vldmpb

package
v0.4.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 6, 2019 License: GPL-3.0 Imports: 5 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func RegisterAuditorServer

func RegisterAuditorServer(s *grpc.Server, srv AuditorServer)

func RegisterVLDMServer

func RegisterVLDMServer(s *grpc.Server, srv VLDMServer)

Types

type AuditorClient

type AuditorClient interface {
	SubmitLogRoot(ctx context.Context, in *SubmitLogRootParams, opts ...grpc.CallOption) (*SubmitLogRootResponse, error)
	GetPeers(ctx context.Context, in *GetPeersParams, opts ...grpc.CallOption) (*GetPeersResponse, error)
}

AuditorClient is the client API for Auditor service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewAuditorClient

func NewAuditorClient(cc *grpc.ClientConn) AuditorClient

type AuditorServer

type AuditorServer interface {
	SubmitLogRoot(context.Context, *SubmitLogRootParams) (*SubmitLogRootResponse, error)
	GetPeers(context.Context, *GetPeersParams) (*GetPeersResponse, error)
}

AuditorServer is the server API for Auditor service.

type GetConsistencyParams

type GetConsistencyParams struct {
	// True if this is the oplog, false if it's the root log
	IsOperation          bool     `protobuf:"varint,1,opt,name=isOperation,proto3" json:"isOperation,omitempty"`
	From                 int64    `protobuf:"varint,2,opt,name=from,proto3" json:"from,omitempty"`
	To                   int64    `protobuf:"varint,3,opt,name=to,proto3" json:"to,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*GetConsistencyParams) Descriptor

func (*GetConsistencyParams) Descriptor() ([]byte, []int)

func (*GetConsistencyParams) GetFrom

func (m *GetConsistencyParams) GetFrom() int64

func (*GetConsistencyParams) GetIsOperation

func (m *GetConsistencyParams) GetIsOperation() bool

func (*GetConsistencyParams) GetTo

func (m *GetConsistencyParams) GetTo() int64

func (*GetConsistencyParams) ProtoMessage

func (*GetConsistencyParams) ProtoMessage()

func (*GetConsistencyParams) Reset

func (m *GetConsistencyParams) Reset()

func (*GetConsistencyParams) String

func (m *GetConsistencyParams) String() string

func (*GetConsistencyParams) XXX_DiscardUnknown

func (m *GetConsistencyParams) XXX_DiscardUnknown()

func (*GetConsistencyParams) XXX_Marshal

func (m *GetConsistencyParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetConsistencyParams) XXX_Merge

func (dst *GetConsistencyParams) XXX_Merge(src proto.Message)

func (*GetConsistencyParams) XXX_Size

func (m *GetConsistencyParams) XXX_Size() int

func (*GetConsistencyParams) XXX_Unmarshal

func (m *GetConsistencyParams) XXX_Unmarshal(b []byte) error

type GetConsistencyResponse

type GetConsistencyResponse struct {
	TrillianProof        []byte   `protobuf:"bytes,1,opt,name=trillianProof,proto3" json:"trillianProof,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*GetConsistencyResponse) Descriptor

func (*GetConsistencyResponse) Descriptor() ([]byte, []int)

func (*GetConsistencyResponse) GetTrillianProof

func (m *GetConsistencyResponse) GetTrillianProof() []byte

func (*GetConsistencyResponse) ProtoMessage

func (*GetConsistencyResponse) ProtoMessage()

func (*GetConsistencyResponse) Reset

func (m *GetConsistencyResponse) Reset()

func (*GetConsistencyResponse) String

func (m *GetConsistencyResponse) String() string

func (*GetConsistencyResponse) XXX_DiscardUnknown

func (m *GetConsistencyResponse) XXX_DiscardUnknown()

func (*GetConsistencyResponse) XXX_Marshal

func (m *GetConsistencyResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetConsistencyResponse) XXX_Merge

func (dst *GetConsistencyResponse) XXX_Merge(src proto.Message)

func (*GetConsistencyResponse) XXX_Size

func (m *GetConsistencyResponse) XXX_Size() int

func (*GetConsistencyResponse) XXX_Unmarshal

func (m *GetConsistencyResponse) XXX_Unmarshal(b []byte) error

type GetLogHeadParams

type GetLogHeadParams struct {
	// True if this is the oplog, false if it's the root log
	IsOperation          bool     `protobuf:"varint,1,opt,name=isOperation,proto3" json:"isOperation,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*GetLogHeadParams) Descriptor

func (*GetLogHeadParams) Descriptor() ([]byte, []int)

func (*GetLogHeadParams) GetIsOperation

func (m *GetLogHeadParams) GetIsOperation() bool

func (*GetLogHeadParams) ProtoMessage

func (*GetLogHeadParams) ProtoMessage()

func (*GetLogHeadParams) Reset

func (m *GetLogHeadParams) Reset()

func (*GetLogHeadParams) String

func (m *GetLogHeadParams) String() string

func (*GetLogHeadParams) XXX_DiscardUnknown

func (m *GetLogHeadParams) XXX_DiscardUnknown()

func (*GetLogHeadParams) XXX_Marshal

func (m *GetLogHeadParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetLogHeadParams) XXX_Merge

func (dst *GetLogHeadParams) XXX_Merge(src proto.Message)

func (*GetLogHeadParams) XXX_Size

func (m *GetLogHeadParams) XXX_Size() int

func (*GetLogHeadParams) XXX_Unmarshal

func (m *GetLogHeadParams) XXX_Unmarshal(b []byte) error

type GetLogHeadResponse

type GetLogHeadResponse struct {
	TrillianSignedLogRoot []byte   `protobuf:"bytes,1,opt,name=trillianSignedLogRoot,proto3" json:"trillianSignedLogRoot,omitempty"`
	XXX_NoUnkeyedLiteral  struct{} `json:"-"`
	XXX_unrecognized      []byte   `json:"-"`
	XXX_sizecache         int32    `json:"-"`
}

func (*GetLogHeadResponse) Descriptor

func (*GetLogHeadResponse) Descriptor() ([]byte, []int)

func (*GetLogHeadResponse) GetTrillianSignedLogRoot

func (m *GetLogHeadResponse) GetTrillianSignedLogRoot() []byte

func (*GetLogHeadResponse) ProtoMessage

func (*GetLogHeadResponse) ProtoMessage()

func (*GetLogHeadResponse) Reset

func (m *GetLogHeadResponse) Reset()

func (*GetLogHeadResponse) String

func (m *GetLogHeadResponse) String() string

func (*GetLogHeadResponse) XXX_DiscardUnknown

func (m *GetLogHeadResponse) XXX_DiscardUnknown()

func (*GetLogHeadResponse) XXX_Marshal

func (m *GetLogHeadResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetLogHeadResponse) XXX_Merge

func (dst *GetLogHeadResponse) XXX_Merge(src proto.Message)

func (*GetLogHeadResponse) XXX_Size

func (m *GetLogHeadResponse) XXX_Size() int

func (*GetLogHeadResponse) XXX_Unmarshal

func (m *GetLogHeadResponse) XXX_Unmarshal(b []byte) error

type GetLogItemParams

type GetLogItemParams struct {
	// True if this is the oplog, false if it's the root log
	IsOperation          bool     `protobuf:"varint,1,opt,name=isOperation,proto3" json:"isOperation,omitempty"`
	Index                int64    `protobuf:"varint,2,opt,name=index,proto3" json:"index,omitempty"`
	Size                 int64    `protobuf:"varint,3,opt,name=size,proto3" json:"size,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*GetLogItemParams) Descriptor

func (*GetLogItemParams) Descriptor() ([]byte, []int)

func (*GetLogItemParams) GetIndex

func (m *GetLogItemParams) GetIndex() int64

func (*GetLogItemParams) GetIsOperation

func (m *GetLogItemParams) GetIsOperation() bool

func (*GetLogItemParams) GetSize

func (m *GetLogItemParams) GetSize() int64

func (*GetLogItemParams) ProtoMessage

func (*GetLogItemParams) ProtoMessage()

func (*GetLogItemParams) Reset

func (m *GetLogItemParams) Reset()

func (*GetLogItemParams) String

func (m *GetLogItemParams) String() string

func (*GetLogItemParams) XXX_DiscardUnknown

func (m *GetLogItemParams) XXX_DiscardUnknown()

func (*GetLogItemParams) XXX_Marshal

func (m *GetLogItemParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetLogItemParams) XXX_Merge

func (dst *GetLogItemParams) XXX_Merge(src proto.Message)

func (*GetLogItemParams) XXX_Size

func (m *GetLogItemParams) XXX_Size() int

func (*GetLogItemParams) XXX_Unmarshal

func (m *GetLogItemParams) XXX_Unmarshal(b []byte) error

type GetLogItemResponse

type GetLogItemResponse struct {
	TrillianGetEntryAndProofResponse []byte   `protobuf:"bytes,1,opt,name=trillianGetEntryAndProofResponse,proto3" json:"trillianGetEntryAndProofResponse,omitempty"`
	XXX_NoUnkeyedLiteral             struct{} `json:"-"`
	XXX_unrecognized                 []byte   `json:"-"`
	XXX_sizecache                    int32    `json:"-"`
}

func (*GetLogItemResponse) Descriptor

func (*GetLogItemResponse) Descriptor() ([]byte, []int)

func (*GetLogItemResponse) GetTrillianGetEntryAndProofResponse

func (m *GetLogItemResponse) GetTrillianGetEntryAndProofResponse() []byte

func (*GetLogItemResponse) ProtoMessage

func (*GetLogItemResponse) ProtoMessage()

func (*GetLogItemResponse) Reset

func (m *GetLogItemResponse) Reset()

func (*GetLogItemResponse) String

func (m *GetLogItemResponse) String() string

func (*GetLogItemResponse) XXX_DiscardUnknown

func (m *GetLogItemResponse) XXX_DiscardUnknown()

func (*GetLogItemResponse) XXX_Marshal

func (m *GetLogItemResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetLogItemResponse) XXX_Merge

func (dst *GetLogItemResponse) XXX_Merge(src proto.Message)

func (*GetLogItemResponse) XXX_Size

func (m *GetLogItemResponse) XXX_Size() int

func (*GetLogItemResponse) XXX_Unmarshal

func (m *GetLogItemResponse) XXX_Unmarshal(b []byte) error

type GetPeersParams

type GetPeersParams struct {
	Publickey            string   `protobuf:"bytes,1,opt,name=publickey,proto3" json:"publickey,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*GetPeersParams) Descriptor

func (*GetPeersParams) Descriptor() ([]byte, []int)

func (*GetPeersParams) GetPublickey

func (m *GetPeersParams) GetPublickey() string

func (*GetPeersParams) ProtoMessage

func (*GetPeersParams) ProtoMessage()

func (*GetPeersParams) Reset

func (m *GetPeersParams) Reset()

func (*GetPeersParams) String

func (m *GetPeersParams) String() string

func (*GetPeersParams) XXX_DiscardUnknown

func (m *GetPeersParams) XXX_DiscardUnknown()

func (*GetPeersParams) XXX_Marshal

func (m *GetPeersParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetPeersParams) XXX_Merge

func (dst *GetPeersParams) XXX_Merge(src proto.Message)

func (*GetPeersParams) XXX_Size

func (m *GetPeersParams) XXX_Size() int

func (*GetPeersParams) XXX_Unmarshal

func (m *GetPeersParams) XXX_Unmarshal(b []byte) error

type GetPeersResponse

type GetPeersResponse struct {
	Hosts                []string `protobuf:"bytes,1,rep,name=hosts,proto3" json:"hosts,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*GetPeersResponse) Descriptor

func (*GetPeersResponse) Descriptor() ([]byte, []int)

func (*GetPeersResponse) GetHosts

func (m *GetPeersResponse) GetHosts() []string

func (*GetPeersResponse) ProtoMessage

func (*GetPeersResponse) ProtoMessage()

func (*GetPeersResponse) Reset

func (m *GetPeersResponse) Reset()

func (*GetPeersResponse) String

func (m *GetPeersResponse) String() string

func (*GetPeersResponse) XXX_DiscardUnknown

func (m *GetPeersResponse) XXX_DiscardUnknown()

func (*GetPeersResponse) XXX_Marshal

func (m *GetPeersResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetPeersResponse) XXX_Merge

func (dst *GetPeersResponse) XXX_Merge(src proto.Message)

func (*GetPeersResponse) XXX_Size

func (m *GetPeersResponse) XXX_Size() int

func (*GetPeersResponse) XXX_Unmarshal

func (m *GetPeersResponse) XXX_Unmarshal(b []byte) error

type MapHead

type MapHead struct {
	TrillianSignedMapRoot []byte   `protobuf:"bytes,1,opt,name=trillianSignedMapRoot,proto3" json:"trillianSignedMapRoot,omitempty"`
	XXX_NoUnkeyedLiteral  struct{} `json:"-"`
	XXX_unrecognized      []byte   `json:"-"`
	XXX_sizecache         int32    `json:"-"`
}

func (*MapHead) Descriptor

func (*MapHead) Descriptor() ([]byte, []int)

func (*MapHead) GetTrillianSignedMapRoot

func (m *MapHead) GetTrillianSignedMapRoot() []byte

func (*MapHead) ProtoMessage

func (*MapHead) ProtoMessage()

func (*MapHead) Reset

func (m *MapHead) Reset()

func (*MapHead) String

func (m *MapHead) String() string

func (*MapHead) XXX_DiscardUnknown

func (m *MapHead) XXX_DiscardUnknown()

func (*MapHead) XXX_Marshal

func (m *MapHead) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MapHead) XXX_Merge

func (dst *MapHead) XXX_Merge(src proto.Message)

func (*MapHead) XXX_Size

func (m *MapHead) XXX_Size() int

func (*MapHead) XXX_Unmarshal

func (m *MapHead) XXX_Unmarshal(b []byte) error

type MapperMetadata

type MapperMetadata struct {
	HighestFullyCompletedSeq int64    `` /* 138-byte string literal not displayed */
	XXX_NoUnkeyedLiteral     struct{} `json:"-"`
	XXX_unrecognized         []byte   `json:"-"`
	XXX_sizecache            int32    `json:"-"`
}

Used internally

func (*MapperMetadata) Descriptor

func (*MapperMetadata) Descriptor() ([]byte, []int)

func (*MapperMetadata) GetHighestFullyCompletedSeq

func (m *MapperMetadata) GetHighestFullyCompletedSeq() int64

func (*MapperMetadata) ProtoMessage

func (*MapperMetadata) ProtoMessage()

func (*MapperMetadata) Reset

func (m *MapperMetadata) Reset()

func (*MapperMetadata) String

func (m *MapperMetadata) String() string

func (*MapperMetadata) XXX_DiscardUnknown

func (m *MapperMetadata) XXX_DiscardUnknown()

func (*MapperMetadata) XXX_Marshal

func (m *MapperMetadata) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*MapperMetadata) XXX_Merge

func (dst *MapperMetadata) XXX_Merge(src proto.Message)

func (*MapperMetadata) XXX_Size

func (m *MapperMetadata) XXX_Size() int

func (*MapperMetadata) XXX_Unmarshal

func (m *MapperMetadata) XXX_Unmarshal(b []byte) error

type SubmitLogRootParams

type SubmitLogRootParams struct {
	SignedLogRoot        []byte   `protobuf:"bytes,1,opt,name=SignedLogRoot,proto3" json:"SignedLogRoot,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SubmitLogRootParams) Descriptor

func (*SubmitLogRootParams) Descriptor() ([]byte, []int)

func (*SubmitLogRootParams) GetSignedLogRoot

func (m *SubmitLogRootParams) GetSignedLogRoot() []byte

func (*SubmitLogRootParams) ProtoMessage

func (*SubmitLogRootParams) ProtoMessage()

func (*SubmitLogRootParams) Reset

func (m *SubmitLogRootParams) Reset()

func (*SubmitLogRootParams) String

func (m *SubmitLogRootParams) String() string

func (*SubmitLogRootParams) XXX_DiscardUnknown

func (m *SubmitLogRootParams) XXX_DiscardUnknown()

func (*SubmitLogRootParams) XXX_Marshal

func (m *SubmitLogRootParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitLogRootParams) XXX_Merge

func (dst *SubmitLogRootParams) XXX_Merge(src proto.Message)

func (*SubmitLogRootParams) XXX_Size

func (m *SubmitLogRootParams) XXX_Size() int

func (*SubmitLogRootParams) XXX_Unmarshal

func (m *SubmitLogRootParams) XXX_Unmarshal(b []byte) error

type SubmitLogRootResponse

type SubmitLogRootResponse struct {
	Trustworthy          bool     `protobuf:"varint,1,opt,name=trustworthy,proto3" json:"trustworthy,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SubmitLogRootResponse) Descriptor

func (*SubmitLogRootResponse) Descriptor() ([]byte, []int)

func (*SubmitLogRootResponse) GetTrustworthy

func (m *SubmitLogRootResponse) GetTrustworthy() bool

func (*SubmitLogRootResponse) ProtoMessage

func (*SubmitLogRootResponse) ProtoMessage()

func (*SubmitLogRootResponse) Reset

func (m *SubmitLogRootResponse) Reset()

func (*SubmitLogRootResponse) String

func (m *SubmitLogRootResponse) String() string

func (*SubmitLogRootResponse) XXX_DiscardUnknown

func (m *SubmitLogRootResponse) XXX_DiscardUnknown()

func (*SubmitLogRootResponse) XXX_Marshal

func (m *SubmitLogRootResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitLogRootResponse) XXX_Merge

func (dst *SubmitLogRootResponse) XXX_Merge(src proto.Message)

func (*SubmitLogRootResponse) XXX_Size

func (m *SubmitLogRootResponse) XXX_Size() int

func (*SubmitLogRootResponse) XXX_Unmarshal

func (m *SubmitLogRootResponse) XXX_Unmarshal(b []byte) error

type SubmitParams

type SubmitParams struct {
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SubmitParams) Descriptor

func (*SubmitParams) Descriptor() ([]byte, []int)

func (*SubmitParams) ProtoMessage

func (*SubmitParams) ProtoMessage()

func (*SubmitParams) Reset

func (m *SubmitParams) Reset()

func (*SubmitParams) String

func (m *SubmitParams) String() string

func (*SubmitParams) XXX_DiscardUnknown

func (m *SubmitParams) XXX_DiscardUnknown()

func (*SubmitParams) XXX_Marshal

func (m *SubmitParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitParams) XXX_Merge

func (dst *SubmitParams) XXX_Merge(src proto.Message)

func (*SubmitParams) XXX_Size

func (m *SubmitParams) XXX_Size() int

func (*SubmitParams) XXX_Unmarshal

func (m *SubmitParams) XXX_Unmarshal(b []byte) error

type SubmitResponse

type SubmitResponse struct {
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SubmitResponse) Descriptor

func (*SubmitResponse) Descriptor() ([]byte, []int)

func (*SubmitResponse) ProtoMessage

func (*SubmitResponse) ProtoMessage()

func (*SubmitResponse) Reset

func (m *SubmitResponse) Reset()

func (*SubmitResponse) String

func (m *SubmitResponse) String() string

func (*SubmitResponse) XXX_DiscardUnknown

func (m *SubmitResponse) XXX_DiscardUnknown()

func (*SubmitResponse) XXX_Marshal

func (m *SubmitResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubmitResponse) XXX_Merge

func (dst *SubmitResponse) XXX_Merge(src proto.Message)

func (*SubmitResponse) XXX_Size

func (m *SubmitResponse) XXX_Size() int

func (*SubmitResponse) XXX_Unmarshal

func (m *SubmitResponse) XXX_Unmarshal(b []byte) error

type SubscribeParams

type SubscribeParams struct {
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

func (*SubscribeParams) Descriptor

func (*SubscribeParams) Descriptor() ([]byte, []int)

func (*SubscribeParams) ProtoMessage

func (*SubscribeParams) ProtoMessage()

func (*SubscribeParams) Reset

func (m *SubscribeParams) Reset()

func (*SubscribeParams) String

func (m *SubscribeParams) String() string

func (*SubscribeParams) XXX_DiscardUnknown

func (m *SubscribeParams) XXX_DiscardUnknown()

func (*SubscribeParams) XXX_Marshal

func (m *SubscribeParams) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*SubscribeParams) XXX_Merge

func (dst *SubscribeParams) XXX_Merge(src proto.Message)

func (*SubscribeParams) XXX_Size

func (m *SubscribeParams) XXX_Size() int

func (*SubscribeParams) XXX_Unmarshal

func (m *SubscribeParams) XXX_Unmarshal(b []byte) error

type VLDMClient

type VLDMClient interface {
	// For certifiers
	SubmitSignedMapHead(ctx context.Context, in *SubmitParams, opts ...grpc.CallOption) (*SubmitResponse, error)
	// For certifiers and auditors
	SubscribeMapHeads(ctx context.Context, in *SubscribeParams, opts ...grpc.CallOption) (VLDM_SubscribeMapHeadsClient, error)
	GetLogHead(ctx context.Context, in *GetLogHeadParams, opts ...grpc.CallOption) (*GetLogHeadResponse, error)
	GetLogConsistency(ctx context.Context, in *GetConsistencyParams, opts ...grpc.CallOption) (*GetConsistencyResponse, error)
	GetLogItem(ctx context.Context, in *GetLogItemParams, opts ...grpc.CallOption) (*GetLogItemResponse, error)
}

VLDMClient is the client API for VLDM service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewVLDMClient

func NewVLDMClient(cc *grpc.ClientConn) VLDMClient

type VLDMServer

type VLDMServer interface {
	// For certifiers
	SubmitSignedMapHead(context.Context, *SubmitParams) (*SubmitResponse, error)
	// For certifiers and auditors
	SubscribeMapHeads(*SubscribeParams, VLDM_SubscribeMapHeadsServer) error
	GetLogHead(context.Context, *GetLogHeadParams) (*GetLogHeadResponse, error)
	GetLogConsistency(context.Context, *GetConsistencyParams) (*GetConsistencyResponse, error)
	GetLogItem(context.Context, *GetLogItemParams) (*GetLogItemResponse, error)
}

VLDMServer is the server API for VLDM service.

type VLDM_SubscribeMapHeadsClient

type VLDM_SubscribeMapHeadsClient interface {
	Recv() (*MapHead, error)
	grpc.ClientStream
}

type VLDM_SubscribeMapHeadsServer

type VLDM_SubscribeMapHeadsServer interface {
	Send(*MapHead) error
	grpc.ServerStream
}

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL