// Code generated by protoc-gen-gogo. DO NOT EDIT. // source: cerc/registry/v1/tx.proto package registry import ( context "context" fmt "fmt" _ "github.com/cosmos/cosmos-sdk/types/msgservice" _ "github.com/cosmos/gogoproto/gogoproto" grpc1 "github.com/cosmos/gogoproto/grpc" proto "github.com/cosmos/gogoproto/proto" _ "google.golang.org/genproto/googleapis/api/annotations" grpc "google.golang.org/grpc" codes "google.golang.org/grpc/codes" status "google.golang.org/grpc/status" io "io" math "math" math_bits "math/bits" ) // Reference imports to suppress errors if they are not otherwise used. var _ = proto.Marshal var _ = fmt.Errorf var _ = math.Inf // This is a compile-time assertion to ensure that this generated file // is compatible with the proto package it is being compiled against. // A compilation error at this line likely means your copy of the // proto package needs to be updated. const _ = proto.GoGoProtoPackageIsVersion3 // please upgrade the proto package // MsgSetRecord type MsgSetRecord struct { BondId string `protobuf:"bytes,1,opt,name=bond_id,json=bondId,proto3" json:"bond_id,omitempty" json:"bond_id" yaml:"bond_id"` Signer string `protobuf:"bytes,2,opt,name=signer,proto3" json:"signer,omitempty"` Payload Payload `protobuf:"bytes,3,opt,name=payload,proto3" json:"payload"` } func (m *MsgSetRecord) Reset() { *m = MsgSetRecord{} } func (m *MsgSetRecord) String() string { return proto.CompactTextString(m) } func (*MsgSetRecord) ProtoMessage() {} func (*MsgSetRecord) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{0} } func (m *MsgSetRecord) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgSetRecord) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgSetRecord.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgSetRecord) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgSetRecord.Merge(m, src) } func (m *MsgSetRecord) XXX_Size() int { return m.Size() } func (m *MsgSetRecord) XXX_DiscardUnknown() { xxx_messageInfo_MsgSetRecord.DiscardUnknown(m) } var xxx_messageInfo_MsgSetRecord proto.InternalMessageInfo func (m *MsgSetRecord) GetBondId() string { if m != nil { return m.BondId } return "" } func (m *MsgSetRecord) GetSigner() string { if m != nil { return m.Signer } return "" } func (m *MsgSetRecord) GetPayload() Payload { if m != nil { return m.Payload } return Payload{} } // MsgSetRecordResponse type MsgSetRecordResponse struct { Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` } func (m *MsgSetRecordResponse) Reset() { *m = MsgSetRecordResponse{} } func (m *MsgSetRecordResponse) String() string { return proto.CompactTextString(m) } func (*MsgSetRecordResponse) ProtoMessage() {} func (*MsgSetRecordResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{1} } func (m *MsgSetRecordResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgSetRecordResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgSetRecordResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgSetRecordResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgSetRecordResponse.Merge(m, src) } func (m *MsgSetRecordResponse) XXX_Size() int { return m.Size() } func (m *MsgSetRecordResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgSetRecordResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgSetRecordResponse proto.InternalMessageInfo func (m *MsgSetRecordResponse) GetId() string { if m != nil { return m.Id } return "" } // Payload type Payload struct { Record *Record `protobuf:"bytes,1,opt,name=record,proto3" json:"record,omitempty"` Signatures []Signature `protobuf:"bytes,2,rep,name=signatures,proto3" json:"signatures" json:"signatures" yaml:"signatures"` } func (m *Payload) Reset() { *m = Payload{} } func (m *Payload) String() string { return proto.CompactTextString(m) } func (*Payload) ProtoMessage() {} func (*Payload) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{2} } func (m *Payload) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *Payload) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_Payload.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *Payload) XXX_Merge(src proto.Message) { xxx_messageInfo_Payload.Merge(m, src) } func (m *Payload) XXX_Size() int { return m.Size() } func (m *Payload) XXX_DiscardUnknown() { xxx_messageInfo_Payload.DiscardUnknown(m) } var xxx_messageInfo_Payload proto.InternalMessageInfo func (m *Payload) GetRecord() *Record { if m != nil { return m.Record } return nil } func (m *Payload) GetSignatures() []Signature { if m != nil { return m.Signatures } return nil } // MsgSetName type MsgSetName struct { Lrn string `protobuf:"bytes,1,opt,name=lrn,proto3" json:"lrn,omitempty"` Cid string `protobuf:"bytes,2,opt,name=cid,proto3" json:"cid,omitempty"` Signer string `protobuf:"bytes,3,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgSetName) Reset() { *m = MsgSetName{} } func (m *MsgSetName) String() string { return proto.CompactTextString(m) } func (*MsgSetName) ProtoMessage() {} func (*MsgSetName) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{3} } func (m *MsgSetName) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgSetName) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgSetName.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgSetName) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgSetName.Merge(m, src) } func (m *MsgSetName) XXX_Size() int { return m.Size() } func (m *MsgSetName) XXX_DiscardUnknown() { xxx_messageInfo_MsgSetName.DiscardUnknown(m) } var xxx_messageInfo_MsgSetName proto.InternalMessageInfo func (m *MsgSetName) GetLrn() string { if m != nil { return m.Lrn } return "" } func (m *MsgSetName) GetCid() string { if m != nil { return m.Cid } return "" } func (m *MsgSetName) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgSetNameResponse type MsgSetNameResponse struct { } func (m *MsgSetNameResponse) Reset() { *m = MsgSetNameResponse{} } func (m *MsgSetNameResponse) String() string { return proto.CompactTextString(m) } func (*MsgSetNameResponse) ProtoMessage() {} func (*MsgSetNameResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{4} } func (m *MsgSetNameResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgSetNameResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgSetNameResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgSetNameResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgSetNameResponse.Merge(m, src) } func (m *MsgSetNameResponse) XXX_Size() int { return m.Size() } func (m *MsgSetNameResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgSetNameResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgSetNameResponse proto.InternalMessageInfo // MsgReserveAuthority type MsgReserveAuthority struct { Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` Signer string `protobuf:"bytes,2,opt,name=signer,proto3" json:"signer,omitempty"` // if creating a sub-authority. Owner string `protobuf:"bytes,3,opt,name=owner,proto3" json:"owner,omitempty"` } func (m *MsgReserveAuthority) Reset() { *m = MsgReserveAuthority{} } func (m *MsgReserveAuthority) String() string { return proto.CompactTextString(m) } func (*MsgReserveAuthority) ProtoMessage() {} func (*MsgReserveAuthority) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{5} } func (m *MsgReserveAuthority) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgReserveAuthority) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgReserveAuthority.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgReserveAuthority) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgReserveAuthority.Merge(m, src) } func (m *MsgReserveAuthority) XXX_Size() int { return m.Size() } func (m *MsgReserveAuthority) XXX_DiscardUnknown() { xxx_messageInfo_MsgReserveAuthority.DiscardUnknown(m) } var xxx_messageInfo_MsgReserveAuthority proto.InternalMessageInfo func (m *MsgReserveAuthority) GetName() string { if m != nil { return m.Name } return "" } func (m *MsgReserveAuthority) GetSigner() string { if m != nil { return m.Signer } return "" } func (m *MsgReserveAuthority) GetOwner() string { if m != nil { return m.Owner } return "" } // MsgReserveAuthorityResponse type MsgReserveAuthorityResponse struct { } func (m *MsgReserveAuthorityResponse) Reset() { *m = MsgReserveAuthorityResponse{} } func (m *MsgReserveAuthorityResponse) String() string { return proto.CompactTextString(m) } func (*MsgReserveAuthorityResponse) ProtoMessage() {} func (*MsgReserveAuthorityResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{6} } func (m *MsgReserveAuthorityResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgReserveAuthorityResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgReserveAuthorityResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgReserveAuthorityResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgReserveAuthorityResponse.Merge(m, src) } func (m *MsgReserveAuthorityResponse) XXX_Size() int { return m.Size() } func (m *MsgReserveAuthorityResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgReserveAuthorityResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgReserveAuthorityResponse proto.InternalMessageInfo // MsgSetAuthorityBond type MsgSetAuthorityBond struct { Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` BondId string `protobuf:"bytes,2,opt,name=bond_id,json=bondId,proto3" json:"bond_id,omitempty" json:"bond_id" yaml:"bond_id"` Signer string `protobuf:"bytes,3,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgSetAuthorityBond) Reset() { *m = MsgSetAuthorityBond{} } func (m *MsgSetAuthorityBond) String() string { return proto.CompactTextString(m) } func (*MsgSetAuthorityBond) ProtoMessage() {} func (*MsgSetAuthorityBond) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{7} } func (m *MsgSetAuthorityBond) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgSetAuthorityBond) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgSetAuthorityBond.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgSetAuthorityBond) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgSetAuthorityBond.Merge(m, src) } func (m *MsgSetAuthorityBond) XXX_Size() int { return m.Size() } func (m *MsgSetAuthorityBond) XXX_DiscardUnknown() { xxx_messageInfo_MsgSetAuthorityBond.DiscardUnknown(m) } var xxx_messageInfo_MsgSetAuthorityBond proto.InternalMessageInfo func (m *MsgSetAuthorityBond) GetName() string { if m != nil { return m.Name } return "" } func (m *MsgSetAuthorityBond) GetBondId() string { if m != nil { return m.BondId } return "" } func (m *MsgSetAuthorityBond) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgSetAuthorityBondResponse type MsgSetAuthorityBondResponse struct { } func (m *MsgSetAuthorityBondResponse) Reset() { *m = MsgSetAuthorityBondResponse{} } func (m *MsgSetAuthorityBondResponse) String() string { return proto.CompactTextString(m) } func (*MsgSetAuthorityBondResponse) ProtoMessage() {} func (*MsgSetAuthorityBondResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{8} } func (m *MsgSetAuthorityBondResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgSetAuthorityBondResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgSetAuthorityBondResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgSetAuthorityBondResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgSetAuthorityBondResponse.Merge(m, src) } func (m *MsgSetAuthorityBondResponse) XXX_Size() int { return m.Size() } func (m *MsgSetAuthorityBondResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgSetAuthorityBondResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgSetAuthorityBondResponse proto.InternalMessageInfo // MsgDeleteName type MsgDeleteName struct { Lrn string `protobuf:"bytes,1,opt,name=lrn,proto3" json:"lrn,omitempty"` Signer string `protobuf:"bytes,2,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgDeleteName) Reset() { *m = MsgDeleteName{} } func (m *MsgDeleteName) String() string { return proto.CompactTextString(m) } func (*MsgDeleteName) ProtoMessage() {} func (*MsgDeleteName) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{9} } func (m *MsgDeleteName) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgDeleteName) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgDeleteName.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgDeleteName) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgDeleteName.Merge(m, src) } func (m *MsgDeleteName) XXX_Size() int { return m.Size() } func (m *MsgDeleteName) XXX_DiscardUnknown() { xxx_messageInfo_MsgDeleteName.DiscardUnknown(m) } var xxx_messageInfo_MsgDeleteName proto.InternalMessageInfo func (m *MsgDeleteName) GetLrn() string { if m != nil { return m.Lrn } return "" } func (m *MsgDeleteName) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgDeleteNameResponse type MsgDeleteNameResponse struct { } func (m *MsgDeleteNameResponse) Reset() { *m = MsgDeleteNameResponse{} } func (m *MsgDeleteNameResponse) String() string { return proto.CompactTextString(m) } func (*MsgDeleteNameResponse) ProtoMessage() {} func (*MsgDeleteNameResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{10} } func (m *MsgDeleteNameResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgDeleteNameResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgDeleteNameResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgDeleteNameResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgDeleteNameResponse.Merge(m, src) } func (m *MsgDeleteNameResponse) XXX_Size() int { return m.Size() } func (m *MsgDeleteNameResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgDeleteNameResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgDeleteNameResponse proto.InternalMessageInfo // MsgRenewRecord type MsgRenewRecord struct { RecordId string `protobuf:"bytes,1,opt,name=record_id,json=recordId,proto3" json:"record_id,omitempty" json:"record_id" yaml:"record_id"` Signer string `protobuf:"bytes,2,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgRenewRecord) Reset() { *m = MsgRenewRecord{} } func (m *MsgRenewRecord) String() string { return proto.CompactTextString(m) } func (*MsgRenewRecord) ProtoMessage() {} func (*MsgRenewRecord) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{11} } func (m *MsgRenewRecord) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgRenewRecord) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgRenewRecord.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgRenewRecord) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgRenewRecord.Merge(m, src) } func (m *MsgRenewRecord) XXX_Size() int { return m.Size() } func (m *MsgRenewRecord) XXX_DiscardUnknown() { xxx_messageInfo_MsgRenewRecord.DiscardUnknown(m) } var xxx_messageInfo_MsgRenewRecord proto.InternalMessageInfo func (m *MsgRenewRecord) GetRecordId() string { if m != nil { return m.RecordId } return "" } func (m *MsgRenewRecord) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgRenewRecordResponse type MsgRenewRecordResponse struct { } func (m *MsgRenewRecordResponse) Reset() { *m = MsgRenewRecordResponse{} } func (m *MsgRenewRecordResponse) String() string { return proto.CompactTextString(m) } func (*MsgRenewRecordResponse) ProtoMessage() {} func (*MsgRenewRecordResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{12} } func (m *MsgRenewRecordResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgRenewRecordResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgRenewRecordResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgRenewRecordResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgRenewRecordResponse.Merge(m, src) } func (m *MsgRenewRecordResponse) XXX_Size() int { return m.Size() } func (m *MsgRenewRecordResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgRenewRecordResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgRenewRecordResponse proto.InternalMessageInfo // MsgAssociateBond type MsgAssociateBond struct { RecordId string `protobuf:"bytes,1,opt,name=record_id,json=recordId,proto3" json:"record_id,omitempty" json:"record_id" yaml:"record_id"` BondId string `protobuf:"bytes,2,opt,name=bond_id,json=bondId,proto3" json:"bond_id,omitempty" json:"bond_id" yaml:"bond_id"` Signer string `protobuf:"bytes,3,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgAssociateBond) Reset() { *m = MsgAssociateBond{} } func (m *MsgAssociateBond) String() string { return proto.CompactTextString(m) } func (*MsgAssociateBond) ProtoMessage() {} func (*MsgAssociateBond) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{13} } func (m *MsgAssociateBond) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgAssociateBond) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgAssociateBond.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgAssociateBond) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgAssociateBond.Merge(m, src) } func (m *MsgAssociateBond) XXX_Size() int { return m.Size() } func (m *MsgAssociateBond) XXX_DiscardUnknown() { xxx_messageInfo_MsgAssociateBond.DiscardUnknown(m) } var xxx_messageInfo_MsgAssociateBond proto.InternalMessageInfo func (m *MsgAssociateBond) GetRecordId() string { if m != nil { return m.RecordId } return "" } func (m *MsgAssociateBond) GetBondId() string { if m != nil { return m.BondId } return "" } func (m *MsgAssociateBond) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgAssociateBondResponse type MsgAssociateBondResponse struct { } func (m *MsgAssociateBondResponse) Reset() { *m = MsgAssociateBondResponse{} } func (m *MsgAssociateBondResponse) String() string { return proto.CompactTextString(m) } func (*MsgAssociateBondResponse) ProtoMessage() {} func (*MsgAssociateBondResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{14} } func (m *MsgAssociateBondResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgAssociateBondResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgAssociateBondResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgAssociateBondResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgAssociateBondResponse.Merge(m, src) } func (m *MsgAssociateBondResponse) XXX_Size() int { return m.Size() } func (m *MsgAssociateBondResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgAssociateBondResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgAssociateBondResponse proto.InternalMessageInfo // MsgDissociateBond type MsgDissociateBond struct { RecordId string `protobuf:"bytes,1,opt,name=record_id,json=recordId,proto3" json:"record_id,omitempty" json:"record_id" yaml:"record_id"` Signer string `protobuf:"bytes,2,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgDissociateBond) Reset() { *m = MsgDissociateBond{} } func (m *MsgDissociateBond) String() string { return proto.CompactTextString(m) } func (*MsgDissociateBond) ProtoMessage() {} func (*MsgDissociateBond) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{15} } func (m *MsgDissociateBond) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgDissociateBond) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgDissociateBond.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgDissociateBond) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgDissociateBond.Merge(m, src) } func (m *MsgDissociateBond) XXX_Size() int { return m.Size() } func (m *MsgDissociateBond) XXX_DiscardUnknown() { xxx_messageInfo_MsgDissociateBond.DiscardUnknown(m) } var xxx_messageInfo_MsgDissociateBond proto.InternalMessageInfo func (m *MsgDissociateBond) GetRecordId() string { if m != nil { return m.RecordId } return "" } func (m *MsgDissociateBond) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgDissociateBondResponse type MsgDissociateBondResponse struct { } func (m *MsgDissociateBondResponse) Reset() { *m = MsgDissociateBondResponse{} } func (m *MsgDissociateBondResponse) String() string { return proto.CompactTextString(m) } func (*MsgDissociateBondResponse) ProtoMessage() {} func (*MsgDissociateBondResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{16} } func (m *MsgDissociateBondResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgDissociateBondResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgDissociateBondResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgDissociateBondResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgDissociateBondResponse.Merge(m, src) } func (m *MsgDissociateBondResponse) XXX_Size() int { return m.Size() } func (m *MsgDissociateBondResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgDissociateBondResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgDissociateBondResponse proto.InternalMessageInfo // MsgDissociateRecords type MsgDissociateRecords struct { BondId string `protobuf:"bytes,1,opt,name=bond_id,json=bondId,proto3" json:"bond_id,omitempty" json:"bond_id" yaml:"bond_id"` Signer string `protobuf:"bytes,2,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgDissociateRecords) Reset() { *m = MsgDissociateRecords{} } func (m *MsgDissociateRecords) String() string { return proto.CompactTextString(m) } func (*MsgDissociateRecords) ProtoMessage() {} func (*MsgDissociateRecords) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{17} } func (m *MsgDissociateRecords) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgDissociateRecords) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgDissociateRecords.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgDissociateRecords) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgDissociateRecords.Merge(m, src) } func (m *MsgDissociateRecords) XXX_Size() int { return m.Size() } func (m *MsgDissociateRecords) XXX_DiscardUnknown() { xxx_messageInfo_MsgDissociateRecords.DiscardUnknown(m) } var xxx_messageInfo_MsgDissociateRecords proto.InternalMessageInfo func (m *MsgDissociateRecords) GetBondId() string { if m != nil { return m.BondId } return "" } func (m *MsgDissociateRecords) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgDissociateRecordsResponse type MsgDissociateRecordsResponse struct { } func (m *MsgDissociateRecordsResponse) Reset() { *m = MsgDissociateRecordsResponse{} } func (m *MsgDissociateRecordsResponse) String() string { return proto.CompactTextString(m) } func (*MsgDissociateRecordsResponse) ProtoMessage() {} func (*MsgDissociateRecordsResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{18} } func (m *MsgDissociateRecordsResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgDissociateRecordsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgDissociateRecordsResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgDissociateRecordsResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgDissociateRecordsResponse.Merge(m, src) } func (m *MsgDissociateRecordsResponse) XXX_Size() int { return m.Size() } func (m *MsgDissociateRecordsResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgDissociateRecordsResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgDissociateRecordsResponse proto.InternalMessageInfo // MsgReassociateRecords type MsgReassociateRecords struct { NewBondId string `protobuf:"bytes,1,opt,name=new_bond_id,json=newBondId,proto3" json:"new_bond_id,omitempty" json:"new_bond_id" yaml:"new_bond_id"` OldBondId string `protobuf:"bytes,2,opt,name=old_bond_id,json=oldBondId,proto3" json:"old_bond_id,omitempty" json:"old_bond_id" yaml:"old_bond_id"` Signer string `protobuf:"bytes,3,opt,name=signer,proto3" json:"signer,omitempty"` } func (m *MsgReassociateRecords) Reset() { *m = MsgReassociateRecords{} } func (m *MsgReassociateRecords) String() string { return proto.CompactTextString(m) } func (*MsgReassociateRecords) ProtoMessage() {} func (*MsgReassociateRecords) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{19} } func (m *MsgReassociateRecords) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgReassociateRecords) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgReassociateRecords.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgReassociateRecords) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgReassociateRecords.Merge(m, src) } func (m *MsgReassociateRecords) XXX_Size() int { return m.Size() } func (m *MsgReassociateRecords) XXX_DiscardUnknown() { xxx_messageInfo_MsgReassociateRecords.DiscardUnknown(m) } var xxx_messageInfo_MsgReassociateRecords proto.InternalMessageInfo func (m *MsgReassociateRecords) GetNewBondId() string { if m != nil { return m.NewBondId } return "" } func (m *MsgReassociateRecords) GetOldBondId() string { if m != nil { return m.OldBondId } return "" } func (m *MsgReassociateRecords) GetSigner() string { if m != nil { return m.Signer } return "" } // MsgReassociateRecordsResponse type MsgReassociateRecordsResponse struct { } func (m *MsgReassociateRecordsResponse) Reset() { *m = MsgReassociateRecordsResponse{} } func (m *MsgReassociateRecordsResponse) String() string { return proto.CompactTextString(m) } func (*MsgReassociateRecordsResponse) ProtoMessage() {} func (*MsgReassociateRecordsResponse) Descriptor() ([]byte, []int) { return fileDescriptor_3c6eb2e5a4d8fa03, []int{20} } func (m *MsgReassociateRecordsResponse) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) } func (m *MsgReassociateRecordsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { if deterministic { return xxx_messageInfo_MsgReassociateRecordsResponse.Marshal(b, m, deterministic) } else { b = b[:cap(b)] n, err := m.MarshalToSizedBuffer(b) if err != nil { return nil, err } return b[:n], nil } } func (m *MsgReassociateRecordsResponse) XXX_Merge(src proto.Message) { xxx_messageInfo_MsgReassociateRecordsResponse.Merge(m, src) } func (m *MsgReassociateRecordsResponse) XXX_Size() int { return m.Size() } func (m *MsgReassociateRecordsResponse) XXX_DiscardUnknown() { xxx_messageInfo_MsgReassociateRecordsResponse.DiscardUnknown(m) } var xxx_messageInfo_MsgReassociateRecordsResponse proto.InternalMessageInfo func init() { proto.RegisterType((*MsgSetRecord)(nil), "cerc.registry.v1.MsgSetRecord") proto.RegisterType((*MsgSetRecordResponse)(nil), "cerc.registry.v1.MsgSetRecordResponse") proto.RegisterType((*Payload)(nil), "cerc.registry.v1.Payload") proto.RegisterType((*MsgSetName)(nil), "cerc.registry.v1.MsgSetName") proto.RegisterType((*MsgSetNameResponse)(nil), "cerc.registry.v1.MsgSetNameResponse") proto.RegisterType((*MsgReserveAuthority)(nil), "cerc.registry.v1.MsgReserveAuthority") proto.RegisterType((*MsgReserveAuthorityResponse)(nil), "cerc.registry.v1.MsgReserveAuthorityResponse") proto.RegisterType((*MsgSetAuthorityBond)(nil), "cerc.registry.v1.MsgSetAuthorityBond") proto.RegisterType((*MsgSetAuthorityBondResponse)(nil), "cerc.registry.v1.MsgSetAuthorityBondResponse") proto.RegisterType((*MsgDeleteName)(nil), "cerc.registry.v1.MsgDeleteName") proto.RegisterType((*MsgDeleteNameResponse)(nil), "cerc.registry.v1.MsgDeleteNameResponse") proto.RegisterType((*MsgRenewRecord)(nil), "cerc.registry.v1.MsgRenewRecord") proto.RegisterType((*MsgRenewRecordResponse)(nil), "cerc.registry.v1.MsgRenewRecordResponse") proto.RegisterType((*MsgAssociateBond)(nil), "cerc.registry.v1.MsgAssociateBond") proto.RegisterType((*MsgAssociateBondResponse)(nil), "cerc.registry.v1.MsgAssociateBondResponse") proto.RegisterType((*MsgDissociateBond)(nil), "cerc.registry.v1.MsgDissociateBond") proto.RegisterType((*MsgDissociateBondResponse)(nil), "cerc.registry.v1.MsgDissociateBondResponse") proto.RegisterType((*MsgDissociateRecords)(nil), "cerc.registry.v1.MsgDissociateRecords") proto.RegisterType((*MsgDissociateRecordsResponse)(nil), "cerc.registry.v1.MsgDissociateRecordsResponse") proto.RegisterType((*MsgReassociateRecords)(nil), "cerc.registry.v1.MsgReassociateRecords") proto.RegisterType((*MsgReassociateRecordsResponse)(nil), "cerc.registry.v1.MsgReassociateRecordsResponse") } func init() { proto.RegisterFile("cerc/registry/v1/tx.proto", fileDescriptor_3c6eb2e5a4d8fa03) } var fileDescriptor_3c6eb2e5a4d8fa03 = []byte{ // 1036 bytes of a gzipped FileDescriptorProto 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xb4, 0x97, 0x41, 0x6f, 0xe3, 0x44, 0x14, 0xc7, 0x3b, 0xc9, 0x6e, 0x4b, 0x5e, 0xd8, 0x2a, 0x6b, 0xca, 0x6e, 0xea, 0xa6, 0x76, 0x3a, 0x6d, 0xd2, 0x6c, 0x4b, 0x63, 0xb6, 0x9c, 0xe8, 0x89, 0x8d, 0x10, 0x52, 0x0f, 0x41, 0xc8, 0x15, 0x17, 0x2e, 0x91, 0x1b, 0x8f, 0xbc, 0x46, 0x89, 0xa7, 0x78, 0xbc, 0xcd, 0x46, 0x02, 0x09, 0xf6, 0x80, 0x04, 0x12, 0x12, 0x12, 0x02, 0x89, 0x03, 0x47, 0x2e, 0x9c, 0xf6, 0xc6, 0x57, 0xd8, 0xe3, 0x0a, 0x2e, 0x9c, 0x22, 0xd4, 0x22, 0xed, 0xbd, 0x9f, 0x00, 0x79, 0x6c, 0x4f, 0xec, 0xd8, 0x4e, 0x03, 0xda, 0xbd, 0x4d, 0xe6, 0xfd, 0xfd, 0xfe, 0xbf, 0x79, 0x6f, 0xc6, 0x9e, 0xc0, 0x7a, 0x9f, 0xb8, 0x7d, 0xcd, 0x25, 0x96, 0xcd, 0x3c, 0x77, 0xac, 0x9d, 0xdf, 0xd7, 0xbc, 0xc7, 0xed, 0x33, 0x97, 0x7a, 0x54, 0xaa, 0xf8, 0xa1, 0x76, 0x14, 0x6a, 0x9f, 0xdf, 0x97, 0x6b, 0x16, 0xa5, 0xd6, 0x80, 0x68, 0xc6, 0x99, 0xad, 0x19, 0x8e, 0x43, 0x3d, 0xc3, 0xb3, 0xa9, 0xc3, 0x02, 0xbd, 0xbc, 0x66, 0x51, 0x8b, 0xf2, 0xa1, 0xe6, 0x8f, 0xc2, 0xd9, 0xbb, 0x7d, 0xca, 0x86, 0x94, 0x69, 0x43, 0x66, 0xf9, 0xd9, 0x87, 0xcc, 0x0a, 0x03, 0x6a, 0xca, 0x59, 0x58, 0x71, 0x01, 0xfe, 0x0d, 0xc1, 0xeb, 0x5d, 0x66, 0x9d, 0x10, 0x4f, 0x27, 0x7d, 0xea, 0x9a, 0xd2, 0x11, 0xac, 0x9c, 0x52, 0xc7, 0xec, 0xd9, 0x66, 0x15, 0xd5, 0x51, 0xab, 0xd4, 0xd9, 0xba, 0x9a, 0xa8, 0x9b, 0x9f, 0x32, 0xea, 0x1c, 0xe1, 0x30, 0x80, 0xeb, 0x63, 0x63, 0x38, 0x98, 0xfe, 0xd4, 0x97, 0xfd, 0xd1, 0xb1, 0x29, 0xdd, 0x81, 0x65, 0x66, 0x5b, 0x0e, 0x71, 0xab, 0x05, 0xff, 0x51, 0x3d, 0xfc, 0x25, 0xbd, 0x0b, 0x2b, 0x67, 0xc6, 0x78, 0x40, 0x0d, 0xb3, 0x5a, 0xac, 0xa3, 0x56, 0xf9, 0x70, 0xbd, 0x3d, 0xbb, 0xec, 0xf6, 0x47, 0x81, 0xa0, 0x73, 0xe3, 0xd9, 0x44, 0x5d, 0xd2, 0x23, 0xfd, 0x51, 0xf9, 0xc9, 0x8b, 0xa7, 0x7b, 0x61, 0x1e, 0xdc, 0x84, 0xb5, 0x38, 0xab, 0x4e, 0xd8, 0x19, 0x75, 0x18, 0x91, 0x56, 0xa1, 0x10, 0xe1, 0xea, 0x05, 0xdb, 0xc4, 0xbf, 0x22, 0x58, 0x09, 0xf3, 0x49, 0x6f, 0xc3, 0xb2, 0xcb, 0xd5, 0x3c, 0x5e, 0x3e, 0xac, 0xa6, 0xad, 0xc3, 0x6c, 0xa1, 0x4e, 0x7a, 0x08, 0xe0, 0xfb, 0x19, 0xde, 0x23, 0x97, 0xb0, 0x6a, 0xa1, 0x5e, 0x6c, 0x95, 0x0f, 0x37, 0xd2, 0x4f, 0x9d, 0x44, 0x9a, 0xce, 0xbe, 0x8f, 0x7c, 0x35, 0x51, 0xb7, 0x83, 0x2a, 0x4d, 0x1f, 0x8e, 0x0a, 0x15, 0x9b, 0xd1, 0x63, 0xb9, 0xf1, 0xc7, 0x00, 0xc1, 0x7a, 0x3e, 0x34, 0x86, 0x44, 0xaa, 0x40, 0x71, 0xe0, 0x3a, 0xe1, 0x32, 0xfc, 0xa1, 0x3f, 0xd3, 0xb7, 0xcd, 0xb0, 0x98, 0xfe, 0x30, 0x56, 0xe1, 0x62, 0xbc, 0xc2, 0xc9, 0x32, 0xad, 0x81, 0x34, 0x4d, 0x1b, 0x15, 0x09, 0x9b, 0xf0, 0x46, 0x97, 0x59, 0x3a, 0x61, 0xc4, 0x3d, 0x27, 0x0f, 0x1e, 0x79, 0x0f, 0xa9, 0x6b, 0x7b, 0x63, 0x49, 0x82, 0x1b, 0x8e, 0x31, 0x24, 0xa1, 0x2d, 0x1f, 0xe7, 0xf6, 0x71, 0x0d, 0x6e, 0xd2, 0xd1, 0xd4, 0x3c, 0xf8, 0x91, 0xf4, 0xde, 0x84, 0x8d, 0x0c, 0x17, 0x01, 0xf1, 0x2d, 0xe2, 0x14, 0x27, 0xc4, 0x13, 0xb1, 0x0e, 0x75, 0xcc, 0x4c, 0x8a, 0xd8, 0x4e, 0x2c, 0xfc, 0xff, 0x9d, 0x38, 0xa7, 0x4e, 0x01, 0xeb, 0x2c, 0x8b, 0x60, 0xfd, 0x00, 0x6e, 0x75, 0x99, 0xf5, 0x3e, 0x19, 0x10, 0x8f, 0xe4, 0x34, 0x28, 0xa7, 0x50, 0x49, 0x9b, 0xbb, 0xf0, 0x66, 0x22, 0x8f, 0x30, 0x18, 0xc3, 0x2a, 0xaf, 0x95, 0x43, 0x46, 0xe1, 0xe1, 0xeb, 0x40, 0x29, 0xd8, 0x84, 0xd3, 0xe3, 0xd7, 0xb8, 0x9a, 0xa8, 0x5b, 0xc1, 0xa2, 0x45, 0x28, 0x5a, 0xf6, 0x74, 0x42, 0x7f, 0x2d, 0x18, 0xe7, 0x1f, 0xc2, 0x24, 0x53, 0x15, 0xee, 0x24, 0xad, 0x05, 0xd4, 0xef, 0x08, 0x2a, 0x5d, 0x66, 0x3d, 0x60, 0x8c, 0xf6, 0x6d, 0xc3, 0x23, 0xbc, 0x3d, 0x2f, 0x83, 0xeb, 0x95, 0xb7, 0x53, 0x86, 0xea, 0x2c, 0xb8, 0x58, 0xd5, 0xe7, 0x70, 0xdb, 0xef, 0x81, 0xfd, 0xd2, 0x57, 0xb5, 0x50, 0xb5, 0x37, 0x60, 0x3d, 0xe5, 0x2e, 0xd0, 0x46, 0xfc, 0xa5, 0x36, 0x0d, 0x06, 0xfd, 0x60, 0xaf, 0xe2, 0x45, 0x9c, 0xa4, 0x52, 0xa0, 0x96, 0x65, 0x2c, 0xc0, 0xfe, 0x40, 0x7c, 0xe3, 0xea, 0xc4, 0x98, 0x45, 0x3b, 0x86, 0xb2, 0x43, 0x46, 0xbd, 0x24, 0xde, 0xbd, 0xab, 0x89, 0xda, 0x08, 0xf0, 0x62, 0xc1, 0x08, 0x31, 0x3e, 0xa5, 0x97, 0x1c, 0x32, 0xea, 0x04, 0xa4, 0xc7, 0x50, 0xa6, 0x03, 0xb3, 0x97, 0xdc, 0x19, 0xb1, 0x54, 0xb1, 0x60, 0x94, 0x2a, 0x3e, 0xa5, 0x97, 0xe8, 0xc0, 0xec, 0xfc, 0x87, 0x4d, 0xa2, 0xc2, 0x66, 0xe6, 0x9a, 0xa2, 0x55, 0x1f, 0x7e, 0x5d, 0x86, 0x62, 0x97, 0x59, 0xd2, 0x18, 0x4a, 0xd3, 0x8f, 0xa2, 0x92, 0x7e, 0xfd, 0xc7, 0x3f, 0x44, 0x72, 0x73, 0x7e, 0x5c, 0x94, 0x74, 0xe7, 0xc9, 0x9f, 0xff, 0xfc, 0x50, 0x50, 0x70, 0x4d, 0x4b, 0x7d, 0x97, 0x19, 0xf1, 0x7a, 0xe1, 0x07, 0xe8, 0x2b, 0x04, 0xe5, 0xf8, 0x5b, 0xa1, 0x9e, 0x99, 0x3d, 0xa6, 0x90, 0x5b, 0xd7, 0x29, 0x04, 0x41, 0x93, 0x13, 0xd4, 0xb1, 0xa2, 0x65, 0xdc, 0x0c, 0xfc, 0x26, 0x85, 0x0c, 0xdf, 0x20, 0xb8, 0x95, 0x7c, 0x07, 0xe0, 0x4c, 0x8f, 0x84, 0x46, 0xde, 0xbb, 0x5e, 0x23, 0x48, 0x5a, 0x9c, 0x04, 0xe3, 0x7a, 0x9a, 0x44, 0x34, 0x87, 0xf7, 0x59, 0xfa, 0x0e, 0xc1, 0xea, 0xcc, 0xd1, 0xdd, 0xce, 0x34, 0x4a, 0x8a, 0xe4, 0xfd, 0x05, 0x44, 0x02, 0xe7, 0x1e, 0xc7, 0xd9, 0xc6, 0x5b, 0x69, 0x1c, 0xd3, 0x4e, 0xf2, 0xfc, 0x8c, 0xe0, 0x76, 0xfa, 0xbc, 0x36, 0xaf, 0x71, 0x0b, 0x75, 0x72, 0x7b, 0x31, 0x9d, 0x00, 0x7b, 0x8b, 0x83, 0x35, 0xf1, 0xce, 0x5c, 0x30, 0x37, 0xa4, 0xf8, 0x05, 0x81, 0x94, 0x71, 0x62, 0x77, 0x73, 0x36, 0xc8, 0xac, 0x50, 0xd6, 0x16, 0x14, 0x0a, 0xbc, 0x03, 0x8e, 0xb7, 0x8b, 0x1b, 0x59, 0x1b, 0xca, 0x48, 0xf1, 0x7d, 0x06, 0x2b, 0xd1, 0x7d, 0xa7, 0x96, 0x77, 0x68, 0xfc, 0xa8, 0xbc, 0x33, 0x2f, 0x2a, 0xdc, 0x31, 0x77, 0xaf, 0x61, 0x39, 0xfb, 0x40, 0xf1, 0x7b, 0xc4, 0x17, 0x00, 0xb1, 0x8f, 0xb8, 0x9a, 0x5d, 0x7e, 0x21, 0x90, 0x77, 0xaf, 0x11, 0x08, 0xef, 0x06, 0xf7, 0x56, 0xf1, 0x66, 0x46, 0x63, 0xb8, 0x3a, 0xb0, 0xff, 0x11, 0x41, 0x25, 0x75, 0xeb, 0x6a, 0xe4, 0x94, 0x39, 0x29, 0x93, 0x0f, 0x16, 0x92, 0x09, 0xa2, 0x7d, 0x4e, 0xd4, 0xc0, 0xdb, 0x59, 0xbd, 0xe0, 0xcf, 0xf4, 0x0c, 0x81, 0xf0, 0x13, 0x82, 0x4a, 0xea, 0x1e, 0xd6, 0xc8, 0xab, 0x7a, 0x42, 0x96, 0xc3, 0x95, 0x7b, 0x93, 0x9a, 0xb3, 0x85, 0xfd, 0x2e, 0x09, 0x26, 0x7e, 0xbc, 0xe4, 0x9b, 0x5f, 0xbe, 0x78, 0xba, 0x87, 0x3a, 0xef, 0x3d, 0xbb, 0x50, 0xd0, 0xf3, 0x0b, 0x05, 0xfd, 0x7d, 0xa1, 0xa0, 0xef, 0x2f, 0x95, 0xa5, 0xe7, 0x97, 0xca, 0xd2, 0x5f, 0x97, 0xca, 0xd2, 0x27, 0x4d, 0xcb, 0xf6, 0xda, 0xe7, 0xe6, 0x69, 0xdb, 0xa3, 0x3c, 0xe1, 0x81, 0x4d, 0xb5, 0x81, 0xd1, 0xa7, 0x8e, 0xdd, 0x37, 0xb5, 0xc7, 0x22, 0xfd, 0xe9, 0x32, 0xff, 0x8b, 0xf3, 0xce, 0xbf, 0x01, 0x00, 0x00, 0xff, 0xff, 0x60, 0xd8, 0xf4, 0xdb, 0x7f, 0x0d, 0x00, 0x00, } // Reference imports to suppress errors if they are not otherwise used. var _ context.Context var _ grpc.ClientConn // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. const _ = grpc.SupportPackageIsVersion4 // MsgClient is the client API for Msg service. // // For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream. type MsgClient interface { // SetRecord records a new record with given payload and bond id SetRecord(ctx context.Context, in *MsgSetRecord, opts ...grpc.CallOption) (*MsgSetRecordResponse, error) // Renew Record renews an expired record RenewRecord(ctx context.Context, in *MsgRenewRecord, opts ...grpc.CallOption) (*MsgRenewRecordResponse, error) // AssociateBond AssociateBond(ctx context.Context, in *MsgAssociateBond, opts ...grpc.CallOption) (*MsgAssociateBondResponse, error) // DissociateBond DissociateBond(ctx context.Context, in *MsgDissociateBond, opts ...grpc.CallOption) (*MsgDissociateBondResponse, error) // DissociateRecords DissociateRecords(ctx context.Context, in *MsgDissociateRecords, opts ...grpc.CallOption) (*MsgDissociateRecordsResponse, error) // ReassociateRecords ReassociateRecords(ctx context.Context, in *MsgReassociateRecords, opts ...grpc.CallOption) (*MsgReassociateRecordsResponse, error) // SetName will store the name with given lrn and name SetName(ctx context.Context, in *MsgSetName, opts ...grpc.CallOption) (*MsgSetNameResponse, error) // Delete Name method will remove authority name DeleteName(ctx context.Context, in *MsgDeleteName, opts ...grpc.CallOption) (*MsgDeleteNameResponse, error) // Reserve authority name ReserveAuthority(ctx context.Context, in *MsgReserveAuthority, opts ...grpc.CallOption) (*MsgReserveAuthorityResponse, error) // SetAuthorityBond SetAuthorityBond(ctx context.Context, in *MsgSetAuthorityBond, opts ...grpc.CallOption) (*MsgSetAuthorityBondResponse, error) } type msgClient struct { cc grpc1.ClientConn } func NewMsgClient(cc grpc1.ClientConn) MsgClient { return &msgClient{cc} } func (c *msgClient) SetRecord(ctx context.Context, in *MsgSetRecord, opts ...grpc.CallOption) (*MsgSetRecordResponse, error) { out := new(MsgSetRecordResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/SetRecord", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) RenewRecord(ctx context.Context, in *MsgRenewRecord, opts ...grpc.CallOption) (*MsgRenewRecordResponse, error) { out := new(MsgRenewRecordResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/RenewRecord", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) AssociateBond(ctx context.Context, in *MsgAssociateBond, opts ...grpc.CallOption) (*MsgAssociateBondResponse, error) { out := new(MsgAssociateBondResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/AssociateBond", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) DissociateBond(ctx context.Context, in *MsgDissociateBond, opts ...grpc.CallOption) (*MsgDissociateBondResponse, error) { out := new(MsgDissociateBondResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/DissociateBond", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) DissociateRecords(ctx context.Context, in *MsgDissociateRecords, opts ...grpc.CallOption) (*MsgDissociateRecordsResponse, error) { out := new(MsgDissociateRecordsResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/DissociateRecords", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) ReassociateRecords(ctx context.Context, in *MsgReassociateRecords, opts ...grpc.CallOption) (*MsgReassociateRecordsResponse, error) { out := new(MsgReassociateRecordsResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/ReassociateRecords", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) SetName(ctx context.Context, in *MsgSetName, opts ...grpc.CallOption) (*MsgSetNameResponse, error) { out := new(MsgSetNameResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/SetName", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) DeleteName(ctx context.Context, in *MsgDeleteName, opts ...grpc.CallOption) (*MsgDeleteNameResponse, error) { out := new(MsgDeleteNameResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/DeleteName", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) ReserveAuthority(ctx context.Context, in *MsgReserveAuthority, opts ...grpc.CallOption) (*MsgReserveAuthorityResponse, error) { out := new(MsgReserveAuthorityResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/ReserveAuthority", in, out, opts...) if err != nil { return nil, err } return out, nil } func (c *msgClient) SetAuthorityBond(ctx context.Context, in *MsgSetAuthorityBond, opts ...grpc.CallOption) (*MsgSetAuthorityBondResponse, error) { out := new(MsgSetAuthorityBondResponse) err := c.cc.Invoke(ctx, "/cerc.registry.v1.Msg/SetAuthorityBond", in, out, opts...) if err != nil { return nil, err } return out, nil } // MsgServer is the server API for Msg service. type MsgServer interface { // SetRecord records a new record with given payload and bond id SetRecord(context.Context, *MsgSetRecord) (*MsgSetRecordResponse, error) // Renew Record renews an expired record RenewRecord(context.Context, *MsgRenewRecord) (*MsgRenewRecordResponse, error) // AssociateBond AssociateBond(context.Context, *MsgAssociateBond) (*MsgAssociateBondResponse, error) // DissociateBond DissociateBond(context.Context, *MsgDissociateBond) (*MsgDissociateBondResponse, error) // DissociateRecords DissociateRecords(context.Context, *MsgDissociateRecords) (*MsgDissociateRecordsResponse, error) // ReassociateRecords ReassociateRecords(context.Context, *MsgReassociateRecords) (*MsgReassociateRecordsResponse, error) // SetName will store the name with given lrn and name SetName(context.Context, *MsgSetName) (*MsgSetNameResponse, error) // Delete Name method will remove authority name DeleteName(context.Context, *MsgDeleteName) (*MsgDeleteNameResponse, error) // Reserve authority name ReserveAuthority(context.Context, *MsgReserveAuthority) (*MsgReserveAuthorityResponse, error) // SetAuthorityBond SetAuthorityBond(context.Context, *MsgSetAuthorityBond) (*MsgSetAuthorityBondResponse, error) } // UnimplementedMsgServer can be embedded to have forward compatible implementations. type UnimplementedMsgServer struct { } func (*UnimplementedMsgServer) SetRecord(ctx context.Context, req *MsgSetRecord) (*MsgSetRecordResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method SetRecord not implemented") } func (*UnimplementedMsgServer) RenewRecord(ctx context.Context, req *MsgRenewRecord) (*MsgRenewRecordResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method RenewRecord not implemented") } func (*UnimplementedMsgServer) AssociateBond(ctx context.Context, req *MsgAssociateBond) (*MsgAssociateBondResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method AssociateBond not implemented") } func (*UnimplementedMsgServer) DissociateBond(ctx context.Context, req *MsgDissociateBond) (*MsgDissociateBondResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method DissociateBond not implemented") } func (*UnimplementedMsgServer) DissociateRecords(ctx context.Context, req *MsgDissociateRecords) (*MsgDissociateRecordsResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method DissociateRecords not implemented") } func (*UnimplementedMsgServer) ReassociateRecords(ctx context.Context, req *MsgReassociateRecords) (*MsgReassociateRecordsResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method ReassociateRecords not implemented") } func (*UnimplementedMsgServer) SetName(ctx context.Context, req *MsgSetName) (*MsgSetNameResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method SetName not implemented") } func (*UnimplementedMsgServer) DeleteName(ctx context.Context, req *MsgDeleteName) (*MsgDeleteNameResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method DeleteName not implemented") } func (*UnimplementedMsgServer) ReserveAuthority(ctx context.Context, req *MsgReserveAuthority) (*MsgReserveAuthorityResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method ReserveAuthority not implemented") } func (*UnimplementedMsgServer) SetAuthorityBond(ctx context.Context, req *MsgSetAuthorityBond) (*MsgSetAuthorityBondResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method SetAuthorityBond not implemented") } func RegisterMsgServer(s grpc1.Server, srv MsgServer) { s.RegisterService(&_Msg_serviceDesc, srv) } func _Msg_SetRecord_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgSetRecord) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).SetRecord(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/SetRecord", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).SetRecord(ctx, req.(*MsgSetRecord)) } return interceptor(ctx, in, info, handler) } func _Msg_RenewRecord_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgRenewRecord) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).RenewRecord(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/RenewRecord", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).RenewRecord(ctx, req.(*MsgRenewRecord)) } return interceptor(ctx, in, info, handler) } func _Msg_AssociateBond_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgAssociateBond) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).AssociateBond(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/AssociateBond", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).AssociateBond(ctx, req.(*MsgAssociateBond)) } return interceptor(ctx, in, info, handler) } func _Msg_DissociateBond_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgDissociateBond) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).DissociateBond(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/DissociateBond", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).DissociateBond(ctx, req.(*MsgDissociateBond)) } return interceptor(ctx, in, info, handler) } func _Msg_DissociateRecords_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgDissociateRecords) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).DissociateRecords(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/DissociateRecords", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).DissociateRecords(ctx, req.(*MsgDissociateRecords)) } return interceptor(ctx, in, info, handler) } func _Msg_ReassociateRecords_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgReassociateRecords) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).ReassociateRecords(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/ReassociateRecords", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).ReassociateRecords(ctx, req.(*MsgReassociateRecords)) } return interceptor(ctx, in, info, handler) } func _Msg_SetName_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgSetName) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).SetName(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/SetName", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).SetName(ctx, req.(*MsgSetName)) } return interceptor(ctx, in, info, handler) } func _Msg_DeleteName_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgDeleteName) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).DeleteName(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/DeleteName", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).DeleteName(ctx, req.(*MsgDeleteName)) } return interceptor(ctx, in, info, handler) } func _Msg_ReserveAuthority_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgReserveAuthority) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).ReserveAuthority(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/ReserveAuthority", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).ReserveAuthority(ctx, req.(*MsgReserveAuthority)) } return interceptor(ctx, in, info, handler) } func _Msg_SetAuthorityBond_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(MsgSetAuthorityBond) if err := dec(in); err != nil { return nil, err } if interceptor == nil { return srv.(MsgServer).SetAuthorityBond(ctx, in) } info := &grpc.UnaryServerInfo{ Server: srv, FullMethod: "/cerc.registry.v1.Msg/SetAuthorityBond", } handler := func(ctx context.Context, req interface{}) (interface{}, error) { return srv.(MsgServer).SetAuthorityBond(ctx, req.(*MsgSetAuthorityBond)) } return interceptor(ctx, in, info, handler) } var _Msg_serviceDesc = grpc.ServiceDesc{ ServiceName: "cerc.registry.v1.Msg", HandlerType: (*MsgServer)(nil), Methods: []grpc.MethodDesc{ { MethodName: "SetRecord", Handler: _Msg_SetRecord_Handler, }, { MethodName: "RenewRecord", Handler: _Msg_RenewRecord_Handler, }, { MethodName: "AssociateBond", Handler: _Msg_AssociateBond_Handler, }, { MethodName: "DissociateBond", Handler: _Msg_DissociateBond_Handler, }, { MethodName: "DissociateRecords", Handler: _Msg_DissociateRecords_Handler, }, { MethodName: "ReassociateRecords", Handler: _Msg_ReassociateRecords_Handler, }, { MethodName: "SetName", Handler: _Msg_SetName_Handler, }, { MethodName: "DeleteName", Handler: _Msg_DeleteName_Handler, }, { MethodName: "ReserveAuthority", Handler: _Msg_ReserveAuthority_Handler, }, { MethodName: "SetAuthorityBond", Handler: _Msg_SetAuthorityBond_Handler, }, }, Streams: []grpc.StreamDesc{}, Metadata: "cerc/registry/v1/tx.proto", } func (m *MsgSetRecord) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgSetRecord) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgSetRecord) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l { size, err := m.Payload.MarshalToSizedBuffer(dAtA[:i]) if err != nil { return 0, err } i -= size i = encodeVarintTx(dAtA, i, uint64(size)) } i-- dAtA[i] = 0x1a if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x12 } if len(m.BondId) > 0 { i -= len(m.BondId) copy(dAtA[i:], m.BondId) i = encodeVarintTx(dAtA, i, uint64(len(m.BondId))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgSetRecordResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgSetRecordResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgSetRecordResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Id) > 0 { i -= len(m.Id) copy(dAtA[i:], m.Id) i = encodeVarintTx(dAtA, i, uint64(len(m.Id))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *Payload) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *Payload) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *Payload) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signatures) > 0 { for iNdEx := len(m.Signatures) - 1; iNdEx >= 0; iNdEx-- { { size, err := m.Signatures[iNdEx].MarshalToSizedBuffer(dAtA[:i]) if err != nil { return 0, err } i -= size i = encodeVarintTx(dAtA, i, uint64(size)) } i-- dAtA[i] = 0x12 } } if m.Record != nil { { size, err := m.Record.MarshalToSizedBuffer(dAtA[:i]) if err != nil { return 0, err } i -= size i = encodeVarintTx(dAtA, i, uint64(size)) } i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgSetName) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgSetName) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgSetName) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x1a } if len(m.Cid) > 0 { i -= len(m.Cid) copy(dAtA[i:], m.Cid) i = encodeVarintTx(dAtA, i, uint64(len(m.Cid))) i-- dAtA[i] = 0x12 } if len(m.Lrn) > 0 { i -= len(m.Lrn) copy(dAtA[i:], m.Lrn) i = encodeVarintTx(dAtA, i, uint64(len(m.Lrn))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgSetNameResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgSetNameResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgSetNameResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgReserveAuthority) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgReserveAuthority) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgReserveAuthority) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Owner) > 0 { i -= len(m.Owner) copy(dAtA[i:], m.Owner) i = encodeVarintTx(dAtA, i, uint64(len(m.Owner))) i-- dAtA[i] = 0x1a } if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x12 } if len(m.Name) > 0 { i -= len(m.Name) copy(dAtA[i:], m.Name) i = encodeVarintTx(dAtA, i, uint64(len(m.Name))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgReserveAuthorityResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgReserveAuthorityResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgReserveAuthorityResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgSetAuthorityBond) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgSetAuthorityBond) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgSetAuthorityBond) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x1a } if len(m.BondId) > 0 { i -= len(m.BondId) copy(dAtA[i:], m.BondId) i = encodeVarintTx(dAtA, i, uint64(len(m.BondId))) i-- dAtA[i] = 0x12 } if len(m.Name) > 0 { i -= len(m.Name) copy(dAtA[i:], m.Name) i = encodeVarintTx(dAtA, i, uint64(len(m.Name))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgSetAuthorityBondResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgSetAuthorityBondResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgSetAuthorityBondResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgDeleteName) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgDeleteName) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgDeleteName) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x12 } if len(m.Lrn) > 0 { i -= len(m.Lrn) copy(dAtA[i:], m.Lrn) i = encodeVarintTx(dAtA, i, uint64(len(m.Lrn))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgDeleteNameResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgDeleteNameResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgDeleteNameResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgRenewRecord) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgRenewRecord) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgRenewRecord) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x12 } if len(m.RecordId) > 0 { i -= len(m.RecordId) copy(dAtA[i:], m.RecordId) i = encodeVarintTx(dAtA, i, uint64(len(m.RecordId))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgRenewRecordResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgRenewRecordResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgRenewRecordResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgAssociateBond) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgAssociateBond) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgAssociateBond) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x1a } if len(m.BondId) > 0 { i -= len(m.BondId) copy(dAtA[i:], m.BondId) i = encodeVarintTx(dAtA, i, uint64(len(m.BondId))) i-- dAtA[i] = 0x12 } if len(m.RecordId) > 0 { i -= len(m.RecordId) copy(dAtA[i:], m.RecordId) i = encodeVarintTx(dAtA, i, uint64(len(m.RecordId))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgAssociateBondResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgAssociateBondResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgAssociateBondResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgDissociateBond) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgDissociateBond) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgDissociateBond) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x12 } if len(m.RecordId) > 0 { i -= len(m.RecordId) copy(dAtA[i:], m.RecordId) i = encodeVarintTx(dAtA, i, uint64(len(m.RecordId))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgDissociateBondResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgDissociateBondResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgDissociateBondResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgDissociateRecords) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgDissociateRecords) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgDissociateRecords) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x12 } if len(m.BondId) > 0 { i -= len(m.BondId) copy(dAtA[i:], m.BondId) i = encodeVarintTx(dAtA, i, uint64(len(m.BondId))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgDissociateRecordsResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgDissociateRecordsResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgDissociateRecordsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func (m *MsgReassociateRecords) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgReassociateRecords) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgReassociateRecords) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l if len(m.Signer) > 0 { i -= len(m.Signer) copy(dAtA[i:], m.Signer) i = encodeVarintTx(dAtA, i, uint64(len(m.Signer))) i-- dAtA[i] = 0x1a } if len(m.OldBondId) > 0 { i -= len(m.OldBondId) copy(dAtA[i:], m.OldBondId) i = encodeVarintTx(dAtA, i, uint64(len(m.OldBondId))) i-- dAtA[i] = 0x12 } if len(m.NewBondId) > 0 { i -= len(m.NewBondId) copy(dAtA[i:], m.NewBondId) i = encodeVarintTx(dAtA, i, uint64(len(m.NewBondId))) i-- dAtA[i] = 0xa } return len(dAtA) - i, nil } func (m *MsgReassociateRecordsResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) n, err := m.MarshalToSizedBuffer(dAtA[:size]) if err != nil { return nil, err } return dAtA[:n], nil } func (m *MsgReassociateRecordsResponse) MarshalTo(dAtA []byte) (int, error) { size := m.Size() return m.MarshalToSizedBuffer(dAtA[:size]) } func (m *MsgReassociateRecordsResponse) MarshalToSizedBuffer(dAtA []byte) (int, error) { i := len(dAtA) _ = i var l int _ = l return len(dAtA) - i, nil } func encodeVarintTx(dAtA []byte, offset int, v uint64) int { offset -= sovTx(v) base := offset for v >= 1<<7 { dAtA[offset] = uint8(v&0x7f | 0x80) v >>= 7 offset++ } dAtA[offset] = uint8(v) return base } func (m *MsgSetRecord) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.BondId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = m.Payload.Size() n += 1 + l + sovTx(uint64(l)) return n } func (m *MsgSetRecordResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.Id) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *Payload) Size() (n int) { if m == nil { return 0 } var l int _ = l if m.Record != nil { l = m.Record.Size() n += 1 + l + sovTx(uint64(l)) } if len(m.Signatures) > 0 { for _, e := range m.Signatures { l = e.Size() n += 1 + l + sovTx(uint64(l)) } } return n } func (m *MsgSetName) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.Lrn) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Cid) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgSetNameResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgReserveAuthority) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.Name) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Owner) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgReserveAuthorityResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgSetAuthorityBond) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.Name) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.BondId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgSetAuthorityBondResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgDeleteName) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.Lrn) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgDeleteNameResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgRenewRecord) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.RecordId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgRenewRecordResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgAssociateBond) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.RecordId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.BondId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgAssociateBondResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgDissociateBond) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.RecordId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgDissociateBondResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgDissociateRecords) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.BondId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgDissociateRecordsResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func (m *MsgReassociateRecords) Size() (n int) { if m == nil { return 0 } var l int _ = l l = len(m.NewBondId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.OldBondId) if l > 0 { n += 1 + l + sovTx(uint64(l)) } l = len(m.Signer) if l > 0 { n += 1 + l + sovTx(uint64(l)) } return n } func (m *MsgReassociateRecordsResponse) Size() (n int) { if m == nil { return 0 } var l int _ = l return n } func sovTx(x uint64) (n int) { return (math_bits.Len64(x|1) + 6) / 7 } func sozTx(x uint64) (n int) { return sovTx(uint64((x << 1) ^ uint64((int64(x) >> 63)))) } func (m *MsgSetRecord) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgSetRecord: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgSetRecord: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field BondId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.BondId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Payload", wireType) } var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ msglen |= int(b&0x7F) << shift if b < 0x80 { break } } if msglen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } if err := m.Payload.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgSetRecordResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgSetRecordResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgSetRecordResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Id", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Id = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *Payload) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: Payload: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: Payload: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Record", wireType) } var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ msglen |= int(b&0x7F) << shift if b < 0x80 { break } } if msglen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } if m.Record == nil { m.Record = &Record{} } if err := m.Record.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signatures", wireType) } var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ msglen |= int(b&0x7F) << shift if b < 0x80 { break } } if msglen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signatures = append(m.Signatures, Signature{}) if err := m.Signatures[len(m.Signatures)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgSetName) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgSetName: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgSetName: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Lrn", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Lrn = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Cid", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Cid = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgSetNameResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgSetNameResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgSetNameResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgReserveAuthority) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgReserveAuthority: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgReserveAuthority: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Name = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Owner", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Owner = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgReserveAuthorityResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgReserveAuthorityResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgReserveAuthorityResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgSetAuthorityBond) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgSetAuthorityBond: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgSetAuthorityBond: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Name = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field BondId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.BondId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgSetAuthorityBondResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgSetAuthorityBondResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgSetAuthorityBondResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgDeleteName) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgDeleteName: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgDeleteName: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Lrn", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Lrn = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgDeleteNameResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgDeleteNameResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgDeleteNameResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgRenewRecord) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgRenewRecord: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgRenewRecord: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field RecordId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.RecordId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgRenewRecordResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgRenewRecordResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgRenewRecordResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgAssociateBond) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgAssociateBond: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgAssociateBond: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field RecordId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.RecordId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field BondId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.BondId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgAssociateBondResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgAssociateBondResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgAssociateBondResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgDissociateBond) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgDissociateBond: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgDissociateBond: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field RecordId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.RecordId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgDissociateBondResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgDissociateBondResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgDissociateBondResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgDissociateRecords) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgDissociateRecords: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgDissociateRecords: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field BondId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.BondId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgDissociateRecordsResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgDissociateRecordsResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgDissociateRecordsResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgReassociateRecords) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgReassociateRecords: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgReassociateRecords: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field NewBondId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.NewBondId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field OldBondId", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.OldBondId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Signer", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } intStringLen := int(stringLen) if intStringLen < 0 { return ErrInvalidLengthTx } postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthTx } if postIndex > l { return io.ErrUnexpectedEOF } m.Signer = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func (m *MsgReassociateRecordsResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { preIndex := iNdEx var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowTx } if iNdEx >= l { return io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= uint64(b&0x7F) << shift if b < 0x80 { break } } fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { return fmt.Errorf("proto: MsgReassociateRecordsResponse: wiretype end group for non-group") } if fieldNum <= 0 { return fmt.Errorf("proto: MsgReassociateRecordsResponse: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { default: iNdEx = preIndex skippy, err := skipTx(dAtA[iNdEx:]) if err != nil { return err } if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthTx } if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } iNdEx += skippy } } if iNdEx > l { return io.ErrUnexpectedEOF } return nil } func skipTx(dAtA []byte) (n int, err error) { l := len(dAtA) iNdEx := 0 depth := 0 for iNdEx < l { var wire uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return 0, ErrIntOverflowTx } if iNdEx >= l { return 0, io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ wire |= (uint64(b) & 0x7F) << shift if b < 0x80 { break } } wireType := int(wire & 0x7) switch wireType { case 0: for shift := uint(0); ; shift += 7 { if shift >= 64 { return 0, ErrIntOverflowTx } if iNdEx >= l { return 0, io.ErrUnexpectedEOF } iNdEx++ if dAtA[iNdEx-1] < 0x80 { break } } case 1: iNdEx += 8 case 2: var length int for shift := uint(0); ; shift += 7 { if shift >= 64 { return 0, ErrIntOverflowTx } if iNdEx >= l { return 0, io.ErrUnexpectedEOF } b := dAtA[iNdEx] iNdEx++ length |= (int(b) & 0x7F) << shift if b < 0x80 { break } } if length < 0 { return 0, ErrInvalidLengthTx } iNdEx += length case 3: depth++ case 4: if depth == 0 { return 0, ErrUnexpectedEndOfGroupTx } depth-- case 5: iNdEx += 4 default: return 0, fmt.Errorf("proto: illegal wireType %d", wireType) } if iNdEx < 0 { return 0, ErrInvalidLengthTx } if depth == 0 { return iNdEx, nil } } return 0, io.ErrUnexpectedEOF } var ( ErrInvalidLengthTx = fmt.Errorf("proto: negative length found during unmarshaling") ErrIntOverflowTx = fmt.Errorf("proto: integer overflow") ErrUnexpectedEndOfGroupTx = fmt.Errorf("proto: unexpected end of group") )