@canton-network/core-ledger-proto 0.1.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/README.md +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.client.d.ts +58 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.client.js +34 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.d.ts +232 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/command_inspection_service.js +560 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.client.d.ts +144 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.client.js +85 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.d.ts +291 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/identity_provider_config_service.js +663 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/object_meta.d.ts +76 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/object_meta.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/object_meta.js +96 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.client.d.ts +106 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.client.js +62 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.d.ts +199 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/package_management_service.js +427 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.client.d.ts +56 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.client.js +35 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.d.ts +81 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/participant_pruning_service.js +135 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.d.ts +196 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.js +113 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.d.ts +413 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.js +867 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.client.d.ts +210 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.client.js +126 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.d.ts +758 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/user_management_service.js +1580 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.client.d.ts +66 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.client.js +38 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.d.ts +90 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_completion_service.js +178 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.client.d.ts +99 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.client.js +61 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.d.ts +210 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.js +436 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.client.d.ts +80 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.client.js +47 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.d.ts +91 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_submission_service.js +200 -0
- package/dist/_proto/com/daml/ledger/api/v2/commands.d.ts +491 -0
- package/dist/_proto/com/daml/ledger/api/v2/commands.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/commands.js +828 -0
- package/dist/_proto/com/daml/ledger/api/v2/completion.d.ts +149 -0
- package/dist/_proto/com/daml/ledger/api/v2/completion.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/completion.js +196 -0
- package/dist/_proto/com/daml/ledger/api/v2/event.d.ts +495 -0
- package/dist/_proto/com/daml/ledger/api/v2/event.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/event.js +723 -0
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.client.d.ts +52 -0
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.client.js +31 -0
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.d.ts +150 -0
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.js +291 -0
- package/dist/_proto/com/daml/ledger/api/v2/experimental_features.d.ts +96 -0
- package/dist/_proto/com/daml/ledger/api/v2/experimental_features.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/experimental_features.js +225 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_common_data.d.ts +43 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_common_data.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_common_data.js +85 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.d.ts +100 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.js +59 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.d.ts +877 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.js +1768 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/transaction/v1/interactive_submission_data.d.ts +259 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/transaction/v1/interactive_submission_data.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/interactive/transaction/v1/interactive_submission_data.js +667 -0
- package/dist/_proto/com/daml/ledger/api/v2/offset_checkpoint.d.ts +69 -0
- package/dist/_proto/com/daml/ledger/api/v2/offset_checkpoint.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/offset_checkpoint.js +133 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_reference.d.ts +41 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_reference.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_reference.js +84 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_service.client.d.ts +68 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_service.client.js +43 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_service.d.ts +181 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/package_service.js +395 -0
- package/dist/_proto/com/daml/ledger/api/v2/reassignment.d.ts +308 -0
- package/dist/_proto/com/daml/ledger/api/v2/reassignment.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/reassignment.js +521 -0
- package/dist/_proto/com/daml/ledger/api/v2/reassignment_commands.d.ts +193 -0
- package/dist/_proto/com/daml/ledger/api/v2/reassignment_commands.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/reassignment_commands.js +350 -0
- package/dist/_proto/com/daml/ledger/api/v2/state_service.client.d.ts +91 -0
- package/dist/_proto/com/daml/ledger/api/v2/state_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/state_service.client.js +56 -0
- package/dist/_proto/com/daml/ledger/api/v2/state_service.d.ts +448 -0
- package/dist/_proto/com/daml/ledger/api/v2/state_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/state_service.js +874 -0
- package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.client.d.ts +54 -0
- package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.client.js +34 -0
- package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.d.ts +78 -0
- package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/testing/time_service.js +168 -0
- package/dist/_proto/com/daml/ledger/api/v2/topology_transaction.d.ts +211 -0
- package/dist/_proto/com/daml/ledger/api/v2/topology_transaction.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/topology_transaction.js +447 -0
- package/dist/_proto/com/daml/ledger/api/v2/trace_context.d.ts +33 -0
- package/dist/_proto/com/daml/ledger/api/v2/trace_context.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/trace_context.js +69 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction.d.ts +252 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction.js +410 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.d.ts +453 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.js +815 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.client.d.ts +199 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.client.js +121 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.d.ts +424 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.js +853 -0
- package/dist/_proto/com/daml/ledger/api/v2/value.d.ts +500 -0
- package/dist/_proto/com/daml/ledger/api/v2/value.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/value.js +937 -0
- package/dist/_proto/com/daml/ledger/api/v2/version_service.client.d.ts +40 -0
- package/dist/_proto/com/daml/ledger/api/v2/version_service.client.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/version_service.client.js +25 -0
- package/dist/_proto/com/daml/ledger/api/v2/version_service.d.ts +190 -0
- package/dist/_proto/com/daml/ledger/api/v2/version_service.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/version_service.js +400 -0
- package/dist/_proto/com/digitalasset/canton/crypto/v30/crypto.d.ts +1028 -0
- package/dist/_proto/com/digitalasset/canton/crypto/v30/crypto.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/crypto/v30/crypto.js +2110 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/sequencing_parameters.d.ts +30 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/sequencing_parameters.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/sequencing_parameters.js +62 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/synchronizer_parameters.d.ts +168 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/synchronizer_parameters.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/synchronizer_parameters.js +395 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.d.ts +1105 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.js +2294 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.d.ts +278 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.js +654 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/common.d.ts +166 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/common.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/common.js +379 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.client.d.ts +199 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.client.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.client.js +136 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.d.ts +1195 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_read_service.js +3342 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.client.d.ts +119 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.client.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.client.js +76 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.d.ts +607 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.d.ts.map +1 -0
- package/dist/_proto/com/digitalasset/canton/topology/admin/v30/topology_manager_write_service.js +1292 -0
- package/dist/_proto/google/protobuf/any.d.ts +177 -0
- package/dist/_proto/google/protobuf/any.d.ts.map +1 -0
- package/dist/_proto/google/protobuf/any.js +175 -0
- package/dist/_proto/google/protobuf/descriptor.d.ts +1638 -0
- package/dist/_proto/google/protobuf/descriptor.d.ts.map +1 -0
- package/dist/_proto/google/protobuf/descriptor.js +2999 -0
- package/dist/_proto/google/protobuf/duration.d.ts +114 -0
- package/dist/_proto/google/protobuf/duration.d.ts.map +1 -0
- package/dist/_proto/google/protobuf/duration.js +113 -0
- package/dist/_proto/google/protobuf/empty.d.ts +33 -0
- package/dist/_proto/google/protobuf/empty.d.ts.map +1 -0
- package/dist/_proto/google/protobuf/empty.js +41 -0
- package/dist/_proto/google/protobuf/field_mask.d.ts +240 -0
- package/dist/_proto/google/protobuf/field_mask.d.ts.map +1 -0
- package/dist/_proto/google/protobuf/field_mask.js +95 -0
- package/dist/_proto/google/protobuf/struct.d.ts +187 -0
- package/dist/_proto/google/protobuf/struct.d.ts.map +1 -0
- package/dist/_proto/google/protobuf/struct.js +417 -0
- package/dist/_proto/google/protobuf/timestamp.d.ts +159 -0
- package/dist/_proto/google/protobuf/timestamp.d.ts.map +1 -0
- package/dist/_proto/google/protobuf/timestamp.js +157 -0
- package/dist/_proto/google/rpc/code.d.ts +219 -0
- package/dist/_proto/google/rpc/code.d.ts.map +1 -0
- package/dist/_proto/google/rpc/code.js +237 -0
- package/dist/_proto/google/rpc/context/attribute_context.d.ts +594 -0
- package/dist/_proto/google/rpc/context/attribute_context.d.ts.map +1 -0
- package/dist/_proto/google/rpc/context/attribute_context.js +1007 -0
- package/dist/_proto/google/rpc/context/audit_context.d.ts +62 -0
- package/dist/_proto/google/rpc/context/audit_context.d.ts.map +1 -0
- package/dist/_proto/google/rpc/context/audit_context.js +111 -0
- package/dist/_proto/google/rpc/error_details.d.ts +549 -0
- package/dist/_proto/google/rpc/error_details.d.ts.map +1 -0
- package/dist/_proto/google/rpc/error_details.js +918 -0
- package/dist/_proto/google/rpc/status.d.ts +55 -0
- package/dist/_proto/google/rpc/status.d.ts.map +1 -0
- package/dist/_proto/google/rpc/status.js +79 -0
- package/dist/_proto/scalapb/scalapb.d.ts +779 -0
- package/dist/_proto/scalapb/scalapb.d.ts.map +1 -0
- package/dist/_proto/scalapb/scalapb.js +1658 -0
- package/dist/index.d.ts +13 -0
- package/dist/index.d.ts.map +1 -0
- package/dist/index.js +12 -0
- package/package.json +29 -0
|
@@ -0,0 +1,2110 @@
|
|
|
1
|
+
import { WireType } from '@protobuf-ts/runtime';
|
|
2
|
+
import { UnknownFieldHandler } from '@protobuf-ts/runtime';
|
|
3
|
+
import { reflectionMergePartial } from '@protobuf-ts/runtime';
|
|
4
|
+
import { MessageType } from '@protobuf-ts/runtime';
|
|
5
|
+
/**
|
|
6
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.HashAlgorithm
|
|
7
|
+
*/
|
|
8
|
+
export var HashAlgorithm;
|
|
9
|
+
(function (HashAlgorithm) {
|
|
10
|
+
/**
|
|
11
|
+
* @generated from protobuf enum value: HASH_ALGORITHM_UNSPECIFIED = 0;
|
|
12
|
+
*/
|
|
13
|
+
HashAlgorithm[HashAlgorithm["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
14
|
+
/**
|
|
15
|
+
* @generated from protobuf enum value: HASH_ALGORITHM_SHA256 = 1;
|
|
16
|
+
*/
|
|
17
|
+
HashAlgorithm[HashAlgorithm["SHA256"] = 1] = "SHA256";
|
|
18
|
+
})(HashAlgorithm || (HashAlgorithm = {}));
|
|
19
|
+
/**
|
|
20
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.HmacAlgorithm
|
|
21
|
+
*/
|
|
22
|
+
export var HmacAlgorithm;
|
|
23
|
+
(function (HmacAlgorithm) {
|
|
24
|
+
/**
|
|
25
|
+
* @generated from protobuf enum value: HMAC_ALGORITHM_UNSPECIFIED = 0;
|
|
26
|
+
*/
|
|
27
|
+
HmacAlgorithm[HmacAlgorithm["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
28
|
+
/**
|
|
29
|
+
* @generated from protobuf enum value: HMAC_ALGORITHM_HMAC_SHA256 = 1;
|
|
30
|
+
*/
|
|
31
|
+
HmacAlgorithm[HmacAlgorithm["HMAC_SHA256"] = 1] = "HMAC_SHA256";
|
|
32
|
+
})(HmacAlgorithm || (HmacAlgorithm = {}));
|
|
33
|
+
/**
|
|
34
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.SignatureFormat
|
|
35
|
+
*/
|
|
36
|
+
export var SignatureFormat;
|
|
37
|
+
(function (SignatureFormat) {
|
|
38
|
+
/**
|
|
39
|
+
* @generated from protobuf enum value: SIGNATURE_FORMAT_UNSPECIFIED = 0;
|
|
40
|
+
*/
|
|
41
|
+
SignatureFormat[SignatureFormat["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
42
|
+
/**
|
|
43
|
+
* Signature scheme specific signature format
|
|
44
|
+
* Legacy format no longer used, except for migrations
|
|
45
|
+
*
|
|
46
|
+
* @generated from protobuf enum value: SIGNATURE_FORMAT_RAW = 1;
|
|
47
|
+
*/
|
|
48
|
+
SignatureFormat[SignatureFormat["RAW"] = 1] = "RAW";
|
|
49
|
+
/**
|
|
50
|
+
* ASN.1 + DER-encoding of the `r` and `s` integers, as defined in https://datatracker.ietf.org/doc/html/rfc3279#section-2.2.3
|
|
51
|
+
* Used for ECDSA signatures
|
|
52
|
+
*
|
|
53
|
+
* @generated from protobuf enum value: SIGNATURE_FORMAT_DER = 2;
|
|
54
|
+
*/
|
|
55
|
+
SignatureFormat[SignatureFormat["DER"] = 2] = "DER";
|
|
56
|
+
/**
|
|
57
|
+
* Concatenation of the integers `r || s` in little-endian form, as defined in https://datatracker.ietf.org/doc/html/rfc8032#section-3.3
|
|
58
|
+
* Note that this is different from the format defined in IEEE P1363, which uses concatenation in big-endian form.
|
|
59
|
+
* Used for EdDSA signatures
|
|
60
|
+
*
|
|
61
|
+
* @generated from protobuf enum value: SIGNATURE_FORMAT_CONCAT = 3;
|
|
62
|
+
*/
|
|
63
|
+
SignatureFormat[SignatureFormat["CONCAT"] = 3] = "CONCAT";
|
|
64
|
+
/**
|
|
65
|
+
* Symbolic crypto, must only be used for testing
|
|
66
|
+
*
|
|
67
|
+
* @generated from protobuf enum value: SIGNATURE_FORMAT_SYMBOLIC = 10000;
|
|
68
|
+
*/
|
|
69
|
+
SignatureFormat[SignatureFormat["SYMBOLIC"] = 10000] = "SYMBOLIC";
|
|
70
|
+
})(SignatureFormat || (SignatureFormat = {}));
|
|
71
|
+
/**
|
|
72
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.EncryptionKeySpec
|
|
73
|
+
*/
|
|
74
|
+
export var EncryptionKeySpec;
|
|
75
|
+
(function (EncryptionKeySpec) {
|
|
76
|
+
/**
|
|
77
|
+
* @generated from protobuf enum value: ENCRYPTION_KEY_SPEC_UNSPECIFIED = 0;
|
|
78
|
+
*/
|
|
79
|
+
EncryptionKeySpec[EncryptionKeySpec["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
80
|
+
/**
|
|
81
|
+
* Elliptic Curve Key from the NIST P-256 curve (aka Secp256r1)
|
|
82
|
+
* as defined in https://doi.org/10.6028/NIST.FIPS.186-4
|
|
83
|
+
*
|
|
84
|
+
* @generated from protobuf enum value: ENCRYPTION_KEY_SPEC_EC_P256 = 1;
|
|
85
|
+
*/
|
|
86
|
+
EncryptionKeySpec[EncryptionKeySpec["EC_P256"] = 1] = "EC_P256";
|
|
87
|
+
/**
|
|
88
|
+
* RSA with 2048 bits
|
|
89
|
+
*
|
|
90
|
+
* @generated from protobuf enum value: ENCRYPTION_KEY_SPEC_RSA_2048 = 2;
|
|
91
|
+
*/
|
|
92
|
+
EncryptionKeySpec[EncryptionKeySpec["RSA_2048"] = 2] = "RSA_2048";
|
|
93
|
+
})(EncryptionKeySpec || (EncryptionKeySpec = {}));
|
|
94
|
+
/**
|
|
95
|
+
* [start-docs-entry: signing key spec proto]
|
|
96
|
+
*
|
|
97
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningKeySpec
|
|
98
|
+
*/
|
|
99
|
+
export var SigningKeySpec;
|
|
100
|
+
(function (SigningKeySpec) {
|
|
101
|
+
/**
|
|
102
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_UNSPECIFIED = 0;
|
|
103
|
+
*/
|
|
104
|
+
SigningKeySpec[SigningKeySpec["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
105
|
+
/**
|
|
106
|
+
* Elliptic Curve Key from Curve25519
|
|
107
|
+
* as defined in http://ed25519.cr.yp.to/
|
|
108
|
+
*
|
|
109
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_CURVE25519 = 1;
|
|
110
|
+
*/
|
|
111
|
+
SigningKeySpec[SigningKeySpec["EC_CURVE25519"] = 1] = "EC_CURVE25519";
|
|
112
|
+
/**
|
|
113
|
+
* Elliptic Curve Key from the NIST P-256 curve (aka secp256r1)
|
|
114
|
+
* as defined in https://doi.org/10.6028/NIST.FIPS.186-4
|
|
115
|
+
*
|
|
116
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P256 = 2;
|
|
117
|
+
*/
|
|
118
|
+
SigningKeySpec[SigningKeySpec["EC_P256"] = 2] = "EC_P256";
|
|
119
|
+
/**
|
|
120
|
+
* Elliptic Curve Key from the NIST P-384 curve (aka secp384r1)
|
|
121
|
+
* as defined in https://doi.org/10.6028/NIST.FIPS.186-4
|
|
122
|
+
*
|
|
123
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P384 = 3;
|
|
124
|
+
*/
|
|
125
|
+
SigningKeySpec[SigningKeySpec["EC_P384"] = 3] = "EC_P384";
|
|
126
|
+
/**
|
|
127
|
+
* Elliptic Curve Key from SECG P256k1 curve (aka secp256k1)
|
|
128
|
+
* commonly used in bitcoin and ethereum
|
|
129
|
+
* as defined in https://www.secg.org/sec2-v2.pdf
|
|
130
|
+
*
|
|
131
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_SECP256K1 = 4;
|
|
132
|
+
*/
|
|
133
|
+
SigningKeySpec[SigningKeySpec["EC_SECP256K1"] = 4] = "EC_SECP256K1";
|
|
134
|
+
})(SigningKeySpec || (SigningKeySpec = {}));
|
|
135
|
+
/**
|
|
136
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.KeyPurpose
|
|
137
|
+
*/
|
|
138
|
+
export var KeyPurpose;
|
|
139
|
+
(function (KeyPurpose) {
|
|
140
|
+
/**
|
|
141
|
+
* @generated from protobuf enum value: KEY_PURPOSE_UNSPECIFIED = 0;
|
|
142
|
+
*/
|
|
143
|
+
KeyPurpose[KeyPurpose["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
144
|
+
/**
|
|
145
|
+
* @generated from protobuf enum value: KEY_PURPOSE_SIGNING = 1;
|
|
146
|
+
*/
|
|
147
|
+
KeyPurpose[KeyPurpose["SIGNING"] = 1] = "SIGNING";
|
|
148
|
+
/**
|
|
149
|
+
* @generated from protobuf enum value: KEY_PURPOSE_ENCRYPTION = 2;
|
|
150
|
+
*/
|
|
151
|
+
KeyPurpose[KeyPurpose["ENCRYPTION"] = 2] = "ENCRYPTION";
|
|
152
|
+
})(KeyPurpose || (KeyPurpose = {}));
|
|
153
|
+
/**
|
|
154
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningKeyUsage
|
|
155
|
+
*/
|
|
156
|
+
export var SigningKeyUsage;
|
|
157
|
+
(function (SigningKeyUsage) {
|
|
158
|
+
/**
|
|
159
|
+
* @generated from protobuf enum value: SIGNING_KEY_USAGE_UNSPECIFIED = 0;
|
|
160
|
+
*/
|
|
161
|
+
SigningKeyUsage[SigningKeyUsage["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
162
|
+
/**
|
|
163
|
+
* the root namespace key that defines a node's identity and signs topology requests
|
|
164
|
+
*
|
|
165
|
+
* @generated from protobuf enum value: SIGNING_KEY_USAGE_NAMESPACE = 1;
|
|
166
|
+
*/
|
|
167
|
+
SigningKeyUsage[SigningKeyUsage["NAMESPACE"] = 1] = "NAMESPACE";
|
|
168
|
+
/**
|
|
169
|
+
* No longer used (only kept for backwards compatibility)
|
|
170
|
+
*
|
|
171
|
+
* @deprecated
|
|
172
|
+
* @generated from protobuf enum value: SIGNING_KEY_USAGE_IDENTITY_DELEGATION = 2 [deprecated = true];
|
|
173
|
+
*/
|
|
174
|
+
SigningKeyUsage[SigningKeyUsage["IDENTITY_DELEGATION"] = 2] = "IDENTITY_DELEGATION";
|
|
175
|
+
/**
|
|
176
|
+
* keys that authenticate members of the network towards a sequencer
|
|
177
|
+
*
|
|
178
|
+
* @generated from protobuf enum value: SIGNING_KEY_USAGE_SEQUENCER_AUTHENTICATION = 3;
|
|
179
|
+
*/
|
|
180
|
+
SigningKeyUsage[SigningKeyUsage["SEQUENCER_AUTHENTICATION"] = 3] = "SEQUENCER_AUTHENTICATION";
|
|
181
|
+
/**
|
|
182
|
+
* keys that deal with all the signing that happens as part of the protocol
|
|
183
|
+
*
|
|
184
|
+
* @generated from protobuf enum value: SIGNING_KEY_USAGE_PROTOCOL = 4;
|
|
185
|
+
*/
|
|
186
|
+
SigningKeyUsage[SigningKeyUsage["PROTOCOL"] = 4] = "PROTOCOL";
|
|
187
|
+
/**
|
|
188
|
+
* used internally to identify keys that can self-sign to prove ownership
|
|
189
|
+
*
|
|
190
|
+
* @generated from protobuf enum value: SIGNING_KEY_USAGE_PROOF_OF_OWNERSHIP = 5;
|
|
191
|
+
*/
|
|
192
|
+
SigningKeyUsage[SigningKeyUsage["PROOF_OF_OWNERSHIP"] = 5] = "PROOF_OF_OWNERSHIP";
|
|
193
|
+
})(SigningKeyUsage || (SigningKeyUsage = {}));
|
|
194
|
+
/**
|
|
195
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec
|
|
196
|
+
*/
|
|
197
|
+
export var SigningAlgorithmSpec;
|
|
198
|
+
(function (SigningAlgorithmSpec) {
|
|
199
|
+
/**
|
|
200
|
+
* @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_UNSPECIFIED = 0;
|
|
201
|
+
*/
|
|
202
|
+
SigningAlgorithmSpec[SigningAlgorithmSpec["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
203
|
+
/**
|
|
204
|
+
* EdDSA Signature based on Curve25519 with SHA-512
|
|
205
|
+
* http://ed25519.cr.yp.to/
|
|
206
|
+
*
|
|
207
|
+
* @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_ED25519 = 1;
|
|
208
|
+
*/
|
|
209
|
+
SigningAlgorithmSpec[SigningAlgorithmSpec["ED25519"] = 1] = "ED25519";
|
|
210
|
+
/**
|
|
211
|
+
* Elliptic Curve Digital Signature Algorithm with SHA256
|
|
212
|
+
*
|
|
213
|
+
* @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_EC_DSA_SHA_256 = 2;
|
|
214
|
+
*/
|
|
215
|
+
SigningAlgorithmSpec[SigningAlgorithmSpec["EC_DSA_SHA_256"] = 2] = "EC_DSA_SHA_256";
|
|
216
|
+
/**
|
|
217
|
+
* Elliptic Curve Digital Signature Algorithm with SHA384
|
|
218
|
+
*
|
|
219
|
+
* @generated from protobuf enum value: SIGNING_ALGORITHM_SPEC_EC_DSA_SHA_384 = 3;
|
|
220
|
+
*/
|
|
221
|
+
SigningAlgorithmSpec[SigningAlgorithmSpec["EC_DSA_SHA_384"] = 3] = "EC_DSA_SHA_384";
|
|
222
|
+
})(SigningAlgorithmSpec || (SigningAlgorithmSpec = {}));
|
|
223
|
+
/**
|
|
224
|
+
* @deprecated
|
|
225
|
+
*
|
|
226
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.SigningKeyScheme
|
|
227
|
+
*/
|
|
228
|
+
export var SigningKeyScheme;
|
|
229
|
+
(function (SigningKeyScheme) {
|
|
230
|
+
/**
|
|
231
|
+
* @generated from protobuf enum value: SIGNING_KEY_SCHEME_UNSPECIFIED = 0;
|
|
232
|
+
*/
|
|
233
|
+
SigningKeyScheme[SigningKeyScheme["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
234
|
+
/**
|
|
235
|
+
* Signature based on Curve25519
|
|
236
|
+
* http://ed25519.cr.yp.to/
|
|
237
|
+
*
|
|
238
|
+
* @generated from protobuf enum value: SIGNING_KEY_SCHEME_ED25519 = 1;
|
|
239
|
+
*/
|
|
240
|
+
SigningKeyScheme[SigningKeyScheme["ED25519"] = 1] = "ED25519";
|
|
241
|
+
/**
|
|
242
|
+
* EC-DSA with NIST curve P-256 or P-384
|
|
243
|
+
*
|
|
244
|
+
* @generated from protobuf enum value: SIGNING_KEY_SCHEME_EC_DSA_P256 = 2;
|
|
245
|
+
*/
|
|
246
|
+
SigningKeyScheme[SigningKeyScheme["EC_DSA_P256"] = 2] = "EC_DSA_P256";
|
|
247
|
+
/**
|
|
248
|
+
* @generated from protobuf enum value: SIGNING_KEY_SCHEME_EC_DSA_P384 = 3;
|
|
249
|
+
*/
|
|
250
|
+
SigningKeyScheme[SigningKeyScheme["EC_DSA_P384"] = 3] = "EC_DSA_P384";
|
|
251
|
+
})(SigningKeyScheme || (SigningKeyScheme = {}));
|
|
252
|
+
/**
|
|
253
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec
|
|
254
|
+
*/
|
|
255
|
+
export var EncryptionAlgorithmSpec;
|
|
256
|
+
(function (EncryptionAlgorithmSpec) {
|
|
257
|
+
/**
|
|
258
|
+
* @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_UNSPECIFIED = 0;
|
|
259
|
+
*/
|
|
260
|
+
EncryptionAlgorithmSpec[EncryptionAlgorithmSpec["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
261
|
+
/**
|
|
262
|
+
* ECIES with ECDH, AES128 GCM, and HKDF and authentication (MAC) with HMAC-SHA256. This requires a P-256 key
|
|
263
|
+
* because we use SHA256 and we need to align the lengths of the curve and the hash function.
|
|
264
|
+
*
|
|
265
|
+
* @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_ECIES_HKDF_HMAC_SHA256_AES128GCM = 1;
|
|
266
|
+
*/
|
|
267
|
+
EncryptionAlgorithmSpec[EncryptionAlgorithmSpec["ECIES_HKDF_HMAC_SHA256_AES128GCM"] = 1] = "ECIES_HKDF_HMAC_SHA256_AES128GCM";
|
|
268
|
+
/**
|
|
269
|
+
* ECIES with ECDH, AES128 CBC, and HKDF and authentication (MAC) with HMAC-SHA256. This requires a P-256 key
|
|
270
|
+
* because we use SHA256 and we need to align the lengths of the curve the and hash function.
|
|
271
|
+
*
|
|
272
|
+
* @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_ECIES_HKDF_HMAC_SHA256_AES128CBC = 2;
|
|
273
|
+
*/
|
|
274
|
+
EncryptionAlgorithmSpec[EncryptionAlgorithmSpec["ECIES_HKDF_HMAC_SHA256_AES128CBC"] = 2] = "ECIES_HKDF_HMAC_SHA256_AES128CBC";
|
|
275
|
+
/**
|
|
276
|
+
* RSA with OAEP Padding,
|
|
277
|
+
* using SHA-256 for both the hash and in the MGF1 mask generation function along with an empty label.
|
|
278
|
+
*
|
|
279
|
+
* @generated from protobuf enum value: ENCRYPTION_ALGORITHM_SPEC_RSA_OAEP_SHA256 = 3;
|
|
280
|
+
*/
|
|
281
|
+
EncryptionAlgorithmSpec[EncryptionAlgorithmSpec["RSA_OAEP_SHA256"] = 3] = "RSA_OAEP_SHA256";
|
|
282
|
+
})(EncryptionAlgorithmSpec || (EncryptionAlgorithmSpec = {}));
|
|
283
|
+
/**
|
|
284
|
+
* @deprecated
|
|
285
|
+
*
|
|
286
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.EncryptionKeyScheme
|
|
287
|
+
*/
|
|
288
|
+
export var EncryptionKeyScheme;
|
|
289
|
+
(function (EncryptionKeyScheme) {
|
|
290
|
+
/**
|
|
291
|
+
* @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_UNSPECIFIED = 0;
|
|
292
|
+
*/
|
|
293
|
+
EncryptionKeyScheme[EncryptionKeyScheme["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
294
|
+
/**
|
|
295
|
+
* ECIES with ECDH over NIST P-256, AES128 GCM, and HKDF with HMAC-SHA256
|
|
296
|
+
*
|
|
297
|
+
* @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_ECIES_P256_HKDF_HMAC_SHA256_AES128GCM = 1;
|
|
298
|
+
*/
|
|
299
|
+
EncryptionKeyScheme[EncryptionKeyScheme["ECIES_P256_HKDF_HMAC_SHA256_AES128GCM"] = 1] = "ECIES_P256_HKDF_HMAC_SHA256_AES128GCM";
|
|
300
|
+
/**
|
|
301
|
+
* ECIES with ECDH over NIST P-256, AES128 CBC, and HKDF and authentication with HMAC-SHA256
|
|
302
|
+
*
|
|
303
|
+
* @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_ECIES_P256_HMAC_SHA256A_ES128CBC = 2;
|
|
304
|
+
*/
|
|
305
|
+
EncryptionKeyScheme[EncryptionKeyScheme["ECIES_P256_HMAC_SHA256A_ES128CBC"] = 2] = "ECIES_P256_HMAC_SHA256A_ES128CBC";
|
|
306
|
+
/**
|
|
307
|
+
* RSA with a 2048 bit key with OAEP Padding,
|
|
308
|
+
* using SHA-256 for both the hash and in the MGF1 mask generation function along with an empty label.
|
|
309
|
+
*
|
|
310
|
+
* @generated from protobuf enum value: ENCRYPTION_KEY_SCHEME_RSA2048_OAEP_SHA256 = 3;
|
|
311
|
+
*/
|
|
312
|
+
EncryptionKeyScheme[EncryptionKeyScheme["RSA2048_OAEP_SHA256"] = 3] = "RSA2048_OAEP_SHA256";
|
|
313
|
+
})(EncryptionKeyScheme || (EncryptionKeyScheme = {}));
|
|
314
|
+
/**
|
|
315
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.SymmetricKeyScheme
|
|
316
|
+
*/
|
|
317
|
+
export var SymmetricKeyScheme;
|
|
318
|
+
(function (SymmetricKeyScheme) {
|
|
319
|
+
/**
|
|
320
|
+
* @generated from protobuf enum value: SYMMETRIC_KEY_SCHEME_UNSPECIFIED = 0;
|
|
321
|
+
*/
|
|
322
|
+
SymmetricKeyScheme[SymmetricKeyScheme["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
323
|
+
/**
|
|
324
|
+
* AES with 128bit keys in GCM
|
|
325
|
+
*
|
|
326
|
+
* @generated from protobuf enum value: SYMMETRIC_KEY_SCHEME_AES128GCM = 1;
|
|
327
|
+
*/
|
|
328
|
+
SymmetricKeyScheme[SymmetricKeyScheme["AES128GCM"] = 1] = "AES128GCM";
|
|
329
|
+
})(SymmetricKeyScheme || (SymmetricKeyScheme = {}));
|
|
330
|
+
/**
|
|
331
|
+
* Serialization format for crypto keys and signatures
|
|
332
|
+
*
|
|
333
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.CryptoKeyFormat
|
|
334
|
+
*/
|
|
335
|
+
export var CryptoKeyFormat;
|
|
336
|
+
(function (CryptoKeyFormat) {
|
|
337
|
+
/**
|
|
338
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_UNSPECIFIED = 0;
|
|
339
|
+
*/
|
|
340
|
+
CryptoKeyFormat[CryptoKeyFormat["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
341
|
+
/**
|
|
342
|
+
* ASN.1 + DER encoding
|
|
343
|
+
* Legacy format no longer used, except for migrations
|
|
344
|
+
*
|
|
345
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER = 2;
|
|
346
|
+
*/
|
|
347
|
+
CryptoKeyFormat[CryptoKeyFormat["DER"] = 2] = "DER";
|
|
348
|
+
/**
|
|
349
|
+
* Raw encoding of a key, used for symmetric keys
|
|
350
|
+
*
|
|
351
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_RAW = 3;
|
|
352
|
+
*/
|
|
353
|
+
CryptoKeyFormat[CryptoKeyFormat["RAW"] = 3] = "RAW";
|
|
354
|
+
/**
|
|
355
|
+
* ASN.1 + DER-encoding of X.509 SubjectPublicKeyInfo structure: https://datatracker.ietf.org/doc/html/rfc5280#section-4.1
|
|
356
|
+
*
|
|
357
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER_X509_SUBJECT_PUBLIC_KEY_INFO = 4;
|
|
358
|
+
*/
|
|
359
|
+
CryptoKeyFormat[CryptoKeyFormat["DER_X509_SUBJECT_PUBLIC_KEY_INFO"] = 4] = "DER_X509_SUBJECT_PUBLIC_KEY_INFO";
|
|
360
|
+
/**
|
|
361
|
+
* ASN.1 + DER-encoding of PKCS #8 PrivateKeyInfo structure: https://datatracker.ietf.org/doc/html/rfc5208#section-5
|
|
362
|
+
*
|
|
363
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER_PKCS8_PRIVATE_KEY_INFO = 5;
|
|
364
|
+
*/
|
|
365
|
+
CryptoKeyFormat[CryptoKeyFormat["DER_PKCS8_PRIVATE_KEY_INFO"] = 5] = "DER_PKCS8_PRIVATE_KEY_INFO";
|
|
366
|
+
/**
|
|
367
|
+
* Symbolic crypto, must only be used for testing
|
|
368
|
+
*
|
|
369
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_SYMBOLIC = 10000;
|
|
370
|
+
*/
|
|
371
|
+
CryptoKeyFormat[CryptoKeyFormat["SYMBOLIC"] = 10000] = "SYMBOLIC";
|
|
372
|
+
})(CryptoKeyFormat || (CryptoKeyFormat = {}));
|
|
373
|
+
/**
|
|
374
|
+
* @generated from protobuf enum com.digitalasset.canton.crypto.v30.PbkdfScheme
|
|
375
|
+
*/
|
|
376
|
+
export var PbkdfScheme;
|
|
377
|
+
(function (PbkdfScheme) {
|
|
378
|
+
/**
|
|
379
|
+
* @generated from protobuf enum value: PBKDF_SCHEME_UNSPECIFIED = 0;
|
|
380
|
+
*/
|
|
381
|
+
PbkdfScheme[PbkdfScheme["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
382
|
+
/**
|
|
383
|
+
* Argon2id with m=12288 (12 MiB), t=3, p=1
|
|
384
|
+
*
|
|
385
|
+
* @generated from protobuf enum value: PBKDF_SCHEME_ARGON2ID_MODE1 = 1;
|
|
386
|
+
*/
|
|
387
|
+
PbkdfScheme[PbkdfScheme["ARGON2ID_MODE1"] = 1] = "ARGON2ID_MODE1";
|
|
388
|
+
})(PbkdfScheme || (PbkdfScheme = {}));
|
|
389
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
390
|
+
class Hmac$Type extends MessageType {
|
|
391
|
+
constructor() {
|
|
392
|
+
super('com.digitalasset.canton.crypto.v30.Hmac', [
|
|
393
|
+
{
|
|
394
|
+
no: 1,
|
|
395
|
+
name: 'algorithm',
|
|
396
|
+
kind: 'enum',
|
|
397
|
+
T: () => [
|
|
398
|
+
'com.digitalasset.canton.crypto.v30.HmacAlgorithm',
|
|
399
|
+
HmacAlgorithm,
|
|
400
|
+
'HMAC_ALGORITHM_',
|
|
401
|
+
],
|
|
402
|
+
},
|
|
403
|
+
{ no: 2, name: 'hmac', kind: 'scalar', T: 12 /*ScalarType.BYTES*/ },
|
|
404
|
+
]);
|
|
405
|
+
}
|
|
406
|
+
create(value) {
|
|
407
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
408
|
+
message.algorithm = 0;
|
|
409
|
+
message.hmac = new Uint8Array(0);
|
|
410
|
+
if (value !== undefined)
|
|
411
|
+
reflectionMergePartial(this, message, value);
|
|
412
|
+
return message;
|
|
413
|
+
}
|
|
414
|
+
internalBinaryRead(reader, length, options, target) {
|
|
415
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
416
|
+
while (reader.pos < end) {
|
|
417
|
+
let [fieldNo, wireType] = reader.tag();
|
|
418
|
+
switch (fieldNo) {
|
|
419
|
+
case /* com.digitalasset.canton.crypto.v30.HmacAlgorithm algorithm */ 1:
|
|
420
|
+
message.algorithm = reader.int32();
|
|
421
|
+
break;
|
|
422
|
+
case /* bytes hmac */ 2:
|
|
423
|
+
message.hmac = reader.bytes();
|
|
424
|
+
break;
|
|
425
|
+
default:
|
|
426
|
+
let u = options.readUnknownField;
|
|
427
|
+
if (u === 'throw')
|
|
428
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
429
|
+
let d = reader.skip(wireType);
|
|
430
|
+
if (u !== false)
|
|
431
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
432
|
+
}
|
|
433
|
+
}
|
|
434
|
+
return message;
|
|
435
|
+
}
|
|
436
|
+
internalBinaryWrite(message, writer, options) {
|
|
437
|
+
/* com.digitalasset.canton.crypto.v30.HmacAlgorithm algorithm = 1; */
|
|
438
|
+
if (message.algorithm !== 0)
|
|
439
|
+
writer.tag(1, WireType.Varint).int32(message.algorithm);
|
|
440
|
+
/* bytes hmac = 2; */
|
|
441
|
+
if (message.hmac.length)
|
|
442
|
+
writer.tag(2, WireType.LengthDelimited).bytes(message.hmac);
|
|
443
|
+
let u = options.writeUnknownFields;
|
|
444
|
+
if (u !== false)
|
|
445
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
446
|
+
return writer;
|
|
447
|
+
}
|
|
448
|
+
}
|
|
449
|
+
/**
|
|
450
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.Hmac
|
|
451
|
+
*/
|
|
452
|
+
export const Hmac = new Hmac$Type();
|
|
453
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
454
|
+
class Salt$Type extends MessageType {
|
|
455
|
+
constructor() {
|
|
456
|
+
super('com.digitalasset.canton.crypto.v30.Salt', [
|
|
457
|
+
{
|
|
458
|
+
no: 1,
|
|
459
|
+
name: 'hmac',
|
|
460
|
+
kind: 'enum',
|
|
461
|
+
oneof: 'algorithm',
|
|
462
|
+
T: () => [
|
|
463
|
+
'com.digitalasset.canton.crypto.v30.HmacAlgorithm',
|
|
464
|
+
HmacAlgorithm,
|
|
465
|
+
'HMAC_ALGORITHM_',
|
|
466
|
+
],
|
|
467
|
+
},
|
|
468
|
+
{ no: 2, name: 'salt', kind: 'scalar', T: 12 /*ScalarType.BYTES*/ },
|
|
469
|
+
]);
|
|
470
|
+
}
|
|
471
|
+
create(value) {
|
|
472
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
473
|
+
message.algorithm = { oneofKind: undefined };
|
|
474
|
+
message.salt = new Uint8Array(0);
|
|
475
|
+
if (value !== undefined)
|
|
476
|
+
reflectionMergePartial(this, message, value);
|
|
477
|
+
return message;
|
|
478
|
+
}
|
|
479
|
+
internalBinaryRead(reader, length, options, target) {
|
|
480
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
481
|
+
while (reader.pos < end) {
|
|
482
|
+
let [fieldNo, wireType] = reader.tag();
|
|
483
|
+
switch (fieldNo) {
|
|
484
|
+
case /* com.digitalasset.canton.crypto.v30.HmacAlgorithm hmac */ 1:
|
|
485
|
+
message.algorithm = {
|
|
486
|
+
oneofKind: 'hmac',
|
|
487
|
+
hmac: reader.int32(),
|
|
488
|
+
};
|
|
489
|
+
break;
|
|
490
|
+
case /* bytes salt */ 2:
|
|
491
|
+
message.salt = reader.bytes();
|
|
492
|
+
break;
|
|
493
|
+
default:
|
|
494
|
+
let u = options.readUnknownField;
|
|
495
|
+
if (u === 'throw')
|
|
496
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
497
|
+
let d = reader.skip(wireType);
|
|
498
|
+
if (u !== false)
|
|
499
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
500
|
+
}
|
|
501
|
+
}
|
|
502
|
+
return message;
|
|
503
|
+
}
|
|
504
|
+
internalBinaryWrite(message, writer, options) {
|
|
505
|
+
/* com.digitalasset.canton.crypto.v30.HmacAlgorithm hmac = 1; */
|
|
506
|
+
if (message.algorithm.oneofKind === 'hmac')
|
|
507
|
+
writer.tag(1, WireType.Varint).int32(message.algorithm.hmac);
|
|
508
|
+
/* bytes salt = 2; */
|
|
509
|
+
if (message.salt.length)
|
|
510
|
+
writer.tag(2, WireType.LengthDelimited).bytes(message.salt);
|
|
511
|
+
let u = options.writeUnknownFields;
|
|
512
|
+
if (u !== false)
|
|
513
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
514
|
+
return writer;
|
|
515
|
+
}
|
|
516
|
+
}
|
|
517
|
+
/**
|
|
518
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.Salt
|
|
519
|
+
*/
|
|
520
|
+
export const Salt = new Salt$Type();
|
|
521
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
522
|
+
class Signature$Type extends MessageType {
|
|
523
|
+
constructor() {
|
|
524
|
+
super('com.digitalasset.canton.crypto.v30.Signature', [
|
|
525
|
+
{
|
|
526
|
+
no: 1,
|
|
527
|
+
name: 'format',
|
|
528
|
+
kind: 'enum',
|
|
529
|
+
T: () => [
|
|
530
|
+
'com.digitalasset.canton.crypto.v30.SignatureFormat',
|
|
531
|
+
SignatureFormat,
|
|
532
|
+
'SIGNATURE_FORMAT_',
|
|
533
|
+
],
|
|
534
|
+
},
|
|
535
|
+
{
|
|
536
|
+
no: 2,
|
|
537
|
+
name: 'signature',
|
|
538
|
+
kind: 'scalar',
|
|
539
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
540
|
+
},
|
|
541
|
+
{
|
|
542
|
+
no: 3,
|
|
543
|
+
name: 'signed_by',
|
|
544
|
+
kind: 'scalar',
|
|
545
|
+
T: 9 /*ScalarType.STRING*/,
|
|
546
|
+
},
|
|
547
|
+
{
|
|
548
|
+
no: 4,
|
|
549
|
+
name: 'signing_algorithm_spec',
|
|
550
|
+
kind: 'enum',
|
|
551
|
+
T: () => [
|
|
552
|
+
'com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec',
|
|
553
|
+
SigningAlgorithmSpec,
|
|
554
|
+
'SIGNING_ALGORITHM_SPEC_',
|
|
555
|
+
],
|
|
556
|
+
},
|
|
557
|
+
{
|
|
558
|
+
no: 5,
|
|
559
|
+
name: 'signature_delegation',
|
|
560
|
+
kind: 'message',
|
|
561
|
+
T: () => SignatureDelegation,
|
|
562
|
+
},
|
|
563
|
+
]);
|
|
564
|
+
}
|
|
565
|
+
create(value) {
|
|
566
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
567
|
+
message.format = 0;
|
|
568
|
+
message.signature = new Uint8Array(0);
|
|
569
|
+
message.signedBy = '';
|
|
570
|
+
message.signingAlgorithmSpec = 0;
|
|
571
|
+
if (value !== undefined)
|
|
572
|
+
reflectionMergePartial(this, message, value);
|
|
573
|
+
return message;
|
|
574
|
+
}
|
|
575
|
+
internalBinaryRead(reader, length, options, target) {
|
|
576
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
577
|
+
while (reader.pos < end) {
|
|
578
|
+
let [fieldNo, wireType] = reader.tag();
|
|
579
|
+
switch (fieldNo) {
|
|
580
|
+
case /* com.digitalasset.canton.crypto.v30.SignatureFormat format */ 1:
|
|
581
|
+
message.format = reader.int32();
|
|
582
|
+
break;
|
|
583
|
+
case /* bytes signature */ 2:
|
|
584
|
+
message.signature = reader.bytes();
|
|
585
|
+
break;
|
|
586
|
+
case /* string signed_by */ 3:
|
|
587
|
+
message.signedBy = reader.string();
|
|
588
|
+
break;
|
|
589
|
+
case /* com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec signing_algorithm_spec */ 4:
|
|
590
|
+
message.signingAlgorithmSpec = reader.int32();
|
|
591
|
+
break;
|
|
592
|
+
case /* optional com.digitalasset.canton.crypto.v30.SignatureDelegation signature_delegation */ 5:
|
|
593
|
+
message.signatureDelegation =
|
|
594
|
+
SignatureDelegation.internalBinaryRead(reader, reader.uint32(), options, message.signatureDelegation);
|
|
595
|
+
break;
|
|
596
|
+
default:
|
|
597
|
+
let u = options.readUnknownField;
|
|
598
|
+
if (u === 'throw')
|
|
599
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
600
|
+
let d = reader.skip(wireType);
|
|
601
|
+
if (u !== false)
|
|
602
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
603
|
+
}
|
|
604
|
+
}
|
|
605
|
+
return message;
|
|
606
|
+
}
|
|
607
|
+
internalBinaryWrite(message, writer, options) {
|
|
608
|
+
/* com.digitalasset.canton.crypto.v30.SignatureFormat format = 1; */
|
|
609
|
+
if (message.format !== 0)
|
|
610
|
+
writer.tag(1, WireType.Varint).int32(message.format);
|
|
611
|
+
/* bytes signature = 2; */
|
|
612
|
+
if (message.signature.length)
|
|
613
|
+
writer.tag(2, WireType.LengthDelimited).bytes(message.signature);
|
|
614
|
+
/* string signed_by = 3; */
|
|
615
|
+
if (message.signedBy !== '')
|
|
616
|
+
writer.tag(3, WireType.LengthDelimited).string(message.signedBy);
|
|
617
|
+
/* com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec signing_algorithm_spec = 4; */
|
|
618
|
+
if (message.signingAlgorithmSpec !== 0)
|
|
619
|
+
writer.tag(4, WireType.Varint).int32(message.signingAlgorithmSpec);
|
|
620
|
+
/* optional com.digitalasset.canton.crypto.v30.SignatureDelegation signature_delegation = 5; */
|
|
621
|
+
if (message.signatureDelegation)
|
|
622
|
+
SignatureDelegation.internalBinaryWrite(message.signatureDelegation, writer.tag(5, WireType.LengthDelimited).fork(), options).join();
|
|
623
|
+
let u = options.writeUnknownFields;
|
|
624
|
+
if (u !== false)
|
|
625
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
626
|
+
return writer;
|
|
627
|
+
}
|
|
628
|
+
}
|
|
629
|
+
/**
|
|
630
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.Signature
|
|
631
|
+
*/
|
|
632
|
+
export const Signature = new Signature$Type();
|
|
633
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
634
|
+
class SignatureDelegation$Type extends MessageType {
|
|
635
|
+
constructor() {
|
|
636
|
+
super('com.digitalasset.canton.crypto.v30.SignatureDelegation', [
|
|
637
|
+
{
|
|
638
|
+
no: 1,
|
|
639
|
+
name: 'session_key',
|
|
640
|
+
kind: 'scalar',
|
|
641
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
642
|
+
},
|
|
643
|
+
{
|
|
644
|
+
no: 2,
|
|
645
|
+
name: 'session_key_spec',
|
|
646
|
+
kind: 'enum',
|
|
647
|
+
T: () => [
|
|
648
|
+
'com.digitalasset.canton.crypto.v30.SigningKeySpec',
|
|
649
|
+
SigningKeySpec,
|
|
650
|
+
'SIGNING_KEY_SPEC_',
|
|
651
|
+
],
|
|
652
|
+
},
|
|
653
|
+
{
|
|
654
|
+
no: 3,
|
|
655
|
+
name: 'validity_period_from_inclusive',
|
|
656
|
+
kind: 'scalar',
|
|
657
|
+
T: 3 /*ScalarType.INT64*/,
|
|
658
|
+
L: 0 /*LongType.BIGINT*/,
|
|
659
|
+
},
|
|
660
|
+
{
|
|
661
|
+
no: 4,
|
|
662
|
+
name: 'validity_period_duration_seconds',
|
|
663
|
+
kind: 'scalar',
|
|
664
|
+
T: 13 /*ScalarType.UINT32*/,
|
|
665
|
+
},
|
|
666
|
+
{
|
|
667
|
+
no: 5,
|
|
668
|
+
name: 'format',
|
|
669
|
+
kind: 'enum',
|
|
670
|
+
T: () => [
|
|
671
|
+
'com.digitalasset.canton.crypto.v30.SignatureFormat',
|
|
672
|
+
SignatureFormat,
|
|
673
|
+
'SIGNATURE_FORMAT_',
|
|
674
|
+
],
|
|
675
|
+
},
|
|
676
|
+
{
|
|
677
|
+
no: 6,
|
|
678
|
+
name: 'signature',
|
|
679
|
+
kind: 'scalar',
|
|
680
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
681
|
+
},
|
|
682
|
+
{
|
|
683
|
+
no: 7,
|
|
684
|
+
name: 'signing_algorithm_spec',
|
|
685
|
+
kind: 'enum',
|
|
686
|
+
T: () => [
|
|
687
|
+
'com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec',
|
|
688
|
+
SigningAlgorithmSpec,
|
|
689
|
+
'SIGNING_ALGORITHM_SPEC_',
|
|
690
|
+
],
|
|
691
|
+
},
|
|
692
|
+
]);
|
|
693
|
+
}
|
|
694
|
+
create(value) {
|
|
695
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
696
|
+
message.sessionKey = new Uint8Array(0);
|
|
697
|
+
message.sessionKeySpec = 0;
|
|
698
|
+
message.validityPeriodFromInclusive = 0n;
|
|
699
|
+
message.validityPeriodDurationSeconds = 0;
|
|
700
|
+
message.format = 0;
|
|
701
|
+
message.signature = new Uint8Array(0);
|
|
702
|
+
message.signingAlgorithmSpec = 0;
|
|
703
|
+
if (value !== undefined)
|
|
704
|
+
reflectionMergePartial(this, message, value);
|
|
705
|
+
return message;
|
|
706
|
+
}
|
|
707
|
+
internalBinaryRead(reader, length, options, target) {
|
|
708
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
709
|
+
while (reader.pos < end) {
|
|
710
|
+
let [fieldNo, wireType] = reader.tag();
|
|
711
|
+
switch (fieldNo) {
|
|
712
|
+
case /* bytes session_key */ 1:
|
|
713
|
+
message.sessionKey = reader.bytes();
|
|
714
|
+
break;
|
|
715
|
+
case /* com.digitalasset.canton.crypto.v30.SigningKeySpec session_key_spec */ 2:
|
|
716
|
+
message.sessionKeySpec = reader.int32();
|
|
717
|
+
break;
|
|
718
|
+
case /* int64 validity_period_from_inclusive */ 3:
|
|
719
|
+
message.validityPeriodFromInclusive = reader
|
|
720
|
+
.int64()
|
|
721
|
+
.toBigInt();
|
|
722
|
+
break;
|
|
723
|
+
case /* uint32 validity_period_duration_seconds */ 4:
|
|
724
|
+
message.validityPeriodDurationSeconds = reader.uint32();
|
|
725
|
+
break;
|
|
726
|
+
case /* com.digitalasset.canton.crypto.v30.SignatureFormat format */ 5:
|
|
727
|
+
message.format = reader.int32();
|
|
728
|
+
break;
|
|
729
|
+
case /* bytes signature */ 6:
|
|
730
|
+
message.signature = reader.bytes();
|
|
731
|
+
break;
|
|
732
|
+
case /* com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec signing_algorithm_spec */ 7:
|
|
733
|
+
message.signingAlgorithmSpec = reader.int32();
|
|
734
|
+
break;
|
|
735
|
+
default:
|
|
736
|
+
let u = options.readUnknownField;
|
|
737
|
+
if (u === 'throw')
|
|
738
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
739
|
+
let d = reader.skip(wireType);
|
|
740
|
+
if (u !== false)
|
|
741
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
742
|
+
}
|
|
743
|
+
}
|
|
744
|
+
return message;
|
|
745
|
+
}
|
|
746
|
+
internalBinaryWrite(message, writer, options) {
|
|
747
|
+
/* bytes session_key = 1; */
|
|
748
|
+
if (message.sessionKey.length)
|
|
749
|
+
writer.tag(1, WireType.LengthDelimited).bytes(message.sessionKey);
|
|
750
|
+
/* com.digitalasset.canton.crypto.v30.SigningKeySpec session_key_spec = 2; */
|
|
751
|
+
if (message.sessionKeySpec !== 0)
|
|
752
|
+
writer.tag(2, WireType.Varint).int32(message.sessionKeySpec);
|
|
753
|
+
/* int64 validity_period_from_inclusive = 3; */
|
|
754
|
+
if (message.validityPeriodFromInclusive !== 0n)
|
|
755
|
+
writer
|
|
756
|
+
.tag(3, WireType.Varint)
|
|
757
|
+
.int64(message.validityPeriodFromInclusive);
|
|
758
|
+
/* uint32 validity_period_duration_seconds = 4; */
|
|
759
|
+
if (message.validityPeriodDurationSeconds !== 0)
|
|
760
|
+
writer
|
|
761
|
+
.tag(4, WireType.Varint)
|
|
762
|
+
.uint32(message.validityPeriodDurationSeconds);
|
|
763
|
+
/* com.digitalasset.canton.crypto.v30.SignatureFormat format = 5; */
|
|
764
|
+
if (message.format !== 0)
|
|
765
|
+
writer.tag(5, WireType.Varint).int32(message.format);
|
|
766
|
+
/* bytes signature = 6; */
|
|
767
|
+
if (message.signature.length)
|
|
768
|
+
writer.tag(6, WireType.LengthDelimited).bytes(message.signature);
|
|
769
|
+
/* com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec signing_algorithm_spec = 7; */
|
|
770
|
+
if (message.signingAlgorithmSpec !== 0)
|
|
771
|
+
writer.tag(7, WireType.Varint).int32(message.signingAlgorithmSpec);
|
|
772
|
+
let u = options.writeUnknownFields;
|
|
773
|
+
if (u !== false)
|
|
774
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
775
|
+
return writer;
|
|
776
|
+
}
|
|
777
|
+
}
|
|
778
|
+
/**
|
|
779
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SignatureDelegation
|
|
780
|
+
*/
|
|
781
|
+
export const SignatureDelegation = new SignatureDelegation$Type();
|
|
782
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
783
|
+
class PublicKey$Type extends MessageType {
|
|
784
|
+
constructor() {
|
|
785
|
+
super('com.digitalasset.canton.crypto.v30.PublicKey', [
|
|
786
|
+
{
|
|
787
|
+
no: 1,
|
|
788
|
+
name: 'signing_public_key',
|
|
789
|
+
kind: 'message',
|
|
790
|
+
oneof: 'key',
|
|
791
|
+
T: () => SigningPublicKey,
|
|
792
|
+
},
|
|
793
|
+
{
|
|
794
|
+
no: 2,
|
|
795
|
+
name: 'encryption_public_key',
|
|
796
|
+
kind: 'message',
|
|
797
|
+
oneof: 'key',
|
|
798
|
+
T: () => EncryptionPublicKey,
|
|
799
|
+
},
|
|
800
|
+
]);
|
|
801
|
+
}
|
|
802
|
+
create(value) {
|
|
803
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
804
|
+
message.key = { oneofKind: undefined };
|
|
805
|
+
if (value !== undefined)
|
|
806
|
+
reflectionMergePartial(this, message, value);
|
|
807
|
+
return message;
|
|
808
|
+
}
|
|
809
|
+
internalBinaryRead(reader, length, options, target) {
|
|
810
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
811
|
+
while (reader.pos < end) {
|
|
812
|
+
let [fieldNo, wireType] = reader.tag();
|
|
813
|
+
switch (fieldNo) {
|
|
814
|
+
case /* com.digitalasset.canton.crypto.v30.SigningPublicKey signing_public_key */ 1:
|
|
815
|
+
message.key = {
|
|
816
|
+
oneofKind: 'signingPublicKey',
|
|
817
|
+
signingPublicKey: SigningPublicKey.internalBinaryRead(reader, reader.uint32(), options, message.key.signingPublicKey),
|
|
818
|
+
};
|
|
819
|
+
break;
|
|
820
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionPublicKey encryption_public_key */ 2:
|
|
821
|
+
message.key = {
|
|
822
|
+
oneofKind: 'encryptionPublicKey',
|
|
823
|
+
encryptionPublicKey: EncryptionPublicKey.internalBinaryRead(reader, reader.uint32(), options, message.key.encryptionPublicKey),
|
|
824
|
+
};
|
|
825
|
+
break;
|
|
826
|
+
default:
|
|
827
|
+
let u = options.readUnknownField;
|
|
828
|
+
if (u === 'throw')
|
|
829
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
830
|
+
let d = reader.skip(wireType);
|
|
831
|
+
if (u !== false)
|
|
832
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
833
|
+
}
|
|
834
|
+
}
|
|
835
|
+
return message;
|
|
836
|
+
}
|
|
837
|
+
internalBinaryWrite(message, writer, options) {
|
|
838
|
+
/* com.digitalasset.canton.crypto.v30.SigningPublicKey signing_public_key = 1; */
|
|
839
|
+
if (message.key.oneofKind === 'signingPublicKey')
|
|
840
|
+
SigningPublicKey.internalBinaryWrite(message.key.signingPublicKey, writer.tag(1, WireType.LengthDelimited).fork(), options).join();
|
|
841
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionPublicKey encryption_public_key = 2; */
|
|
842
|
+
if (message.key.oneofKind === 'encryptionPublicKey')
|
|
843
|
+
EncryptionPublicKey.internalBinaryWrite(message.key.encryptionPublicKey, writer.tag(2, WireType.LengthDelimited).fork(), options).join();
|
|
844
|
+
let u = options.writeUnknownFields;
|
|
845
|
+
if (u !== false)
|
|
846
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
847
|
+
return writer;
|
|
848
|
+
}
|
|
849
|
+
}
|
|
850
|
+
/**
|
|
851
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PublicKey
|
|
852
|
+
*/
|
|
853
|
+
export const PublicKey = new PublicKey$Type();
|
|
854
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
855
|
+
class PublicKeyWithName$Type extends MessageType {
|
|
856
|
+
constructor() {
|
|
857
|
+
super('com.digitalasset.canton.crypto.v30.PublicKeyWithName', [
|
|
858
|
+
{ no: 1, name: 'public_key', kind: 'message', T: () => PublicKey },
|
|
859
|
+
{ no: 2, name: 'name', kind: 'scalar', T: 9 /*ScalarType.STRING*/ },
|
|
860
|
+
]);
|
|
861
|
+
}
|
|
862
|
+
create(value) {
|
|
863
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
864
|
+
message.name = '';
|
|
865
|
+
if (value !== undefined)
|
|
866
|
+
reflectionMergePartial(this, message, value);
|
|
867
|
+
return message;
|
|
868
|
+
}
|
|
869
|
+
internalBinaryRead(reader, length, options, target) {
|
|
870
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
871
|
+
while (reader.pos < end) {
|
|
872
|
+
let [fieldNo, wireType] = reader.tag();
|
|
873
|
+
switch (fieldNo) {
|
|
874
|
+
case /* com.digitalasset.canton.crypto.v30.PublicKey public_key */ 1:
|
|
875
|
+
message.publicKey = PublicKey.internalBinaryRead(reader, reader.uint32(), options, message.publicKey);
|
|
876
|
+
break;
|
|
877
|
+
case /* string name */ 2:
|
|
878
|
+
message.name = reader.string();
|
|
879
|
+
break;
|
|
880
|
+
default:
|
|
881
|
+
let u = options.readUnknownField;
|
|
882
|
+
if (u === 'throw')
|
|
883
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
884
|
+
let d = reader.skip(wireType);
|
|
885
|
+
if (u !== false)
|
|
886
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
887
|
+
}
|
|
888
|
+
}
|
|
889
|
+
return message;
|
|
890
|
+
}
|
|
891
|
+
internalBinaryWrite(message, writer, options) {
|
|
892
|
+
/* com.digitalasset.canton.crypto.v30.PublicKey public_key = 1; */
|
|
893
|
+
if (message.publicKey)
|
|
894
|
+
PublicKey.internalBinaryWrite(message.publicKey, writer.tag(1, WireType.LengthDelimited).fork(), options).join();
|
|
895
|
+
/* string name = 2; */
|
|
896
|
+
if (message.name !== '')
|
|
897
|
+
writer.tag(2, WireType.LengthDelimited).string(message.name);
|
|
898
|
+
let u = options.writeUnknownFields;
|
|
899
|
+
if (u !== false)
|
|
900
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
901
|
+
return writer;
|
|
902
|
+
}
|
|
903
|
+
}
|
|
904
|
+
/**
|
|
905
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PublicKeyWithName
|
|
906
|
+
*/
|
|
907
|
+
export const PublicKeyWithName = new PublicKeyWithName$Type();
|
|
908
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
909
|
+
class PrivateKey$Type extends MessageType {
|
|
910
|
+
constructor() {
|
|
911
|
+
super('com.digitalasset.canton.crypto.v30.PrivateKey', [
|
|
912
|
+
{
|
|
913
|
+
no: 1,
|
|
914
|
+
name: 'signing_private_key',
|
|
915
|
+
kind: 'message',
|
|
916
|
+
oneof: 'key',
|
|
917
|
+
T: () => SigningPrivateKey,
|
|
918
|
+
},
|
|
919
|
+
{
|
|
920
|
+
no: 2,
|
|
921
|
+
name: 'encryption_private_key',
|
|
922
|
+
kind: 'message',
|
|
923
|
+
oneof: 'key',
|
|
924
|
+
T: () => EncryptionPrivateKey,
|
|
925
|
+
},
|
|
926
|
+
]);
|
|
927
|
+
}
|
|
928
|
+
create(value) {
|
|
929
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
930
|
+
message.key = { oneofKind: undefined };
|
|
931
|
+
if (value !== undefined)
|
|
932
|
+
reflectionMergePartial(this, message, value);
|
|
933
|
+
return message;
|
|
934
|
+
}
|
|
935
|
+
internalBinaryRead(reader, length, options, target) {
|
|
936
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
937
|
+
while (reader.pos < end) {
|
|
938
|
+
let [fieldNo, wireType] = reader.tag();
|
|
939
|
+
switch (fieldNo) {
|
|
940
|
+
case /* com.digitalasset.canton.crypto.v30.SigningPrivateKey signing_private_key */ 1:
|
|
941
|
+
message.key = {
|
|
942
|
+
oneofKind: 'signingPrivateKey',
|
|
943
|
+
signingPrivateKey: SigningPrivateKey.internalBinaryRead(reader, reader.uint32(), options, message.key.signingPrivateKey),
|
|
944
|
+
};
|
|
945
|
+
break;
|
|
946
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionPrivateKey encryption_private_key */ 2:
|
|
947
|
+
message.key = {
|
|
948
|
+
oneofKind: 'encryptionPrivateKey',
|
|
949
|
+
encryptionPrivateKey: EncryptionPrivateKey.internalBinaryRead(reader, reader.uint32(), options, message.key.encryptionPrivateKey),
|
|
950
|
+
};
|
|
951
|
+
break;
|
|
952
|
+
default:
|
|
953
|
+
let u = options.readUnknownField;
|
|
954
|
+
if (u === 'throw')
|
|
955
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
956
|
+
let d = reader.skip(wireType);
|
|
957
|
+
if (u !== false)
|
|
958
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
959
|
+
}
|
|
960
|
+
}
|
|
961
|
+
return message;
|
|
962
|
+
}
|
|
963
|
+
internalBinaryWrite(message, writer, options) {
|
|
964
|
+
/* com.digitalasset.canton.crypto.v30.SigningPrivateKey signing_private_key = 1; */
|
|
965
|
+
if (message.key.oneofKind === 'signingPrivateKey')
|
|
966
|
+
SigningPrivateKey.internalBinaryWrite(message.key.signingPrivateKey, writer.tag(1, WireType.LengthDelimited).fork(), options).join();
|
|
967
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionPrivateKey encryption_private_key = 2; */
|
|
968
|
+
if (message.key.oneofKind === 'encryptionPrivateKey')
|
|
969
|
+
EncryptionPrivateKey.internalBinaryWrite(message.key.encryptionPrivateKey, writer.tag(2, WireType.LengthDelimited).fork(), options).join();
|
|
970
|
+
let u = options.writeUnknownFields;
|
|
971
|
+
if (u !== false)
|
|
972
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
973
|
+
return writer;
|
|
974
|
+
}
|
|
975
|
+
}
|
|
976
|
+
/**
|
|
977
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PrivateKey
|
|
978
|
+
*/
|
|
979
|
+
export const PrivateKey = new PrivateKey$Type();
|
|
980
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
981
|
+
class SigningPublicKey$Type extends MessageType {
|
|
982
|
+
constructor() {
|
|
983
|
+
super('com.digitalasset.canton.crypto.v30.SigningPublicKey', [
|
|
984
|
+
{
|
|
985
|
+
no: 2,
|
|
986
|
+
name: 'format',
|
|
987
|
+
kind: 'enum',
|
|
988
|
+
T: () => [
|
|
989
|
+
'com.digitalasset.canton.crypto.v30.CryptoKeyFormat',
|
|
990
|
+
CryptoKeyFormat,
|
|
991
|
+
'CRYPTO_KEY_FORMAT_',
|
|
992
|
+
],
|
|
993
|
+
},
|
|
994
|
+
{
|
|
995
|
+
no: 3,
|
|
996
|
+
name: 'public_key',
|
|
997
|
+
kind: 'scalar',
|
|
998
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
999
|
+
},
|
|
1000
|
+
{
|
|
1001
|
+
no: 4,
|
|
1002
|
+
name: 'scheme',
|
|
1003
|
+
kind: 'enum',
|
|
1004
|
+
T: () => [
|
|
1005
|
+
'com.digitalasset.canton.crypto.v30.SigningKeyScheme',
|
|
1006
|
+
SigningKeyScheme,
|
|
1007
|
+
'SIGNING_KEY_SCHEME_',
|
|
1008
|
+
],
|
|
1009
|
+
},
|
|
1010
|
+
{
|
|
1011
|
+
no: 5,
|
|
1012
|
+
name: 'usage',
|
|
1013
|
+
kind: 'enum',
|
|
1014
|
+
repeat: 1 /*RepeatType.PACKED*/,
|
|
1015
|
+
T: () => [
|
|
1016
|
+
'com.digitalasset.canton.crypto.v30.SigningKeyUsage',
|
|
1017
|
+
SigningKeyUsage,
|
|
1018
|
+
'SIGNING_KEY_USAGE_',
|
|
1019
|
+
],
|
|
1020
|
+
},
|
|
1021
|
+
{
|
|
1022
|
+
no: 6,
|
|
1023
|
+
name: 'key_spec',
|
|
1024
|
+
kind: 'enum',
|
|
1025
|
+
T: () => [
|
|
1026
|
+
'com.digitalasset.canton.crypto.v30.SigningKeySpec',
|
|
1027
|
+
SigningKeySpec,
|
|
1028
|
+
'SIGNING_KEY_SPEC_',
|
|
1029
|
+
],
|
|
1030
|
+
},
|
|
1031
|
+
]);
|
|
1032
|
+
}
|
|
1033
|
+
create(value) {
|
|
1034
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1035
|
+
message.format = 0;
|
|
1036
|
+
message.publicKey = new Uint8Array(0);
|
|
1037
|
+
message.scheme = 0;
|
|
1038
|
+
message.usage = [];
|
|
1039
|
+
message.keySpec = 0;
|
|
1040
|
+
if (value !== undefined)
|
|
1041
|
+
reflectionMergePartial(this, message, value);
|
|
1042
|
+
return message;
|
|
1043
|
+
}
|
|
1044
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1045
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1046
|
+
while (reader.pos < end) {
|
|
1047
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1048
|
+
switch (fieldNo) {
|
|
1049
|
+
case /* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format */ 2:
|
|
1050
|
+
message.format = reader.int32();
|
|
1051
|
+
break;
|
|
1052
|
+
case /* bytes public_key */ 3:
|
|
1053
|
+
message.publicKey = reader.bytes();
|
|
1054
|
+
break;
|
|
1055
|
+
case /* com.digitalasset.canton.crypto.v30.SigningKeyScheme scheme = 4 [deprecated = true] */ 4:
|
|
1056
|
+
message.scheme = reader.int32();
|
|
1057
|
+
break;
|
|
1058
|
+
case /* repeated com.digitalasset.canton.crypto.v30.SigningKeyUsage usage */ 5:
|
|
1059
|
+
if (wireType === WireType.LengthDelimited)
|
|
1060
|
+
for (let e = reader.int32() + reader.pos; reader.pos < e;)
|
|
1061
|
+
message.usage.push(reader.int32());
|
|
1062
|
+
else
|
|
1063
|
+
message.usage.push(reader.int32());
|
|
1064
|
+
break;
|
|
1065
|
+
case /* com.digitalasset.canton.crypto.v30.SigningKeySpec key_spec */ 6:
|
|
1066
|
+
message.keySpec = reader.int32();
|
|
1067
|
+
break;
|
|
1068
|
+
default:
|
|
1069
|
+
let u = options.readUnknownField;
|
|
1070
|
+
if (u === 'throw')
|
|
1071
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1072
|
+
let d = reader.skip(wireType);
|
|
1073
|
+
if (u !== false)
|
|
1074
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1075
|
+
}
|
|
1076
|
+
}
|
|
1077
|
+
return message;
|
|
1078
|
+
}
|
|
1079
|
+
internalBinaryWrite(message, writer, options) {
|
|
1080
|
+
/* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2; */
|
|
1081
|
+
if (message.format !== 0)
|
|
1082
|
+
writer.tag(2, WireType.Varint).int32(message.format);
|
|
1083
|
+
/* bytes public_key = 3; */
|
|
1084
|
+
if (message.publicKey.length)
|
|
1085
|
+
writer.tag(3, WireType.LengthDelimited).bytes(message.publicKey);
|
|
1086
|
+
/* com.digitalasset.canton.crypto.v30.SigningKeyScheme scheme = 4 [deprecated = true]; */
|
|
1087
|
+
if (message.scheme !== 0)
|
|
1088
|
+
writer.tag(4, WireType.Varint).int32(message.scheme);
|
|
1089
|
+
/* repeated com.digitalasset.canton.crypto.v30.SigningKeyUsage usage = 5; */
|
|
1090
|
+
if (message.usage.length) {
|
|
1091
|
+
writer.tag(5, WireType.LengthDelimited).fork();
|
|
1092
|
+
for (let i = 0; i < message.usage.length; i++)
|
|
1093
|
+
writer.int32(message.usage[i]);
|
|
1094
|
+
writer.join();
|
|
1095
|
+
}
|
|
1096
|
+
/* com.digitalasset.canton.crypto.v30.SigningKeySpec key_spec = 6; */
|
|
1097
|
+
if (message.keySpec !== 0)
|
|
1098
|
+
writer.tag(6, WireType.Varint).int32(message.keySpec);
|
|
1099
|
+
let u = options.writeUnknownFields;
|
|
1100
|
+
if (u !== false)
|
|
1101
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1102
|
+
return writer;
|
|
1103
|
+
}
|
|
1104
|
+
}
|
|
1105
|
+
/**
|
|
1106
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SigningPublicKey
|
|
1107
|
+
*/
|
|
1108
|
+
export const SigningPublicKey = new SigningPublicKey$Type();
|
|
1109
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1110
|
+
class SigningPrivateKey$Type extends MessageType {
|
|
1111
|
+
constructor() {
|
|
1112
|
+
super('com.digitalasset.canton.crypto.v30.SigningPrivateKey', [
|
|
1113
|
+
{ no: 1, name: 'id', kind: 'scalar', T: 9 /*ScalarType.STRING*/ },
|
|
1114
|
+
{
|
|
1115
|
+
no: 2,
|
|
1116
|
+
name: 'format',
|
|
1117
|
+
kind: 'enum',
|
|
1118
|
+
T: () => [
|
|
1119
|
+
'com.digitalasset.canton.crypto.v30.CryptoKeyFormat',
|
|
1120
|
+
CryptoKeyFormat,
|
|
1121
|
+
'CRYPTO_KEY_FORMAT_',
|
|
1122
|
+
],
|
|
1123
|
+
},
|
|
1124
|
+
{
|
|
1125
|
+
no: 3,
|
|
1126
|
+
name: 'private_key',
|
|
1127
|
+
kind: 'scalar',
|
|
1128
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
1129
|
+
},
|
|
1130
|
+
{
|
|
1131
|
+
no: 4,
|
|
1132
|
+
name: 'scheme',
|
|
1133
|
+
kind: 'enum',
|
|
1134
|
+
T: () => [
|
|
1135
|
+
'com.digitalasset.canton.crypto.v30.SigningKeyScheme',
|
|
1136
|
+
SigningKeyScheme,
|
|
1137
|
+
'SIGNING_KEY_SCHEME_',
|
|
1138
|
+
],
|
|
1139
|
+
},
|
|
1140
|
+
{
|
|
1141
|
+
no: 5,
|
|
1142
|
+
name: 'usage',
|
|
1143
|
+
kind: 'enum',
|
|
1144
|
+
repeat: 1 /*RepeatType.PACKED*/,
|
|
1145
|
+
T: () => [
|
|
1146
|
+
'com.digitalasset.canton.crypto.v30.SigningKeyUsage',
|
|
1147
|
+
SigningKeyUsage,
|
|
1148
|
+
'SIGNING_KEY_USAGE_',
|
|
1149
|
+
],
|
|
1150
|
+
},
|
|
1151
|
+
{
|
|
1152
|
+
no: 6,
|
|
1153
|
+
name: 'key_spec',
|
|
1154
|
+
kind: 'enum',
|
|
1155
|
+
T: () => [
|
|
1156
|
+
'com.digitalasset.canton.crypto.v30.SigningKeySpec',
|
|
1157
|
+
SigningKeySpec,
|
|
1158
|
+
'SIGNING_KEY_SPEC_',
|
|
1159
|
+
],
|
|
1160
|
+
},
|
|
1161
|
+
]);
|
|
1162
|
+
}
|
|
1163
|
+
create(value) {
|
|
1164
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1165
|
+
message.id = '';
|
|
1166
|
+
message.format = 0;
|
|
1167
|
+
message.privateKey = new Uint8Array(0);
|
|
1168
|
+
message.scheme = 0;
|
|
1169
|
+
message.usage = [];
|
|
1170
|
+
message.keySpec = 0;
|
|
1171
|
+
if (value !== undefined)
|
|
1172
|
+
reflectionMergePartial(this, message, value);
|
|
1173
|
+
return message;
|
|
1174
|
+
}
|
|
1175
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1176
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1177
|
+
while (reader.pos < end) {
|
|
1178
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1179
|
+
switch (fieldNo) {
|
|
1180
|
+
case /* string id */ 1:
|
|
1181
|
+
message.id = reader.string();
|
|
1182
|
+
break;
|
|
1183
|
+
case /* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format */ 2:
|
|
1184
|
+
message.format = reader.int32();
|
|
1185
|
+
break;
|
|
1186
|
+
case /* bytes private_key */ 3:
|
|
1187
|
+
message.privateKey = reader.bytes();
|
|
1188
|
+
break;
|
|
1189
|
+
case /* com.digitalasset.canton.crypto.v30.SigningKeyScheme scheme = 4 [deprecated = true] */ 4:
|
|
1190
|
+
message.scheme = reader.int32();
|
|
1191
|
+
break;
|
|
1192
|
+
case /* repeated com.digitalasset.canton.crypto.v30.SigningKeyUsage usage */ 5:
|
|
1193
|
+
if (wireType === WireType.LengthDelimited)
|
|
1194
|
+
for (let e = reader.int32() + reader.pos; reader.pos < e;)
|
|
1195
|
+
message.usage.push(reader.int32());
|
|
1196
|
+
else
|
|
1197
|
+
message.usage.push(reader.int32());
|
|
1198
|
+
break;
|
|
1199
|
+
case /* com.digitalasset.canton.crypto.v30.SigningKeySpec key_spec */ 6:
|
|
1200
|
+
message.keySpec = reader.int32();
|
|
1201
|
+
break;
|
|
1202
|
+
default:
|
|
1203
|
+
let u = options.readUnknownField;
|
|
1204
|
+
if (u === 'throw')
|
|
1205
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1206
|
+
let d = reader.skip(wireType);
|
|
1207
|
+
if (u !== false)
|
|
1208
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1209
|
+
}
|
|
1210
|
+
}
|
|
1211
|
+
return message;
|
|
1212
|
+
}
|
|
1213
|
+
internalBinaryWrite(message, writer, options) {
|
|
1214
|
+
/* string id = 1; */
|
|
1215
|
+
if (message.id !== '')
|
|
1216
|
+
writer.tag(1, WireType.LengthDelimited).string(message.id);
|
|
1217
|
+
/* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2; */
|
|
1218
|
+
if (message.format !== 0)
|
|
1219
|
+
writer.tag(2, WireType.Varint).int32(message.format);
|
|
1220
|
+
/* bytes private_key = 3; */
|
|
1221
|
+
if (message.privateKey.length)
|
|
1222
|
+
writer.tag(3, WireType.LengthDelimited).bytes(message.privateKey);
|
|
1223
|
+
/* com.digitalasset.canton.crypto.v30.SigningKeyScheme scheme = 4 [deprecated = true]; */
|
|
1224
|
+
if (message.scheme !== 0)
|
|
1225
|
+
writer.tag(4, WireType.Varint).int32(message.scheme);
|
|
1226
|
+
/* repeated com.digitalasset.canton.crypto.v30.SigningKeyUsage usage = 5; */
|
|
1227
|
+
if (message.usage.length) {
|
|
1228
|
+
writer.tag(5, WireType.LengthDelimited).fork();
|
|
1229
|
+
for (let i = 0; i < message.usage.length; i++)
|
|
1230
|
+
writer.int32(message.usage[i]);
|
|
1231
|
+
writer.join();
|
|
1232
|
+
}
|
|
1233
|
+
/* com.digitalasset.canton.crypto.v30.SigningKeySpec key_spec = 6; */
|
|
1234
|
+
if (message.keySpec !== 0)
|
|
1235
|
+
writer.tag(6, WireType.Varint).int32(message.keySpec);
|
|
1236
|
+
let u = options.writeUnknownFields;
|
|
1237
|
+
if (u !== false)
|
|
1238
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1239
|
+
return writer;
|
|
1240
|
+
}
|
|
1241
|
+
}
|
|
1242
|
+
/**
|
|
1243
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SigningPrivateKey
|
|
1244
|
+
*/
|
|
1245
|
+
export const SigningPrivateKey = new SigningPrivateKey$Type();
|
|
1246
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1247
|
+
class SigningKeyPair$Type extends MessageType {
|
|
1248
|
+
constructor() {
|
|
1249
|
+
super('com.digitalasset.canton.crypto.v30.SigningKeyPair', [
|
|
1250
|
+
{
|
|
1251
|
+
no: 1,
|
|
1252
|
+
name: 'public_key',
|
|
1253
|
+
kind: 'message',
|
|
1254
|
+
T: () => SigningPublicKey,
|
|
1255
|
+
},
|
|
1256
|
+
{
|
|
1257
|
+
no: 2,
|
|
1258
|
+
name: 'private_key',
|
|
1259
|
+
kind: 'message',
|
|
1260
|
+
T: () => SigningPrivateKey,
|
|
1261
|
+
},
|
|
1262
|
+
]);
|
|
1263
|
+
}
|
|
1264
|
+
create(value) {
|
|
1265
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1266
|
+
if (value !== undefined)
|
|
1267
|
+
reflectionMergePartial(this, message, value);
|
|
1268
|
+
return message;
|
|
1269
|
+
}
|
|
1270
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1271
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1272
|
+
while (reader.pos < end) {
|
|
1273
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1274
|
+
switch (fieldNo) {
|
|
1275
|
+
case /* com.digitalasset.canton.crypto.v30.SigningPublicKey public_key */ 1:
|
|
1276
|
+
message.publicKey = SigningPublicKey.internalBinaryRead(reader, reader.uint32(), options, message.publicKey);
|
|
1277
|
+
break;
|
|
1278
|
+
case /* com.digitalasset.canton.crypto.v30.SigningPrivateKey private_key */ 2:
|
|
1279
|
+
message.privateKey = SigningPrivateKey.internalBinaryRead(reader, reader.uint32(), options, message.privateKey);
|
|
1280
|
+
break;
|
|
1281
|
+
default:
|
|
1282
|
+
let u = options.readUnknownField;
|
|
1283
|
+
if (u === 'throw')
|
|
1284
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1285
|
+
let d = reader.skip(wireType);
|
|
1286
|
+
if (u !== false)
|
|
1287
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1288
|
+
}
|
|
1289
|
+
}
|
|
1290
|
+
return message;
|
|
1291
|
+
}
|
|
1292
|
+
internalBinaryWrite(message, writer, options) {
|
|
1293
|
+
/* com.digitalasset.canton.crypto.v30.SigningPublicKey public_key = 1; */
|
|
1294
|
+
if (message.publicKey)
|
|
1295
|
+
SigningPublicKey.internalBinaryWrite(message.publicKey, writer.tag(1, WireType.LengthDelimited).fork(), options).join();
|
|
1296
|
+
/* com.digitalasset.canton.crypto.v30.SigningPrivateKey private_key = 2; */
|
|
1297
|
+
if (message.privateKey)
|
|
1298
|
+
SigningPrivateKey.internalBinaryWrite(message.privateKey, writer.tag(2, WireType.LengthDelimited).fork(), options).join();
|
|
1299
|
+
let u = options.writeUnknownFields;
|
|
1300
|
+
if (u !== false)
|
|
1301
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1302
|
+
return writer;
|
|
1303
|
+
}
|
|
1304
|
+
}
|
|
1305
|
+
/**
|
|
1306
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SigningKeyPair
|
|
1307
|
+
*/
|
|
1308
|
+
export const SigningKeyPair = new SigningKeyPair$Type();
|
|
1309
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1310
|
+
class RequiredSigningSpecs$Type extends MessageType {
|
|
1311
|
+
constructor() {
|
|
1312
|
+
super('com.digitalasset.canton.crypto.v30.RequiredSigningSpecs', [
|
|
1313
|
+
{
|
|
1314
|
+
no: 1,
|
|
1315
|
+
name: 'algorithms',
|
|
1316
|
+
kind: 'enum',
|
|
1317
|
+
repeat: 1 /*RepeatType.PACKED*/,
|
|
1318
|
+
T: () => [
|
|
1319
|
+
'com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec',
|
|
1320
|
+
SigningAlgorithmSpec,
|
|
1321
|
+
'SIGNING_ALGORITHM_SPEC_',
|
|
1322
|
+
],
|
|
1323
|
+
},
|
|
1324
|
+
{
|
|
1325
|
+
no: 2,
|
|
1326
|
+
name: 'keys',
|
|
1327
|
+
kind: 'enum',
|
|
1328
|
+
repeat: 1 /*RepeatType.PACKED*/,
|
|
1329
|
+
T: () => [
|
|
1330
|
+
'com.digitalasset.canton.crypto.v30.SigningKeySpec',
|
|
1331
|
+
SigningKeySpec,
|
|
1332
|
+
'SIGNING_KEY_SPEC_',
|
|
1333
|
+
],
|
|
1334
|
+
},
|
|
1335
|
+
]);
|
|
1336
|
+
}
|
|
1337
|
+
create(value) {
|
|
1338
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1339
|
+
message.algorithms = [];
|
|
1340
|
+
message.keys = [];
|
|
1341
|
+
if (value !== undefined)
|
|
1342
|
+
reflectionMergePartial(this, message, value);
|
|
1343
|
+
return message;
|
|
1344
|
+
}
|
|
1345
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1346
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1347
|
+
while (reader.pos < end) {
|
|
1348
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1349
|
+
switch (fieldNo) {
|
|
1350
|
+
case /* repeated com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec algorithms */ 1:
|
|
1351
|
+
if (wireType === WireType.LengthDelimited)
|
|
1352
|
+
for (let e = reader.int32() + reader.pos; reader.pos < e;)
|
|
1353
|
+
message.algorithms.push(reader.int32());
|
|
1354
|
+
else
|
|
1355
|
+
message.algorithms.push(reader.int32());
|
|
1356
|
+
break;
|
|
1357
|
+
case /* repeated com.digitalasset.canton.crypto.v30.SigningKeySpec keys */ 2:
|
|
1358
|
+
if (wireType === WireType.LengthDelimited)
|
|
1359
|
+
for (let e = reader.int32() + reader.pos; reader.pos < e;)
|
|
1360
|
+
message.keys.push(reader.int32());
|
|
1361
|
+
else
|
|
1362
|
+
message.keys.push(reader.int32());
|
|
1363
|
+
break;
|
|
1364
|
+
default:
|
|
1365
|
+
let u = options.readUnknownField;
|
|
1366
|
+
if (u === 'throw')
|
|
1367
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1368
|
+
let d = reader.skip(wireType);
|
|
1369
|
+
if (u !== false)
|
|
1370
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1371
|
+
}
|
|
1372
|
+
}
|
|
1373
|
+
return message;
|
|
1374
|
+
}
|
|
1375
|
+
internalBinaryWrite(message, writer, options) {
|
|
1376
|
+
/* repeated com.digitalasset.canton.crypto.v30.SigningAlgorithmSpec algorithms = 1; */
|
|
1377
|
+
if (message.algorithms.length) {
|
|
1378
|
+
writer.tag(1, WireType.LengthDelimited).fork();
|
|
1379
|
+
for (let i = 0; i < message.algorithms.length; i++)
|
|
1380
|
+
writer.int32(message.algorithms[i]);
|
|
1381
|
+
writer.join();
|
|
1382
|
+
}
|
|
1383
|
+
/* repeated com.digitalasset.canton.crypto.v30.SigningKeySpec keys = 2; */
|
|
1384
|
+
if (message.keys.length) {
|
|
1385
|
+
writer.tag(2, WireType.LengthDelimited).fork();
|
|
1386
|
+
for (let i = 0; i < message.keys.length; i++)
|
|
1387
|
+
writer.int32(message.keys[i]);
|
|
1388
|
+
writer.join();
|
|
1389
|
+
}
|
|
1390
|
+
let u = options.writeUnknownFields;
|
|
1391
|
+
if (u !== false)
|
|
1392
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1393
|
+
return writer;
|
|
1394
|
+
}
|
|
1395
|
+
}
|
|
1396
|
+
/**
|
|
1397
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.RequiredSigningSpecs
|
|
1398
|
+
*/
|
|
1399
|
+
export const RequiredSigningSpecs = new RequiredSigningSpecs$Type();
|
|
1400
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1401
|
+
class EncryptionPublicKey$Type extends MessageType {
|
|
1402
|
+
constructor() {
|
|
1403
|
+
super('com.digitalasset.canton.crypto.v30.EncryptionPublicKey', [
|
|
1404
|
+
{
|
|
1405
|
+
no: 2,
|
|
1406
|
+
name: 'format',
|
|
1407
|
+
kind: 'enum',
|
|
1408
|
+
T: () => [
|
|
1409
|
+
'com.digitalasset.canton.crypto.v30.CryptoKeyFormat',
|
|
1410
|
+
CryptoKeyFormat,
|
|
1411
|
+
'CRYPTO_KEY_FORMAT_',
|
|
1412
|
+
],
|
|
1413
|
+
},
|
|
1414
|
+
{
|
|
1415
|
+
no: 3,
|
|
1416
|
+
name: 'public_key',
|
|
1417
|
+
kind: 'scalar',
|
|
1418
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
1419
|
+
},
|
|
1420
|
+
{
|
|
1421
|
+
no: 4,
|
|
1422
|
+
name: 'scheme',
|
|
1423
|
+
kind: 'enum',
|
|
1424
|
+
T: () => [
|
|
1425
|
+
'com.digitalasset.canton.crypto.v30.EncryptionKeyScheme',
|
|
1426
|
+
EncryptionKeyScheme,
|
|
1427
|
+
'ENCRYPTION_KEY_SCHEME_',
|
|
1428
|
+
],
|
|
1429
|
+
},
|
|
1430
|
+
{
|
|
1431
|
+
no: 5,
|
|
1432
|
+
name: 'key_spec',
|
|
1433
|
+
kind: 'enum',
|
|
1434
|
+
T: () => [
|
|
1435
|
+
'com.digitalasset.canton.crypto.v30.EncryptionKeySpec',
|
|
1436
|
+
EncryptionKeySpec,
|
|
1437
|
+
'ENCRYPTION_KEY_SPEC_',
|
|
1438
|
+
],
|
|
1439
|
+
},
|
|
1440
|
+
]);
|
|
1441
|
+
}
|
|
1442
|
+
create(value) {
|
|
1443
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1444
|
+
message.format = 0;
|
|
1445
|
+
message.publicKey = new Uint8Array(0);
|
|
1446
|
+
message.scheme = 0;
|
|
1447
|
+
message.keySpec = 0;
|
|
1448
|
+
if (value !== undefined)
|
|
1449
|
+
reflectionMergePartial(this, message, value);
|
|
1450
|
+
return message;
|
|
1451
|
+
}
|
|
1452
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1453
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1454
|
+
while (reader.pos < end) {
|
|
1455
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1456
|
+
switch (fieldNo) {
|
|
1457
|
+
case /* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format */ 2:
|
|
1458
|
+
message.format = reader.int32();
|
|
1459
|
+
break;
|
|
1460
|
+
case /* bytes public_key */ 3:
|
|
1461
|
+
message.publicKey = reader.bytes();
|
|
1462
|
+
break;
|
|
1463
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionKeyScheme scheme = 4 [deprecated = true] */ 4:
|
|
1464
|
+
message.scheme = reader.int32();
|
|
1465
|
+
break;
|
|
1466
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionKeySpec key_spec */ 5:
|
|
1467
|
+
message.keySpec = reader.int32();
|
|
1468
|
+
break;
|
|
1469
|
+
default:
|
|
1470
|
+
let u = options.readUnknownField;
|
|
1471
|
+
if (u === 'throw')
|
|
1472
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1473
|
+
let d = reader.skip(wireType);
|
|
1474
|
+
if (u !== false)
|
|
1475
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1476
|
+
}
|
|
1477
|
+
}
|
|
1478
|
+
return message;
|
|
1479
|
+
}
|
|
1480
|
+
internalBinaryWrite(message, writer, options) {
|
|
1481
|
+
/* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2; */
|
|
1482
|
+
if (message.format !== 0)
|
|
1483
|
+
writer.tag(2, WireType.Varint).int32(message.format);
|
|
1484
|
+
/* bytes public_key = 3; */
|
|
1485
|
+
if (message.publicKey.length)
|
|
1486
|
+
writer.tag(3, WireType.LengthDelimited).bytes(message.publicKey);
|
|
1487
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionKeyScheme scheme = 4 [deprecated = true]; */
|
|
1488
|
+
if (message.scheme !== 0)
|
|
1489
|
+
writer.tag(4, WireType.Varint).int32(message.scheme);
|
|
1490
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionKeySpec key_spec = 5; */
|
|
1491
|
+
if (message.keySpec !== 0)
|
|
1492
|
+
writer.tag(5, WireType.Varint).int32(message.keySpec);
|
|
1493
|
+
let u = options.writeUnknownFields;
|
|
1494
|
+
if (u !== false)
|
|
1495
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1496
|
+
return writer;
|
|
1497
|
+
}
|
|
1498
|
+
}
|
|
1499
|
+
/**
|
|
1500
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.EncryptionPublicKey
|
|
1501
|
+
*/
|
|
1502
|
+
export const EncryptionPublicKey = new EncryptionPublicKey$Type();
|
|
1503
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1504
|
+
class EncryptionPrivateKey$Type extends MessageType {
|
|
1505
|
+
constructor() {
|
|
1506
|
+
super('com.digitalasset.canton.crypto.v30.EncryptionPrivateKey', [
|
|
1507
|
+
{ no: 1, name: 'id', kind: 'scalar', T: 9 /*ScalarType.STRING*/ },
|
|
1508
|
+
{
|
|
1509
|
+
no: 2,
|
|
1510
|
+
name: 'format',
|
|
1511
|
+
kind: 'enum',
|
|
1512
|
+
T: () => [
|
|
1513
|
+
'com.digitalasset.canton.crypto.v30.CryptoKeyFormat',
|
|
1514
|
+
CryptoKeyFormat,
|
|
1515
|
+
'CRYPTO_KEY_FORMAT_',
|
|
1516
|
+
],
|
|
1517
|
+
},
|
|
1518
|
+
{
|
|
1519
|
+
no: 3,
|
|
1520
|
+
name: 'private_key',
|
|
1521
|
+
kind: 'scalar',
|
|
1522
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
1523
|
+
},
|
|
1524
|
+
{
|
|
1525
|
+
no: 4,
|
|
1526
|
+
name: 'scheme',
|
|
1527
|
+
kind: 'enum',
|
|
1528
|
+
T: () => [
|
|
1529
|
+
'com.digitalasset.canton.crypto.v30.EncryptionKeyScheme',
|
|
1530
|
+
EncryptionKeyScheme,
|
|
1531
|
+
'ENCRYPTION_KEY_SCHEME_',
|
|
1532
|
+
],
|
|
1533
|
+
},
|
|
1534
|
+
{
|
|
1535
|
+
no: 5,
|
|
1536
|
+
name: 'key_spec',
|
|
1537
|
+
kind: 'enum',
|
|
1538
|
+
T: () => [
|
|
1539
|
+
'com.digitalasset.canton.crypto.v30.EncryptionKeySpec',
|
|
1540
|
+
EncryptionKeySpec,
|
|
1541
|
+
'ENCRYPTION_KEY_SPEC_',
|
|
1542
|
+
],
|
|
1543
|
+
},
|
|
1544
|
+
]);
|
|
1545
|
+
}
|
|
1546
|
+
create(value) {
|
|
1547
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1548
|
+
message.id = '';
|
|
1549
|
+
message.format = 0;
|
|
1550
|
+
message.privateKey = new Uint8Array(0);
|
|
1551
|
+
message.scheme = 0;
|
|
1552
|
+
message.keySpec = 0;
|
|
1553
|
+
if (value !== undefined)
|
|
1554
|
+
reflectionMergePartial(this, message, value);
|
|
1555
|
+
return message;
|
|
1556
|
+
}
|
|
1557
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1558
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1559
|
+
while (reader.pos < end) {
|
|
1560
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1561
|
+
switch (fieldNo) {
|
|
1562
|
+
case /* string id */ 1:
|
|
1563
|
+
message.id = reader.string();
|
|
1564
|
+
break;
|
|
1565
|
+
case /* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format */ 2:
|
|
1566
|
+
message.format = reader.int32();
|
|
1567
|
+
break;
|
|
1568
|
+
case /* bytes private_key */ 3:
|
|
1569
|
+
message.privateKey = reader.bytes();
|
|
1570
|
+
break;
|
|
1571
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionKeyScheme scheme = 4 [deprecated = true] */ 4:
|
|
1572
|
+
message.scheme = reader.int32();
|
|
1573
|
+
break;
|
|
1574
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionKeySpec key_spec */ 5:
|
|
1575
|
+
message.keySpec = reader.int32();
|
|
1576
|
+
break;
|
|
1577
|
+
default:
|
|
1578
|
+
let u = options.readUnknownField;
|
|
1579
|
+
if (u === 'throw')
|
|
1580
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1581
|
+
let d = reader.skip(wireType);
|
|
1582
|
+
if (u !== false)
|
|
1583
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1584
|
+
}
|
|
1585
|
+
}
|
|
1586
|
+
return message;
|
|
1587
|
+
}
|
|
1588
|
+
internalBinaryWrite(message, writer, options) {
|
|
1589
|
+
/* string id = 1; */
|
|
1590
|
+
if (message.id !== '')
|
|
1591
|
+
writer.tag(1, WireType.LengthDelimited).string(message.id);
|
|
1592
|
+
/* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 2; */
|
|
1593
|
+
if (message.format !== 0)
|
|
1594
|
+
writer.tag(2, WireType.Varint).int32(message.format);
|
|
1595
|
+
/* bytes private_key = 3; */
|
|
1596
|
+
if (message.privateKey.length)
|
|
1597
|
+
writer.tag(3, WireType.LengthDelimited).bytes(message.privateKey);
|
|
1598
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionKeyScheme scheme = 4 [deprecated = true]; */
|
|
1599
|
+
if (message.scheme !== 0)
|
|
1600
|
+
writer.tag(4, WireType.Varint).int32(message.scheme);
|
|
1601
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionKeySpec key_spec = 5; */
|
|
1602
|
+
if (message.keySpec !== 0)
|
|
1603
|
+
writer.tag(5, WireType.Varint).int32(message.keySpec);
|
|
1604
|
+
let u = options.writeUnknownFields;
|
|
1605
|
+
if (u !== false)
|
|
1606
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1607
|
+
return writer;
|
|
1608
|
+
}
|
|
1609
|
+
}
|
|
1610
|
+
/**
|
|
1611
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.EncryptionPrivateKey
|
|
1612
|
+
*/
|
|
1613
|
+
export const EncryptionPrivateKey = new EncryptionPrivateKey$Type();
|
|
1614
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1615
|
+
class EncryptionKeyPair$Type extends MessageType {
|
|
1616
|
+
constructor() {
|
|
1617
|
+
super('com.digitalasset.canton.crypto.v30.EncryptionKeyPair', [
|
|
1618
|
+
{
|
|
1619
|
+
no: 1,
|
|
1620
|
+
name: 'public_key',
|
|
1621
|
+
kind: 'message',
|
|
1622
|
+
T: () => EncryptionPublicKey,
|
|
1623
|
+
},
|
|
1624
|
+
{
|
|
1625
|
+
no: 2,
|
|
1626
|
+
name: 'private_key',
|
|
1627
|
+
kind: 'message',
|
|
1628
|
+
T: () => EncryptionPrivateKey,
|
|
1629
|
+
},
|
|
1630
|
+
]);
|
|
1631
|
+
}
|
|
1632
|
+
create(value) {
|
|
1633
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1634
|
+
if (value !== undefined)
|
|
1635
|
+
reflectionMergePartial(this, message, value);
|
|
1636
|
+
return message;
|
|
1637
|
+
}
|
|
1638
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1639
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1640
|
+
while (reader.pos < end) {
|
|
1641
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1642
|
+
switch (fieldNo) {
|
|
1643
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionPublicKey public_key */ 1:
|
|
1644
|
+
message.publicKey = EncryptionPublicKey.internalBinaryRead(reader, reader.uint32(), options, message.publicKey);
|
|
1645
|
+
break;
|
|
1646
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionPrivateKey private_key */ 2:
|
|
1647
|
+
message.privateKey =
|
|
1648
|
+
EncryptionPrivateKey.internalBinaryRead(reader, reader.uint32(), options, message.privateKey);
|
|
1649
|
+
break;
|
|
1650
|
+
default:
|
|
1651
|
+
let u = options.readUnknownField;
|
|
1652
|
+
if (u === 'throw')
|
|
1653
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1654
|
+
let d = reader.skip(wireType);
|
|
1655
|
+
if (u !== false)
|
|
1656
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1657
|
+
}
|
|
1658
|
+
}
|
|
1659
|
+
return message;
|
|
1660
|
+
}
|
|
1661
|
+
internalBinaryWrite(message, writer, options) {
|
|
1662
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionPublicKey public_key = 1; */
|
|
1663
|
+
if (message.publicKey)
|
|
1664
|
+
EncryptionPublicKey.internalBinaryWrite(message.publicKey, writer.tag(1, WireType.LengthDelimited).fork(), options).join();
|
|
1665
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionPrivateKey private_key = 2; */
|
|
1666
|
+
if (message.privateKey)
|
|
1667
|
+
EncryptionPrivateKey.internalBinaryWrite(message.privateKey, writer.tag(2, WireType.LengthDelimited).fork(), options).join();
|
|
1668
|
+
let u = options.writeUnknownFields;
|
|
1669
|
+
if (u !== false)
|
|
1670
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1671
|
+
return writer;
|
|
1672
|
+
}
|
|
1673
|
+
}
|
|
1674
|
+
/**
|
|
1675
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.EncryptionKeyPair
|
|
1676
|
+
*/
|
|
1677
|
+
export const EncryptionKeyPair = new EncryptionKeyPair$Type();
|
|
1678
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1679
|
+
class RequiredEncryptionSpecs$Type extends MessageType {
|
|
1680
|
+
constructor() {
|
|
1681
|
+
super('com.digitalasset.canton.crypto.v30.RequiredEncryptionSpecs', [
|
|
1682
|
+
{
|
|
1683
|
+
no: 1,
|
|
1684
|
+
name: 'algorithms',
|
|
1685
|
+
kind: 'enum',
|
|
1686
|
+
repeat: 1 /*RepeatType.PACKED*/,
|
|
1687
|
+
T: () => [
|
|
1688
|
+
'com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec',
|
|
1689
|
+
EncryptionAlgorithmSpec,
|
|
1690
|
+
'ENCRYPTION_ALGORITHM_SPEC_',
|
|
1691
|
+
],
|
|
1692
|
+
},
|
|
1693
|
+
{
|
|
1694
|
+
no: 2,
|
|
1695
|
+
name: 'keys',
|
|
1696
|
+
kind: 'enum',
|
|
1697
|
+
repeat: 1 /*RepeatType.PACKED*/,
|
|
1698
|
+
T: () => [
|
|
1699
|
+
'com.digitalasset.canton.crypto.v30.EncryptionKeySpec',
|
|
1700
|
+
EncryptionKeySpec,
|
|
1701
|
+
'ENCRYPTION_KEY_SPEC_',
|
|
1702
|
+
],
|
|
1703
|
+
},
|
|
1704
|
+
]);
|
|
1705
|
+
}
|
|
1706
|
+
create(value) {
|
|
1707
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1708
|
+
message.algorithms = [];
|
|
1709
|
+
message.keys = [];
|
|
1710
|
+
if (value !== undefined)
|
|
1711
|
+
reflectionMergePartial(this, message, value);
|
|
1712
|
+
return message;
|
|
1713
|
+
}
|
|
1714
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1715
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1716
|
+
while (reader.pos < end) {
|
|
1717
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1718
|
+
switch (fieldNo) {
|
|
1719
|
+
case /* repeated com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec algorithms */ 1:
|
|
1720
|
+
if (wireType === WireType.LengthDelimited)
|
|
1721
|
+
for (let e = reader.int32() + reader.pos; reader.pos < e;)
|
|
1722
|
+
message.algorithms.push(reader.int32());
|
|
1723
|
+
else
|
|
1724
|
+
message.algorithms.push(reader.int32());
|
|
1725
|
+
break;
|
|
1726
|
+
case /* repeated com.digitalasset.canton.crypto.v30.EncryptionKeySpec keys */ 2:
|
|
1727
|
+
if (wireType === WireType.LengthDelimited)
|
|
1728
|
+
for (let e = reader.int32() + reader.pos; reader.pos < e;)
|
|
1729
|
+
message.keys.push(reader.int32());
|
|
1730
|
+
else
|
|
1731
|
+
message.keys.push(reader.int32());
|
|
1732
|
+
break;
|
|
1733
|
+
default:
|
|
1734
|
+
let u = options.readUnknownField;
|
|
1735
|
+
if (u === 'throw')
|
|
1736
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1737
|
+
let d = reader.skip(wireType);
|
|
1738
|
+
if (u !== false)
|
|
1739
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1740
|
+
}
|
|
1741
|
+
}
|
|
1742
|
+
return message;
|
|
1743
|
+
}
|
|
1744
|
+
internalBinaryWrite(message, writer, options) {
|
|
1745
|
+
/* repeated com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec algorithms = 1; */
|
|
1746
|
+
if (message.algorithms.length) {
|
|
1747
|
+
writer.tag(1, WireType.LengthDelimited).fork();
|
|
1748
|
+
for (let i = 0; i < message.algorithms.length; i++)
|
|
1749
|
+
writer.int32(message.algorithms[i]);
|
|
1750
|
+
writer.join();
|
|
1751
|
+
}
|
|
1752
|
+
/* repeated com.digitalasset.canton.crypto.v30.EncryptionKeySpec keys = 2; */
|
|
1753
|
+
if (message.keys.length) {
|
|
1754
|
+
writer.tag(2, WireType.LengthDelimited).fork();
|
|
1755
|
+
for (let i = 0; i < message.keys.length; i++)
|
|
1756
|
+
writer.int32(message.keys[i]);
|
|
1757
|
+
writer.join();
|
|
1758
|
+
}
|
|
1759
|
+
let u = options.writeUnknownFields;
|
|
1760
|
+
if (u !== false)
|
|
1761
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1762
|
+
return writer;
|
|
1763
|
+
}
|
|
1764
|
+
}
|
|
1765
|
+
/**
|
|
1766
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.RequiredEncryptionSpecs
|
|
1767
|
+
*/
|
|
1768
|
+
export const RequiredEncryptionSpecs = new RequiredEncryptionSpecs$Type();
|
|
1769
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1770
|
+
class CryptoKeyPair$Type extends MessageType {
|
|
1771
|
+
constructor() {
|
|
1772
|
+
super('com.digitalasset.canton.crypto.v30.CryptoKeyPair', [
|
|
1773
|
+
{
|
|
1774
|
+
no: 1,
|
|
1775
|
+
name: 'signing_key_pair',
|
|
1776
|
+
kind: 'message',
|
|
1777
|
+
oneof: 'pair',
|
|
1778
|
+
T: () => SigningKeyPair,
|
|
1779
|
+
},
|
|
1780
|
+
{
|
|
1781
|
+
no: 2,
|
|
1782
|
+
name: 'encryption_key_pair',
|
|
1783
|
+
kind: 'message',
|
|
1784
|
+
oneof: 'pair',
|
|
1785
|
+
T: () => EncryptionKeyPair,
|
|
1786
|
+
},
|
|
1787
|
+
]);
|
|
1788
|
+
}
|
|
1789
|
+
create(value) {
|
|
1790
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1791
|
+
message.pair = { oneofKind: undefined };
|
|
1792
|
+
if (value !== undefined)
|
|
1793
|
+
reflectionMergePartial(this, message, value);
|
|
1794
|
+
return message;
|
|
1795
|
+
}
|
|
1796
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1797
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1798
|
+
while (reader.pos < end) {
|
|
1799
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1800
|
+
switch (fieldNo) {
|
|
1801
|
+
case /* com.digitalasset.canton.crypto.v30.SigningKeyPair signing_key_pair */ 1:
|
|
1802
|
+
message.pair = {
|
|
1803
|
+
oneofKind: 'signingKeyPair',
|
|
1804
|
+
signingKeyPair: SigningKeyPair.internalBinaryRead(reader, reader.uint32(), options, message.pair.signingKeyPair),
|
|
1805
|
+
};
|
|
1806
|
+
break;
|
|
1807
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionKeyPair encryption_key_pair */ 2:
|
|
1808
|
+
message.pair = {
|
|
1809
|
+
oneofKind: 'encryptionKeyPair',
|
|
1810
|
+
encryptionKeyPair: EncryptionKeyPair.internalBinaryRead(reader, reader.uint32(), options, message.pair.encryptionKeyPair),
|
|
1811
|
+
};
|
|
1812
|
+
break;
|
|
1813
|
+
default:
|
|
1814
|
+
let u = options.readUnknownField;
|
|
1815
|
+
if (u === 'throw')
|
|
1816
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1817
|
+
let d = reader.skip(wireType);
|
|
1818
|
+
if (u !== false)
|
|
1819
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1820
|
+
}
|
|
1821
|
+
}
|
|
1822
|
+
return message;
|
|
1823
|
+
}
|
|
1824
|
+
internalBinaryWrite(message, writer, options) {
|
|
1825
|
+
/* com.digitalasset.canton.crypto.v30.SigningKeyPair signing_key_pair = 1; */
|
|
1826
|
+
if (message.pair.oneofKind === 'signingKeyPair')
|
|
1827
|
+
SigningKeyPair.internalBinaryWrite(message.pair.signingKeyPair, writer.tag(1, WireType.LengthDelimited).fork(), options).join();
|
|
1828
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionKeyPair encryption_key_pair = 2; */
|
|
1829
|
+
if (message.pair.oneofKind === 'encryptionKeyPair')
|
|
1830
|
+
EncryptionKeyPair.internalBinaryWrite(message.pair.encryptionKeyPair, writer.tag(2, WireType.LengthDelimited).fork(), options).join();
|
|
1831
|
+
let u = options.writeUnknownFields;
|
|
1832
|
+
if (u !== false)
|
|
1833
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1834
|
+
return writer;
|
|
1835
|
+
}
|
|
1836
|
+
}
|
|
1837
|
+
/**
|
|
1838
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.CryptoKeyPair
|
|
1839
|
+
*/
|
|
1840
|
+
export const CryptoKeyPair = new CryptoKeyPair$Type();
|
|
1841
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1842
|
+
class SymmetricKey$Type extends MessageType {
|
|
1843
|
+
constructor() {
|
|
1844
|
+
super('com.digitalasset.canton.crypto.v30.SymmetricKey', [
|
|
1845
|
+
{
|
|
1846
|
+
no: 1,
|
|
1847
|
+
name: 'format',
|
|
1848
|
+
kind: 'enum',
|
|
1849
|
+
T: () => [
|
|
1850
|
+
'com.digitalasset.canton.crypto.v30.CryptoKeyFormat',
|
|
1851
|
+
CryptoKeyFormat,
|
|
1852
|
+
'CRYPTO_KEY_FORMAT_',
|
|
1853
|
+
],
|
|
1854
|
+
},
|
|
1855
|
+
{
|
|
1856
|
+
no: 2,
|
|
1857
|
+
name: 'key',
|
|
1858
|
+
kind: 'scalar',
|
|
1859
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
1860
|
+
},
|
|
1861
|
+
{
|
|
1862
|
+
no: 3,
|
|
1863
|
+
name: 'scheme',
|
|
1864
|
+
kind: 'enum',
|
|
1865
|
+
T: () => [
|
|
1866
|
+
'com.digitalasset.canton.crypto.v30.SymmetricKeyScheme',
|
|
1867
|
+
SymmetricKeyScheme,
|
|
1868
|
+
'SYMMETRIC_KEY_SCHEME_',
|
|
1869
|
+
],
|
|
1870
|
+
},
|
|
1871
|
+
], {
|
|
1872
|
+
'scalapb.message': {
|
|
1873
|
+
companionExtends: [
|
|
1874
|
+
'com.digitalasset.canton.version.StableProtoVersion',
|
|
1875
|
+
],
|
|
1876
|
+
},
|
|
1877
|
+
});
|
|
1878
|
+
}
|
|
1879
|
+
create(value) {
|
|
1880
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1881
|
+
message.format = 0;
|
|
1882
|
+
message.key = new Uint8Array(0);
|
|
1883
|
+
message.scheme = 0;
|
|
1884
|
+
if (value !== undefined)
|
|
1885
|
+
reflectionMergePartial(this, message, value);
|
|
1886
|
+
return message;
|
|
1887
|
+
}
|
|
1888
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1889
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1890
|
+
while (reader.pos < end) {
|
|
1891
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1892
|
+
switch (fieldNo) {
|
|
1893
|
+
case /* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format */ 1:
|
|
1894
|
+
message.format = reader.int32();
|
|
1895
|
+
break;
|
|
1896
|
+
case /* bytes key */ 2:
|
|
1897
|
+
message.key = reader.bytes();
|
|
1898
|
+
break;
|
|
1899
|
+
case /* com.digitalasset.canton.crypto.v30.SymmetricKeyScheme scheme */ 3:
|
|
1900
|
+
message.scheme = reader.int32();
|
|
1901
|
+
break;
|
|
1902
|
+
default:
|
|
1903
|
+
let u = options.readUnknownField;
|
|
1904
|
+
if (u === 'throw')
|
|
1905
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1906
|
+
let d = reader.skip(wireType);
|
|
1907
|
+
if (u !== false)
|
|
1908
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
1909
|
+
}
|
|
1910
|
+
}
|
|
1911
|
+
return message;
|
|
1912
|
+
}
|
|
1913
|
+
internalBinaryWrite(message, writer, options) {
|
|
1914
|
+
/* com.digitalasset.canton.crypto.v30.CryptoKeyFormat format = 1; */
|
|
1915
|
+
if (message.format !== 0)
|
|
1916
|
+
writer.tag(1, WireType.Varint).int32(message.format);
|
|
1917
|
+
/* bytes key = 2; */
|
|
1918
|
+
if (message.key.length)
|
|
1919
|
+
writer.tag(2, WireType.LengthDelimited).bytes(message.key);
|
|
1920
|
+
/* com.digitalasset.canton.crypto.v30.SymmetricKeyScheme scheme = 3; */
|
|
1921
|
+
if (message.scheme !== 0)
|
|
1922
|
+
writer.tag(3, WireType.Varint).int32(message.scheme);
|
|
1923
|
+
let u = options.writeUnknownFields;
|
|
1924
|
+
if (u !== false)
|
|
1925
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
1926
|
+
return writer;
|
|
1927
|
+
}
|
|
1928
|
+
}
|
|
1929
|
+
/**
|
|
1930
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.SymmetricKey
|
|
1931
|
+
*/
|
|
1932
|
+
export const SymmetricKey = new SymmetricKey$Type();
|
|
1933
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
1934
|
+
class PasswordBasedEncrypted$Type extends MessageType {
|
|
1935
|
+
constructor() {
|
|
1936
|
+
super('com.digitalasset.canton.crypto.v30.PasswordBasedEncrypted', [
|
|
1937
|
+
{
|
|
1938
|
+
no: 1,
|
|
1939
|
+
name: 'ciphertext',
|
|
1940
|
+
kind: 'scalar',
|
|
1941
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
1942
|
+
},
|
|
1943
|
+
{
|
|
1944
|
+
no: 2,
|
|
1945
|
+
name: 'symmetric_key_scheme',
|
|
1946
|
+
kind: 'enum',
|
|
1947
|
+
T: () => [
|
|
1948
|
+
'com.digitalasset.canton.crypto.v30.SymmetricKeyScheme',
|
|
1949
|
+
SymmetricKeyScheme,
|
|
1950
|
+
'SYMMETRIC_KEY_SCHEME_',
|
|
1951
|
+
],
|
|
1952
|
+
},
|
|
1953
|
+
{
|
|
1954
|
+
no: 3,
|
|
1955
|
+
name: 'pbkdf_scheme',
|
|
1956
|
+
kind: 'enum',
|
|
1957
|
+
T: () => [
|
|
1958
|
+
'com.digitalasset.canton.crypto.v30.PbkdfScheme',
|
|
1959
|
+
PbkdfScheme,
|
|
1960
|
+
'PBKDF_SCHEME_',
|
|
1961
|
+
],
|
|
1962
|
+
},
|
|
1963
|
+
{ no: 4, name: 'salt', kind: 'scalar', T: 12 /*ScalarType.BYTES*/ },
|
|
1964
|
+
]);
|
|
1965
|
+
}
|
|
1966
|
+
create(value) {
|
|
1967
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
1968
|
+
message.ciphertext = new Uint8Array(0);
|
|
1969
|
+
message.symmetricKeyScheme = 0;
|
|
1970
|
+
message.pbkdfScheme = 0;
|
|
1971
|
+
message.salt = new Uint8Array(0);
|
|
1972
|
+
if (value !== undefined)
|
|
1973
|
+
reflectionMergePartial(this, message, value);
|
|
1974
|
+
return message;
|
|
1975
|
+
}
|
|
1976
|
+
internalBinaryRead(reader, length, options, target) {
|
|
1977
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
1978
|
+
while (reader.pos < end) {
|
|
1979
|
+
let [fieldNo, wireType] = reader.tag();
|
|
1980
|
+
switch (fieldNo) {
|
|
1981
|
+
case /* bytes ciphertext */ 1:
|
|
1982
|
+
message.ciphertext = reader.bytes();
|
|
1983
|
+
break;
|
|
1984
|
+
case /* com.digitalasset.canton.crypto.v30.SymmetricKeyScheme symmetric_key_scheme */ 2:
|
|
1985
|
+
message.symmetricKeyScheme = reader.int32();
|
|
1986
|
+
break;
|
|
1987
|
+
case /* com.digitalasset.canton.crypto.v30.PbkdfScheme pbkdf_scheme */ 3:
|
|
1988
|
+
message.pbkdfScheme = reader.int32();
|
|
1989
|
+
break;
|
|
1990
|
+
case /* bytes salt */ 4:
|
|
1991
|
+
message.salt = reader.bytes();
|
|
1992
|
+
break;
|
|
1993
|
+
default:
|
|
1994
|
+
let u = options.readUnknownField;
|
|
1995
|
+
if (u === 'throw')
|
|
1996
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
1997
|
+
let d = reader.skip(wireType);
|
|
1998
|
+
if (u !== false)
|
|
1999
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
2000
|
+
}
|
|
2001
|
+
}
|
|
2002
|
+
return message;
|
|
2003
|
+
}
|
|
2004
|
+
internalBinaryWrite(message, writer, options) {
|
|
2005
|
+
/* bytes ciphertext = 1; */
|
|
2006
|
+
if (message.ciphertext.length)
|
|
2007
|
+
writer.tag(1, WireType.LengthDelimited).bytes(message.ciphertext);
|
|
2008
|
+
/* com.digitalasset.canton.crypto.v30.SymmetricKeyScheme symmetric_key_scheme = 2; */
|
|
2009
|
+
if (message.symmetricKeyScheme !== 0)
|
|
2010
|
+
writer.tag(2, WireType.Varint).int32(message.symmetricKeyScheme);
|
|
2011
|
+
/* com.digitalasset.canton.crypto.v30.PbkdfScheme pbkdf_scheme = 3; */
|
|
2012
|
+
if (message.pbkdfScheme !== 0)
|
|
2013
|
+
writer.tag(3, WireType.Varint).int32(message.pbkdfScheme);
|
|
2014
|
+
/* bytes salt = 4; */
|
|
2015
|
+
if (message.salt.length)
|
|
2016
|
+
writer.tag(4, WireType.LengthDelimited).bytes(message.salt);
|
|
2017
|
+
let u = options.writeUnknownFields;
|
|
2018
|
+
if (u !== false)
|
|
2019
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
2020
|
+
return writer;
|
|
2021
|
+
}
|
|
2022
|
+
}
|
|
2023
|
+
/**
|
|
2024
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.PasswordBasedEncrypted
|
|
2025
|
+
*/
|
|
2026
|
+
export const PasswordBasedEncrypted = new PasswordBasedEncrypted$Type();
|
|
2027
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
2028
|
+
class AsymmetricEncrypted$Type extends MessageType {
|
|
2029
|
+
constructor() {
|
|
2030
|
+
super('com.digitalasset.canton.crypto.v30.AsymmetricEncrypted', [
|
|
2031
|
+
{
|
|
2032
|
+
no: 1,
|
|
2033
|
+
name: 'ciphertext',
|
|
2034
|
+
kind: 'scalar',
|
|
2035
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
2036
|
+
},
|
|
2037
|
+
{
|
|
2038
|
+
no: 2,
|
|
2039
|
+
name: 'encryption_algorithm_spec',
|
|
2040
|
+
kind: 'enum',
|
|
2041
|
+
T: () => [
|
|
2042
|
+
'com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec',
|
|
2043
|
+
EncryptionAlgorithmSpec,
|
|
2044
|
+
'ENCRYPTION_ALGORITHM_SPEC_',
|
|
2045
|
+
],
|
|
2046
|
+
},
|
|
2047
|
+
{
|
|
2048
|
+
no: 3,
|
|
2049
|
+
name: 'fingerprint',
|
|
2050
|
+
kind: 'scalar',
|
|
2051
|
+
T: 9 /*ScalarType.STRING*/,
|
|
2052
|
+
},
|
|
2053
|
+
]);
|
|
2054
|
+
}
|
|
2055
|
+
create(value) {
|
|
2056
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
2057
|
+
message.ciphertext = new Uint8Array(0);
|
|
2058
|
+
message.encryptionAlgorithmSpec = 0;
|
|
2059
|
+
message.fingerprint = '';
|
|
2060
|
+
if (value !== undefined)
|
|
2061
|
+
reflectionMergePartial(this, message, value);
|
|
2062
|
+
return message;
|
|
2063
|
+
}
|
|
2064
|
+
internalBinaryRead(reader, length, options, target) {
|
|
2065
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
2066
|
+
while (reader.pos < end) {
|
|
2067
|
+
let [fieldNo, wireType] = reader.tag();
|
|
2068
|
+
switch (fieldNo) {
|
|
2069
|
+
case /* bytes ciphertext */ 1:
|
|
2070
|
+
message.ciphertext = reader.bytes();
|
|
2071
|
+
break;
|
|
2072
|
+
case /* com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec encryption_algorithm_spec */ 2:
|
|
2073
|
+
message.encryptionAlgorithmSpec = reader.int32();
|
|
2074
|
+
break;
|
|
2075
|
+
case /* string fingerprint */ 3:
|
|
2076
|
+
message.fingerprint = reader.string();
|
|
2077
|
+
break;
|
|
2078
|
+
default:
|
|
2079
|
+
let u = options.readUnknownField;
|
|
2080
|
+
if (u === 'throw')
|
|
2081
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
2082
|
+
let d = reader.skip(wireType);
|
|
2083
|
+
if (u !== false)
|
|
2084
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
2085
|
+
}
|
|
2086
|
+
}
|
|
2087
|
+
return message;
|
|
2088
|
+
}
|
|
2089
|
+
internalBinaryWrite(message, writer, options) {
|
|
2090
|
+
/* bytes ciphertext = 1; */
|
|
2091
|
+
if (message.ciphertext.length)
|
|
2092
|
+
writer.tag(1, WireType.LengthDelimited).bytes(message.ciphertext);
|
|
2093
|
+
/* com.digitalasset.canton.crypto.v30.EncryptionAlgorithmSpec encryption_algorithm_spec = 2; */
|
|
2094
|
+
if (message.encryptionAlgorithmSpec !== 0)
|
|
2095
|
+
writer
|
|
2096
|
+
.tag(2, WireType.Varint)
|
|
2097
|
+
.int32(message.encryptionAlgorithmSpec);
|
|
2098
|
+
/* string fingerprint = 3; */
|
|
2099
|
+
if (message.fingerprint !== '')
|
|
2100
|
+
writer.tag(3, WireType.LengthDelimited).string(message.fingerprint);
|
|
2101
|
+
let u = options.writeUnknownFields;
|
|
2102
|
+
if (u !== false)
|
|
2103
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
2104
|
+
return writer;
|
|
2105
|
+
}
|
|
2106
|
+
}
|
|
2107
|
+
/**
|
|
2108
|
+
* @generated MessageType for protobuf message com.digitalasset.canton.crypto.v30.AsymmetricEncrypted
|
|
2109
|
+
*/
|
|
2110
|
+
export const AsymmetricEncrypted = new AsymmetricEncrypted$Type();
|