte, err error)

func (*CanonicalBlockID) MarshalTo

func (m *CanonicalBlockID) MarshalTo(dAtA []byte) (int, error)

func (*CanonicalBlockID) MarshalToSizedBuffer

func (m *CanonicalBlockID) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*CanonicalBlockID) ProtoMessage

func (*CanonicalBlockID) ProtoMessage()

func (*CanonicalBlockID) Reset

func (m *CanonicalBlockID) Reset()

func (*CanonicalBlockID) Size

func (m *CanonicalBlockID) Size() (n int)

func (*CanonicalBlockID) String

func (m *CanonicalBlockID) String() string

func (*CanonicalBlockID) Unmarshal

func (m *CanonicalBlockID) Unmarshal(dAtA []byte) error

func (*CanonicalBlockID) XXX_DiscardUnknown

func (m *CanonicalBlockID) XXX_DiscardUnknown()

func (*CanonicalBlockID) XXX_Marshal

func (m *CanonicalBlockID) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CanonicalBlockID) XXX_Merge

func (m *CanonicalBlockID) XXX_Merge(src proto.Message)

func (*CanonicalBlockID) XXX_Size

func (m *CanonicalBlockID) XXX_Size() int

func (*CanonicalBlockID) XXX_Unmarshal

func (m *CanonicalBlockID) XXX_Unmarshal(b []byte) error

type CanonicalPartSetHeader

type CanonicalPartSetHeader struct {
	Total uint32 `protobuf:"varint,1,opt,name=total,proto3" json:"total,omitempty"`
	Hash  []byte `protobuf:"bytes,2,opt,name=hash,proto3" json:"hash,omitempty"`
}

func (*CanonicalPartSetHeader) Descriptor

func (*CanonicalPartSetHeader) Descriptor() ([]byte, []int)

func (*CanonicalPartSetHeader) GetHash

func (m *CanonicalPartSetHeader) GetHash() []byte

func (*CanonicalPartSetHeader) GetTotal

func (m *CanonicalPartSetHeader) GetTotal() uint32

func (*CanonicalPartSetHeader) Marshal

func (m *CanonicalPartSetHeader) Marshal() (dAtA []byte, err error)

func (*CanonicalPartSetHeader) MarshalTo

func (m *CanonicalPartSetHeader) MarshalTo(dAtA []byte) (int, error)

func (*CanonicalPartSetHeader) MarshalToSizedBuffer

func (m *CanonicalPartSetHeader) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*CanonicalPartSetHeader) ProtoMessage

func (*CanonicalPartSetHeader) ProtoMessage()

func (*CanonicalPartSetHeader) Reset

func (m *CanonicalPartSetHeader) Reset()

func (*CanonicalPartSetHeader) Size

func (m *CanonicalPartSetHeader) Size() (n int)

func (*CanonicalPartSetHeader) String

func (m *CanonicalPartSetHeader) String() string

func (*CanonicalPartSetHeader) Unmarshal

func (m *CanonicalPartSetHeader) Unmarshal(dAtA []byte) error

func (*CanonicalPartSetHeader) XXX_DiscardUnknown

func (m *CanonicalPartSetHeader) XXX_DiscardUnknown()

func (*CanonicalPartSetHeader) XXX_Marshal

func (m *CanonicalPartSetHeader) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CanonicalPartSetHeader) XXX_Merge

func (m *CanonicalPartSetHeader) XXX_Merge(src proto.Message)

func (*CanonicalPartSetHeader) XXX_Size

func (m *CanonicalPartSetHeader) XXX_Size() int

func (*CanonicalPartSetHeader) XXX_Unmarshal

func (m *CanonicalPartSetHeader) XXX_Unmarshal(b []byte) error

type CanonicalProposal

type CanonicalProposal struct {
	Type      SignedMsgType     `protobuf:"varint,1,opt,name=type,proto3,enum=badrootdcelestiacore.types.SignedMsgType" json:"type,omitempty"`
	Height    int64             `protobuf:"fixed64,2,opt,name=height,proto3" json:"height,omitempty"`
	Round     int64             `protobuf:"fixed64,3,opt,name=round,proto3" json:"round,omitempty"`
	POLRound  int64             `protobuf:"varint,4,opt,name=pol_round,json=polRound,proto3" json:"pol_round,omitempty"`
	BlockID   *CanonicalBlockID `protobuf:"bytes,5,opt,name=block_id,json=blockId,proto3" json:"block_id,omitempty"`
	Timestamp time.Time         `protobuf:"bytes,6,opt,name=timestamp,proto3,stdtime" json:"timestamp"`
	ChainID   string            `protobuf:"bytes,7,opt,name=chain_id,json=chainId,proto3" json:"chain_id,omitempty"`
}

func (*CanonicalProposal) Descriptor

func (*CanonicalProposal) Descriptor() ([]byte, []int)

func (*CanonicalProposal) GetBlockID

func (m *CanonicalProposal) GetBlockID() *CanonicalBlockID

func (*CanonicalProposal) GetChainID

func (m *CanonicalProposal) GetChainID() string

func (*CanonicalProposal) GetHeight

func (m *CanonicalProposal) GetHeight() int64

func (*CanonicalProposal) GetPOLRound

func (m *CanonicalProposal) GetPOLRound() int64

func (*CanonicalProposal) GetRound

func (m *CanonicalProposal) GetRound() int64

func (*CanonicalProposal) GetTimestamp

func (m *CanonicalProposal) GetTimestamp() time.Time

func (*CanonicalProposal) GetType

func (m *CanonicalProposal) GetType() SignedMsgType

func (*CanonicalProposal) Marshal

func (m *CanonicalProposal) Marshal() (dAtA []byte, err error)

func (*CanonicalProposal) MarshalTo

func (m *CanonicalProposal) MarshalTo(dAtA []byte) (int, error)

func (*CanonicalProposal) MarshalToSizedBuffer

func (m *CanonicalProposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*CanonicalProposal) ProtoMessage

func (*CanonicalProposal) ProtoMessage()

func (*CanonicalProposal) Reset

func (m *CanonicalProposal) Reset()

func (*CanonicalProposal) Size

func (m *CanonicalProposal) Size() (n int)

func (*CanonicalProposal) String

func (m *CanonicalProposal) String() string

func (*CanonicalProposal) Unmarshal

func (m *CanonicalProposal) Unmarshal(dAtA []byte) error

func (*CanonicalProposal) XXX_DiscardUnknown

func (m *CanonicalProposal) XXX_DiscardUnknown()

func (*CanonicalProposal) XXX_Marshal

func (m *CanonicalProposal) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CanonicalProposal) XXX_Merge

func (m *CanonicalProposal) XXX_Merge(src proto.Message)

func (*CanonicalProposal) XXX_Size

func (m *CanonicalProposal) XXX_Size() int

func (*CanonicalProposal) XXX_Unmarshal

func (m *CanonicalProposal) XXX_Unmarshal(b []byte) error

type CanonicalVote

type CanonicalVote struct {
	Type      SignedMsgType     `protobuf:"varint,1,opt,name=type,proto3,enum=badrootdcelestiacore.types.SignedMsgType" json:"type,omitempty"`
	Height    int64             `protobuf:"fixed64,2,opt,name=height,proto3" json:"height,omitempty"`
	Round     int64             `protobuf:"fixed64,3,opt,name=round,proto3" json:"round,omitempty"`
	BlockID   *CanonicalBlockID `protobuf:"bytes,4,opt,name=block_id,json=blockId,proto3" json:"block_id,omitempty"`
	Timestamp time.Time         `protobuf:"bytes,5,opt,name=timestamp,proto3,stdtime" json:"timestamp"`
	ChainID   string            `protobuf:"bytes,6,opt,name=chain_id,json=chainId,proto3" json:"chain_id,omitempty"`
}

func (*CanonicalVote) Descriptor

func (*CanonicalVote) Descriptor() ([]byte, []int)

func (*CanonicalVote) GetBlockID

func (m *CanonicalVote) GetBlockID() *CanonicalBlockID

func (*CanonicalVote) GetChainID

func (m *CanonicalVote) GetChainID() string

func (*CanonicalVote) GetHeight

func (m *CanonicalVote) GetHeight() int64

func (*CanonicalVote) GetRound

func (m *CanonicalVote) GetRound() int64

func (*CanonicalVote) GetTimestamp

func (m *CanonicalVote) GetTimestamp() time.Time

func (*CanonicalVote) GetType

func (m *CanonicalVote) GetType() SignedMsgType

func (*CanonicalVote) Marshal

func (m *CanonicalVote) Marshal() (dAtA []byte, err error)

func (*CanonicalVote) MarshalTo

func (m *CanonicalVote) MarshalTo(dAtA []byte) (int, error)

func (*CanonicalVote) MarshalToSizedBuffer

func (m *CanonicalVote) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*CanonicalVote) ProtoMessage

func (*CanonicalVote) ProtoMessage()

func (*CanonicalVote) Reset

func (m *CanonicalVote) Reset()

func (*CanonicalVote) Size

func (m *CanonicalVote) Size() (n int)

func (*CanonicalVote) String

func (m *CanonicalVote) String() string

func (*CanonicalVote) Unmarshal

func (m *CanonicalVote) Unmarshal(dAtA []byte) error

func (*CanonicalVote) XXX_DiscardUnknown

func (m *CanonicalVote) XXX_DiscardUnknown()

func (*CanonicalVote) XXX_Marshal

func (m *CanonicalVote) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CanonicalVote) XXX_Merge

func (m *CanonicalVote) XXX_Merge(src proto.Message)

func (*CanonicalVote) XXX_Size

func (m *CanonicalVote) XXX_Size() int

func (*CanonicalVote) XXX_Unmarshal

func (m *CanonicalVote) XXX_Unmarshal(b []byte) error

type Commit

type Commit struct {
	Height     int64       `protobuf:"varint,1,opt,name=height,proto3" json:"height,omitempty"`
	Round      int32       `protobuf:"varint,2,opt,name=round,proto3" json:"round,omitempty"`
	BlockID    BlockID     `protobuf:"bytes,3,opt,name=block_id,json=blockId,proto3" json:"block_id"`
	Signatures []CommitSig `protobuf:"bytes,4,rep,name=signatures,proto3" json:"signatures"`
}

Commit contains the evidence that a block was committed by a set of validators.

func (*Commit) Descriptor

func (*Commit) Descriptor() ([]byte, []int)

func (*Commit) GetBlockID

func (m *Commit) GetBlockID() BlockID

func (*Commit) GetHeight

func (m *Commit) GetHeight() int64

func (*Commit) GetRound

func (m *Commit) GetRound() int32

func (*Commit) GetSignatures

func (m *Commit) GetSignatures() []CommitSig

func (*Commit) Marshal

func (m *Commit) Marshal() (dAtA []byte, err error)

func (*Commit) MarshalTo

func (m *Commit) MarshalTo(dAtA []byte) (int, error)

func (*Commit) MarshalToSizedBuffer

func (m *Commit) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Commit) ProtoMessage

func (*Commit) ProtoMessage()

func (*Commit) Reset

func (m *Commit) Reset()

func (*Commit) Size

func (m *Commit) Size() (n int)

func (*Commit) String

func (m *Commit) String() string

func (*Commit) Unmarshal

func (m *Commit) Unmarshal(dAtA []byte) error

func (*Commit) XXX_DiscardUnknown

func (m *Commit) XXX_DiscardUnknown()

func (*Commit) XXX_Marshal

func (m *Commit) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Commit) XXX_Merge

func (m *Commit) XXX_Merge(src proto.Message)

func (*Commit) XXX_Size

func (m *Commit) XXX_Size() int

func (*Commit) XXX_Unmarshal

func (m *Commit) XXX_Unmarshal(b []byte) error

type CommitSig

type CommitSig struct {
	BlockIdFlag      BlockIDFlag `` /* 141-byte string literal not displayed */
	ValidatorAddress []byte      `protobuf:"bytes,2,opt,name=validator_address,json=validatorAddress,proto3" json:"validator_address,omitempty"`
	Timestamp        time.Time   `protobuf:"bytes,3,opt,name=timestamp,proto3,stdtime" json:"timestamp"`
	Signature        []byte      `protobuf:"bytes,4,opt,name=signature,proto3" json:"signature,omitempty"`
}

CommitSig is a part of the Vote included in a Commit.

func (*CommitSig) Descriptor

func (*CommitSig) Descriptor() ([]byte, []int)

func (*CommitSig) GetBlockIdFlag

func (m *CommitSig) GetBlockIdFlag() BlockIDFlag

func (*CommitSig) GetSignature

func (m *CommitSig) GetSignature() []byte

func (*CommitSig) GetTimestamp

func (m *CommitSig) GetTimestamp() time.Time

func (*CommitSig) GetValidatorAddress

func (m *CommitSig) GetValidatorAddress() []byte

func (*CommitSig) Marshal

func (m *CommitSig) Marshal() (dAtA []byte, err error)

func (*CommitSig) MarshalTo

func (m *CommitSig) MarshalTo(dAtA []byte) (int, error)

func (*CommitSig) MarshalToSizedBuffer

func (m *CommitSig) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*CommitSig) ProtoMessage

func (*CommitSig) ProtoMessage()

func (*CommitSig) Reset

func (m *CommitSig) Reset()

func (*CommitSig) Size

func (m *CommitSig) Size() (n int)

func (*CommitSig) String

func (m *CommitSig) String() string

func (*CommitSig) Unmarshal

func (m *CommitSig) Unmarshal(dAtA []byte) error

func (*CommitSig) XXX_DiscardUnknown

func (m *CommitSig) XXX_DiscardUnknown()

func (*CommitSig) XXX_Marshal

func (m *CommitSig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CommitSig) XXX_Merge

func (m *CommitSig) XXX_Merge(src proto.Message)

func (*CommitSig) XXX_Size

func (m *CommitSig) XXX_Size() int

func (*CommitSig) XXX_Unmarshal

func (m *CommitSig) XXX_Unmarshal(b []byte) error

type ConsensusParams

type ConsensusParams struct {
	Block     *BlockParams     `protobuf:"bytes,1,opt,name=block,proto3" json:"block,omitempty"`
	Evidence  *EvidenceParams  `protobuf:"bytes,2,opt,name=evidence,proto3" json:"evidence,omitempty"`
	Validator *ValidatorParams `protobuf:"bytes,3,opt,name=validator,proto3" json:"validator,omitempty"`
	Version   *VersionParams   `protobuf:"bytes,4,opt,name=version,proto3" json:"version,omitempty"`
}

ConsensusParams contains consensus critical parameters that determine the validity of blocks.

func (*ConsensusParams) Descriptor

func (*ConsensusParams) Descriptor() ([]byte, []int)

func (*ConsensusParams) Equal

func (this *ConsensusParams) Equal(that interface{}) bool

func (*ConsensusParams) GetBlock

func (m *ConsensusParams) GetBlock() *BlockParams

func (*ConsensusParams) GetEvidence

func (m *ConsensusParams) GetEvidence() *EvidenceParams

func (*ConsensusParams) GetValidator

func (m *ConsensusParams) GetValidator() *ValidatorParams

func (*ConsensusParams) GetVersion

func (m *ConsensusParams) GetVersion() *VersionParams

func (*ConsensusParams) Marshal

func (m *ConsensusParams) Marshal() (dAtA []byte, err error)

func (*ConsensusParams) MarshalTo

func (m *ConsensusParams) MarshalTo(dAtA []byte) (int, error)

func (*ConsensusParams) MarshalToSizedBuffer

func (m *ConsensusParams) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ConsensusParams) ProtoMessage

func (*ConsensusParams) ProtoMessage()

func (*ConsensusParams) Reset

func (m *ConsensusParams) Reset()

func (*ConsensusParams) Size

func (m *ConsensusParams) Size() (n int)

func (*ConsensusParams) String

func (m *ConsensusParams) String() string

func (*ConsensusParams) Unmarshal

func (m *ConsensusParams) Unmarshal(dAtA []byte) error

func (*ConsensusParams) XXX_DiscardUnknown

func (m *ConsensusParams) XXX_DiscardUnknown()

func (*ConsensusParams) XXX_Marshal

func (m *ConsensusParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ConsensusParams) XXX_Merge

func (m *ConsensusParams) XXX_Merge(src proto.Message)

func (*ConsensusParams) XXX_Size

func (m *ConsensusParams) XXX_Size() int

func (*ConsensusParams) XXX_Unmarshal

func (m *ConsensusParams) XXX_Unmarshal(b []byte) error

type Data

type Data struct {
	// Txs that will be applied to state in block.Height + 1 because deferred execution.
	// This means that the block.AppHash of this block does not include these txs.
	// NOTE: not all txs here are valid. We're just agreeing on the order first.
	Txs [][]byte `protobuf:"bytes,1,rep,name=txs,proto3" json:"txs,omitempty"`
	// Hash is the root of a binary Merkle tree where the leaves of the tree are
	// the row and column roots of an extended data square. Hash is often referred
	// to as the "data root".
	Hash []byte `protobuf:"bytes,6,opt,name=hash,proto3" json:"hash,omitempty"`
}

Data contains all the information needed for a consensus full node to reconstruct an extended data square.

func (*Data) Descriptor

func (*Data) Descriptor() ([]byte, []int)

func (*Data) GetHash

func (m *Data) GetHash() []byte

func (*Data) GetTxs

func (m *Data) GetTxs() [][]byte

func (*Data) Marshal

func (m *Data) Marshal() (dAtA []byte, err error)

func (*Data) MarshalTo

func (m *Data) MarshalTo(dAtA []byte) (int, error)

func (*Data) MarshalToSizedBuffer

func (m *Data) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Data) ProtoMessage

func (*Data) ProtoMessage()

func (*Data) Reset

func (m *Data) Reset()

func (*Data) Size

func (m *Data) Size() (n int)

func (*Data) String

func (m *Data) String() string

func (*Data) Unmarshal

func (m *Data) Unmarshal(dAtA []byte) error

func (*Data) XXX_DiscardUnknown

func (m *Data) XXX_DiscardUnknown()

func (*Data) XXX_Marshal

func (m *Data) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Data) XXX_Merge

func (m *Data) XXX_Merge(src proto.Message)

func (*Data) XXX_Size

func (m *Data) XXX_Size() int

func (*Data) XXX_Unmarshal

func (m *Data) XXX_Unmarshal(b []byte) error

type DuplicateVoteEvidence

type DuplicateVoteEvidence struct {
	VoteA            *Vote     `protobuf:"bytes,1,opt,name=vote_a,json=voteA,proto3" json:"vote_a,omitempty"`
	VoteB            *Vote     `protobuf:"bytes,2,opt,name=vote_b,json=voteB,proto3" json:"vote_b,omitempty"`
	TotalVotingPower int64     `protobuf:"varint,3,opt,name=total_voting_power,json=totalVotingPower,proto3" json:"total_voting_power,omitempty"`
	ValidatorPower   int64     `protobuf:"varint,4,opt,name=validator_power,json=validatorPower,proto3" json:"validator_power,omitempty"`
	Timestamp        time.Time `protobuf:"bytes,5,opt,name=timestamp,proto3,stdtime" json:"timestamp"`
}

DuplicateVoteEvidence contains evidence of a validator signed two conflicting votes.

func (*DuplicateVoteEvidence) Descriptor

func (*DuplicateVoteEvidence) Descriptor() ([]byte, []int)

func (*DuplicateVoteEvidence) GetTimestamp

func (m *DuplicateVoteEvidence) GetTimestamp() time.Time

func (*DuplicateVoteEvidence) GetTotalVotingPower

func (m *DuplicateVoteEvidence) GetTotalVotingPower() int64

func (*DuplicateVoteEvidence) GetValidatorPower

func (m *DuplicateVoteEvidence) GetValidatorPower() int64

func (*DuplicateVoteEvidence) GetVoteA

func (m *DuplicateVoteEvidence) GetVoteA() *Vote

func (*DuplicateVoteEvidence) GetVoteB

func (m *DuplicateVoteEvidence) GetVoteB() *Vote

func (*DuplicateVoteEvidence) Marshal

func (m *DuplicateVoteEvidence) Marshal() (dAtA []byte, err error)

func (*DuplicateVoteEvidence) MarshalTo

func (m *DuplicateVoteEvidence) MarshalTo(dAtA []byte) (int, error)

func (*DuplicateVoteEvidence) MarshalToSizedBuffer

func (m *DuplicateVoteEvidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*DuplicateVoteEvidence) ProtoMessage

func (*DuplicateVoteEvidence) ProtoMessage()

func (*DuplicateVoteEvidence) Reset

func (m *DuplicateVoteEvidence) Reset()

func (*DuplicateVoteEvidence) Size

func (m *DuplicateVoteEvidence) Size() (n int)

func (*DuplicateVoteEvidence) String

func (m *DuplicateVoteEvidence) String() string

func (*DuplicateVoteEvidence) Unmarshal

func (m *DuplicateVoteEvidence) Unmarshal(dAtA []byte) error

func (*DuplicateVoteEvidence) XXX_DiscardUnknown

func (m *DuplicateVoteEvidence) XXX_DiscardUnknown()

func (*DuplicateVoteEvidence) XXX_Marshal

func (m *DuplicateVoteEvidence) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*DuplicateVoteEvidence) XXX_Merge

func (m *DuplicateVoteEvidence) XXX_Merge(src proto.Message)

func (*DuplicateVoteEvidence) XXX_Size

func (m *DuplicateVoteEvidence) XXX_Size() int

func (*DuplicateVoteEvidence) XXX_Unmarshal

func (m *DuplicateVoteEvidence) XXX_Unmarshal(b []byte) error

type EventDataRoundState

type EventDataRoundState struct {
	Height int64  `protobuf:"varint,1,opt,name=height,proto3" json:"height,omitempty"`
	Round  int32  `protobuf:"varint,2,opt,name=round,proto3" json:"round,omitempty"`
	Step   string `protobuf:"bytes,3,opt,name=step,proto3" json:"step,omitempty"`
}

func (*EventDataRoundState) Descriptor

func (*EventDataRoundState) Descriptor() ([]byte, []int)

func (*EventDataRoundState) GetHeight

func (m *EventDataRoundState) GetHeight() int64

func (*EventDataRoundState) GetRound

func (m *EventDataRoundState) GetRound() int32

func (*EventDataRoundState) GetStep

func (m *EventDataRoundState) GetStep() string

func (*EventDataRoundState) Marshal

func (m *EventDataRoundState) Marshal() (dAtA []byte, err error)

func (*EventDataRoundState) MarshalTo

func (m *EventDataRoundState) MarshalTo(dAtA []byte) (int, error)

func (*EventDataRoundState) MarshalToSizedBuffer

func (m *EventDataRoundState) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EventDataRoundState) ProtoMessage

func (*EventDataRoundState) ProtoMessage()

func (*EventDataRoundState) Reset

func (m *EventDataRoundState) Reset()

func (*EventDataRoundState) Size

func (m *EventDataRoundState) Size() (n int)

func (*EventDataRoundState) String

func (m *EventDataRoundState) String() string

func (*EventDataRoundState) Unmarshal

func (m *EventDataRoundState) Unmarshal(dAtA []byte) error

func (*EventDataRoundState) XXX_DiscardUnknown

func (m *EventDataRoundState) XXX_DiscardUnknown()

func (*EventDataRoundState) XXX_Marshal

func (m *EventDataRoundState) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EventDataRoundState) XXX_Merge

func (m *EventDataRoundState) XXX_Merge(src proto.Message)

func (*EventDataRoundState) XXX_Size

func (m *EventDataRoundState) XXX_Size() int

func (*EventDataRoundState) XXX_Unmarshal

func (m *EventDataRoundState) XXX_Unmarshal(b []byte) error

type Evidence

type Evidence struct {
	// Types that are valid to be assigned to Sum:
	//	*Evidence_DuplicateVoteEvidence
	//	*Evidence_LightClientAttackEvidence
	Sum isEvidence_Sum `protobuf_oneof:"sum"`
}

func (*Evidence) Descriptor

func (*Evidence) Descriptor() ([]byte, []int)

func (*Evidence) GetDuplicateVoteEvidence

func (m *Evidence) GetDuplicateVoteEvidence() *DuplicateVoteEvidence

func (*Evidence) GetLightClientAttackEvidence

func (m *Evidence) GetLightClientAttackEvidence() *LightClientAttackEvidence

func (*Evidence) GetSum

func (m *Evidence) GetSum() isEvidence_Sum

func (*Evidence) Marshal

func (m *Evidence) Marshal() (dAtA []byte, err error)

func (*Evidence) MarshalTo

func (m *Evidence) MarshalTo(dAtA []byte) (int, error)

func (*Evidence) MarshalToSizedBuffer

func (m *Evidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Evidence) ProtoMessage

func (*Evidence) ProtoMessage()

func (*Evidence) Reset

func (m *Evidence) Reset()

func (*Evidence) Size

func (m *Evidence) Size() (n int)

func (*Evidence) String

func (m *Evidence) String() string

func (*Evidence) Unmarshal

func (m *Evidence) Unmarshal(dAtA []byte) error

func (*Evidence) XXX_DiscardUnknown

func (m *Evidence) XXX_DiscardUnknown()

func (*Evidence) XXX_Marshal

func (m *Evidence) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Evidence) XXX_Merge

func (m *Evidence) XXX_Merge(src proto.Message)

func (*Evidence) XXX_OneofWrappers

func (*Evidence) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*Evidence) XXX_Size

func (m *Evidence) XXX_Size() int

func (*Evidence) XXX_Unmarshal

func (m *Evidence) XXX_Unmarshal(b []byte) error

type EvidenceList

type EvidenceList struct {
	Evidence []Evidence `protobuf:"bytes,1,rep,name=evidence,proto3" json:"evidence"`
}

func (*EvidenceList) Descriptor

func (*EvidenceList) Descriptor() ([]byte, []int)

func (*EvidenceList) GetEvidence

func (m *EvidenceList) GetEvidence() []Evidence

func (*EvidenceList) Marshal

func (m *EvidenceList) Marshal() (dAtA []byte, err error)

func (*EvidenceList) MarshalTo

func (m *EvidenceList) MarshalTo(dAtA []byte) (int, error)

func (*EvidenceList) MarshalToSizedBuffer

func (m *EvidenceList) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EvidenceList) ProtoMessage

func (*EvidenceList) ProtoMessage()

func (*EvidenceList) Reset

func (m *EvidenceList) Reset()

func (*EvidenceList) Size

func (m *EvidenceList) Size() (n int)

func (*EvidenceList) String

func (m *EvidenceList) String() string

func (*EvidenceList) Unmarshal

func (m *EvidenceList) Unmarshal(dAtA []byte) error

func (*EvidenceList) XXX_DiscardUnknown

func (m *EvidenceList) XXX_DiscardUnknown()

func (*EvidenceList) XXX_Marshal

func (m *EvidenceList) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EvidenceList) XXX_Merge

func (m *EvidenceList) XXX_Merge(src proto.Message)

func (*EvidenceList) XXX_Size

func (m *EvidenceList) XXX_Size() int

func (*EvidenceList) XXX_Unmarshal

func (m *EvidenceList) XXX_Unmarshal(b []byte) error

type EvidenceParams

type EvidenceParams struct {
	// Max age of evidence, in blocks.
	//
	// The basic formula for calculating this is: MaxAgeDuration / {average block
	// time}.
	MaxAgeNumBlocks int64 `protobuf:"varint,1,opt,name=max_age_num_blocks,json=maxAgeNumBlocks,proto3" json:"max_age_num_blocks,omitempty"`
	// Max age of evidence, in time.
	//
	// It should correspond with an app's "unbonding period" or other similar
	// mechanism for handling [Nothing-At-Stake
	// attacks](https://github.com/ethereum/wiki/wiki/Proof-of-Stake-FAQ#what-is-the-nothing-at-stake-problem-and-how-can-it-be-fixed).
	MaxAgeDuration time.Duration `protobuf:"bytes,2,opt,name=max_age_duration,json=maxAgeDuration,proto3,stdduration" json:"max_age_duration"`
	// This sets the maximum size of total evidence in bytes that can be committed in a single block.
	// and should fall comfortably under the max block bytes.
	// Default is 1048576 or 1MB
	MaxBytes int64 `protobuf:"varint,3,opt,name=max_bytes,json=maxBytes,proto3" json:"max_bytes,omitempty"`
}

EvidenceParams determine how we handle evidence of malfeasance.

func (*EvidenceParams) Descriptor

func (*EvidenceParams) Descriptor() ([]byte, []int)

func (*EvidenceParams) Equal

func (this *EvidenceParams) Equal(that interface{}) bool

func (*EvidenceParams) GetMaxAgeDuration

func (m *EvidenceParams) GetMaxAgeDuration() time.Duration

func (*EvidenceParams) GetMaxAgeNumBlocks

func (m *EvidenceParams) GetMaxAgeNumBlocks() int64

func (*EvidenceParams) GetMaxBytes

func (m *EvidenceParams) GetMaxBytes() int64

func (*EvidenceParams) Marshal

func (m *EvidenceParams) Marshal() (dAtA []byte, err error)

func (*EvidenceParams) MarshalTo

func (m *EvidenceParams) MarshalTo(dAtA []byte) (int, error)

func (*EvidenceParams) MarshalToSizedBuffer

func (m *EvidenceParams) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*EvidenceParams) ProtoMessage

func (*EvidenceParams) ProtoMessage()

func (*EvidenceParams) Reset

func (m *EvidenceParams) Reset()

func (*EvidenceParams) Size

func (m *EvidenceParams) Size() (n int)

func (*EvidenceParams) String

func (m *EvidenceParams) String() string

func (*EvidenceParams) Unmarshal

func (m *EvidenceParams) Unmarshal(dAtA []byte) error

func (*EvidenceParams) XXX_DiscardUnknown

func (m *EvidenceParams) XXX_DiscardUnknown()

func (*EvidenceParams) XXX_Marshal

func (m *EvidenceParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*EvidenceParams) XXX_Merge

func (m *EvidenceParams) XXX_Merge(src proto.Message)

func (*EvidenceParams) XXX_Size

func (m *EvidenceParams) XXX_Size() int

func (*EvidenceParams) XXX_Unmarshal

func (m *EvidenceParams) XXX_Unmarshal(b []byte) error

type Evidence_DuplicateVoteEvidence

type Evidence_DuplicateVoteEvidence struct {
	DuplicateVoteEvidence *DuplicateVoteEvidence `` /* 132-byte string literal not displayed */
}

func (*Evidence_DuplicateVoteEvidence) MarshalTo

func (m *Evidence_DuplicateVoteEvidence) MarshalTo(dAtA []byte) (int, error)

func (*Evidence_DuplicateVoteEvidence) MarshalToSizedBuffer

func (m *Evidence_DuplicateVoteEvidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Evidence_DuplicateVoteEvidence) Size

func (m *Evidence_DuplicateVoteEvidence) Size() (n int)

type Evidence_LightClientAttackEvidence

type Evidence_LightClientAttackEvidence struct {
	LightClientAttackEvidence *LightClientAttackEvidence `` /* 146-byte string literal not displayed */
}

func (*Evidence_LightClientAttackEvidence) MarshalTo

func (m *Evidence_LightClientAttackEvidence) MarshalTo(dAtA []byte) (int, error)

func (*Evidence_LightClientAttackEvidence) MarshalToSizedBuffer

func (m *Evidence_LightClientAttackEvidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Evidence_LightClientAttackEvidence) Size

type HashedParams

type HashedParams struct {
	BlockMaxBytes int64 `protobuf:"varint,1,opt,name=block_max_bytes,json=blockMaxBytes,proto3" json:"block_max_bytes,omitempty"`
	BlockMaxGas   int64 `protobuf:"varint,2,opt,name=block_max_gas,json=blockMaxGas,proto3" json:"block_max_gas,omitempty"`
}

HashedParams is a subset of ConsensusParams.

It is hashed into the Header.ConsensusHash.

func (*HashedParams) Descriptor

func (*HashedParams) Descriptor() ([]byte, []int)

func (*HashedParams) Equal

func (this *HashedParams) Equal(that interface{}) bool

func (*HashedParams) GetBlockMaxBytes

func (m *HashedParams) GetBlockMaxBytes() int64

func (*HashedParams) GetBlockMaxGas

func (m *HashedParams) GetBlockMaxGas() int64

func (*HashedParams) Marshal

func (m *HashedParams) Marshal() (dAtA []byte, err error)

func (*HashedParams) MarshalTo

func (m *HashedParams) MarshalTo(dAtA []byte) (int, error)

func (*HashedParams) MarshalToSizedBuffer

func (m *HashedParams) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*HashedParams) ProtoMessage

func (*HashedParams) ProtoMessage()

func (*HashedParams) Reset

func (m *HashedParams) Reset()

func (*HashedParams) Size

func (m *HashedParams) Size() (n int)

func (*HashedParams) String

func (m *HashedParams) String() string

func (*HashedParams) Unmarshal

func (m *HashedParams) Unmarshal(dAtA []byte) error

func (*HashedParams) XXX_DiscardUnknown

func (m *HashedParams) XXX_DiscardUnknown()

func (*HashedParams) XXX_Marshal

func (m *HashedParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*HashedParams) XXX_Merge

func (m *HashedParams) XXX_Merge(src proto.Message)

func (*HashedParams) XXX_Size

func (m *HashedParams) XXX_Size() int

func (*HashedParams) XXX_Unmarshal

func (m *HashedParams) XXX_Unmarshal(b []byte) error
type Header struct {
	// basic block info
	Version version.Consensus `protobuf:"bytes,1,opt,name=version,proto3" json:"version"`
	ChainID string            `protobuf:"bytes,2,opt,name=chain_id,json=chainId,proto3" json:"chain_id,omitempty"`
	Height  int64             `protobuf:"varint,3,opt,name=height,proto3" json:"height,omitempty"`
	Time    time.Time         `protobuf:"bytes,4,opt,name=time,proto3,stdtime" json:"time"`
	// prev block info
	LastBlockId BlockID `protobuf:"bytes,5,opt,name=last_block_id,json=lastBlockId,proto3" json:"last_block_id"`
	// hashes of block data
	LastCommitHash []byte `protobuf:"bytes,6,opt,name=last_commit_hash,json=lastCommitHash,proto3" json:"last_commit_hash,omitempty"`
	DataHash       []byte `protobuf:"bytes,7,opt,name=data_hash,json=dataHash,proto3" json:"data_hash,omitempty"`
	// hashes from the app output from the prev block
	ValidatorsHash     []byte `protobuf:"bytes,8,opt,name=validators_hash,json=validatorsHash,proto3" json:"validators_hash,omitempty"`
	NextValidatorsHash []byte `protobuf:"bytes,9,opt,name=next_validators_hash,json=nextValidatorsHash,proto3" json:"next_validators_hash,omitempty"`
	ConsensusHash      []byte `protobuf:"bytes,10,opt,name=consensus_hash,json=consensusHash,proto3" json:"consensus_hash,omitempty"`
	AppHash            []byte `protobuf:"bytes,11,opt,name=app_hash,json=appHash,proto3" json:"app_hash,omitempty"`
	LastResultsHash    []byte `protobuf:"bytes,12,opt,name=last_results_hash,json=lastResultsHash,proto3" json:"last_results_hash,omitempty"`
	// consensus info
	EvidenceHash    []byte `protobuf:"bytes,13,opt,name=evidence_hash,json=evidenceHash,proto3" json:"evidence_hash,omitempty"`
	ProposerAddress []byte `protobuf:"bytes,14,opt,name=proposer_address,json=proposerAddress,proto3" json:"proposer_address,omitempty"`
}

Header defines the structure of a block header.

func (*Header) Descriptor

func (*Header) Descriptor() ([]byte, []int)

func (*Header) GetAppHash

func (m *Header) GetAppHash() []byte

func (*Header) GetChainID

func (m *Header) GetChainID() string

func (*Header) GetConsensusHash

func (m *Header) GetConsensusHash() []byte

func (*Header) GetDataHash

func (m *Header) GetDataHash() []byte

func (*Header) GetEvidenceHash

func (m *Header) GetEvidenceHash() []byte

func (*Header) GetHeight

func (m *Header) GetHeight() int64

func (*Header) GetLastBlockId

func (m *Header) GetLastBlockId() BlockID

func (*Header) GetLastCommitHash

func (m *Header) GetLastCommitHash() []byte

func (*Header) GetLastResultsHash

func (m *Header) GetLastResultsHash() []byte

func (*Header) GetNextValidatorsHash

func (m *Header) GetNextValidatorsHash() []byte

func (*Header) GetProposerAddress

func (m *Header) GetProposerAddress() []byte

func (*Header) GetTime

func (m *Header) GetTime() time.Time

func (*Header) GetValidatorsHash

func (m *Header) GetValidatorsHash() []byte

func (*Header) GetVersion

func (m *Header) GetVersion() version.Consensus

func (*Header) Marshal

func (m *Header) Marshal() (dAtA []byte, err error)

func (*Header) MarshalTo

func (m *Header) MarshalTo(dAtA []byte) (int, error)

func (*Header) MarshalToSizedBuffer

func (m *Header) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Header) ProtoMessage

func (*Header) ProtoMessage()

func (*Header) Reset

func (m *Header) Reset()

func (*Header) Size

func (m *Header) Size() (n int)

func (*Header) String

func (m *Header) String() string

func (*Header) Unmarshal

func (m *Header) Unmarshal(dAtA []byte) error

func (*Header) XXX_DiscardUnknown

func (m *Header) XXX_DiscardUnknown()

func (*Header) XXX_Marshal

func (m *Header) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Header) XXX_Merge

func (m *Header) XXX_Merge(src proto.Message)

func (*Header) XXX_Size

func (m *Header) XXX_Size() int

func (*Header) XXX_Unmarshal

func (m *Header) XXX_Unmarshal(b []byte) error

type IndexWrapper

type IndexWrapper struct {
	Tx           []byte   `protobuf:"bytes,1,opt,name=tx,proto3" json:"tx,omitempty"`
	ShareIndexes []uint32 `protobuf:"varint,2,rep,packed,name=share_indexes,json=shareIndexes,proto3" json:"share_indexes,omitempty"`
	TypeId       string   `protobuf:"bytes,3,opt,name=type_id,json=typeId,proto3" json:"type_id,omitempty"`
}

IndexWrapper adds index metadata to a transaction. This is used to track transactions that pay for blobs, and where the blobs start in the square.

func (*IndexWrapper) Descriptor

func (*IndexWrapper) Descriptor() ([]byte, []int)

func (*IndexWrapper) GetShareIndexes

func (m *IndexWrapper) GetShareIndexes() []uint32

func (*IndexWrapper) GetTx

func (m *IndexWrapper) GetTx() []byte

func (*IndexWrapper) GetTypeId

func (m *IndexWrapper) GetTypeId() string

func (*IndexWrapper) Marshal

func (m *IndexWrapper) Marshal() (dAtA []byte, err error)

func (*IndexWrapper) MarshalTo

func (m *IndexWrapper) MarshalTo(dAtA []byte) (int, error)

func (*IndexWrapper) MarshalToSizedBuffer

func (m *IndexWrapper) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*IndexWrapper) ProtoMessage

func (*IndexWrapper) ProtoMessage()

func (*IndexWrapper) Reset

func (m *IndexWrapper) Reset()

func (*IndexWrapper) Size

func (m *IndexWrapper) Size() (n int)

func (*IndexWrapper) String

func (m *IndexWrapper) String() string

func (*IndexWrapper) Unmarshal

func (m *IndexWrapper) Unmarshal(dAtA []byte) error

func (*IndexWrapper) XXX_DiscardUnknown

func (m *IndexWrapper) XXX_DiscardUnknown()

func (*IndexWrapper) XXX_Marshal

func (m *IndexWrapper) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*IndexWrapper) XXX_Merge

func (m *IndexWrapper) XXX_Merge(src proto.Message)

func (*IndexWrapper) XXX_Size

func (m *IndexWrapper) XXX_Size() int

func (*IndexWrapper) XXX_Unmarshal

func (m *IndexWrapper) XXX_Unmarshal(b []byte) error

type LightBlock

type LightBlock struct {
	SignedHeader *SignedHeader `protobuf:"bytes,1,opt,name=signed_header,json=signedHeader,proto3" json:"signed_header,omitempty"`
	ValidatorSet *ValidatorSet `protobuf:"bytes,2,opt,name=validator_set,json=validatorSet,proto3" json:"validator_set,omitempty"`
}

func (*LightBlock) Descriptor

func (*LightBlock) Descriptor() ([]byte, []int)

func (*LightBlock) GetSignedHeader

func (m *LightBlock) GetSignedHeader() *SignedHeader

func (*LightBlock) GetValidatorSet

func (m *LightBlock) GetValidatorSet() *ValidatorSet

func (*LightBlock) Marshal

func (m *LightBlock) Marshal() (dAtA []byte, err error)

func (*LightBlock) MarshalTo

func (m *LightBlock) MarshalTo(dAtA []byte) (int, error)

func (*LightBlock) MarshalToSizedBuffer

func (m *LightBlock) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*LightBlock) ProtoMessage

func (*LightBlock) ProtoMessage()

func (*LightBlock) Reset

func (m *LightBlock) Reset()

func (*LightBlock) Size

func (m *LightBlock) Size() (n int)

func (*LightBlock) String

func (m *LightBlock) String() string

func (*LightBlock) Unmarshal

func (m *LightBlock) Unmarshal(dAtA []byte) error

func (*LightBlock) XXX_DiscardUnknown

func (m *LightBlock) XXX_DiscardUnknown()

func (*LightBlock) XXX_Marshal

func (m *LightBlock) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*LightBlock) XXX_Merge

func (m *LightBlock) XXX_Merge(src proto.Message)

func (*LightBlock) XXX_Size

func (m *LightBlock) XXX_Size() int

func (*LightBlock) XXX_Unmarshal

func (m *LightBlock) XXX_Unmarshal(b []byte) error

type LightClientAttackEvidence

type LightClientAttackEvidence struct {
	ConflictingBlock    *LightBlock  `protobuf:"bytes,1,opt,name=conflicting_block,json=conflictingBlock,proto3" json:"conflicting_block,omitempty"`
	CommonHeight        int64        `protobuf:"varint,2,opt,name=common_height,json=commonHeight,proto3" json:"common_height,omitempty"`
	ByzantineValidators []*Validator `protobuf:"bytes,3,rep,name=byzantine_validators,json=byzantineValidators,proto3" json:"byzantine_validators,omitempty"`
	TotalVotingPower    int64        `protobuf:"varint,4,opt,name=total_voting_power,json=totalVotingPower,proto3" json:"total_voting_power,omitempty"`
	Timestamp           time.Time    `protobuf:"bytes,5,opt,name=timestamp,proto3,stdtime" json:"timestamp"`
}

LightClientAttackEvidence contains evidence of a set of validators attempting to mislead a light client.

func (*LightClientAttackEvidence) Descriptor

func (*LightClientAttackEvidence) Descriptor() ([]byte, []int)

func (*LightClientAttackEvidence) GetByzantineValidators

func (m *LightClientAttackEvidence) GetByzantineValidators() []*Validator

func (*LightClientAttackEvidence) GetCommonHeight

func (m *LightClientAttackEvidence) GetCommonHeight() int64

func (*LightClientAttackEvidence) GetConflictingBlock

func (m *LightClientAttackEvidence) GetConflictingBlock() *LightBlock

func (*LightClientAttackEvidence) GetTimestamp

func (m *LightClientAttackEvidence) GetTimestamp() time.Time

func (*LightClientAttackEvidence) GetTotalVotingPower

func (m *LightClientAttackEvidence) GetTotalVotingPower() int64

func (*LightClientAttackEvidence) Marshal

func (m *LightClientAttackEvidence) Marshal() (dAtA []byte, err error)

func (*LightClientAttackEvidence) MarshalTo

func (m *LightClientAttackEvidence) MarshalTo(dAtA []byte) (int, error)

func (*LightClientAttackEvidence) MarshalToSizedBuffer

func (m *LightClientAttackEvidence) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*LightClientAttackEvidence) ProtoMessage

func (*LightClientAttackEvidence) ProtoMessage()

func (*LightClientAttackEvidence) Reset

func (m *LightClientAttackEvidence) Reset()

func (*LightClientAttackEvidence) Size

func (m *LightClientAttackEvidence) Size() (n int)

func (*LightClientAttackEvidence) String

func (m *LightClientAttackEvidence) String() string

func (*LightClientAttackEvidence) Unmarshal

func (m *LightClientAttackEvidence) Unmarshal(dAtA []byte) error

func (*LightClientAttackEvidence) XXX_DiscardUnknown

func (m *LightClientAttackEvidence) XXX_DiscardUnknown()

func (*LightClientAttackEvidence) XXX_Marshal

func (m *LightClientAttackEvidence) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*LightClientAttackEvidence) XXX_Merge

func (m *LightClientAttackEvidence) XXX_Merge(src proto.Message)

func (*LightClientAttackEvidence) XXX_Size

func (m *LightClientAttackEvidence) XXX_Size() int

func (*LightClientAttackEvidence) XXX_Unmarshal

func (m *LightClientAttackEvidence) XXX_Unmarshal(b []byte) error

type NMTProof

type NMTProof struct {
	// Start index of this proof.
	Start int32 `protobuf:"varint,1,opt,name=start,proto3" json:"start,omitempty"`
	// End index of this proof.
	End int32 `protobuf:"varint,2,opt,name=end,proto3" json:"end,omitempty"`
	// Nodes that together with the corresponding leaf values can be used to
	// recompute the root and verify this proof. Nodes should consist of the max
	// and min namespaces along with the actual hash, resulting in each being 48
	// bytes each
	Nodes [][]byte `protobuf:"bytes,3,rep,name=nodes,proto3" json:"nodes,omitempty"`
	// leafHash are nil if the namespace is present in the NMT. In case the
	// namespace to be proved is in the min/max range of the tree but absent, this
	// will contain the leaf hash necessary to verify the proof of absence. Leaf
	// hashes should consist of the namespace along with the actual hash,
	// resulting 40 bytes total.
	LeafHash []byte `protobuf:"bytes,4,opt,name=leaf_hash,json=leafHash,proto3" json:"leaf_hash,omitempty"`
}

NMTProof is a proof of a namespace.ID in an NMT. In case this proof proves the absence of a namespace.ID in a tree it also contains the leaf hashes of the range where that namespace would be.

func (*NMTProof) Descriptor

func (*NMTProof) Descriptor() ([]byte, []int)

func (*NMTProof) GetEnd

func (m *NMTProof) GetEnd() int32

func (*NMTProof) GetLeafHash

func (m *NMTProof) GetLeafHash() []byte

func (*NMTProof) GetNodes

func (m *NMTProof) GetNodes() [][]byte

func (*NMTProof) GetStart

func (m *NMTProof) GetStart() int32

func (*NMTProof) Marshal

func (m *NMTProof) Marshal() (dAtA []byte, err error)

func (*NMTProof) MarshalTo

func (m *NMTProof) MarshalTo(dAtA []byte) (int, error)

func (*NMTProof) MarshalToSizedBuffer

func (m *NMTProof) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*NMTProof) ProtoMessage

func (*NMTProof) ProtoMessage()

func (*NMTProof) Reset

func (m *NMTProof) Reset()

func (*NMTProof) Size

func (m *NMTProof) Size() (n int)

func (*NMTProof) String

func (m *NMTProof) String() string

func (*NMTProof) Unmarshal

func (m *NMTProof) Unmarshal(dAtA []byte) error

func (*NMTProof) XXX_DiscardUnknown

func (m *NMTProof) XXX_DiscardUnknown()

func (*NMTProof) XXX_Marshal

func (m *NMTProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*NMTProof) XXX_Merge

func (m *NMTProof) XXX_Merge(src proto.Message)

func (*NMTProof) XXX_Size

func (m *NMTProof) XXX_Size() int

func (*NMTProof) XXX_Unmarshal

func (m *NMTProof) XXX_Unmarshal(b []byte) error

type Part

type Part struct {
	Index uint32       `protobuf:"varint,1,opt,name=index,proto3" json:"index,omitempty"`
	Bytes []byte       `protobuf:"bytes,2,opt,name=bytes,proto3" json:"bytes,omitempty"`
	Proof crypto.Proof `protobuf:"bytes,3,opt,name=proof,proto3" json:"proof"`
}

func (*Part) Descriptor

func (*Part) Descriptor() ([]byte, []int)

func (*Part) GetBytes

func (m *Part) GetBytes() []byte

func (*Part) GetIndex

func (m *Part) GetIndex() uint32

func (*Part) GetProof

func (m *Part) GetProof() crypto.Proof

func (*Part) Marshal

func (m *Part) Marshal() (dAtA []byte, err error)

func (*Part) MarshalTo

func (m *Part) MarshalTo(dAtA []byte) (int, error)

func (*Part) MarshalToSizedBuffer

func (m *Part) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Part) ProtoMessage

func (*Part) ProtoMessage()

func (*Part) Reset

func (m *Part) Reset()

func (*Part) Size

func (m *Part) Size() (n int)

func (*Part) String

func (m *Part) String() string

func (*Part) Unmarshal

func (m *Part) Unmarshal(dAtA []byte) error

func (*Part) XXX_DiscardUnknown

func (m *Part) XXX_DiscardUnknown()

func (*Part) XXX_Marshal

func (m *Part) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Part) XXX_Merge

func (m *Part) XXX_Merge(src proto.Message)

func (*Part) XXX_Size

func (m *Part) XXX_Size() int

func (*Part) XXX_Unmarshal

func (m *Part) XXX_Unmarshal(b []byte) error

type PartSetHeader

type PartSetHeader struct {
	Total uint32 `protobuf:"varint,1,opt,name=total,proto3" json:"total,omitempty"`
	Hash  []byte `protobuf:"bytes,2,opt,name=hash,proto3" json:"hash,omitempty"`
}

PartsetHeader

func (*PartSetHeader) Descriptor

func (*PartSetHeader) Descriptor() ([]byte, []int)

func (*PartSetHeader) GetHash

func (m *PartSetHeader) GetHash() []byte

func (*PartSetHeader) GetTotal

func (m *PartSetHeader) GetTotal() uint32

func (*PartSetHeader) Marshal

func (m *PartSetHeader) Marshal() (dAtA []byte, err error)

func (*PartSetHeader) MarshalTo

func (m *PartSetHeader) MarshalTo(dAtA []byte) (int, error)

func (*PartSetHeader) MarshalToSizedBuffer

func (m *PartSetHeader) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*PartSetHeader) ProtoMessage

func (*PartSetHeader) ProtoMessage()

func (*PartSetHeader) Reset

func (m *PartSetHeader) Reset()

func (*PartSetHeader) Size

func (m *PartSetHeader) Size() (n int)

func (*PartSetHeader) String

func (m *PartSetHeader) String() string

func (*PartSetHeader) Unmarshal

func (m *PartSetHeader) Unmarshal(dAtA []byte) error

func (*PartSetHeader) XXX_DiscardUnknown

func (m *PartSetHeader) XXX_DiscardUnknown()

func (*PartSetHeader) XXX_Marshal

func (m *PartSetHeader) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*PartSetHeader) XXX_Merge

func (m *PartSetHeader) XXX_Merge(src proto.Message)

func (*PartSetHeader) XXX_Size

func (m *PartSetHeader) XXX_Size() int

func (*PartSetHeader) XXX_Unmarshal

func (m *PartSetHeader) XXX_Unmarshal(b []byte) error

type Proposal

type Proposal struct {
	Type      SignedMsgType `protobuf:"varint,1,opt,name=type,proto3,enum=badrootdcelestiacore.types.SignedMsgType" json:"type,omitempty"`
	Height    int64         `protobuf:"varint,2,opt,name=height,proto3" json:"height,omitempty"`
	Round     int32         `protobuf:"varint,3,opt,name=round,proto3" json:"round,omitempty"`
	PolRound  int32         `protobuf:"varint,4,opt,name=pol_round,json=polRound,proto3" json:"pol_round,omitempty"`
	BlockID   BlockID       `protobuf:"bytes,5,opt,name=block_id,json=blockId,proto3" json:"block_id"`
	Timestamp time.Time     `protobuf:"bytes,6,opt,name=timestamp,proto3,stdtime" json:"timestamp"`
	Signature []byte        `protobuf:"bytes,7,opt,name=signature,proto3" json:"signature,omitempty"`
}

func (*Proposal) Descriptor

func (*Proposal) Descriptor() ([]byte, []int)

func (*Proposal) GetBlockID

func (m *Proposal) GetBlockID() BlockID

func (*Proposal) GetHeight

func (m *Proposal) GetHeight() int64

func (*Proposal) GetPolRound

func (m *Proposal) GetPolRound() int32

func (*Proposal) GetRound

func (m *Proposal) GetRound() int32

func (*Proposal) GetSignature

func (m *Proposal) GetSignature() []byte

func (*Proposal) GetTimestamp

func (m *Proposal) GetTimestamp() time.Time

func (*Proposal) GetType

func (m *Proposal) GetType() SignedMsgType

func (*Proposal) Marshal

func (m *Proposal) Marshal() (dAtA []byte, err error)

func (*Proposal) MarshalTo

func (m *Proposal) MarshalTo(dAtA []byte) (int, error)

func (*Proposal) MarshalToSizedBuffer

func (m *Proposal) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Proposal) ProtoMessage

func (*Proposal) ProtoMessage()

func (*Proposal) Reset

func (m *Proposal) Reset()

func (*Proposal) Size

func (m *Proposal) Size() (n int)

func (*Proposal) String

func (m *Proposal) String() string

func (*Proposal) Unmarshal

func (m *Proposal) Unmarshal(dAtA []byte) error

func (*Proposal) XXX_DiscardUnknown

func (m *Proposal) XXX_DiscardUnknown()

func (*Proposal) XXX_Marshal

func (m *Proposal) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Proposal) XXX_Merge

func (m *Proposal) XXX_Merge(src proto.Message)

func (*Proposal) XXX_Size

func (m *Proposal) XXX_Size() int

func (*Proposal) XXX_Unmarshal

func (m *Proposal) XXX_Unmarshal(b []byte) error

type RowProof

type RowProof struct {
	RowRoots [][]byte        `protobuf:"bytes,1,rep,name=row_roots,json=rowRoots,proto3" json:"row_roots,omitempty"`
	Proofs   []*crypto.Proof `protobuf:"bytes,2,rep,name=proofs,proto3" json:"proofs,omitempty"`
	Root     []byte          `protobuf:"bytes,3,opt,name=root,proto3" json:"root,omitempty"`
	StartRow uint32          `protobuf:"varint,4,opt,name=start_row,json=startRow,proto3" json:"start_row,omitempty"`
	EndRow   uint32          `protobuf:"varint,5,opt,name=end_row,json=endRow,proto3" json:"end_row,omitempty"`
}

RowProof is a Merkle proof that a set of rows exist in a Merkle tree with a given data root.

func (*RowProof) Descriptor

func (*RowProof) Descriptor() ([]byte, []int)

func (*RowProof) GetEndRow

func (m *RowProof) GetEndRow() uint32

func (*RowProof) GetProofs

func (m *RowProof) GetProofs() []*crypto.Proof

func (*RowProof) GetRoot

func (m *RowProof) GetRoot() []byte

func (*RowProof) GetRowRoots

func (m *RowProof) GetRowRoots() [][]byte

func (*RowProof) GetStartRow

func (m *RowProof) GetStartRow() uint32

func (*RowProof) Marshal

func (m *RowProof) Marshal() (dAtA []byte, err error)

func (*RowProof) MarshalTo

func (m *RowProof) MarshalTo(dAtA []byte) (int, error)

func (*RowProof) MarshalToSizedBuffer

func (m *RowProof) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*RowProof) ProtoMessage

func (*RowProof) ProtoMessage()

func (*RowProof) Reset

func (m *RowProof) Reset()

func (*RowProof) Size

func (m *RowProof) Size() (n int)

func (*RowProof) String

func (m *RowProof) String() string

func (*RowProof) Unmarshal

func (m *RowProof) Unmarshal(dAtA []byte) error

func (*RowProof) XXX_DiscardUnknown

func (m *RowProof) XXX_DiscardUnknown()

func (*RowProof) XXX_Marshal

func (m *RowProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*RowProof) XXX_Merge

func (m *RowProof) XXX_Merge(src proto.Message)

func (*RowProof) XXX_Size

func (m *RowProof) XXX_Size() int

func (*RowProof) XXX_Unmarshal

func (m *RowProof) XXX_Unmarshal(b []byte) error

type ShareProof

type ShareProof struct {
	Data             [][]byte    `protobuf:"bytes,1,rep,name=data,proto3" json:"data,omitempty"`
	ShareProofs      []*NMTProof `protobuf:"bytes,2,rep,name=share_proofs,json=shareProofs,proto3" json:"share_proofs,omitempty"`
	NamespaceId      []byte      `protobuf:"bytes,3,opt,name=namespace_id,json=namespaceId,proto3" json:"namespace_id,omitempty"`
	RowProof         *RowProof   `protobuf:"bytes,4,opt,name=row_proof,json=rowProof,proto3" json:"row_proof,omitempty"`
	NamespaceVersion uint32      `protobuf:"varint,5,opt,name=namespace_version,json=namespaceVersion,proto3" json:"namespace_version,omitempty"`
}

ShareProof is an NMT proof that a set of shares exist in a set of rows and a Merkle proof that those rows exist in a Merkle tree with a given data root.

func (*ShareProof) Descriptor

func (*ShareProof) Descriptor() ([]byte, []int)

func (*ShareProof) GetData

func (m *ShareProof) GetData() [][]byte

func (*ShareProof) GetNamespaceId

func (m *ShareProof) GetNamespaceId() []byte

func (*ShareProof) GetNamespaceVersion

func (m *ShareProof) GetNamespaceVersion() uint32

func (*ShareProof) GetRowProof

func (m *ShareProof) GetRowProof() *RowProof

func (*ShareProof) GetShareProofs

func (m *ShareProof) GetShareProofs() []*NMTProof

func (*ShareProof) Marshal

func (m *ShareProof) Marshal() (dAtA []byte, err error)

func (*ShareProof) MarshalTo

func (m *ShareProof) MarshalTo(dAtA []byte) (int, error)

func (*ShareProof) MarshalToSizedBuffer

func (m *ShareProof) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ShareProof) ProtoMessage

func (*ShareProof) ProtoMessage()

func (*ShareProof) Reset

func (m *ShareProof) Reset()

func (*ShareProof) Size

func (m *ShareProof) Size() (n int)

func (*ShareProof) String

func (m *ShareProof) String() string

func (*ShareProof) Unmarshal

func (m *ShareProof) Unmarshal(dAtA []byte) error

func (*ShareProof) XXX_DiscardUnknown

func (m *ShareProof) XXX_DiscardUnknown()

func (*ShareProof) XXX_Marshal

func (m *ShareProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ShareProof) XXX_Merge

func (m *ShareProof) XXX_Merge(src proto.Message)

func (*ShareProof) XXX_Size

func (m *ShareProof) XXX_Size() int

func (*ShareProof) XXX_Unmarshal

func (m *ShareProof) XXX_Unmarshal(b []byte) error

type SignedHeader

type SignedHeader struct {
	Header *Header `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"`
	Commit *Commit `protobuf:"bytes,2,opt,name=commit,proto3" json:"commit,omitempty"`
}

func (*SignedHeader) Descriptor

func (*SignedHeader) Descriptor() ([]byte, []int)

func (*SignedHeader) GetCommit

func (m *SignedHeader) GetCommit() *Commit

func (*SignedHeader) GetHeader

func (m *SignedHeader) GetHeader() *Header

func (*SignedHeader) Marshal

func (m *SignedHeader) Marshal() (dAtA []byte, err error)

func (*SignedHeader) MarshalTo

func (m *SignedHeader) MarshalTo(dAtA []byte) (int, error)

func (*SignedHeader) MarshalToSizedBuffer

func (m *SignedHeader) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SignedHeader) ProtoMessage

func (*SignedHeader) ProtoMessage()

func (*SignedHeader) Reset

func (m *SignedHeader) Reset()

func (*SignedHeader) Size

func (m *SignedHeader) Size() (n int)

func (*SignedHeader) String

func (m *SignedHeader) String() string

func (*SignedHeader) Unmarshal

func (m *SignedHeader) Unmarshal(dAtA []byte) error

func (*SignedHeader) XXX_DiscardUnknown

func (m *SignedHeader) XXX_DiscardUnknown()

func (*SignedHeader) XXX_Marshal

func (m *SignedHeader) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SignedHeader) XXX_Merge

func (m *SignedHeader) XXX_Merge(src proto.Message)

func (*SignedHeader) XXX_Size

func (m *SignedHeader) XXX_Size() int

func (*SignedHeader) XXX_Unmarshal

func (m *SignedHeader) XXX_Unmarshal(b []byte) error

type SignedMsgType

type SignedMsgType int32

SignedMsgType is a type of signed message in the consensus.

const (
	UnknownType SignedMsgType = 0
	// Votes
	PrevoteType   SignedMsgType = 1
	PrecommitType SignedMsgType = 2
	// Proposals
	ProposalType SignedMsgType = 32
)

func (SignedMsgType) EnumDescriptor

func (SignedMsgType) EnumDescriptor() ([]byte, []int)

func (SignedMsgType) String

func (x SignedMsgType) String() string

type SimpleValidator

type SimpleValidator struct {
	PubKey      *crypto.PublicKey `protobuf:"bytes,1,opt,name=pub_key,json=pubKey,proto3" json:"pub_key,omitempty"`
	VotingPower int64             `protobuf:"varint,2,opt,name=voting_power,json=votingPower,proto3" json:"voting_power,omitempty"`
}

func (*SimpleValidator) Descriptor

func (*SimpleValidator) Descriptor() ([]byte, []int)

func (*SimpleValidator) GetPubKey

func (m *SimpleValidator) GetPubKey() *crypto.PublicKey

func (*SimpleValidator) GetVotingPower

func (m *SimpleValidator) GetVotingPower() int64

func (*SimpleValidator) Marshal

func (m *SimpleValidator) Marshal() (dAtA []byte, err error)

func (*SimpleValidator) MarshalTo

func (m *SimpleValidator) MarshalTo(dAtA []byte) (int, error)

func (*SimpleValidator) MarshalToSizedBuffer

func (m *SimpleValidator) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*SimpleValidator) ProtoMessage

func (*SimpleValidator) ProtoMessage()

func (*SimpleValidator) Reset

func (m *SimpleValidator) Reset()

func (*SimpleValidator) Size

func (m *SimpleValidator) Size() (n int)

func (*SimpleValidator) String

func (m *SimpleValidator) String() string

func (*SimpleValidator) Unmarshal

func (m *SimpleValidator) Unmarshal(dAtA []byte) error

func (*SimpleValidator) XXX_DiscardUnknown

func (m *SimpleValidator) XXX_DiscardUnknown()

func (*SimpleValidator) XXX_Marshal

func (m *SimpleValidator) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SimpleValidator) XXX_Merge

func (m *SimpleValidator) XXX_Merge(src proto.Message)

func (*SimpleValidator) XXX_Size

func (m *SimpleValidator) XXX_Size() int

func (*SimpleValidator) XXX_Unmarshal

func (m *SimpleValidator) XXX_Unmarshal(b []byte) error

type TxProof

type TxProof struct {
	RootHash []byte        `protobuf:"bytes,1,opt,name=root_hash,json=rootHash,proto3" json:"root_hash,omitempty"`
	Data     []byte        `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
	Proof    *crypto.Proof `protobuf:"bytes,3,opt,name=proof,proto3" json:"proof,omitempty"`
}

TxProof represents a Merkle proof of the presence of a transaction in the Merkle tree.

Note: TxProof is not used in celestia-core because of modifications to the data root. In a normal Cosmos chain, the data root is the root of a Merkle tree of transactions in the block. However, in Celestia the data root is the root of the row and column roots in the extended data square. See https://github.com/celestiaorg/celestia-app/blob/852a229f11f0f269021b36f7621609f432bb858b/pkg/da/data_availability_header.go for more details. Therefore, TxProof isn't sufficient to prove the existence of a transaction in a Celestia block and ShareProof was defined instead. See ShareProof for more details.

func (*TxProof) Descriptor

func (*TxProof) Descriptor() ([]byte, []int)

func (*TxProof) GetData

func (m *TxProof) GetData() []byte

func (*TxProof) GetProof

func (m *TxProof) GetProof() *crypto.Proof

func (*TxProof) GetRootHash

func (m *TxProof) GetRootHash() []byte

func (*TxProof) Marshal

func (m *TxProof) Marshal() (dAtA []byte, err error)

func (*TxProof) MarshalTo

func (m *TxProof) MarshalTo(dAtA []byte) (int, error)

func (*TxProof) MarshalToSizedBuffer

func (m *TxProof) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*TxProof) ProtoMessage

func (*TxProof) ProtoMessage()

func (*TxProof) Reset

func (m *TxProof) Reset()

func (*TxProof) Size

func (m *TxProof) Size() (n int)

func (*TxProof) String

func (m *TxProof) String() string

func (*TxProof) Unmarshal

func (m *TxProof) Unmarshal(dAtA []byte) error

func (*TxProof) XXX_DiscardUnknown

func (m *TxProof) XXX_DiscardUnknown()

func (*TxProof) XXX_Marshal

func (m *TxProof) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*TxProof) XXX_Merge

func (m *TxProof) XXX_Merge(src proto.Message)

func (*TxProof) XXX_Size

func (m *TxProof) XXX_Size() int

func (*TxProof) XXX_Unmarshal

func (m *TxProof) XXX_Unmarshal(b []byte) error

type Validator

type Validator struct {
	Address          []byte           `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
	PubKey           crypto.PublicKey `protobuf:"bytes,2,opt,name=pub_key,json=pubKey,proto3" json:"pub_key"`
	VotingPower      int64            `protobuf:"varint,3,opt,name=voting_power,json=votingPower,proto3" json:"voting_power,omitempty"`
	ProposerPriority int64            `protobuf:"varint,4,opt,name=proposer_priority,json=proposerPriority,proto3" json:"proposer_priority,omitempty"`
}

func (*Validator) Descriptor

func (*Validator) Descriptor() ([]byte, []int)

func (*Validator) GetAddress

func (m *Validator) GetAddress() []byte

func (*Validator) GetProposerPriority

func (m *Validator) GetProposerPriority() int64

func (*Validator) GetPubKey

func (m *Validator) GetPubKey() crypto.PublicKey

func (*Validator) GetVotingPower

func (m *Validator) GetVotingPower() int64

func (*Validator) Marshal

func (m *Validator) Marshal() (dAtA []byte, err error)

func (*Validator) MarshalTo

func (m *Validator) MarshalTo(dAtA []byte) (int, error)

func (*Validator) MarshalToSizedBuffer

func (m *Validator) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Validator) ProtoMessage

func (*Validator) ProtoMessage()

func (*Validator) Reset

func (m *Validator) Reset()

func (*Validator) Size

func (m *Validator) Size() (n int)

func (*Validator) String

func (m *Validator) String() string

func (*Validator) Unmarshal

func (m *Validator) Unmarshal(dAtA []byte) error

func (*Validator) XXX_DiscardUnknown

func (m *Validator) XXX_DiscardUnknown()

func (*Validator) XXX_Marshal

func (m *Validator) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Validator) XXX_Merge

func (m *Validator) XXX_Merge(src proto.Message)

func (*Validator) XXX_Size

func (m *Validator) XXX_Size() int

func (*Validator) XXX_Unmarshal

func (m *Validator) XXX_Unmarshal(b []byte) error

type ValidatorParams

type ValidatorParams struct {
	PubKeyTypes []string `protobuf:"bytes,1,rep,name=pub_key_types,json=pubKeyTypes,proto3" json:"pub_key_types,omitempty"`
}

ValidatorParams restrict the public key types validators can use. NOTE: uses ABCI pubkey naming, not Amino names.

func NewPopulatedValidatorParams

func NewPopulatedValidatorParams(r randyParams, easy bool) *ValidatorParams

func (*ValidatorParams) Descriptor

func (*ValidatorParams) Descriptor() ([]byte, []int)

func (*ValidatorParams) Equal

func (this *ValidatorParams) Equal(that interface{}) bool

func (*ValidatorParams) GetPubKeyTypes

func (m *ValidatorParams) GetPubKeyTypes() []string

func (*ValidatorParams) Marshal

func (m *ValidatorParams) Marshal() (dAtA []byte, err error)

func (*ValidatorParams) MarshalTo

func (m *ValidatorParams) MarshalTo(dAtA []byte) (int, error)

func (*ValidatorParams) MarshalToSizedBuffer

func (m *ValidatorParams) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ValidatorParams) ProtoMessage

func (*ValidatorParams) ProtoMessage()

func (*ValidatorParams) Reset

func (m *ValidatorParams) Reset()

func (*ValidatorParams) Size

func (m *ValidatorParams) Size() (n int)

func (*ValidatorParams) String

func (m *ValidatorParams) String() string

func (*ValidatorParams) Unmarshal

func (m *ValidatorParams) Unmarshal(dAtA []byte) error

func (*ValidatorParams) XXX_DiscardUnknown

func (m *ValidatorParams) XXX_DiscardUnknown()

func (*ValidatorParams) XXX_Marshal

func (m *ValidatorParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorParams) XXX_Merge

func (m *ValidatorParams) XXX_Merge(src proto.Message)

func (*ValidatorParams) XXX_Size

func (m *ValidatorParams) XXX_Size() int

func (*ValidatorParams) XXX_Unmarshal

func (m *ValidatorParams) XXX_Unmarshal(b []byte) error

type ValidatorSet

type ValidatorSet struct {
	Validators       []*Validator `protobuf:"bytes,1,rep,name=validators,proto3" json:"validators,omitempty"`
	Proposer         *Validator   `protobuf:"bytes,2,opt,name=proposer,proto3" json:"proposer,omitempty"`
	TotalVotingPower int64        `protobuf:"varint,3,opt,name=total_voting_power,json=totalVotingPower,proto3" json:"total_voting_power,omitempty"`
}

func (*ValidatorSet) Descriptor

func (*ValidatorSet) Descriptor() ([]byte, []int)

func (*ValidatorSet) GetProposer

func (m *ValidatorSet) GetProposer() *Validator

func (*ValidatorSet) GetTotalVotingPower

func (m *ValidatorSet) GetTotalVotingPower() int64

func (*ValidatorSet) GetValidators

func (m *ValidatorSet) GetValidators() []*Validator

func (*ValidatorSet) Marshal

func (m *ValidatorSet) Marshal() (dAtA []byte, err error)

func (*ValidatorSet) MarshalTo

func (m *ValidatorSet) MarshalTo(dAtA []byte) (int, error)

func (*ValidatorSet) MarshalToSizedBuffer

func (m *ValidatorSet) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*ValidatorSet) ProtoMessage

func (*ValidatorSet) ProtoMessage()

func (*ValidatorSet) Reset

func (m *ValidatorSet) Reset()

func (*ValidatorSet) Size

func (m *ValidatorSet) Size() (n int)

func (*ValidatorSet) String

func (m *ValidatorSet) String() string

func (*ValidatorSet) Unmarshal

func (m *ValidatorSet) Unmarshal(dAtA []byte) error

func (*ValidatorSet) XXX_DiscardUnknown

func (m *ValidatorSet) XXX_DiscardUnknown()

func (*ValidatorSet) XXX_Marshal

func (m *ValidatorSet) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ValidatorSet) XXX_Merge

func (m *ValidatorSet) XXX_Merge(src proto.Message)

func (*ValidatorSet) XXX_Size

func (m *ValidatorSet) XXX_Size() int

func (*ValidatorSet) XXX_Unmarshal

func (m *ValidatorSet) XXX_Unmarshal(b []byte) error

type VersionParams

type VersionParams struct {
	App uint64 `protobuf:"varint,1,opt,name=app,proto3" json:"app,omitempty"`
}

VersionParams contains the ABCI application version.

func NewPopulatedVersionParams

func NewPopulatedVersionParams(r randyParams, easy bool) *VersionParams

func (*VersionParams) Descriptor

func (*VersionParams) Descriptor() ([]byte, []int)

func (*VersionParams) Equal

func (this *VersionParams) Equal(that interface{}) bool

func (*VersionParams) GetApp

func (m *VersionParams) GetApp() uint64

func (*VersionParams) Marshal

func (m *VersionParams) Marshal() (dAtA []byte, err error)

func (*VersionParams) MarshalTo

func (m *VersionParams) MarshalTo(dAtA []byte) (int, error)

func (*VersionParams) MarshalToSizedBuffer

func (m *VersionParams) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*VersionParams) ProtoMessage

func (*VersionParams) ProtoMessage()

func (*VersionParams) Reset

func (m *VersionParams) Reset()

func (*VersionParams) Size

func (m *VersionParams) Size() (n int)

func (*VersionParams) String

func (m *VersionParams) String() string

func (*VersionParams) Unmarshal

func (m *VersionParams) Unmarshal(dAtA []byte) error

func (*VersionParams) XXX_DiscardUnknown

func (m *VersionParams) XXX_DiscardUnknown()

func (*VersionParams) XXX_Marshal

func (m *VersionParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VersionParams) XXX_Merge

func (m *VersionParams) XXX_Merge(src proto.Message)

func (*VersionParams) XXX_Size

func (m *VersionParams) XXX_Size() int

func (*VersionParams) XXX_Unmarshal

func (m *VersionParams) XXX_Unmarshal(b []byte) error

type Vote

type Vote struct {
	Type             SignedMsgType `protobuf:"varint,1,opt,name=type,proto3,enum=badrootdcelestiacore.types.SignedMsgType" json:"type,omitempty"`
	Height           int64         `protobuf:"varint,2,opt,name=height,proto3" json:"height,omitempty"`
	Round            int32         `protobuf:"varint,3,opt,name=round,proto3" json:"round,omitempty"`
	BlockID          BlockID       `protobuf:"bytes,4,opt,name=block_id,json=blockId,proto3" json:"block_id"`
	Timestamp        time.Time     `protobuf:"bytes,5,opt,name=timestamp,proto3,stdtime" json:"timestamp"`
	ValidatorAddress []byte        `protobuf:"bytes,6,opt,name=validator_address,json=validatorAddress,proto3" json:"validator_address,omitempty"`
	ValidatorIndex   int32         `protobuf:"varint,7,opt,name=validator_index,json=validatorIndex,proto3" json:"validator_index,omitempty"`
	Signature        []byte        `protobuf:"bytes,8,opt,name=signature,proto3" json:"signature,omitempty"`
}

Vote represents a prevote, precommit, or commit vote from validators for consensus.

func (*Vote) Descriptor

func (*Vote) Descriptor() ([]byte, []int)

func (*Vote) GetBlockID

func (m *Vote) GetBlockID() BlockID

func (*Vote) GetHeight

func (m *Vote) GetHeight() int64

func (*Vote) GetRound

func (m *Vote) GetRound() int32

func (*Vote) GetSignature

func (m *Vote) GetSignature() []byte

func (*Vote) GetTimestamp

func (m *Vote) GetTimestamp() time.Time

func (*Vote) GetType

func (m *Vote) GetType() SignedMsgType

func (*Vote) GetValidatorAddress

func (m *Vote) GetValidatorAddress() []byte

func (*Vote) GetValidatorIndex

func (m *Vote) GetValidatorIndex() int32

func (*Vote) Marshal

func (m *Vote) Marshal() (dAtA []byte, err error)

func (*Vote) MarshalTo

func (m *Vote) MarshalTo(dAtA []byte) (int, error)

func (*Vote) MarshalToSizedBuffer

func (m *Vote) MarshalToSizedBuffer(dAtA []byte) (int, error)

func (*Vote) ProtoMessage

func (*Vote) ProtoMessage()

func (*Vote) Reset

func (m *Vote) Reset()

func (*Vote) Size

func (m *Vote) Size() (n int)

func (*Vote) String

func (m *Vote) String() string

func (*Vote) Unmarshal

func (m *Vote) Unmarshal(dAtA []byte) error

func (*Vote) XXX_DiscardUnknown

func (m *Vote) XXX_DiscardUnknown()

func (*Vote) XXX_Marshal

func (m *Vote) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Vote) XXX_Merge

func (m *Vote) XXX_Merge(src proto.Message)

func (*Vote) XXX_Size

func (m *Vote) XXX_Size() int

func (*Vote) XXX_Unmarshal

func (m *Vote) XXX_Unmarshal(b []byte) error

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL