@canton-network/core-ledger-proto 0.1.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (218) hide show
  1. package/README.md +1 -0
  2. package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.client.d.ts +58 -0
  3. package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.client.d.ts.map +1 -0
  4. package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.client.js +34 -0
  5. package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.d.ts +232 -0
  6. package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.d.ts.map +1 -0
  7. package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.js +560 -0
  8. package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.client.d.ts +144 -0
  9. package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.client.d.ts.map +1 -0
  10. package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.client.js +85 -0
  11. package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.d.ts +291 -0
  12. package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.d.ts.map +1 -0
  13. package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.js +663 -0
  14. package/dist/_proto/com/daml/ledger/api/v2/admin/object_meta.d.ts +76 -0
  15. package/dist/_proto/com/daml/ledger/api/v2/admin/object_meta.d.ts.map +1 -0
  16. package/dist/_proto/com/daml/ledger/api/v2/admin/object_meta.js +96 -0
  17. package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.client.d.ts +106 -0
  18. package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.client.d.ts.map +1 -0
  19. package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.client.js +62 -0
  20. package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.d.ts +199 -0
  21. package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.d.ts.map +1 -0
  22. package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.js +427 -0
  23. package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.client.d.ts +56 -0
  24. package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.client.d.ts.map +1 -0
  25. package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.client.js +35 -0
  26. package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.d.ts +81 -0
  27. package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.d.ts.map +1 -0
  28. package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.js +135 -0
  29. package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.d.ts +196 -0
  30. package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.d.ts.map +1 -0
  31. package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.js +113 -0
  32. package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.d.ts +413 -0
  33. package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.d.ts.map +1 -0
  34. package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.js +867 -0
  35. package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.client.d.ts +210 -0
  36. package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.client.d.ts.map +1 -0
  37. package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.client.js +126 -0
  38. package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.d.ts +758 -0
  39. package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.d.ts.map +1 -0
  40. package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.js +1580 -0
  41. package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.client.d.ts +66 -0
  42. package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.client.d.ts.map +1 -0
  43. package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.client.js +38 -0
  44. package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.d.ts +90 -0
  45. package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.d.ts.map +1 -0
  46. package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.js +178 -0
  47. package/dist/_proto/com/daml/ledger/api/v2/command_service.client.d.ts +99 -0
  48. package/dist/_proto/com/daml/ledger/api/v2/command_service.client.d.ts.map +1 -0
  49. package/dist/_proto/com/daml/ledger/api/v2/command_service.client.js +61 -0
  50. package/dist/_proto/com/daml/ledger/api/v2/command_service.d.ts +210 -0
  51. package/dist/_proto/com/daml/ledger/api/v2/command_service.d.ts.map +1 -0
  52. package/dist/_proto/com/daml/ledger/api/v2/command_service.js +436 -0
  53. package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.client.d.ts +80 -0
  54. package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.client.d.ts.map +1 -0
  55. package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.client.js +47 -0
  56. package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.d.ts +91 -0
  57. package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.d.ts.map +1 -0
  58. package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.js +200 -0
  59. package/dist/_proto/com/daml/ledger/api/v2/commands.d.ts +491 -0
  60. package/dist/_proto/com/daml/ledger/api/v2/commands.d.ts.map +1 -0
  61. package/dist/_proto/com/daml/ledger/api/v2/commands.js +828 -0
  62. package/dist/_proto/com/daml/ledger/api/v2/completion.d.ts +149 -0
  63. package/dist/_proto/com/daml/ledger/api/v2/completion.d.ts.map +1 -0
  64. package/dist/_proto/com/daml/ledger/api/v2/completion.js +196 -0
  65. package/dist/_proto/com/daml/ledger/api/v2/event.d.ts +495 -0
  66. package/dist/_proto/com/daml/ledger/api/v2/event.d.ts.map +1 -0
  67. package/dist/_proto/com/daml/ledger/api/v2/event.js +723 -0
  68. package/dist/_proto/com/daml/ledger/api/v2/event_query_service.client.d.ts +52 -0
  69. package/dist/_proto/com/daml/ledger/api/v2/event_query_service.client.d.ts.map +1 -0
  70. package/dist/_proto/com/daml/ledger/api/v2/event_query_service.client.js +31 -0
  71. package/dist/_proto/com/daml/ledger/api/v2/event_query_service.d.ts +150 -0
  72. package/dist/_proto/com/daml/ledger/api/v2/event_query_service.d.ts.map +1 -0
  73. package/dist/_proto/com/daml/ledger/api/v2/event_query_service.js +291 -0
  74. package/dist/_proto/com/daml/ledger/api/v2/experimental_features.d.ts +96 -0
  75. package/dist/_proto/com/daml/ledger/api/v2/experimental_features.d.ts.map +1 -0
  76. package/dist/_proto/com/daml/ledger/api/v2/experimental_features.js +225 -0
  77. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_common_data.d.ts +43 -0
  78. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_common_data.d.ts.map +1 -0
  79. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_common_data.js +85 -0
  80. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.d.ts +100 -0
  81. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.d.ts.map +1 -0
  82. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.js +59 -0
  83. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.d.ts +877 -0
  84. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.d.ts.map +1 -0
  85. package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.js +1768 -0
  86. package/dist/_proto/com/daml/ledger/api/v2/interactive/transaction/v1/interactive_submission_data.d.ts +259 -0
  87. package/dist/_proto/com/daml/ledger/api/v2/interactive/transaction/v1/interactive_submission_data.d.ts.map +1 -0
  88. package/dist/_proto/com/daml/ledger/api/v2/interactive/transaction/v1/interactive_submission_data.js +667 -0
  89. package/dist/_proto/com/daml/ledger/api/v2/offset_checkpoint.d.ts +69 -0
  90. package/dist/_proto/com/daml/ledger/api/v2/offset_checkpoint.d.ts.map +1 -0
  91. package/dist/_proto/com/daml/ledger/api/v2/offset_checkpoint.js +133 -0
  92. package/dist/_proto/com/daml/ledger/api/v2/package_reference.d.ts +41 -0
  93. package/dist/_proto/com/daml/ledger/api/v2/package_reference.d.ts.map +1 -0
  94. package/dist/_proto/com/daml/ledger/api/v2/package_reference.js +84 -0
  95. package/dist/_proto/com/daml/ledger/api/v2/package_service.client.d.ts +68 -0
  96. package/dist/_proto/com/daml/ledger/api/v2/package_service.client.d.ts.map +1 -0
  97. package/dist/_proto/com/daml/ledger/api/v2/package_service.client.js +43 -0
  98. package/dist/_proto/com/daml/ledger/api/v2/package_service.d.ts +181 -0
  99. package/dist/_proto/com/daml/ledger/api/v2/package_service.d.ts.map +1 -0
  100. package/dist/_proto/com/daml/ledger/api/v2/package_service.js +395 -0
  101. package/dist/_proto/com/daml/ledger/api/v2/reassignment.d.ts +308 -0
  102. package/dist/_proto/com/daml/ledger/api/v2/reassignment.d.ts.map +1 -0
  103. package/dist/_proto/com/daml/ledger/api/v2/reassignment.js +521 -0
  104. package/dist/_proto/com/daml/ledger/api/v2/reassignment_commands.d.ts +193 -0
  105. package/dist/_proto/com/daml/ledger/api/v2/reassignment_commands.d.ts.map +1 -0
  106. package/dist/_proto/com/daml/ledger/api/v2/reassignment_commands.js +350 -0
  107. package/dist/_proto/com/daml/ledger/api/v2/state_service.client.d.ts +91 -0
  108. package/dist/_proto/com/daml/ledger/api/v2/state_service.client.d.ts.map +1 -0
  109. package/dist/_proto/com/daml/ledger/api/v2/state_service.client.js +56 -0
  110. package/dist/_proto/com/daml/ledger/api/v2/state_service.d.ts +448 -0
  111. package/dist/_proto/com/daml/ledger/api/v2/state_service.d.ts.map +1 -0
  112. package/dist/_proto/com/daml/ledger/api/v2/state_service.js +874 -0
  113. package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.client.d.ts +54 -0
  114. package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.client.d.ts.map +1 -0
  115. package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.client.js +34 -0
  116. package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.d.ts +78 -0
  117. package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.d.ts.map +1 -0
  118. package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.js +168 -0
  119. package/dist/_proto/com/daml/ledger/api/v2/topology_transaction.d.ts +211 -0
  120. package/dist/_proto/com/daml/ledger/api/v2/topology_transaction.d.ts.map +1 -0
  121. package/dist/_proto/com/daml/ledger/api/v2/topology_transaction.js +447 -0
  122. package/dist/_proto/com/daml/ledger/api/v2/trace_context.d.ts +33 -0
  123. package/dist/_proto/com/daml/ledger/api/v2/trace_context.d.ts.map +1 -0
  124. package/dist/_proto/com/daml/ledger/api/v2/trace_context.js +69 -0
  125. package/dist/_proto/com/daml/ledger/api/v2/transaction.d.ts +252 -0
  126. package/dist/_proto/com/daml/ledger/api/v2/transaction.d.ts.map +1 -0
  127. package/dist/_proto/com/daml/ledger/api/v2/transaction.js +410 -0
  128. package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.d.ts +453 -0
  129. package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.d.ts.map +1 -0
  130. package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.js +815 -0
  131. package/dist/_proto/com/daml/ledger/api/v2/update_service.client.d.ts +199 -0
  132. package/dist/_proto/com/daml/ledger/api/v2/update_service.client.d.ts.map +1 -0
  133. package/dist/_proto/com/daml/ledger/api/v2/update_service.client.js +121 -0
  134. package/dist/_proto/com/daml/ledger/api/v2/update_service.d.ts +424 -0
  135. package/dist/_proto/com/daml/ledger/api/v2/update_service.d.ts.map +1 -0
  136. package/dist/_proto/com/daml/ledger/api/v2/update_service.js +853 -0
  137. package/dist/_proto/com/daml/ledger/api/v2/value.d.ts +500 -0
  138. package/dist/_proto/com/daml/ledger/api/v2/value.d.ts.map +1 -0
  139. package/dist/_proto/com/daml/ledger/api/v2/value.js +937 -0
  140. package/dist/_proto/com/daml/ledger/api/v2/version_service.client.d.ts +40 -0
  141. package/dist/_proto/com/daml/ledger/api/v2/version_service.client.d.ts.map +1 -0
  142. package/dist/_proto/com/daml/ledger/api/v2/version_service.client.js +25 -0
  143. package/dist/_proto/com/daml/ledger/api/v2/version_service.d.ts +190 -0
  144. package/dist/_proto/com/daml/ledger/api/v2/version_service.d.ts.map +1 -0
  145. package/dist/_proto/com/daml/ledger/api/v2/version_service.js +400 -0
  146. package/dist/_proto/com/digitalasset/canton/crypto/v30/crypto.d.ts +1028 -0
  147. package/dist/_proto/com/digitalasset/canton/crypto/v30/crypto.d.ts.map +1 -0
  148. package/dist/_proto/com/digitalasset/canton/crypto/v30/crypto.js +2110 -0
  149. package/dist/_proto/com/digitalasset/canton/protocol/v30/sequencing_parameters.d.ts +30 -0
  150. package/dist/_proto/com/digitalasset/canton/protocol/v30/sequencing_parameters.d.ts.map +1 -0
  151. package/dist/_proto/com/digitalasset/canton/protocol/v30/sequencing_parameters.js +62 -0
  152. package/dist/_proto/com/digitalasset/canton/protocol/v30/synchronizer_parameters.d.ts +168 -0
  153. package/dist/_proto/com/digitalasset/canton/protocol/v30/synchronizer_parameters.d.ts.map +1 -0
  154. package/dist/_proto/com/digitalasset/canton/protocol/v30/synchronizer_parameters.js +395 -0
  155. package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.d.ts +1105 -0
  156. package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.d.ts.map +1 -0
  157. package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.js +2294 -0
  158. package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.d.ts +278 -0
  159. package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.d.ts.map +1 -0
  160. package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.js +654 -0
  161. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/common.d.ts +166 -0
  162. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/common.d.ts.map +1 -0
  163. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/common.js +379 -0
  164. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.client.d.ts +199 -0
  165. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.client.d.ts.map +1 -0
  166. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.client.js +136 -0
  167. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.d.ts +1195 -0
  168. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.d.ts.map +1 -0
  169. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.js +3342 -0
  170. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.client.d.ts +119 -0
  171. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.client.d.ts.map +1 -0
  172. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.client.js +76 -0
  173. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.d.ts +607 -0
  174. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.d.ts.map +1 -0
  175. package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.js +1292 -0
  176. package/dist/_proto/google/protobuf/any.d.ts +177 -0
  177. package/dist/_proto/google/protobuf/any.d.ts.map +1 -0
  178. package/dist/_proto/google/protobuf/any.js +175 -0
  179. package/dist/_proto/google/protobuf/descriptor.d.ts +1638 -0
  180. package/dist/_proto/google/protobuf/descriptor.d.ts.map +1 -0
  181. package/dist/_proto/google/protobuf/descriptor.js +2999 -0
  182. package/dist/_proto/google/protobuf/duration.d.ts +114 -0
  183. package/dist/_proto/google/protobuf/duration.d.ts.map +1 -0
  184. package/dist/_proto/google/protobuf/duration.js +113 -0
  185. package/dist/_proto/google/protobuf/empty.d.ts +33 -0
  186. package/dist/_proto/google/protobuf/empty.d.ts.map +1 -0
  187. package/dist/_proto/google/protobuf/empty.js +41 -0
  188. package/dist/_proto/google/protobuf/field_mask.d.ts +240 -0
  189. package/dist/_proto/google/protobuf/field_mask.d.ts.map +1 -0
  190. package/dist/_proto/google/protobuf/field_mask.js +95 -0
  191. package/dist/_proto/google/protobuf/struct.d.ts +187 -0
  192. package/dist/_proto/google/protobuf/struct.d.ts.map +1 -0
  193. package/dist/_proto/google/protobuf/struct.js +417 -0
  194. package/dist/_proto/google/protobuf/timestamp.d.ts +159 -0
  195. package/dist/_proto/google/protobuf/timestamp.d.ts.map +1 -0
  196. package/dist/_proto/google/protobuf/timestamp.js +157 -0
  197. package/dist/_proto/google/rpc/code.d.ts +219 -0
  198. package/dist/_proto/google/rpc/code.d.ts.map +1 -0
  199. package/dist/_proto/google/rpc/code.js +237 -0
  200. package/dist/_proto/google/rpc/context/attribute_context.d.ts +594 -0
  201. package/dist/_proto/google/rpc/context/attribute_context.d.ts.map +1 -0
  202. package/dist/_proto/google/rpc/context/attribute_context.js +1007 -0
  203. package/dist/_proto/google/rpc/context/audit_context.d.ts +62 -0
  204. package/dist/_proto/google/rpc/context/audit_context.d.ts.map +1 -0
  205. package/dist/_proto/google/rpc/context/audit_context.js +111 -0
  206. package/dist/_proto/google/rpc/error_details.d.ts +549 -0
  207. package/dist/_proto/google/rpc/error_details.d.ts.map +1 -0
  208. package/dist/_proto/google/rpc/error_details.js +918 -0
  209. package/dist/_proto/google/rpc/status.d.ts +55 -0
  210. package/dist/_proto/google/rpc/status.d.ts.map +1 -0
  211. package/dist/_proto/google/rpc/status.js +79 -0
  212. package/dist/_proto/scalapb/scalapb.d.ts +779 -0
  213. package/dist/_proto/scalapb/scalapb.d.ts.map +1 -0
  214. package/dist/_proto/scalapb/scalapb.js +1658 -0
  215. package/dist/index.d.ts +13 -0
  216. package/dist/index.d.ts.map +1 -0
  217. package/dist/index.js +12 -0
  218. package/package.json +29 -0
@@ -0,0 +1,1028 @@
1
+ import type { BinaryWriteOptions } from '@protobuf-ts/runtime';
2
+ import type { IBinaryWriter } from '@protobuf-ts/runtime';
3
+ import type { BinaryReadOptions } from '@protobuf-ts/runtime';
4
+ import type { IBinaryReader } from '@protobuf-ts/runtime';
5
+ import type { PartialMessage } from '@protobuf-ts/runtime';
6
+ import { MessageType } from '@protobuf-ts/runtime';
7
+ /**
8
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.Hmac
9
+ */
10
+ export interface Hmac {
11
+ /**
12
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.HmacAlgorithm algorithm = 1
13
+ */
14
+ algorithm: HmacAlgorithm;
15
+ /**
16
+ * @generated from protobuf field: bytes hmac = 2
17
+ */
18
+ hmac: Uint8Array;
19
+ }
20
+ /**
21
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.Salt
22
+ */
23
+ export interface Salt {
24
+ /**
25
+ * @generated from protobuf oneof: algorithm
26
+ */
27
+ algorithm: {
28
+ oneofKind: 'hmac';
29
+ /**
30
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.HmacAlgorithm hmac = 1
31
+ */
32
+ hmac: HmacAlgorithm;
33
+ } | {
34
+ oneofKind: undefined;
35
+ };
36
+ /**
37
+ * @generated from protobuf field: bytes salt = 2
38
+ */
39
+ salt: Uint8Array;
40
+ }
41
+ /**
42
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.Signature
43
+ */
44
+ export interface Signature {
45
+ /**
46
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SignatureFormat format = 1
47
+ */
48
+ format: SignatureFormat;
49
+ /**
50
+ * @generated from protobuf field: bytes signature = 2
51
+ */
52
+ signature: Uint8Array;
53
+ /**
54
+ * The fingerprint/id of the keypair used to create this signature and needed to verify.
55
+ * If a signature delegation is defined, this fingerprint/id is not used to produce the signature, and, instead
56
+ * is used to sign the delegation.
57
+ *
58
+ * @generated from protobuf field: string signed_by = 3
59
+ */
60
+ signedBy: string;
61
+ /**
62
+ * The signing algorithm specification used to produce this signature
63
+ *
64
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec signing_algorithm_spec = 4
65
+ */
66
+ signingAlgorithmSpec: SigningAlgorithmSpec;
67
+ /**
68
+ * An optional signature delegation where a long-term signing key authorizes a session signing key to sign on its
69
+ * behalf.
70
+ *
71
+ * @generated from protobuf field: optional com.digitalasset.canton.crypto.v30.SignatureDelegation signature_delegation = 5
72
+ */
73
+ signatureDelegation?: SignatureDelegation;
74
+ }
75
+ /**
76
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.SignatureDelegation
77
+ */
78
+ export interface SignatureDelegation {
79
+ /**
80
+ * ASN.1 + DER-encoding of X.509 SubjectPublicKeyInfo structure of the session public key:
81
+ * https://datatracker.ietf.org/doc/html/rfc5280#section-4.1. This key was used to produce the actual signature.
82
+ *
83
+ * @generated from protobuf field: bytes session_key = 1
84
+ */
85
+ sessionKey: Uint8Array;
86
+ /**
87
+ * The signing key spec for the session key.
88
+ *
89
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningKeySpec session_key_spec = 2
90
+ */
91
+ sessionKeySpec: SigningKeySpec;
92
+ /**
93
+ * A timestamp in microseconds of UTC time since Unix epoch that indicates when the session key is
94
+ * considered valid.
95
+ *
96
+ * @generated from protobuf field: int64 validity_period_from_inclusive = 3
97
+ */
98
+ validityPeriodFromInclusive: bigint;
99
+ /**
100
+ * Duration in seconds indicating how long the session key remains valid.
101
+ * The validity period starts from `validity_period_from_inclusive` above.
102
+ *
103
+ * @generated from protobuf field: uint32 validity_period_duration_seconds = 4
104
+ */
105
+ validityPeriodDurationSeconds: number;
106
+ /**
107
+ * The format of the signature
108
+ *
109
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SignatureFormat format = 5
110
+ */
111
+ format: SignatureFormat;
112
+ /**
113
+ * The signature of the combined hash of the session key fingerprint, validity period, and synchronizer id, by the
114
+ * long-term key. This signature authorizes the session key to act on behalf of the long-term key.
115
+ *
116
+ * @generated from protobuf field: bytes signature = 6
117
+ */
118
+ signature: Uint8Array;
119
+ /**
120
+ * The signing algorithm specification used to produce this signature
121
+ *
122
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec signing_algorithm_spec = 7
123
+ */
124
+ signingAlgorithmSpec: SigningAlgorithmSpec;
125
+ }
126
+ /**
127
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.PublicKey
128
+ */
129
+ export interface PublicKey {
130
+ /**
131
+ * @generated from protobuf oneof: key
132
+ */
133
+ key: {
134
+ oneofKind: 'signingPublicKey';
135
+ /**
136
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningPublicKey signing_public_key = 1
137
+ */
138
+ signingPublicKey: SigningPublicKey;
139
+ } | {
140
+ oneofKind: 'encryptionPublicKey';
141
+ /**
142
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionPublicKey encryption_public_key = 2
143
+ */
144
+ encryptionPublicKey: EncryptionPublicKey;
145
+ } | {
146
+ oneofKind: undefined;
147
+ };
148
+ }
149
+ /**
150
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.PublicKeyWithName
151
+ */
152
+ export interface PublicKeyWithName {
153
+ /**
154
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.PublicKey public_key = 1
155
+ */
156
+ publicKey?: PublicKey;
157
+ /**
158
+ * Optional name of the public key
159
+ *
160
+ * @generated from protobuf field: string name = 2
161
+ */
162
+ name: string;
163
+ }
164
+ /**
165
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.PrivateKey
166
+ */
167
+ export interface PrivateKey {
168
+ /**
169
+ * @generated from protobuf oneof: key
170
+ */
171
+ key: {
172
+ oneofKind: 'signingPrivateKey';
173
+ /**
174
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningPrivateKey signing_private_key = 1
175
+ */
176
+ signingPrivateKey: SigningPrivateKey;
177
+ } | {
178
+ oneofKind: 'encryptionPrivateKey';
179
+ /**
180
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionPrivateKey encryption_private_key = 2
181
+ */
182
+ encryptionPrivateKey: EncryptionPrivateKey;
183
+ } | {
184
+ oneofKind: undefined;
185
+ };
186
+ }
187
+ /**
188
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.SigningPublicKey
189
+ */
190
+ export interface SigningPublicKey {
191
+ /**
192
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2
193
+ */
194
+ format: CryptoKeyFormat;
195
+ /**
196
+ * Serialized public key in the format specified above
197
+ *
198
+ * @generated from protobuf field: bytes public_key = 3
199
+ */
200
+ publicKey: Uint8Array;
201
+ /**
202
+ * No longer used (only kept for backwards compatibility) stores both the crypto key scheme and algorithm.
203
+ *
204
+ * @deprecated
205
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningKeyScheme scheme = 4 [deprecated = true]
206
+ */
207
+ scheme: SigningKeyScheme;
208
+ /**
209
+ * Explicitly state the key's intended use
210
+ *
211
+ * @generated from protobuf field: repeated com.digitalasset.canton.crypto.v30.SigningKeyUsage usage = 5
212
+ */
213
+ usage: SigningKeyUsage[];
214
+ /**
215
+ * The key specification that was used to generate the key pair
216
+ *
217
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningKeySpec key_spec = 6
218
+ */
219
+ keySpec: SigningKeySpec;
220
+ }
221
+ /**
222
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.SigningPrivateKey
223
+ */
224
+ export interface SigningPrivateKey {
225
+ /**
226
+ * @generated from protobuf field: string id = 1
227
+ */
228
+ id: string;
229
+ /**
230
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2
231
+ */
232
+ format: CryptoKeyFormat;
233
+ /**
234
+ * Serialized private key in the format specified above
235
+ *
236
+ * @generated from protobuf field: bytes private_key = 3
237
+ */
238
+ privateKey: Uint8Array;
239
+ /**
240
+ * No longer used (only kept for backwards compatibility) stores both the crypto key scheme and algorithm.
241
+ *
242
+ * @deprecated
243
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningKeyScheme scheme = 4 [deprecated = true]
244
+ */
245
+ scheme: SigningKeyScheme;
246
+ /**
247
+ * Explicitly state the key's intended use
248
+ *
249
+ * @generated from protobuf field: repeated com.digitalasset.canton.crypto.v30.SigningKeyUsage usage = 5
250
+ */
251
+ usage: SigningKeyUsage[];
252
+ /**
253
+ * The key specification that was used to generate the key pair
254
+ *
255
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningKeySpec key_spec = 6
256
+ */
257
+ keySpec: SigningKeySpec;
258
+ }
259
+ /**
260
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.SigningKeyPair
261
+ */
262
+ export interface SigningKeyPair {
263
+ /**
264
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningPublicKey public_key = 1
265
+ */
266
+ publicKey?: SigningPublicKey;
267
+ /**
268
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningPrivateKey private_key = 2
269
+ */
270
+ privateKey?: SigningPrivateKey;
271
+ }
272
+ /**
273
+ * Used to announce the required signing key and algorithm specifications in the static synchronizer parameters.
274
+ *
275
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.RequiredSigningSpecs
276
+ */
277
+ export interface RequiredSigningSpecs {
278
+ /**
279
+ * @generated from protobuf field: repeated com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec algorithms = 1
280
+ */
281
+ algorithms: SigningAlgorithmSpec[];
282
+ /**
283
+ * @generated from protobuf field: repeated com.digitalasset.canton.crypto.v30.SigningKeySpec keys = 2
284
+ */
285
+ keys: SigningKeySpec[];
286
+ }
287
+ /**
288
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.EncryptionPublicKey
289
+ */
290
+ export interface EncryptionPublicKey {
291
+ /**
292
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2
293
+ */
294
+ format: CryptoKeyFormat;
295
+ /**
296
+ * Serialized public key in the format specified above
297
+ *
298
+ * @generated from protobuf field: bytes public_key = 3
299
+ */
300
+ publicKey: Uint8Array;
301
+ /**
302
+ * No longer used (only kept for backwards compatibility) stores both the crypto key scheme and algorithm.
303
+ *
304
+ * @deprecated
305
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionKeyScheme scheme = 4 [deprecated = true]
306
+ */
307
+ scheme: EncryptionKeyScheme;
308
+ /**
309
+ * The key specification that was used to generate the key pair
310
+ *
311
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionKeySpec key_spec = 5
312
+ */
313
+ keySpec: EncryptionKeySpec;
314
+ }
315
+ /**
316
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.EncryptionPrivateKey
317
+ */
318
+ export interface EncryptionPrivateKey {
319
+ /**
320
+ * @generated from protobuf field: string id = 1
321
+ */
322
+ id: string;
323
+ /**
324
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2
325
+ */
326
+ format: CryptoKeyFormat;
327
+ /**
328
+ * Serialized private key in the format specified above
329
+ *
330
+ * @generated from protobuf field: bytes private_key = 3
331
+ */
332
+ privateKey: Uint8Array;
333
+ /**
334
+ * No longer used (only kept for backwards compatibility) stores both the crypto key scheme and algorithm.
335
+ *
336
+ * @deprecated
337
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionKeyScheme scheme = 4 [deprecated = true]
338
+ */
339
+ scheme: EncryptionKeyScheme;
340
+ /**
341
+ * The key specification that was used to generate the key pair
342
+ *
343
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionKeySpec key_spec = 5
344
+ */
345
+ keySpec: EncryptionKeySpec;
346
+ }
347
+ /**
348
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.EncryptionKeyPair
349
+ */
350
+ export interface EncryptionKeyPair {
351
+ /**
352
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionPublicKey public_key = 1
353
+ */
354
+ publicKey?: EncryptionPublicKey;
355
+ /**
356
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionPrivateKey private_key = 2
357
+ */
358
+ privateKey?: EncryptionPrivateKey;
359
+ }
360
+ /**
361
+ * Used to announce the required encryption key and algorithm specifications in the static synchronizer parameters.
362
+ *
363
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.RequiredEncryptionSpecs
364
+ */
365
+ export interface RequiredEncryptionSpecs {
366
+ /**
367
+ * @generated from protobuf field: repeated com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec algorithms = 1
368
+ */
369
+ algorithms: EncryptionAlgorithmSpec[];
370
+ /**
371
+ * @generated from protobuf field: repeated com.digitalasset.canton.crypto.v30.EncryptionKeySpec keys = 2
372
+ */
373
+ keys: EncryptionKeySpec[];
374
+ }
375
+ /**
376
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.CryptoKeyPair
377
+ */
378
+ export interface CryptoKeyPair {
379
+ /**
380
+ * @generated from protobuf oneof: pair
381
+ */
382
+ pair: {
383
+ oneofKind: 'signingKeyPair';
384
+ /**
385
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SigningKeyPair signing_key_pair = 1
386
+ */
387
+ signingKeyPair: SigningKeyPair;
388
+ } | {
389
+ oneofKind: 'encryptionKeyPair';
390
+ /**
391
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionKeyPair encryption_key_pair = 2
392
+ */
393
+ encryptionKeyPair: EncryptionKeyPair;
394
+ } | {
395
+ oneofKind: undefined;
396
+ };
397
+ }
398
+ /**
399
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.SymmetricKey
400
+ */
401
+ export interface SymmetricKey {
402
+ /**
403
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 1
404
+ */
405
+ format: CryptoKeyFormat;
406
+ /**
407
+ * @generated from protobuf field: bytes key = 2
408
+ */
409
+ key: Uint8Array;
410
+ /**
411
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SymmetricKeyScheme scheme = 3
412
+ */
413
+ scheme: SymmetricKeyScheme;
414
+ }
415
+ /**
416
+ * A password-based encrypted message
417
+ *
418
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.PasswordBasedEncrypted
419
+ */
420
+ export interface PasswordBasedEncrypted {
421
+ /**
422
+ * @generated from protobuf field: bytes ciphertext = 1
423
+ */
424
+ ciphertext: Uint8Array;
425
+ /**
426
+ * The symmetric encryption scheme that was used to encrypt the plaintext
427
+ *
428
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.SymmetricKeyScheme symmetric_key_scheme = 2
429
+ */
430
+ symmetricKeyScheme: SymmetricKeyScheme;
431
+ /**
432
+ * The password-based KDF that was used to derive the symmetric encryption key from the password
433
+ *
434
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.PbkdfScheme pbkdf_scheme = 3
435
+ */
436
+ pbkdfScheme: PbkdfScheme;
437
+ /**
438
+ * The random salt that was used to derive the symmetric encryption key from the password
439
+ *
440
+ * @generated from protobuf field: bytes salt = 4
441
+ */
442
+ salt: Uint8Array;
443
+ }
444
+ /**
445
+ * @generated from protobuf message com.digitalasset.canton.crypto.v30.AsymmetricEncrypted
446
+ */
447
+ export interface AsymmetricEncrypted {
448
+ /**
449
+ * Asymmetrically encrypted data
450
+ *
451
+ * @generated from protobuf field: bytes ciphertext = 1
452
+ */
453
+ ciphertext: Uint8Array;
454
+ /**
455
+ * The asymmetric encryption specification used for the encryption
456
+ *
457
+ * @generated from protobuf field: com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec encryption_algorithm_spec = 2
458
+ */
459
+ encryptionAlgorithmSpec: EncryptionAlgorithmSpec;
460
+ /**
461
+ * The fingerprint of the public key that was used for the encryption
462
+ *
463
+ * @generated from protobuf field: string fingerprint = 3
464
+ */
465
+ fingerprint: string;
466
+ }
467
+ /**
468
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.HashAlgorithm
469
+ */
470
+ export declare enum HashAlgorithm {
471
+ /**
472
+ * @generated from protobuf enum value: HASH_ALGORITHM_UNSPECIFIED = 0;
473
+ */
474
+ UNSPECIFIED = 0,
475
+ /**
476
+ * @generated from protobuf enum value: HASH_ALGORITHM_SHA256 = 1;
477
+ */
478
+ SHA256 = 1
479
+ }
480
+ /**
481
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.HmacAlgorithm
482
+ */
483
+ export declare enum HmacAlgorithm {
484
+ /**
485
+ * @generated from protobuf enum value: HMAC_ALGORITHM_UNSPECIFIED = 0;
486
+ */
487
+ UNSPECIFIED = 0,
488
+ /**
489
+ * @generated from protobuf enum value: HMAC_ALGORITHM_HMAC_SHA256 = 1;
490
+ */
491
+ HMAC_SHA256 = 1
492
+ }
493
+ /**
494
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.SignatureFormat
495
+ */
496
+ export declare enum SignatureFormat {
497
+ /**
498
+ * @generated from protobuf enum value: SIGNATURE_FORMAT_UNSPECIFIED = 0;
499
+ */
500
+ UNSPECIFIED = 0,
501
+ /**
502
+ * Signature scheme specific signature format
503
+ * Legacy format no longer used, except for migrations
504
+ *
505
+ * @generated from protobuf enum value: SIGNATURE_FORMAT_RAW = 1;
506
+ */
507
+ RAW = 1,
508
+ /**
509
+ * ASN.1 + DER-encoding of the `r` and `s` integers, as defined in https://datatracker.ietf.org/doc/html/rfc3279#section-2.2.3
510
+ * Used for ECDSA signatures
511
+ *
512
+ * @generated from protobuf enum value: SIGNATURE_FORMAT_DER = 2;
513
+ */
514
+ DER = 2,
515
+ /**
516
+ * Concatenation of the integers `r || s` in little-endian form, as defined in https://datatracker.ietf.org/doc/html/rfc8032#section-3.3
517
+ * Note that this is different from the format defined in IEEE P1363, which uses concatenation in big-endian form.
518
+ * Used for EdDSA signatures
519
+ *
520
+ * @generated from protobuf enum value: SIGNATURE_FORMAT_CONCAT = 3;
521
+ */
522
+ CONCAT = 3,
523
+ /**
524
+ * Symbolic crypto, must only be used for testing
525
+ *
526
+ * @generated from protobuf enum value: SIGNATURE_FORMAT_SYMBOLIC = 10000;
527
+ */
528
+ SYMBOLIC = 10000
529
+ }
530
+ /**
531
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.EncryptionKeySpec
532
+ */
533
+ export declare enum EncryptionKeySpec {
534
+ /**
535
+ * @generated from protobuf enum value: ENCRYPTION_KEY_SPEC_UNSPECIFIED = 0;
536
+ */
537
+ UNSPECIFIED = 0,
538
+ /**
539
+ * Elliptic Curve Key from the NIST P-256 curve (aka Secp256r1)
540
+ * as defined in https://doi.org/10.6028/NIST.FIPS.186-4
541
+ *
542
+ * @generated from protobuf enum value: ENCRYPTION_KEY_SPEC_EC_P256 = 1;
543
+ */
544
+ EC_P256 = 1,
545
+ /**
546
+ * RSA with 2048 bits
547
+ *
548
+ * @generated from protobuf enum value: ENCRYPTION_KEY_SPEC_RSA_2048 = 2;
549
+ */
550
+ RSA_2048 = 2
551
+ }
552
+ /**
553
+ * [start-docs-entry: signing key spec proto]
554
+ *
555
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningKeySpec
556
+ */
557
+ export declare enum SigningKeySpec {
558
+ /**
559
+ * @generated from protobuf enum value: SIGNING_KEY_SPEC_UNSPECIFIED = 0;
560
+ */
561
+ UNSPECIFIED = 0,
562
+ /**
563
+ * Elliptic Curve Key from Curve25519
564
+ * as defined in http://ed25519.cr.yp.to/
565
+ *
566
+ * @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_CURVE25519 = 1;
567
+ */
568
+ EC_CURVE25519 = 1,
569
+ /**
570
+ * Elliptic Curve Key from the NIST P-256 curve (aka secp256r1)
571
+ * as defined in https://doi.org/10.6028/NIST.FIPS.186-4
572
+ *
573
+ * @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P256 = 2;
574
+ */
575
+ EC_P256 = 2,
576
+ /**
577
+ * Elliptic Curve Key from the NIST P-384 curve (aka secp384r1)
578
+ * as defined in https://doi.org/10.6028/NIST.FIPS.186-4
579
+ *
580
+ * @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P384 = 3;
581
+ */
582
+ EC_P384 = 3,
583
+ /**
584
+ * Elliptic Curve Key from SECG P256k1 curve (aka secp256k1)
585
+ * commonly used in bitcoin and ethereum
586
+ * as defined in https://www.secg.org/sec2-v2.pdf
587
+ *
588
+ * @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_SECP256K1 = 4;
589
+ */
590
+ EC_SECP256K1 = 4
591
+ }
592
+ /**
593
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.KeyPurpose
594
+ */
595
+ export declare enum KeyPurpose {
596
+ /**
597
+ * @generated from protobuf enum value: KEY_PURPOSE_UNSPECIFIED = 0;
598
+ */
599
+ UNSPECIFIED = 0,
600
+ /**
601
+ * @generated from protobuf enum value: KEY_PURPOSE_SIGNING = 1;
602
+ */
603
+ SIGNING = 1,
604
+ /**
605
+ * @generated from protobuf enum value: KEY_PURPOSE_ENCRYPTION = 2;
606
+ */
607
+ ENCRYPTION = 2
608
+ }
609
+ /**
610
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningKeyUsage
611
+ */
612
+ export declare enum SigningKeyUsage {
613
+ /**
614
+ * @generated from protobuf enum value: SIGNING_KEY_USAGE_UNSPECIFIED = 0;
615
+ */
616
+ UNSPECIFIED = 0,
617
+ /**
618
+ * the root namespace key that defines a node's identity and signs topology requests
619
+ *
620
+ * @generated from protobuf enum value: SIGNING_KEY_USAGE_NAMESPACE = 1;
621
+ */
622
+ NAMESPACE = 1,
623
+ /**
624
+ * No longer used (only kept for backwards compatibility)
625
+ *
626
+ * @deprecated
627
+ * @generated from protobuf enum value: SIGNING_KEY_USAGE_IDENTITY_DELEGATION = 2 [deprecated = true];
628
+ */
629
+ IDENTITY_DELEGATION = 2,
630
+ /**
631
+ * keys that authenticate members of the network towards a sequencer
632
+ *
633
+ * @generated from protobuf enum value: SIGNING_KEY_USAGE_SEQUENCER_AUTHENTICATION = 3;
634
+ */
635
+ SEQUENCER_AUTHENTICATION = 3,
636
+ /**
637
+ * keys that deal with all the signing that happens as part of the protocol
638
+ *
639
+ * @generated from protobuf enum value: SIGNING_KEY_USAGE_PROTOCOL = 4;
640
+ */
641
+ PROTOCOL = 4,
642
+ /**
643
+ * used internally to identify keys that can self-sign to prove ownership
644
+ *
645
+ * @generated from protobuf enum value: SIGNING_KEY_USAGE_PROOF_OF_OWNERSHIP = 5;
646
+ */
647
+ PROOF_OF_OWNERSHIP = 5
648
+ }
649
+ /**
650
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec
651
+ */
652
+ export declare enum SigningAlgorithmSpec {
653
+ /**
654
+ * @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_UNSPECIFIED = 0;
655
+ */
656
+ UNSPECIFIED = 0,
657
+ /**
658
+ * EdDSA Signature based on Curve25519 with SHA-512
659
+ * http://ed25519.cr.yp.to/
660
+ *
661
+ * @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_ED25519 = 1;
662
+ */
663
+ ED25519 = 1,
664
+ /**
665
+ * Elliptic Curve Digital Signature Algorithm with SHA256
666
+ *
667
+ * @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_EC_DSA_SHA_256 = 2;
668
+ */
669
+ EC_DSA_SHA_256 = 2,
670
+ /**
671
+ * Elliptic Curve Digital Signature Algorithm with SHA384
672
+ *
673
+ * @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_EC_DSA_SHA_384 = 3;
674
+ */
675
+ EC_DSA_SHA_384 = 3
676
+ }
677
+ /**
678
+ * @deprecated
679
+ *
680
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningKeyScheme
681
+ */
682
+ export declare enum SigningKeyScheme {
683
+ /**
684
+ * @generated from protobuf enum value: SIGNING_KEY_SCHEME_UNSPECIFIED = 0;
685
+ */
686
+ UNSPECIFIED = 0,
687
+ /**
688
+ * Signature based on Curve25519
689
+ * http://ed25519.cr.yp.to/
690
+ *
691
+ * @generated from protobuf enum value: SIGNING_KEY_SCHEME_ED25519 = 1;
692
+ */
693
+ ED25519 = 1,
694
+ /**
695
+ * EC-DSA with NIST curve P-256 or P-384
696
+ *
697
+ * @generated from protobuf enum value: SIGNING_KEY_SCHEME_EC_DSA_P256 = 2;
698
+ */
699
+ EC_DSA_P256 = 2,
700
+ /**
701
+ * @generated from protobuf enum value: SIGNING_KEY_SCHEME_EC_DSA_P384 = 3;
702
+ */
703
+ EC_DSA_P384 = 3
704
+ }
705
+ /**
706
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec
707
+ */
708
+ export declare enum EncryptionAlgorithmSpec {
709
+ /**
710
+ * @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_UNSPECIFIED = 0;
711
+ */
712
+ UNSPECIFIED = 0,
713
+ /**
714
+ * ECIES with ECDH, AES128 GCM, and HKDF and authentication (MAC) with HMAC-SHA256. This requires a P-256 key
715
+ * because we use SHA256 and we need to align the lengths of the curve and the hash function.
716
+ *
717
+ * @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_ECIES_HKDF_HMAC_SHA256_AES128GCM = 1;
718
+ */
719
+ ECIES_HKDF_HMAC_SHA256_AES128GCM = 1,
720
+ /**
721
+ * ECIES with ECDH, AES128 CBC, and HKDF and authentication (MAC) with HMAC-SHA256. This requires a P-256 key
722
+ * because we use SHA256 and we need to align the lengths of the curve the and hash function.
723
+ *
724
+ * @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_ECIES_HKDF_HMAC_SHA256_AES128CBC = 2;
725
+ */
726
+ ECIES_HKDF_HMAC_SHA256_AES128CBC = 2,
727
+ /**
728
+ * RSA with OAEP Padding,
729
+ * using SHA-256 for both the hash and in the MGF1 mask generation function along with an empty label.
730
+ *
731
+ * @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_RSA_OAEP_SHA256 = 3;
732
+ */
733
+ RSA_OAEP_SHA256 = 3
734
+ }
735
+ /**
736
+ * @deprecated
737
+ *
738
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.EncryptionKeyScheme
739
+ */
740
+ export declare enum EncryptionKeyScheme {
741
+ /**
742
+ * @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_UNSPECIFIED = 0;
743
+ */
744
+ UNSPECIFIED = 0,
745
+ /**
746
+ * ECIES with ECDH over NIST P-256, AES128 GCM, and HKDF with HMAC-SHA256
747
+ *
748
+ * @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_ECIES_P256_HKDF_HMAC_SHA256_AES128GCM = 1;
749
+ */
750
+ ECIES_P256_HKDF_HMAC_SHA256_AES128GCM = 1,
751
+ /**
752
+ * ECIES with ECDH over NIST P-256, AES128 CBC, and HKDF and authentication with HMAC-SHA256
753
+ *
754
+ * @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_ECIES_P256_HMAC_SHA256A_ES128CBC = 2;
755
+ */
756
+ ECIES_P256_HMAC_SHA256A_ES128CBC = 2,
757
+ /**
758
+ * RSA with a 2048 bit key with OAEP Padding,
759
+ * using SHA-256 for both the hash and in the MGF1 mask generation function along with an empty label.
760
+ *
761
+ * @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_RSA2048_OAEP_SHA256 = 3;
762
+ */
763
+ RSA2048_OAEP_SHA256 = 3
764
+ }
765
+ /**
766
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.SymmetricKeyScheme
767
+ */
768
+ export declare enum SymmetricKeyScheme {
769
+ /**
770
+ * @generated from protobuf enum value: SYMMETRIC_KEY_SCHEME_UNSPECIFIED = 0;
771
+ */
772
+ UNSPECIFIED = 0,
773
+ /**
774
+ * AES with 128bit keys in GCM
775
+ *
776
+ * @generated from protobuf enum value: SYMMETRIC_KEY_SCHEME_AES128GCM = 1;
777
+ */
778
+ AES128GCM = 1
779
+ }
780
+ /**
781
+ * Serialization format for crypto keys and signatures
782
+ *
783
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.CryptoKeyFormat
784
+ */
785
+ export declare enum CryptoKeyFormat {
786
+ /**
787
+ * @generated from protobuf enum value: CRYPTO_KEY_FORMAT_UNSPECIFIED = 0;
788
+ */
789
+ UNSPECIFIED = 0,
790
+ /**
791
+ * ASN.1 + DER encoding
792
+ * Legacy format no longer used, except for migrations
793
+ *
794
+ * @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER = 2;
795
+ */
796
+ DER = 2,
797
+ /**
798
+ * Raw encoding of a key, used for symmetric keys
799
+ *
800
+ * @generated from protobuf enum value: CRYPTO_KEY_FORMAT_RAW = 3;
801
+ */
802
+ RAW = 3,
803
+ /**
804
+ * ASN.1 + DER-encoding of X.509 SubjectPublicKeyInfo structure: https://datatracker.ietf.org/doc/html/rfc5280#section-4.1
805
+ *
806
+ * @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER_X509_SUBJECT_PUBLIC_KEY_INFO = 4;
807
+ */
808
+ DER_X509_SUBJECT_PUBLIC_KEY_INFO = 4,
809
+ /**
810
+ * ASN.1 + DER-encoding of PKCS #8 PrivateKeyInfo structure: https://datatracker.ietf.org/doc/html/rfc5208#section-5
811
+ *
812
+ * @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER_PKCS8_PRIVATE_KEY_INFO = 5;
813
+ */
814
+ DER_PKCS8_PRIVATE_KEY_INFO = 5,
815
+ /**
816
+ * Symbolic crypto, must only be used for testing
817
+ *
818
+ * @generated from protobuf enum value: CRYPTO_KEY_FORMAT_SYMBOLIC = 10000;
819
+ */
820
+ SYMBOLIC = 10000
821
+ }
822
+ /**
823
+ * @generated from protobuf enum com.digitalasset.canton.crypto.v30.PbkdfScheme
824
+ */
825
+ export declare enum PbkdfScheme {
826
+ /**
827
+ * @generated from protobuf enum value: PBKDF_SCHEME_UNSPECIFIED = 0;
828
+ */
829
+ UNSPECIFIED = 0,
830
+ /**
831
+ * Argon2id with m=12288 (12 MiB), t=3, p=1
832
+ *
833
+ * @generated from protobuf enum value: PBKDF_SCHEME_ARGON2ID_MODE1 = 1;
834
+ */
835
+ ARGON2ID_MODE1 = 1
836
+ }
837
+ declare class Hmac$Type extends MessageType<Hmac> {
838
+ constructor();
839
+ create(value?: PartialMessage<Hmac>): Hmac;
840
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: Hmac): Hmac;
841
+ internalBinaryWrite(message: Hmac, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
842
+ }
843
+ /**
844
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.Hmac
845
+ */
846
+ export declare const Hmac: Hmac$Type;
847
+ declare class Salt$Type extends MessageType<Salt> {
848
+ constructor();
849
+ create(value?: PartialMessage<Salt>): Salt;
850
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: Salt): Salt;
851
+ internalBinaryWrite(message: Salt, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
852
+ }
853
+ /**
854
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.Salt
855
+ */
856
+ export declare const Salt: Salt$Type;
857
+ declare class Signature$Type extends MessageType<Signature> {
858
+ constructor();
859
+ create(value?: PartialMessage<Signature>): Signature;
860
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: Signature): Signature;
861
+ internalBinaryWrite(message: Signature, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
862
+ }
863
+ /**
864
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.Signature
865
+ */
866
+ export declare const Signature: Signature$Type;
867
+ declare class SignatureDelegation$Type extends MessageType<SignatureDelegation> {
868
+ constructor();
869
+ create(value?: PartialMessage<SignatureDelegation>): SignatureDelegation;
870
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: SignatureDelegation): SignatureDelegation;
871
+ internalBinaryWrite(message: SignatureDelegation, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
872
+ }
873
+ /**
874
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SignatureDelegation
875
+ */
876
+ export declare const SignatureDelegation: SignatureDelegation$Type;
877
+ declare class PublicKey$Type extends MessageType<PublicKey> {
878
+ constructor();
879
+ create(value?: PartialMessage<PublicKey>): PublicKey;
880
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: PublicKey): PublicKey;
881
+ internalBinaryWrite(message: PublicKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
882
+ }
883
+ /**
884
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PublicKey
885
+ */
886
+ export declare const PublicKey: PublicKey$Type;
887
+ declare class PublicKeyWithName$Type extends MessageType<PublicKeyWithName> {
888
+ constructor();
889
+ create(value?: PartialMessage<PublicKeyWithName>): PublicKeyWithName;
890
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: PublicKeyWithName): PublicKeyWithName;
891
+ internalBinaryWrite(message: PublicKeyWithName, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
892
+ }
893
+ /**
894
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PublicKeyWithName
895
+ */
896
+ export declare const PublicKeyWithName: PublicKeyWithName$Type;
897
+ declare class PrivateKey$Type extends MessageType<PrivateKey> {
898
+ constructor();
899
+ create(value?: PartialMessage<PrivateKey>): PrivateKey;
900
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: PrivateKey): PrivateKey;
901
+ internalBinaryWrite(message: PrivateKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
902
+ }
903
+ /**
904
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PrivateKey
905
+ */
906
+ export declare const PrivateKey: PrivateKey$Type;
907
+ declare class SigningPublicKey$Type extends MessageType<SigningPublicKey> {
908
+ constructor();
909
+ create(value?: PartialMessage<SigningPublicKey>): SigningPublicKey;
910
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: SigningPublicKey): SigningPublicKey;
911
+ internalBinaryWrite(message: SigningPublicKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
912
+ }
913
+ /**
914
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SigningPublicKey
915
+ */
916
+ export declare const SigningPublicKey: SigningPublicKey$Type;
917
+ declare class SigningPrivateKey$Type extends MessageType<SigningPrivateKey> {
918
+ constructor();
919
+ create(value?: PartialMessage<SigningPrivateKey>): SigningPrivateKey;
920
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: SigningPrivateKey): SigningPrivateKey;
921
+ internalBinaryWrite(message: SigningPrivateKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
922
+ }
923
+ /**
924
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SigningPrivateKey
925
+ */
926
+ export declare const SigningPrivateKey: SigningPrivateKey$Type;
927
+ declare class SigningKeyPair$Type extends MessageType<SigningKeyPair> {
928
+ constructor();
929
+ create(value?: PartialMessage<SigningKeyPair>): SigningKeyPair;
930
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: SigningKeyPair): SigningKeyPair;
931
+ internalBinaryWrite(message: SigningKeyPair, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
932
+ }
933
+ /**
934
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SigningKeyPair
935
+ */
936
+ export declare const SigningKeyPair: SigningKeyPair$Type;
937
+ declare class RequiredSigningSpecs$Type extends MessageType<RequiredSigningSpecs> {
938
+ constructor();
939
+ create(value?: PartialMessage<RequiredSigningSpecs>): RequiredSigningSpecs;
940
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: RequiredSigningSpecs): RequiredSigningSpecs;
941
+ internalBinaryWrite(message: RequiredSigningSpecs, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
942
+ }
943
+ /**
944
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.RequiredSigningSpecs
945
+ */
946
+ export declare const RequiredSigningSpecs: RequiredSigningSpecs$Type;
947
+ declare class EncryptionPublicKey$Type extends MessageType<EncryptionPublicKey> {
948
+ constructor();
949
+ create(value?: PartialMessage<EncryptionPublicKey>): EncryptionPublicKey;
950
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: EncryptionPublicKey): EncryptionPublicKey;
951
+ internalBinaryWrite(message: EncryptionPublicKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
952
+ }
953
+ /**
954
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.EncryptionPublicKey
955
+ */
956
+ export declare const EncryptionPublicKey: EncryptionPublicKey$Type;
957
+ declare class EncryptionPrivateKey$Type extends MessageType<EncryptionPrivateKey> {
958
+ constructor();
959
+ create(value?: PartialMessage<EncryptionPrivateKey>): EncryptionPrivateKey;
960
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: EncryptionPrivateKey): EncryptionPrivateKey;
961
+ internalBinaryWrite(message: EncryptionPrivateKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
962
+ }
963
+ /**
964
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.EncryptionPrivateKey
965
+ */
966
+ export declare const EncryptionPrivateKey: EncryptionPrivateKey$Type;
967
+ declare class EncryptionKeyPair$Type extends MessageType<EncryptionKeyPair> {
968
+ constructor();
969
+ create(value?: PartialMessage<EncryptionKeyPair>): EncryptionKeyPair;
970
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: EncryptionKeyPair): EncryptionKeyPair;
971
+ internalBinaryWrite(message: EncryptionKeyPair, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
972
+ }
973
+ /**
974
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.EncryptionKeyPair
975
+ */
976
+ export declare const EncryptionKeyPair: EncryptionKeyPair$Type;
977
+ declare class RequiredEncryptionSpecs$Type extends MessageType<RequiredEncryptionSpecs> {
978
+ constructor();
979
+ create(value?: PartialMessage<RequiredEncryptionSpecs>): RequiredEncryptionSpecs;
980
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: RequiredEncryptionSpecs): RequiredEncryptionSpecs;
981
+ internalBinaryWrite(message: RequiredEncryptionSpecs, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
982
+ }
983
+ /**
984
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.RequiredEncryptionSpecs
985
+ */
986
+ export declare const RequiredEncryptionSpecs: RequiredEncryptionSpecs$Type;
987
+ declare class CryptoKeyPair$Type extends MessageType<CryptoKeyPair> {
988
+ constructor();
989
+ create(value?: PartialMessage<CryptoKeyPair>): CryptoKeyPair;
990
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: CryptoKeyPair): CryptoKeyPair;
991
+ internalBinaryWrite(message: CryptoKeyPair, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
992
+ }
993
+ /**
994
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.CryptoKeyPair
995
+ */
996
+ export declare const CryptoKeyPair: CryptoKeyPair$Type;
997
+ declare class SymmetricKey$Type extends MessageType<SymmetricKey> {
998
+ constructor();
999
+ create(value?: PartialMessage<SymmetricKey>): SymmetricKey;
1000
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: SymmetricKey): SymmetricKey;
1001
+ internalBinaryWrite(message: SymmetricKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
1002
+ }
1003
+ /**
1004
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SymmetricKey
1005
+ */
1006
+ export declare const SymmetricKey: SymmetricKey$Type;
1007
+ declare class PasswordBasedEncrypted$Type extends MessageType<PasswordBasedEncrypted> {
1008
+ constructor();
1009
+ create(value?: PartialMessage<PasswordBasedEncrypted>): PasswordBasedEncrypted;
1010
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: PasswordBasedEncrypted): PasswordBasedEncrypted;
1011
+ internalBinaryWrite(message: PasswordBasedEncrypted, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
1012
+ }
1013
+ /**
1014
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PasswordBasedEncrypted
1015
+ */
1016
+ export declare const PasswordBasedEncrypted: PasswordBasedEncrypted$Type;
1017
+ declare class AsymmetricEncrypted$Type extends MessageType<AsymmetricEncrypted> {
1018
+ constructor();
1019
+ create(value?: PartialMessage<AsymmetricEncrypted>): AsymmetricEncrypted;
1020
+ internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: AsymmetricEncrypted): AsymmetricEncrypted;
1021
+ internalBinaryWrite(message: AsymmetricEncrypted, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
1022
+ }
1023
+ /**
1024
+ * @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.AsymmetricEncrypted
1025
+ */
1026
+ export declare const AsymmetricEncrypted: AsymmetricEncrypted$Type;
1027
+ export {};
1028
+ //# sourceMappingURL=crypto.d.ts.map