@canton-network/core-ledger-proto 0.3.0 → 0.4.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.d.ts +70 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.client.js +41 -2
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.d.ts +208 -0
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/admin/party_management_service.js +460 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.client.d.ts +2 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.client.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/command_service.client.js +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.d.ts +2 -0
- package/dist/_proto/com/daml/ledger/api/v2/command_service.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/command_service.js +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/commands.d.ts +2 -1
- package/dist/_proto/com/daml/ledger/api/v2/commands.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/crypto.d.ts +109 -0
- package/dist/_proto/com/daml/ledger/api/v2/crypto.d.ts.map +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/crypto.js +162 -0
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.d.ts +2 -1
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/event_query_service.js +2 -2
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.d.ts +46 -2
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.js +25 -1
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.d.ts +137 -1
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.js +247 -1
- package/dist/_proto/com/daml/ledger/api/v2/state_service.d.ts +9 -4
- package/dist/_proto/com/daml/ledger/api/v2/state_service.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/state_service.js +4 -4
- package/dist/_proto/com/daml/ledger/api/v2/transaction.d.ts +4 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/transaction.js +2 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.d.ts +2 -0
- package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/transaction_filter.js +1 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.client.d.ts +10 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.client.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/update_service.client.js +5 -0
- package/dist/_proto/com/daml/ledger/api/v2/update_service.d.ts +14 -2
- package/dist/_proto/com/daml/ledger/api/v2/update_service.d.ts.map +1 -1
- package/dist/_proto/com/daml/ledger/api/v2/update_service.js +9 -4
- package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.d.ts +2 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/topology.d.ts.map +1 -1
- package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.d.ts +1 -0
- package/dist/_proto/com/digitalasset/canton/protocol/v30/traffic_control_parameters.d.ts.map +1 -1
- package/package.json +1 -1
|
@@ -0,0 +1,109 @@
|
|
|
1
|
+
import type { BinaryWriteOptions } from '@protobuf-ts/runtime';
|
|
2
|
+
import type { IBinaryWriter } from '@protobuf-ts/runtime';
|
|
3
|
+
import type { BinaryReadOptions } from '@protobuf-ts/runtime';
|
|
4
|
+
import type { IBinaryReader } from '@protobuf-ts/runtime';
|
|
5
|
+
import type { PartialMessage } from '@protobuf-ts/runtime';
|
|
6
|
+
import { MessageType } from '@protobuf-ts/runtime';
|
|
7
|
+
/**
|
|
8
|
+
* @generated from protobuf message com.daml.ledger.api.v2.SigningPublicKey
|
|
9
|
+
*/
|
|
10
|
+
export interface SigningPublicKey {
|
|
11
|
+
/**
|
|
12
|
+
* The serialization format of the public key
|
|
13
|
+
*
|
|
14
|
+
* @generated from protobuf field: com.daml.ledger.api.v2.CryptoKeyFormat format = 1
|
|
15
|
+
*/
|
|
16
|
+
format: CryptoKeyFormat;
|
|
17
|
+
/**
|
|
18
|
+
* Serialized public key in the format specified above
|
|
19
|
+
*
|
|
20
|
+
* @generated from protobuf field: bytes key_data = 2
|
|
21
|
+
*/
|
|
22
|
+
keyData: Uint8Array;
|
|
23
|
+
/**
|
|
24
|
+
* The key specification
|
|
25
|
+
*
|
|
26
|
+
* @generated from protobuf field: com.daml.ledger.api.v2.SigningKeySpec key_spec = 3
|
|
27
|
+
*/
|
|
28
|
+
keySpec: SigningKeySpec;
|
|
29
|
+
}
|
|
30
|
+
/**
|
|
31
|
+
* @generated from protobuf enum com.daml.ledger.api.v2.SigningKeySpec
|
|
32
|
+
*/
|
|
33
|
+
export declare enum SigningKeySpec {
|
|
34
|
+
/**
|
|
35
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_UNSPECIFIED = 0;
|
|
36
|
+
*/
|
|
37
|
+
UNSPECIFIED = 0,
|
|
38
|
+
/**
|
|
39
|
+
* Elliptic Curve Key from Curve25519
|
|
40
|
+
* as defined in http://ed25519.cr.yp.to/
|
|
41
|
+
*
|
|
42
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_CURVE25519 = 1;
|
|
43
|
+
*/
|
|
44
|
+
EC_CURVE25519 = 1,
|
|
45
|
+
/**
|
|
46
|
+
* Elliptic Curve Key from the NIST P-256 curve (aka secp256r1)
|
|
47
|
+
* as defined in https://doi.org/10.6028/NIST.FIPS.186-4
|
|
48
|
+
*
|
|
49
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P256 = 2;
|
|
50
|
+
*/
|
|
51
|
+
EC_P256 = 2,
|
|
52
|
+
/**
|
|
53
|
+
* Elliptic Curve Key from the NIST P-384 curve (aka secp384r1)
|
|
54
|
+
* as defined in https://doi.org/10.6028/NIST.FIPS.186-4
|
|
55
|
+
*
|
|
56
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P384 = 3;
|
|
57
|
+
*/
|
|
58
|
+
EC_P384 = 3,
|
|
59
|
+
/**
|
|
60
|
+
* Elliptic Curve Key from SECG P256k1 curve (aka secp256k1)
|
|
61
|
+
* commonly used in bitcoin and ethereum
|
|
62
|
+
* as defined in https://www.secg.org/sec2-v2.pdf
|
|
63
|
+
*
|
|
64
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_SECP256K1 = 4;
|
|
65
|
+
*/
|
|
66
|
+
EC_SECP256K1 = 4
|
|
67
|
+
}
|
|
68
|
+
/**
|
|
69
|
+
* Serialization format for crypto keys and signatures
|
|
70
|
+
*
|
|
71
|
+
* @generated from protobuf enum com.daml.ledger.api.v2.CryptoKeyFormat
|
|
72
|
+
*/
|
|
73
|
+
export declare enum CryptoKeyFormat {
|
|
74
|
+
/**
|
|
75
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_UNSPECIFIED = 0;
|
|
76
|
+
*/
|
|
77
|
+
UNSPECIFIED = 0,
|
|
78
|
+
/**
|
|
79
|
+
* ASN.1 + DER encoding
|
|
80
|
+
* Legacy format no longer used, except for migrations
|
|
81
|
+
*
|
|
82
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER = 1;
|
|
83
|
+
*/
|
|
84
|
+
DER = 1,
|
|
85
|
+
/**
|
|
86
|
+
* Raw encoding of a key
|
|
87
|
+
*
|
|
88
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_RAW = 2;
|
|
89
|
+
*/
|
|
90
|
+
RAW = 2,
|
|
91
|
+
/**
|
|
92
|
+
* ASN.1 + DER-encoding of X.509 SubjectPublicKeyInfo structure: https://datatracker.ietf.org/doc/html/rfc5280#section-4.1
|
|
93
|
+
*
|
|
94
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER_X509_SUBJECT_PUBLIC_KEY_INFO = 3;
|
|
95
|
+
*/
|
|
96
|
+
DER_X509_SUBJECT_PUBLIC_KEY_INFO = 3
|
|
97
|
+
}
|
|
98
|
+
declare class SigningPublicKey$Type extends MessageType<SigningPublicKey> {
|
|
99
|
+
constructor();
|
|
100
|
+
create(value?: PartialMessage<SigningPublicKey>): SigningPublicKey;
|
|
101
|
+
internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: SigningPublicKey): SigningPublicKey;
|
|
102
|
+
internalBinaryWrite(message: SigningPublicKey, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
|
|
103
|
+
}
|
|
104
|
+
/**
|
|
105
|
+
* @generated MessageType for protobuf message com.daml.ledger.api.v2.SigningPublicKey
|
|
106
|
+
*/
|
|
107
|
+
export declare const SigningPublicKey: SigningPublicKey$Type;
|
|
108
|
+
export {};
|
|
109
|
+
//# sourceMappingURL=crypto.d.ts.map
|
|
@@ -0,0 +1 @@
|
|
|
1
|
+
{"version":3,"file":"crypto.d.ts","sourceRoot":"","sources":["../../../../../../../src/_proto/com/daml/ledger/api/v2/crypto.ts"],"names":[],"mappings":"AAOA,OAAO,KAAK,EAAE,kBAAkB,EAAE,MAAM,sBAAsB,CAAA;AAC9D,OAAO,KAAK,EAAE,aAAa,EAAE,MAAM,sBAAsB,CAAA;AAEzD,OAAO,KAAK,EAAE,iBAAiB,EAAE,MAAM,sBAAsB,CAAA;AAC7D,OAAO,KAAK,EAAE,aAAa,EAAE,MAAM,sBAAsB,CAAA;AAEzD,OAAO,KAAK,EAAE,cAAc,EAAE,MAAM,sBAAsB,CAAA;AAE1D,OAAO,EAAE,WAAW,EAAE,MAAM,sBAAsB,CAAA;AAClD;;GAEG;AACH,MAAM,WAAW,gBAAgB;IAC7B;;;;OAIG;IACH,MAAM,EAAE,eAAe,CAAA;IACvB;;;;OAIG;IACH,OAAO,EAAE,UAAU,CAAA;IACnB;;;;OAIG;IACH,OAAO,EAAE,cAAc,CAAA;CAC1B;AAID;;GAEG;AACH,oBAAY,cAAc;IACtB;;OAEG;IACH,WAAW,IAAI;IACf;;;;;OAKG;IACH,aAAa,IAAI;IACjB;;;;;OAKG;IACH,OAAO,IAAI;IACX;;;;;OAKG;IACH,OAAO,IAAI;IACX;;;;;;OAMG;IACH,YAAY,IAAI;CACnB;AACD;;;;GAIG;AACH,oBAAY,eAAe;IACvB;;OAEG;IACH,WAAW,IAAI;IACf;;;;;OAKG;IACH,GAAG,IAAI;IACP;;;;OAIG;IACH,GAAG,IAAI;IACP;;;;OAIG;IACH,gCAAgC,IAAI;CACvC;AAED,cAAM,qBAAsB,SAAQ,WAAW,CAAC,gBAAgB,CAAC;;IA+B7D,MAAM,CAAC,KAAK,CAAC,EAAE,cAAc,CAAC,gBAAgB,CAAC,GAAG,gBAAgB;IASlE,kBAAkB,CACd,MAAM,EAAE,aAAa,EACrB,MAAM,EAAE,MAAM,EACd,OAAO,EAAE,iBAAiB,EAC1B,MAAM,CAAC,EAAE,gBAAgB,GAC1B,gBAAgB;IAkCnB,mBAAmB,CACf,OAAO,EAAE,gBAAgB,EACzB,MAAM,EAAE,aAAa,EACrB,OAAO,EAAE,kBAAkB,GAC5B,aAAa;CAmBnB;AACD;;GAEG;AACH,eAAO,MAAM,gBAAgB,uBAA8B,CAAA"}
|
|
@@ -0,0 +1,162 @@
|
|
|
1
|
+
import { WireType } from '@protobuf-ts/runtime';
|
|
2
|
+
import { UnknownFieldHandler } from '@protobuf-ts/runtime';
|
|
3
|
+
import { reflectionMergePartial } from '@protobuf-ts/runtime';
|
|
4
|
+
import { MessageType } from '@protobuf-ts/runtime';
|
|
5
|
+
// Note: these crypto data types are a subset of the ones used internally by Canton.
|
|
6
|
+
// They have been forked from the respective com.digitalasset.canton.crypto.v30 package.
|
|
7
|
+
/**
|
|
8
|
+
* @generated from protobuf enum com.daml.ledger.api.v2.SigningKeySpec
|
|
9
|
+
*/
|
|
10
|
+
export var SigningKeySpec;
|
|
11
|
+
(function (SigningKeySpec) {
|
|
12
|
+
/**
|
|
13
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_UNSPECIFIED = 0;
|
|
14
|
+
*/
|
|
15
|
+
SigningKeySpec[SigningKeySpec["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
16
|
+
/**
|
|
17
|
+
* Elliptic Curve Key from Curve25519
|
|
18
|
+
* as defined in http://ed25519.cr.yp.to/
|
|
19
|
+
*
|
|
20
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_CURVE25519 = 1;
|
|
21
|
+
*/
|
|
22
|
+
SigningKeySpec[SigningKeySpec["EC_CURVE25519"] = 1] = "EC_CURVE25519";
|
|
23
|
+
/**
|
|
24
|
+
* Elliptic Curve Key from the NIST P-256 curve (aka secp256r1)
|
|
25
|
+
* as defined in https://doi.org/10.6028/NIST.FIPS.186-4
|
|
26
|
+
*
|
|
27
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P256 = 2;
|
|
28
|
+
*/
|
|
29
|
+
SigningKeySpec[SigningKeySpec["EC_P256"] = 2] = "EC_P256";
|
|
30
|
+
/**
|
|
31
|
+
* Elliptic Curve Key from the NIST P-384 curve (aka secp384r1)
|
|
32
|
+
* as defined in https://doi.org/10.6028/NIST.FIPS.186-4
|
|
33
|
+
*
|
|
34
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_P384 = 3;
|
|
35
|
+
*/
|
|
36
|
+
SigningKeySpec[SigningKeySpec["EC_P384"] = 3] = "EC_P384";
|
|
37
|
+
/**
|
|
38
|
+
* Elliptic Curve Key from SECG P256k1 curve (aka secp256k1)
|
|
39
|
+
* commonly used in bitcoin and ethereum
|
|
40
|
+
* as defined in https://www.secg.org/sec2-v2.pdf
|
|
41
|
+
*
|
|
42
|
+
* @generated from protobuf enum value: SIGNING_KEY_SPEC_EC_SECP256K1 = 4;
|
|
43
|
+
*/
|
|
44
|
+
SigningKeySpec[SigningKeySpec["EC_SECP256K1"] = 4] = "EC_SECP256K1";
|
|
45
|
+
})(SigningKeySpec || (SigningKeySpec = {}));
|
|
46
|
+
/**
|
|
47
|
+
* Serialization format for crypto keys and signatures
|
|
48
|
+
*
|
|
49
|
+
* @generated from protobuf enum com.daml.ledger.api.v2.CryptoKeyFormat
|
|
50
|
+
*/
|
|
51
|
+
export var CryptoKeyFormat;
|
|
52
|
+
(function (CryptoKeyFormat) {
|
|
53
|
+
/**
|
|
54
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_UNSPECIFIED = 0;
|
|
55
|
+
*/
|
|
56
|
+
CryptoKeyFormat[CryptoKeyFormat["UNSPECIFIED"] = 0] = "UNSPECIFIED";
|
|
57
|
+
/**
|
|
58
|
+
* ASN.1 + DER encoding
|
|
59
|
+
* Legacy format no longer used, except for migrations
|
|
60
|
+
*
|
|
61
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER = 1;
|
|
62
|
+
*/
|
|
63
|
+
CryptoKeyFormat[CryptoKeyFormat["DER"] = 1] = "DER";
|
|
64
|
+
/**
|
|
65
|
+
* Raw encoding of a key
|
|
66
|
+
*
|
|
67
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_RAW = 2;
|
|
68
|
+
*/
|
|
69
|
+
CryptoKeyFormat[CryptoKeyFormat["RAW"] = 2] = "RAW";
|
|
70
|
+
/**
|
|
71
|
+
* ASN.1 + DER-encoding of X.509 SubjectPublicKeyInfo structure: https://datatracker.ietf.org/doc/html/rfc5280#section-4.1
|
|
72
|
+
*
|
|
73
|
+
* @generated from protobuf enum value: CRYPTO_KEY_FORMAT_DER_X509_SUBJECT_PUBLIC_KEY_INFO = 3;
|
|
74
|
+
*/
|
|
75
|
+
CryptoKeyFormat[CryptoKeyFormat["DER_X509_SUBJECT_PUBLIC_KEY_INFO"] = 3] = "DER_X509_SUBJECT_PUBLIC_KEY_INFO";
|
|
76
|
+
})(CryptoKeyFormat || (CryptoKeyFormat = {}));
|
|
77
|
+
// @generated message type with reflection information, may provide speed optimized methods
|
|
78
|
+
class SigningPublicKey$Type extends MessageType {
|
|
79
|
+
constructor() {
|
|
80
|
+
super('com.daml.ledger.api.v2.SigningPublicKey', [
|
|
81
|
+
{
|
|
82
|
+
no: 1,
|
|
83
|
+
name: 'format',
|
|
84
|
+
kind: 'enum',
|
|
85
|
+
T: () => [
|
|
86
|
+
'com.daml.ledger.api.v2.CryptoKeyFormat',
|
|
87
|
+
CryptoKeyFormat,
|
|
88
|
+
'CRYPTO_KEY_FORMAT_',
|
|
89
|
+
],
|
|
90
|
+
},
|
|
91
|
+
{
|
|
92
|
+
no: 2,
|
|
93
|
+
name: 'key_data',
|
|
94
|
+
kind: 'scalar',
|
|
95
|
+
T: 12 /*ScalarType.BYTES*/,
|
|
96
|
+
},
|
|
97
|
+
{
|
|
98
|
+
no: 3,
|
|
99
|
+
name: 'key_spec',
|
|
100
|
+
kind: 'enum',
|
|
101
|
+
T: () => [
|
|
102
|
+
'com.daml.ledger.api.v2.SigningKeySpec',
|
|
103
|
+
SigningKeySpec,
|
|
104
|
+
'SIGNING_KEY_SPEC_',
|
|
105
|
+
],
|
|
106
|
+
},
|
|
107
|
+
]);
|
|
108
|
+
}
|
|
109
|
+
create(value) {
|
|
110
|
+
const message = globalThis.Object.create(this.messagePrototype);
|
|
111
|
+
message.format = 0;
|
|
112
|
+
message.keyData = new Uint8Array(0);
|
|
113
|
+
message.keySpec = 0;
|
|
114
|
+
if (value !== undefined)
|
|
115
|
+
reflectionMergePartial(this, message, value);
|
|
116
|
+
return message;
|
|
117
|
+
}
|
|
118
|
+
internalBinaryRead(reader, length, options, target) {
|
|
119
|
+
let message = target ?? this.create(), end = reader.pos + length;
|
|
120
|
+
while (reader.pos < end) {
|
|
121
|
+
let [fieldNo, wireType] = reader.tag();
|
|
122
|
+
switch (fieldNo) {
|
|
123
|
+
case /* com.daml.ledger.api.v2.CryptoKeyFormat format */ 1:
|
|
124
|
+
message.format = reader.int32();
|
|
125
|
+
break;
|
|
126
|
+
case /* bytes key_data */ 2:
|
|
127
|
+
message.keyData = reader.bytes();
|
|
128
|
+
break;
|
|
129
|
+
case /* com.daml.ledger.api.v2.SigningKeySpec key_spec */ 3:
|
|
130
|
+
message.keySpec = reader.int32();
|
|
131
|
+
break;
|
|
132
|
+
default:
|
|
133
|
+
let u = options.readUnknownField;
|
|
134
|
+
if (u === 'throw')
|
|
135
|
+
throw new globalThis.Error(`Unknown field ${fieldNo} (wire type ${wireType}) for ${this.typeName}`);
|
|
136
|
+
let d = reader.skip(wireType);
|
|
137
|
+
if (u !== false)
|
|
138
|
+
(u === true ? UnknownFieldHandler.onRead : u)(this.typeName, message, fieldNo, wireType, d);
|
|
139
|
+
}
|
|
140
|
+
}
|
|
141
|
+
return message;
|
|
142
|
+
}
|
|
143
|
+
internalBinaryWrite(message, writer, options) {
|
|
144
|
+
/* com.daml.ledger.api.v2.CryptoKeyFormat format = 1; */
|
|
145
|
+
if (message.format !== 0)
|
|
146
|
+
writer.tag(1, WireType.Varint).int32(message.format);
|
|
147
|
+
/* bytes key_data = 2; */
|
|
148
|
+
if (message.keyData.length)
|
|
149
|
+
writer.tag(2, WireType.LengthDelimited).bytes(message.keyData);
|
|
150
|
+
/* com.daml.ledger.api.v2.SigningKeySpec key_spec = 3; */
|
|
151
|
+
if (message.keySpec !== 0)
|
|
152
|
+
writer.tag(3, WireType.Varint).int32(message.keySpec);
|
|
153
|
+
let u = options.writeUnknownFields;
|
|
154
|
+
if (u !== false)
|
|
155
|
+
(u == true ? UnknownFieldHandler.onWrite : u)(this.typeName, message, writer);
|
|
156
|
+
return writer;
|
|
157
|
+
}
|
|
158
|
+
}
|
|
159
|
+
/**
|
|
160
|
+
* @generated MessageType for protobuf message com.daml.ledger.api.v2.SigningPublicKey
|
|
161
|
+
*/
|
|
162
|
+
export const SigningPublicKey = new SigningPublicKey$Type();
|
|
@@ -27,7 +27,8 @@ export interface GetEventsByContractIdRequest {
|
|
|
27
27
|
* https://docs.daml.com/concepts/ledger-model/ledger-privacy.html#contract-observers-and-stakeholders
|
|
28
28
|
* Optional, if some parties specified, event_format needs to be unset.
|
|
29
29
|
*
|
|
30
|
-
* @
|
|
30
|
+
* @deprecated
|
|
31
|
+
* @generated from protobuf field: repeated string requesting_parties = 2 [deprecated = true]
|
|
31
32
|
*/
|
|
32
33
|
requestingParties: string[];
|
|
33
34
|
/**
|
|
@@ -1 +1 @@
|
|
|
1
|
-
{"version":3,"file":"event_query_service.d.ts","sourceRoot":"","sources":["../../../../../../../src/_proto/com/daml/ledger/api/v2/event_query_service.ts"],"names":[],"mappings":"AAOA,OAAO,EAAE,WAAW,EAAE,MAAM,0BAA0B,CAAA;AACtD,OAAO,KAAK,EAAE,kBAAkB,EAAE,MAAM,sBAAsB,CAAA;AAC9D,OAAO,KAAK,EAAE,aAAa,EAAE,MAAM,sBAAsB,CAAA;AAEzD,OAAO,KAAK,EAAE,iBAAiB,EAAE,MAAM,sBAAsB,CAAA;AAC7D,OAAO,KAAK,EAAE,aAAa,EAAE,MAAM,sBAAsB,CAAA;AAEzD,OAAO,KAAK,EAAE,cAAc,EAAE,MAAM,sBAAsB,CAAA;AAE1D,OAAO,EAAE,WAAW,EAAE,MAAM,sBAAsB,CAAA;AAClD,OAAO,EAAE,aAAa,EAAE,MAAM,YAAY,CAAA;AAC1C,OAAO,EAAE,YAAY,EAAE,MAAM,YAAY,CAAA;AACzC,OAAO,EAAE,WAAW,EAAE,MAAM,yBAAyB,CAAA;AACrD;;GAEG;AACH,MAAM,WAAW,4BAA4B;IACzC;;;;;OAKG;IACH,UAAU,EAAE,MAAM,CAAA;IAClB
|
|
1
|
+
{"version":3,"file":"event_query_service.d.ts","sourceRoot":"","sources":["../../../../../../../src/_proto/com/daml/ledger/api/v2/event_query_service.ts"],"names":[],"mappings":"AAOA,OAAO,EAAE,WAAW,EAAE,MAAM,0BAA0B,CAAA;AACtD,OAAO,KAAK,EAAE,kBAAkB,EAAE,MAAM,sBAAsB,CAAA;AAC9D,OAAO,KAAK,EAAE,aAAa,EAAE,MAAM,sBAAsB,CAAA;AAEzD,OAAO,KAAK,EAAE,iBAAiB,EAAE,MAAM,sBAAsB,CAAA;AAC7D,OAAO,KAAK,EAAE,aAAa,EAAE,MAAM,sBAAsB,CAAA;AAEzD,OAAO,KAAK,EAAE,cAAc,EAAE,MAAM,sBAAsB,CAAA;AAE1D,OAAO,EAAE,WAAW,EAAE,MAAM,sBAAsB,CAAA;AAClD,OAAO,EAAE,aAAa,EAAE,MAAM,YAAY,CAAA;AAC1C,OAAO,EAAE,YAAY,EAAE,MAAM,YAAY,CAAA;AACzC,OAAO,EAAE,WAAW,EAAE,MAAM,yBAAyB,CAAA;AACrD;;GAEG;AACH,MAAM,WAAW,4BAA4B;IACzC;;;;;OAKG;IACH,UAAU,EAAE,MAAM,CAAA;IAClB;;;;;;;;;;OAUG;IACH,iBAAiB,EAAE,MAAM,EAAE,CAAA;IAC3B;;;;;;;;;OASG;IACH,WAAW,CAAC,EAAE,WAAW,CAAA;CAC5B;AACD;;GAEG;AACH,MAAM,WAAW,6BAA6B;IAC1C;;;;;;OAMG;IACH,OAAO,CAAC,EAAE,OAAO,CAAA;IACjB;;;;;;OAMG;IACH,QAAQ,CAAC,EAAE,QAAQ,CAAA;CACtB;AACD;;GAEG;AACH,MAAM,WAAW,OAAO;IACpB;;;;;;;OAOG;IACH,YAAY,CAAC,EAAE,YAAY,CAAA;IAC3B;;;;;OAKG;IACH,cAAc,EAAE,MAAM,CAAA;CACzB;AACD;;GAEG;AACH,MAAM,WAAW,QAAQ;IACrB;;;;OAIG;IACH,aAAa,CAAC,EAAE,aAAa,CAAA;IAC7B;;;;;OAKG;IACH,cAAc,EAAE,MAAM,CAAA;CACzB;AAED,cAAM,iCAAkC,SAAQ,WAAW,CAAC,4BAA4B,CAAC;;IAwBrF,MAAM,CACF,KAAK,CAAC,EAAE,cAAc,CAAC,4BAA4B,CAAC,GACrD,4BAA4B;IAY/B,kBAAkB,CACd,MAAM,EAAE,aAAa,EACrB,MAAM,EAAE,MAAM,EACd,OAAO,EAAE,iBAAiB,EAC1B,MAAM,CAAC,EAAE,4BAA4B,GACtC,4BAA4B;IAuC/B,mBAAmB,CACf,OAAO,EAAE,4BAA4B,EACrC,MAAM,EAAE,aAAa,EACrB,OAAO,EAAE,kBAAkB,GAC5B,aAAa;CAyBnB;AACD;;GAEG;AACH,eAAO,MAAM,4BAA4B,mCACE,CAAA;AAE3C,cAAM,kCAAmC,SAAQ,WAAW,CAAC,6BAA6B,CAAC;;IAOvF,MAAM,CACF,KAAK,CAAC,EAAE,cAAc,CAAC,6BAA6B,CAAC,GACtD,6BAA6B;IAUhC,kBAAkB,CACd,MAAM,EAAE,aAAa,EACrB,MAAM,EAAE,MAAM,EACd,OAAO,EAAE,iBAAiB,EAC1B,MAAM,CAAC,EAAE,6BAA6B,GACvC,6BAA6B;IAyChC,mBAAmB,CACf,OAAO,EAAE,6BAA6B,EACtC,MAAM,EAAE,aAAa,EACrB,OAAO,EAAE,kBAAkB,GAC5B,aAAa;CAwBnB;AACD;;GAEG;AACH,eAAO,MAAM,6BAA6B,oCACE,CAAA;AAE5C,cAAM,YAAa,SAAQ,WAAW,CAAC,OAAO,CAAC;;IAiB3C,MAAM,CAAC,KAAK,CAAC,EAAE,cAAc,CAAC,OAAO,CAAC,GAAG,OAAO;IAOhD,kBAAkB,CACd,MAAM,EAAE,aAAa,EACrB,MAAM,EAAE,MAAM,EACd,OAAO,EAAE,iBAAiB,EAC1B,MAAM,CAAC,EAAE,OAAO,GACjB,OAAO;IAoCV,mBAAmB,CACf,OAAO,EAAE,OAAO,EAChB,MAAM,EAAE,aAAa,EACrB,OAAO,EAAE,kBAAkB,GAC5B,aAAa;CAsBnB;AACD;;GAEG;AACH,eAAO,MAAM,OAAO,cAAqB,CAAA;AAEzC,cAAM,aAAc,SAAQ,WAAW,CAAC,QAAQ,CAAC;;IAiB7C,MAAM,CAAC,KAAK,CAAC,EAAE,cAAc,CAAC,QAAQ,CAAC,GAAG,QAAQ;IAOlD,kBAAkB,CACd,MAAM,EAAE,aAAa,EACrB,MAAM,EAAE,MAAM,EACd,OAAO,EAAE,iBAAiB,EAC1B,MAAM,CAAC,EAAE,QAAQ,GAClB,QAAQ;IAoCX,mBAAmB,CACf,OAAO,EAAE,QAAQ,EACjB,MAAM,EAAE,aAAa,EACrB,OAAO,EAAE,kBAAkB,GAC5B,aAAa;CAsBnB;AACD;;GAEG;AACH,eAAO,MAAM,QAAQ,eAAsB,CAAA;AAC3C;;GAEG;AACH,eAAO,MAAM,iBAAiB,aAU7B,CAAA"}
|
|
@@ -54,7 +54,7 @@ class GetEventsByContractIdRequest$Type extends MessageType {
|
|
|
54
54
|
case /* string contract_id */ 1:
|
|
55
55
|
message.contractId = reader.string();
|
|
56
56
|
break;
|
|
57
|
-
case /* repeated string requesting_parties */ 2:
|
|
57
|
+
case /* repeated string requesting_parties = 2 [deprecated = true] */ 2:
|
|
58
58
|
message.requestingParties.push(reader.string());
|
|
59
59
|
break;
|
|
60
60
|
case /* com.daml.ledger.api.v2.EventFormat event_format */ 3:
|
|
@@ -75,7 +75,7 @@ class GetEventsByContractIdRequest$Type extends MessageType {
|
|
|
75
75
|
/* string contract_id = 1; */
|
|
76
76
|
if (message.contractId !== '')
|
|
77
77
|
writer.tag(1, WireType.LengthDelimited).string(message.contractId);
|
|
78
|
-
/* repeated string requesting_parties = 2; */
|
|
78
|
+
/* repeated string requesting_parties = 2 [deprecated = true]; */
|
|
79
79
|
for (let i = 0; i < message.requestingParties.length; i++)
|
|
80
80
|
writer
|
|
81
81
|
.tag(2, WireType.LengthDelimited)
|
package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.d.ts
CHANGED
|
@@ -1,5 +1,7 @@
|
|
|
1
1
|
import type { RpcTransport } from '@protobuf-ts/runtime-rpc';
|
|
2
2
|
import type { ServiceInfo } from '@protobuf-ts/runtime-rpc';
|
|
3
|
+
import type { GetPreferredPackagesResponse } from './interactive_submission_service.js';
|
|
4
|
+
import type { GetPreferredPackagesRequest } from './interactive_submission_service.js';
|
|
3
5
|
import type { GetPreferredPackageVersionResponse } from './interactive_submission_service.js';
|
|
4
6
|
import type { GetPreferredPackageVersionRequest } from './interactive_submission_service.js';
|
|
5
7
|
import type { ExecuteSubmissionResponse } from './interactive_submission_service.js';
|
|
@@ -43,11 +45,32 @@ export interface IInteractiveSubmissionServiceClient {
|
|
|
43
45
|
*
|
|
44
46
|
* Can be accessed by any Ledger API client with a valid token when Ledger API authorization is enabled.
|
|
45
47
|
*
|
|
46
|
-
*
|
|
48
|
+
* Provided for backwards compatibility, it will be removed in the Canton version 3.4.0
|
|
47
49
|
*
|
|
48
50
|
* @generated from protobuf rpc: GetPreferredPackageVersion
|
|
49
51
|
*/
|
|
50
52
|
getPreferredPackageVersion(input: GetPreferredPackageVersionRequest, options?: RpcOptions): UnaryCall<GetPreferredPackageVersionRequest, GetPreferredPackageVersionResponse>;
|
|
53
|
+
/**
|
|
54
|
+
* Compute the preferred packages for the vetting requirements in the request.
|
|
55
|
+
* A preferred package is the highest-versioned package for a provided package-name
|
|
56
|
+
* that is vetted by all the participants hosting the provided parties.
|
|
57
|
+
*
|
|
58
|
+
* Ledger API clients should use this endpoint for constructing command submissions
|
|
59
|
+
* that are compatible with the provided preferred packages, by making informed decisions on:
|
|
60
|
+
* - which are the compatible packages that can be used to create contracts
|
|
61
|
+
* - which contract or exercise choice argument version can be used in the command
|
|
62
|
+
* - which choices can be executed on a template or interface of a contract
|
|
63
|
+
*
|
|
64
|
+
* If the package preferences could not be computed due to no selection satisfying the requirements,
|
|
65
|
+
* a `FAILED_PRECONDITION` error will be returned.
|
|
66
|
+
*
|
|
67
|
+
* Can be accessed by any Ledger API client with a valid token when Ledger API authorization is enabled.
|
|
68
|
+
*
|
|
69
|
+
* Experimental API: this endpoint is not guaranteed to provide backwards compatibility in future releases
|
|
70
|
+
*
|
|
71
|
+
* @generated from protobuf rpc: GetPreferredPackages
|
|
72
|
+
*/
|
|
73
|
+
getPreferredPackages(input: GetPreferredPackagesRequest, options?: RpcOptions): UnaryCall<GetPreferredPackagesRequest, GetPreferredPackagesResponse>;
|
|
51
74
|
}
|
|
52
75
|
/**
|
|
53
76
|
* Service allowing interactive construction of command submissions
|
|
@@ -91,10 +114,31 @@ export declare class InteractiveSubmissionServiceClient implements IInteractiveS
|
|
|
91
114
|
*
|
|
92
115
|
* Can be accessed by any Ledger API client with a valid token when Ledger API authorization is enabled.
|
|
93
116
|
*
|
|
94
|
-
*
|
|
117
|
+
* Provided for backwards compatibility, it will be removed in the Canton version 3.4.0
|
|
95
118
|
*
|
|
96
119
|
* @generated from protobuf rpc: GetPreferredPackageVersion
|
|
97
120
|
*/
|
|
98
121
|
getPreferredPackageVersion(input: GetPreferredPackageVersionRequest, options?: RpcOptions): UnaryCall<GetPreferredPackageVersionRequest, GetPreferredPackageVersionResponse>;
|
|
122
|
+
/**
|
|
123
|
+
* Compute the preferred packages for the vetting requirements in the request.
|
|
124
|
+
* A preferred package is the highest-versioned package for a provided package-name
|
|
125
|
+
* that is vetted by all the participants hosting the provided parties.
|
|
126
|
+
*
|
|
127
|
+
* Ledger API clients should use this endpoint for constructing command submissions
|
|
128
|
+
* that are compatible with the provided preferred packages, by making informed decisions on:
|
|
129
|
+
* - which are the compatible packages that can be used to create contracts
|
|
130
|
+
* - which contract or exercise choice argument version can be used in the command
|
|
131
|
+
* - which choices can be executed on a template or interface of a contract
|
|
132
|
+
*
|
|
133
|
+
* If the package preferences could not be computed due to no selection satisfying the requirements,
|
|
134
|
+
* a `FAILED_PRECONDITION` error will be returned.
|
|
135
|
+
*
|
|
136
|
+
* Can be accessed by any Ledger API client with a valid token when Ledger API authorization is enabled.
|
|
137
|
+
*
|
|
138
|
+
* Experimental API: this endpoint is not guaranteed to provide backwards compatibility in future releases
|
|
139
|
+
*
|
|
140
|
+
* @generated from protobuf rpc: GetPreferredPackages
|
|
141
|
+
*/
|
|
142
|
+
getPreferredPackages(input: GetPreferredPackagesRequest, options?: RpcOptions): UnaryCall<GetPreferredPackagesRequest, GetPreferredPackagesResponse>;
|
|
99
143
|
}
|
|
100
144
|
//# sourceMappingURL=interactive_submission_service.client.d.ts.map
|
|
@@ -1 +1 @@
|
|
|
1
|
-
{"version":3,"file":"interactive_submission_service.client.d.ts","sourceRoot":"","sources":["../../../../../../../../src/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.ts"],"names":[],"mappings":"AAOA,OAAO,KAAK,EAAE,YAAY,EAAE,MAAM,0BAA0B,CAAA;AAC5D,OAAO,KAAK,EAAE,WAAW,EAAE,MAAM,0BAA0B,CAAA;AAE3D,OAAO,KAAK,EAAE,kCAAkC,EAAE,MAAM,qCAAqC,CAAA;AAC7F,OAAO,KAAK,EAAE,iCAAiC,EAAE,MAAM,qCAAqC,CAAA;AAC5F,OAAO,KAAK,EAAE,yBAAyB,EAAE,MAAM,qCAAqC,CAAA;AACpF,OAAO,KAAK,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAA;AAEnF,OAAO,KAAK,EAAE,yBAAyB,EAAE,MAAM,qCAAqC,CAAA;AACpF,OAAO,KAAK,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAA;AACnF,OAAO,KAAK,EAAE,SAAS,EAAE,MAAM,0BAA0B,CAAA;AACzD,OAAO,KAAK,EAAE,UAAU,EAAE,MAAM,0BAA0B,CAAA;AAC1D;;;;;;;;;;;GAWG;AACH,MAAM,WAAW,mCAAmC;IAChD;;;;OAIG;IACH,iBAAiB,CACb,KAAK,EAAE,wBAAwB,EAC/B,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,wBAAwB,EAAE,yBAAyB,CAAC,CAAA;IACjE;;OAEG;IACH,iBAAiB,CACb,KAAK,EAAE,wBAAwB,EAC/B,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,wBAAwB,EAAE,yBAAyB,CAAC,CAAA;IACjE;;;;;;;;;;;;;;;OAeG;IACH,0BAA0B,CACtB,KAAK,EAAE,iCAAiC,EACxC,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CACR,iCAAiC,EACjC,kCAAkC,CACrC,CAAA;
|
|
1
|
+
{"version":3,"file":"interactive_submission_service.client.d.ts","sourceRoot":"","sources":["../../../../../../../../src/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.ts"],"names":[],"mappings":"AAOA,OAAO,KAAK,EAAE,YAAY,EAAE,MAAM,0BAA0B,CAAA;AAC5D,OAAO,KAAK,EAAE,WAAW,EAAE,MAAM,0BAA0B,CAAA;AAE3D,OAAO,KAAK,EAAE,4BAA4B,EAAE,MAAM,qCAAqC,CAAA;AACvF,OAAO,KAAK,EAAE,2BAA2B,EAAE,MAAM,qCAAqC,CAAA;AACtF,OAAO,KAAK,EAAE,kCAAkC,EAAE,MAAM,qCAAqC,CAAA;AAC7F,OAAO,KAAK,EAAE,iCAAiC,EAAE,MAAM,qCAAqC,CAAA;AAC5F,OAAO,KAAK,EAAE,yBAAyB,EAAE,MAAM,qCAAqC,CAAA;AACpF,OAAO,KAAK,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAA;AAEnF,OAAO,KAAK,EAAE,yBAAyB,EAAE,MAAM,qCAAqC,CAAA;AACpF,OAAO,KAAK,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAA;AACnF,OAAO,KAAK,EAAE,SAAS,EAAE,MAAM,0BAA0B,CAAA;AACzD,OAAO,KAAK,EAAE,UAAU,EAAE,MAAM,0BAA0B,CAAA;AAC1D;;;;;;;;;;;GAWG;AACH,MAAM,WAAW,mCAAmC;IAChD;;;;OAIG;IACH,iBAAiB,CACb,KAAK,EAAE,wBAAwB,EAC/B,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,wBAAwB,EAAE,yBAAyB,CAAC,CAAA;IACjE;;OAEG;IACH,iBAAiB,CACb,KAAK,EAAE,wBAAwB,EAC/B,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,wBAAwB,EAAE,yBAAyB,CAAC,CAAA;IACjE;;;;;;;;;;;;;;;OAeG;IACH,0BAA0B,CACtB,KAAK,EAAE,iCAAiC,EACxC,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CACR,iCAAiC,EACjC,kCAAkC,CACrC,CAAA;IACD;;;;;;;;;;;;;;;;;;;OAmBG;IACH,oBAAoB,CAChB,KAAK,EAAE,2BAA2B,EAClC,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,2BAA2B,EAAE,4BAA4B,CAAC,CAAA;CAC1E;AACD;;;;;;;;;;;GAWG;AACH,qBAAa,kCACT,YAAW,mCAAmC,EAAE,WAAW;IAK/C,OAAO,CAAC,QAAQ,CAAC,UAAU;IAHvC,QAAQ,SAAwC;IAChD,OAAO,4DAAuC;IAC9C,OAAO;;MAAuC;gBACjB,UAAU,EAAE,YAAY;IACrD;;;;OAIG;IACH,iBAAiB,CACb,KAAK,EAAE,wBAAwB,EAC/B,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,wBAAwB,EAAE,yBAAyB,CAAC;IAQjE;;OAEG;IACH,iBAAiB,CACb,KAAK,EAAE,wBAAwB,EAC/B,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,wBAAwB,EAAE,yBAAyB,CAAC;IAQjE;;;;;;;;;;;;;;;OAeG;IACH,0BAA0B,CACtB,KAAK,EAAE,iCAAiC,EACxC,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CACR,iCAAiC,EACjC,kCAAkC,CACrC;IAQD;;;;;;;;;;;;;;;;;;;OAmBG;IACH,oBAAoB,CAChB,KAAK,EAAE,2BAA2B,EAClC,OAAO,CAAC,EAAE,UAAU,GACrB,SAAS,CAAC,2BAA2B,EAAE,4BAA4B,CAAC;CAQ1E"}
|
package/dist/_proto/com/daml/ledger/api/v2/interactive/interactive_submission_service.client.js
CHANGED
|
@@ -48,7 +48,7 @@ export class InteractiveSubmissionServiceClient {
|
|
|
48
48
|
*
|
|
49
49
|
* Can be accessed by any Ledger API client with a valid token when Ledger API authorization is enabled.
|
|
50
50
|
*
|
|
51
|
-
*
|
|
51
|
+
* Provided for backwards compatibility, it will be removed in the Canton version 3.4.0
|
|
52
52
|
*
|
|
53
53
|
* @generated from protobuf rpc: GetPreferredPackageVersion
|
|
54
54
|
*/
|
|
@@ -56,4 +56,28 @@ export class InteractiveSubmissionServiceClient {
|
|
|
56
56
|
const method = this.methods[2], opt = this._transport.mergeOptions(options);
|
|
57
57
|
return stackIntercept('unary', this._transport, method, opt, input);
|
|
58
58
|
}
|
|
59
|
+
/**
|
|
60
|
+
* Compute the preferred packages for the vetting requirements in the request.
|
|
61
|
+
* A preferred package is the highest-versioned package for a provided package-name
|
|
62
|
+
* that is vetted by all the participants hosting the provided parties.
|
|
63
|
+
*
|
|
64
|
+
* Ledger API clients should use this endpoint for constructing command submissions
|
|
65
|
+
* that are compatible with the provided preferred packages, by making informed decisions on:
|
|
66
|
+
* - which are the compatible packages that can be used to create contracts
|
|
67
|
+
* - which contract or exercise choice argument version can be used in the command
|
|
68
|
+
* - which choices can be executed on a template or interface of a contract
|
|
69
|
+
*
|
|
70
|
+
* If the package preferences could not be computed due to no selection satisfying the requirements,
|
|
71
|
+
* a `FAILED_PRECONDITION` error will be returned.
|
|
72
|
+
*
|
|
73
|
+
* Can be accessed by any Ledger API client with a valid token when Ledger API authorization is enabled.
|
|
74
|
+
*
|
|
75
|
+
* Experimental API: this endpoint is not guaranteed to provide backwards compatibility in future releases
|
|
76
|
+
*
|
|
77
|
+
* @generated from protobuf rpc: GetPreferredPackages
|
|
78
|
+
*/
|
|
79
|
+
getPreferredPackages(input, options) {
|
|
80
|
+
const method = this.methods[3], opt = this._transport.mergeOptions(options);
|
|
81
|
+
return stackIntercept('unary', this._transport, method, opt, input);
|
|
82
|
+
}
|
|
59
83
|
}
|
|
@@ -10,10 +10,10 @@ import { Node } from './transaction/v1/interactive_submission_data.js';
|
|
|
10
10
|
import { Create } from './transaction/v1/interactive_submission_data.js';
|
|
11
11
|
import { Value } from '../value.js';
|
|
12
12
|
import { GlobalKey } from './interactive_submission_common_data.js';
|
|
13
|
-
import { Timestamp } from '../../../../../../google/protobuf/timestamp.js';
|
|
14
13
|
import { Duration } from '../../../../../../google/protobuf/duration.js';
|
|
15
14
|
import { PrefetchContractKey } from '../commands.js';
|
|
16
15
|
import { DisclosedContract } from '../commands.js';
|
|
16
|
+
import { Timestamp } from '../../../../../../google/protobuf/timestamp.js';
|
|
17
17
|
import { Command } from '../commands.js';
|
|
18
18
|
/**
|
|
19
19
|
* @generated from protobuf message com.daml.ledger.api.v2.interactive.PrepareSubmissionRequest
|
|
@@ -52,6 +52,19 @@ export interface PrepareSubmissionRequest {
|
|
|
52
52
|
* @generated from protobuf field: com.daml.ledger.api.v2.interactive.MinLedgerTime min_ledger_time = 4
|
|
53
53
|
*/
|
|
54
54
|
minLedgerTime?: MinLedgerTime;
|
|
55
|
+
/**
|
|
56
|
+
* Maximum timestamp at which the transaction can be recorded onto the ledger via the synchronizer specified in the `PrepareSubmissionResponse`.
|
|
57
|
+
* If submitted after it will be rejected even if otherwise valid, in which case it needs to be prepared and signed again
|
|
58
|
+
* with a new valid max_record_time.
|
|
59
|
+
* Use this to limit the time-to-life of a prepared transaction,
|
|
60
|
+
* which is useful to know when it can definitely not be accepted
|
|
61
|
+
* anymore and resorting to preparing another transaction for the same
|
|
62
|
+
* intent is safe again.
|
|
63
|
+
* Optional
|
|
64
|
+
*
|
|
65
|
+
* @generated from protobuf field: optional google.protobuf.Timestamp max_record_time = 11
|
|
66
|
+
*/
|
|
67
|
+
maxRecordTime?: Timestamp;
|
|
55
68
|
/**
|
|
56
69
|
* Set of parties on whose behalf the command should be executed, if submitted.
|
|
57
70
|
* If ledger API authorization is enabled, then the authorization metadata must authorize the sender of the request
|
|
@@ -400,6 +413,17 @@ export interface Metadata {
|
|
|
400
413
|
* @generated from protobuf field: repeated com.daml.ledger.api.v2.interactive.Metadata.GlobalKeyMappingEntry global_key_mapping = 8
|
|
401
414
|
*/
|
|
402
415
|
globalKeyMapping: Metadata_GlobalKeyMappingEntry[];
|
|
416
|
+
/**
|
|
417
|
+
* Maximum timestamp at which the transaction can be recorded onto the ledger via the synchronizer `synchronizer_id`.
|
|
418
|
+
* If submitted after it will be rejected even if otherwise valid, in which case it needs to be prepared and signed again
|
|
419
|
+
* with a new valid max_record_time.
|
|
420
|
+
* Unsigned in 3.3 to avoid a breaking protocol change
|
|
421
|
+
* Will be signed in 3.4+
|
|
422
|
+
* Set max_record_time in the PreparedTransactionRequest to get this field set accordingly
|
|
423
|
+
*
|
|
424
|
+
* @generated from protobuf field: optional uint64 max_record_time = 11
|
|
425
|
+
*/
|
|
426
|
+
maxRecordTime?: bigint;
|
|
403
427
|
}
|
|
404
428
|
/**
|
|
405
429
|
* @generated from protobuf message com.daml.ledger.api.v2.interactive.Metadata.SubmitterInfo
|
|
@@ -598,6 +622,88 @@ export interface PackagePreference {
|
|
|
598
622
|
*/
|
|
599
623
|
synchronizerId: string;
|
|
600
624
|
}
|
|
625
|
+
/**
|
|
626
|
+
* Defines a package-name for which the commonly vetted package with the highest version must be found.
|
|
627
|
+
*
|
|
628
|
+
* @generated from protobuf message com.daml.ledger.api.v2.interactive.PackageVettingRequirement
|
|
629
|
+
*/
|
|
630
|
+
export interface PackageVettingRequirement {
|
|
631
|
+
/**
|
|
632
|
+
* The parties whose participants' vetting state should be considered when resolving the preferred package.
|
|
633
|
+
* Required
|
|
634
|
+
*
|
|
635
|
+
* @generated from protobuf field: repeated string parties = 1
|
|
636
|
+
*/
|
|
637
|
+
parties: string[];
|
|
638
|
+
/**
|
|
639
|
+
* The package-name for which the preferred package should be resolved.
|
|
640
|
+
* Required
|
|
641
|
+
*
|
|
642
|
+
* @generated from protobuf field: string package_name = 2
|
|
643
|
+
*/
|
|
644
|
+
packageName: string;
|
|
645
|
+
}
|
|
646
|
+
/**
|
|
647
|
+
* @generated from protobuf message com.daml.ledger.api.v2.interactive.GetPreferredPackagesRequest
|
|
648
|
+
*/
|
|
649
|
+
export interface GetPreferredPackagesRequest {
|
|
650
|
+
/**
|
|
651
|
+
* The package-name vetting requirements for which the preferred packages should be resolved.
|
|
652
|
+
*
|
|
653
|
+
* Generally it is enough to provide the requirements for the intended command's root package-names.
|
|
654
|
+
* Additional package-name requirements can be provided when additional Daml transaction informees need to use
|
|
655
|
+
* package dependencies of the command's root packages.
|
|
656
|
+
*
|
|
657
|
+
* Required
|
|
658
|
+
*
|
|
659
|
+
* @generated from protobuf field: repeated com.daml.ledger.api.v2.interactive.PackageVettingRequirement package_vetting_requirements = 1
|
|
660
|
+
*/
|
|
661
|
+
packageVettingRequirements: PackageVettingRequirement[];
|
|
662
|
+
/**
|
|
663
|
+
* The synchronizer whose vetting state to use for resolving this query.
|
|
664
|
+
* If not specified, the vetting state of all the synchronizers the participant is connected to will be used.
|
|
665
|
+
* Optional
|
|
666
|
+
*
|
|
667
|
+
* @generated from protobuf field: string synchronizer_id = 2
|
|
668
|
+
*/
|
|
669
|
+
synchronizerId: string;
|
|
670
|
+
/**
|
|
671
|
+
* The timestamp at which the package vetting validity should be computed
|
|
672
|
+
* on the latest topology snapshot as seen by the participant.
|
|
673
|
+
* If not provided, the participant's current clock time is used.
|
|
674
|
+
* Optional
|
|
675
|
+
*
|
|
676
|
+
* @generated from protobuf field: google.protobuf.Timestamp vetting_valid_at = 3
|
|
677
|
+
*/
|
|
678
|
+
vettingValidAt?: Timestamp;
|
|
679
|
+
}
|
|
680
|
+
/**
|
|
681
|
+
* @generated from protobuf message com.daml.ledger.api.v2.interactive.GetPreferredPackagesResponse
|
|
682
|
+
*/
|
|
683
|
+
export interface GetPreferredPackagesResponse {
|
|
684
|
+
/**
|
|
685
|
+
* The package references of the preferred packages.
|
|
686
|
+
* Must contain one package reference for each requested package-name.
|
|
687
|
+
*
|
|
688
|
+
* If you build command submissions whose content depends on the returned
|
|
689
|
+
* preferred packages, then we recommend submitting the preferred package-ids
|
|
690
|
+
* in the ``package_id_selection_preference`` of the command submission to
|
|
691
|
+
* avoid race conditions with concurrent changes of the on-ledger package vetting state.
|
|
692
|
+
*
|
|
693
|
+
* Required
|
|
694
|
+
*
|
|
695
|
+
* @generated from protobuf field: repeated com.daml.ledger.api.v2.PackageReference package_references = 1
|
|
696
|
+
*/
|
|
697
|
+
packageReferences: PackageReference[];
|
|
698
|
+
/**
|
|
699
|
+
* The synchronizer for which the package preferences are computed.
|
|
700
|
+
* If the synchronizer_id was specified in the request, then it matches the request synchronizer_id.
|
|
701
|
+
* Required
|
|
702
|
+
*
|
|
703
|
+
* @generated from protobuf field: string synchronizer_id = 2
|
|
704
|
+
*/
|
|
705
|
+
synchronizerId: string;
|
|
706
|
+
}
|
|
601
707
|
/**
|
|
602
708
|
* [docs-entry-start: HashingSchemeVersion]
|
|
603
709
|
* The hashing scheme version used when building the hash of the PreparedTransaction
|
|
@@ -869,6 +975,36 @@ declare class PackagePreference$Type extends MessageType<PackagePreference> {
|
|
|
869
975
|
* @generated MessageType for protobuf message com.daml.ledger.api.v2.interactive.PackagePreference
|
|
870
976
|
*/
|
|
871
977
|
export declare const PackagePreference: PackagePreference$Type;
|
|
978
|
+
declare class PackageVettingRequirement$Type extends MessageType<PackageVettingRequirement> {
|
|
979
|
+
constructor();
|
|
980
|
+
create(value?: PartialMessage<PackageVettingRequirement>): PackageVettingRequirement;
|
|
981
|
+
internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: PackageVettingRequirement): PackageVettingRequirement;
|
|
982
|
+
internalBinaryWrite(message: PackageVettingRequirement, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
|
|
983
|
+
}
|
|
984
|
+
/**
|
|
985
|
+
* @generated MessageType for protobuf message com.daml.ledger.api.v2.interactive.PackageVettingRequirement
|
|
986
|
+
*/
|
|
987
|
+
export declare const PackageVettingRequirement: PackageVettingRequirement$Type;
|
|
988
|
+
declare class GetPreferredPackagesRequest$Type extends MessageType<GetPreferredPackagesRequest> {
|
|
989
|
+
constructor();
|
|
990
|
+
create(value?: PartialMessage<GetPreferredPackagesRequest>): GetPreferredPackagesRequest;
|
|
991
|
+
internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: GetPreferredPackagesRequest): GetPreferredPackagesRequest;
|
|
992
|
+
internalBinaryWrite(message: GetPreferredPackagesRequest, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
|
|
993
|
+
}
|
|
994
|
+
/**
|
|
995
|
+
* @generated MessageType for protobuf message com.daml.ledger.api.v2.interactive.GetPreferredPackagesRequest
|
|
996
|
+
*/
|
|
997
|
+
export declare const GetPreferredPackagesRequest: GetPreferredPackagesRequest$Type;
|
|
998
|
+
declare class GetPreferredPackagesResponse$Type extends MessageType<GetPreferredPackagesResponse> {
|
|
999
|
+
constructor();
|
|
1000
|
+
create(value?: PartialMessage<GetPreferredPackagesResponse>): GetPreferredPackagesResponse;
|
|
1001
|
+
internalBinaryRead(reader: IBinaryReader, length: number, options: BinaryReadOptions, target?: GetPreferredPackagesResponse): GetPreferredPackagesResponse;
|
|
1002
|
+
internalBinaryWrite(message: GetPreferredPackagesResponse, writer: IBinaryWriter, options: BinaryWriteOptions): IBinaryWriter;
|
|
1003
|
+
}
|
|
1004
|
+
/**
|
|
1005
|
+
* @generated MessageType for protobuf message com.daml.ledger.api.v2.interactive.GetPreferredPackagesResponse
|
|
1006
|
+
*/
|
|
1007
|
+
export declare const GetPreferredPackagesResponse: GetPreferredPackagesResponse$Type;
|
|
872
1008
|
/**
|
|
873
1009
|
* @generated ServiceType for protobuf service com.daml.ledger.api.v2.interactive.InteractiveSubmissionService
|
|
874
1010
|
*/
|