veilidchat/lib/entities/identity.freezed.dart

578 lines
20 KiB
Dart
Raw Normal View History

2023-07-07 23:33:28 +00:00
// coverage:ignore-file
// GENERATED CODE - DO NOT MODIFY BY HAND
// ignore_for_file: type=lint
// ignore_for_file: unused_element, deprecated_member_use, deprecated_member_use_from_same_package, use_function_type_syntax_for_parameters, unnecessary_const, avoid_init_to_null, invalid_override_different_default_values_named, prefer_expression_function_bodies, annotate_overrides, invalid_annotation_target, unnecessary_question_mark
part of 'identity.dart';
// **************************************************************************
// FreezedGenerator
// **************************************************************************
T _$identity<T>(T value) => value;
final _privateConstructorUsedError = UnsupportedError(
'It seems like you constructed your class using `MyClass._()`. This constructor is only meant to be used by freezed and you are not supposed to need it nor use it.\nPlease check the documentation here for more information: https://github.com/rrousselGit/freezed#custom-getters-and-methods');
2023-07-18 02:39:33 +00:00
AccountRecordInfo _$AccountRecordInfoFromJson(Map<String, dynamic> json) {
return _AccountRecordInfo.fromJson(json);
2023-07-17 01:41:40 +00:00
}
/// @nodoc
2023-07-18 02:39:33 +00:00
mixin _$AccountRecordInfo {
2023-07-17 01:41:40 +00:00
// Top level account keys and secrets
2023-07-18 02:39:33 +00:00
Typed<FixedEncodedString43> get key => throw _privateConstructorUsedError;
KeyPair get owner => throw _privateConstructorUsedError;
2023-07-17 01:41:40 +00:00
Map<String, dynamic> toJson() => throw _privateConstructorUsedError;
@JsonKey(ignore: true)
2023-07-18 02:39:33 +00:00
$AccountRecordInfoCopyWith<AccountRecordInfo> get copyWith =>
2023-07-17 01:41:40 +00:00
throw _privateConstructorUsedError;
}
/// @nodoc
2023-07-18 02:39:33 +00:00
abstract class $AccountRecordInfoCopyWith<$Res> {
factory $AccountRecordInfoCopyWith(
AccountRecordInfo value, $Res Function(AccountRecordInfo) then) =
_$AccountRecordInfoCopyWithImpl<$Res, AccountRecordInfo>;
2023-07-17 01:41:40 +00:00
@useResult
2023-07-18 02:39:33 +00:00
$Res call({Typed<FixedEncodedString43> key, KeyPair owner});
2023-07-17 01:41:40 +00:00
}
/// @nodoc
2023-07-18 02:39:33 +00:00
class _$AccountRecordInfoCopyWithImpl<$Res, $Val extends AccountRecordInfo>
implements $AccountRecordInfoCopyWith<$Res> {
_$AccountRecordInfoCopyWithImpl(this._value, this._then);
2023-07-17 01:41:40 +00:00
// ignore: unused_field
final $Val _value;
// ignore: unused_field
final $Res Function($Val) _then;
@pragma('vm:prefer-inline')
@override
$Res call({
2023-07-18 02:39:33 +00:00
Object? key = null,
Object? owner = null,
2023-07-17 01:41:40 +00:00
}) {
return _then(_value.copyWith(
2023-07-18 02:39:33 +00:00
key: null == key
? _value.key
: key // ignore: cast_nullable_to_non_nullable
as Typed<FixedEncodedString43>,
owner: null == owner
? _value.owner
: owner // ignore: cast_nullable_to_non_nullable
as KeyPair,
2023-07-17 01:41:40 +00:00
) as $Val);
}
}
/// @nodoc
2023-07-18 02:39:33 +00:00
abstract class _$$_AccountRecordInfoCopyWith<$Res>
implements $AccountRecordInfoCopyWith<$Res> {
factory _$$_AccountRecordInfoCopyWith(_$_AccountRecordInfo value,
$Res Function(_$_AccountRecordInfo) then) =
__$$_AccountRecordInfoCopyWithImpl<$Res>;
2023-07-17 01:41:40 +00:00
@override
@useResult
2023-07-18 02:39:33 +00:00
$Res call({Typed<FixedEncodedString43> key, KeyPair owner});
2023-07-17 01:41:40 +00:00
}
/// @nodoc
2023-07-18 02:39:33 +00:00
class __$$_AccountRecordInfoCopyWithImpl<$Res>
extends _$AccountRecordInfoCopyWithImpl<$Res, _$_AccountRecordInfo>
implements _$$_AccountRecordInfoCopyWith<$Res> {
__$$_AccountRecordInfoCopyWithImpl(
_$_AccountRecordInfo _value, $Res Function(_$_AccountRecordInfo) _then)
2023-07-17 01:41:40 +00:00
: super(_value, _then);
@pragma('vm:prefer-inline')
@override
$Res call({
2023-07-18 02:39:33 +00:00
Object? key = null,
Object? owner = null,
2023-07-17 01:41:40 +00:00
}) {
2023-07-18 02:39:33 +00:00
return _then(_$_AccountRecordInfo(
key: null == key
? _value.key
: key // ignore: cast_nullable_to_non_nullable
as Typed<FixedEncodedString43>,
owner: null == owner
? _value.owner
: owner // ignore: cast_nullable_to_non_nullable
as KeyPair,
2023-07-17 01:41:40 +00:00
));
}
}
/// @nodoc
@JsonSerializable()
2023-07-18 02:39:33 +00:00
class _$_AccountRecordInfo implements _AccountRecordInfo {
const _$_AccountRecordInfo({required this.key, required this.owner});
2023-07-17 01:41:40 +00:00
2023-07-18 02:39:33 +00:00
factory _$_AccountRecordInfo.fromJson(Map<String, dynamic> json) =>
_$$_AccountRecordInfoFromJson(json);
2023-07-17 01:41:40 +00:00
// Top level account keys and secrets
@override
2023-07-18 02:39:33 +00:00
final Typed<FixedEncodedString43> key;
@override
final KeyPair owner;
2023-07-17 01:41:40 +00:00
@override
String toString() {
2023-07-18 02:39:33 +00:00
return 'AccountRecordInfo(key: $key, owner: $owner)';
2023-07-17 01:41:40 +00:00
}
@override
bool operator ==(dynamic other) {
return identical(this, other) ||
(other.runtimeType == runtimeType &&
2023-07-18 02:39:33 +00:00
other is _$_AccountRecordInfo &&
(identical(other.key, key) || other.key == key) &&
(identical(other.owner, owner) || other.owner == owner));
2023-07-17 01:41:40 +00:00
}
@JsonKey(ignore: true)
@override
2023-07-18 02:39:33 +00:00
int get hashCode => Object.hash(runtimeType, key, owner);
2023-07-17 01:41:40 +00:00
@JsonKey(ignore: true)
@override
@pragma('vm:prefer-inline')
2023-07-18 02:39:33 +00:00
_$$_AccountRecordInfoCopyWith<_$_AccountRecordInfo> get copyWith =>
__$$_AccountRecordInfoCopyWithImpl<_$_AccountRecordInfo>(
this, _$identity);
2023-07-17 01:41:40 +00:00
@override
Map<String, dynamic> toJson() {
2023-07-18 02:39:33 +00:00
return _$$_AccountRecordInfoToJson(
2023-07-17 01:41:40 +00:00
this,
);
}
}
2023-07-18 02:39:33 +00:00
abstract class _AccountRecordInfo implements AccountRecordInfo {
const factory _AccountRecordInfo(
{required final Typed<FixedEncodedString43> key,
required final KeyPair owner}) = _$_AccountRecordInfo;
2023-07-17 01:41:40 +00:00
2023-07-18 02:39:33 +00:00
factory _AccountRecordInfo.fromJson(Map<String, dynamic> json) =
_$_AccountRecordInfo.fromJson;
2023-07-17 01:41:40 +00:00
@override // Top level account keys and secrets
2023-07-18 02:39:33 +00:00
Typed<FixedEncodedString43> get key;
@override
KeyPair get owner;
2023-07-17 01:41:40 +00:00
@override
@JsonKey(ignore: true)
2023-07-18 02:39:33 +00:00
_$$_AccountRecordInfoCopyWith<_$_AccountRecordInfo> get copyWith =>
2023-07-17 01:41:40 +00:00
throw _privateConstructorUsedError;
}
2023-07-07 23:33:28 +00:00
Identity _$IdentityFromJson(Map<String, dynamic> json) {
return _Identity.fromJson(json);
}
/// @nodoc
mixin _$Identity {
// Top level account keys and secrets
2023-07-18 02:39:33 +00:00
IMap<String, ISet<AccountRecordInfo>> get accountRecords =>
2023-07-07 23:33:28 +00:00
throw _privateConstructorUsedError;
Map<String, dynamic> toJson() => throw _privateConstructorUsedError;
@JsonKey(ignore: true)
$IdentityCopyWith<Identity> get copyWith =>
throw _privateConstructorUsedError;
}
/// @nodoc
abstract class $IdentityCopyWith<$Res> {
factory $IdentityCopyWith(Identity value, $Res Function(Identity) then) =
_$IdentityCopyWithImpl<$Res, Identity>;
@useResult
2023-07-18 02:39:33 +00:00
$Res call({IMap<String, ISet<AccountRecordInfo>> accountRecords});
2023-07-07 23:33:28 +00:00
}
/// @nodoc
class _$IdentityCopyWithImpl<$Res, $Val extends Identity>
implements $IdentityCopyWith<$Res> {
_$IdentityCopyWithImpl(this._value, this._then);
// ignore: unused_field
final $Val _value;
// ignore: unused_field
final $Res Function($Val) _then;
@pragma('vm:prefer-inline')
@override
$Res call({
2023-07-18 02:39:33 +00:00
Object? accountRecords = null,
2023-07-07 23:33:28 +00:00
}) {
return _then(_value.copyWith(
2023-07-18 02:39:33 +00:00
accountRecords: null == accountRecords
? _value.accountRecords
: accountRecords // ignore: cast_nullable_to_non_nullable
as IMap<String, ISet<AccountRecordInfo>>,
2023-07-07 23:33:28 +00:00
) as $Val);
}
}
/// @nodoc
abstract class _$$_IdentityCopyWith<$Res> implements $IdentityCopyWith<$Res> {
factory _$$_IdentityCopyWith(
_$_Identity value, $Res Function(_$_Identity) then) =
__$$_IdentityCopyWithImpl<$Res>;
@override
@useResult
2023-07-18 02:39:33 +00:00
$Res call({IMap<String, ISet<AccountRecordInfo>> accountRecords});
2023-07-07 23:33:28 +00:00
}
/// @nodoc
class __$$_IdentityCopyWithImpl<$Res>
extends _$IdentityCopyWithImpl<$Res, _$_Identity>
implements _$$_IdentityCopyWith<$Res> {
__$$_IdentityCopyWithImpl(
_$_Identity _value, $Res Function(_$_Identity) _then)
: super(_value, _then);
@pragma('vm:prefer-inline')
@override
$Res call({
2023-07-18 02:39:33 +00:00
Object? accountRecords = null,
2023-07-07 23:33:28 +00:00
}) {
return _then(_$_Identity(
2023-07-18 02:39:33 +00:00
accountRecords: null == accountRecords
? _value.accountRecords
: accountRecords // ignore: cast_nullable_to_non_nullable
as IMap<String, ISet<AccountRecordInfo>>,
2023-07-07 23:33:28 +00:00
));
}
}
/// @nodoc
@JsonSerializable()
class _$_Identity implements _Identity {
2023-07-18 02:39:33 +00:00
const _$_Identity({required this.accountRecords});
2023-07-07 23:33:28 +00:00
factory _$_Identity.fromJson(Map<String, dynamic> json) =>
_$$_IdentityFromJson(json);
// Top level account keys and secrets
@override
2023-07-18 02:39:33 +00:00
final IMap<String, ISet<AccountRecordInfo>> accountRecords;
2023-07-07 23:33:28 +00:00
@override
String toString() {
2023-07-18 02:39:33 +00:00
return 'Identity(accountRecords: $accountRecords)';
2023-07-07 23:33:28 +00:00
}
@override
bool operator ==(dynamic other) {
return identical(this, other) ||
(other.runtimeType == runtimeType &&
other is _$_Identity &&
2023-07-18 02:39:33 +00:00
(identical(other.accountRecords, accountRecords) ||
other.accountRecords == accountRecords));
2023-07-07 23:33:28 +00:00
}
@JsonKey(ignore: true)
@override
2023-07-18 02:39:33 +00:00
int get hashCode => Object.hash(runtimeType, accountRecords);
2023-07-07 23:33:28 +00:00
@JsonKey(ignore: true)
@override
@pragma('vm:prefer-inline')
_$$_IdentityCopyWith<_$_Identity> get copyWith =>
__$$_IdentityCopyWithImpl<_$_Identity>(this, _$identity);
@override
Map<String, dynamic> toJson() {
return _$$_IdentityToJson(
this,
);
}
}
abstract class _Identity implements Identity {
const factory _Identity(
2023-07-18 02:39:33 +00:00
{required final IMap<String, ISet<AccountRecordInfo>>
accountRecords}) = _$_Identity;
2023-07-07 23:33:28 +00:00
factory _Identity.fromJson(Map<String, dynamic> json) = _$_Identity.fromJson;
@override // Top level account keys and secrets
2023-07-18 02:39:33 +00:00
IMap<String, ISet<AccountRecordInfo>> get accountRecords;
2023-07-07 23:33:28 +00:00
@override
@JsonKey(ignore: true)
_$$_IdentityCopyWith<_$_Identity> get copyWith =>
throw _privateConstructorUsedError;
}
IdentityMaster _$IdentityMasterFromJson(Map<String, dynamic> json) {
return _IdentityMaster.fromJson(json);
}
/// @nodoc
mixin _$IdentityMaster {
2023-07-09 04:07:21 +00:00
// Private DHT record storing identity account mapping
Typed<FixedEncodedString43> get identityRecordKey =>
throw _privateConstructorUsedError; // Public key of identity
FixedEncodedString43 get identityPublicKey =>
throw _privateConstructorUsedError; // Public DHT record storing this structure for account recovery
Typed<FixedEncodedString43> get masterRecordKey =>
throw _privateConstructorUsedError; // Public key of master identity used to sign identity keys for recovery
FixedEncodedString43 get masterPublicKey =>
throw _privateConstructorUsedError; // Signature of identityRecordKey and identityPublicKey by masterPublicKey
2023-07-07 23:33:28 +00:00
FixedEncodedString86 get identitySignature =>
2023-07-09 04:07:21 +00:00
throw _privateConstructorUsedError; // Signature of masterRecordKey and masterPublicKey by identityPublicKey
2023-07-07 23:33:28 +00:00
FixedEncodedString86 get masterSignature =>
throw _privateConstructorUsedError;
Map<String, dynamic> toJson() => throw _privateConstructorUsedError;
@JsonKey(ignore: true)
$IdentityMasterCopyWith<IdentityMaster> get copyWith =>
throw _privateConstructorUsedError;
}
/// @nodoc
abstract class $IdentityMasterCopyWith<$Res> {
factory $IdentityMasterCopyWith(
IdentityMaster value, $Res Function(IdentityMaster) then) =
_$IdentityMasterCopyWithImpl<$Res, IdentityMaster>;
@useResult
$Res call(
2023-07-09 04:07:21 +00:00
{Typed<FixedEncodedString43> identityRecordKey,
FixedEncodedString43 identityPublicKey,
Typed<FixedEncodedString43> masterRecordKey,
FixedEncodedString43 masterPublicKey,
2023-07-07 23:33:28 +00:00
FixedEncodedString86 identitySignature,
FixedEncodedString86 masterSignature});
}
/// @nodoc
class _$IdentityMasterCopyWithImpl<$Res, $Val extends IdentityMaster>
implements $IdentityMasterCopyWith<$Res> {
_$IdentityMasterCopyWithImpl(this._value, this._then);
// ignore: unused_field
final $Val _value;
// ignore: unused_field
final $Res Function($Val) _then;
@pragma('vm:prefer-inline')
@override
$Res call({
2023-07-09 04:07:21 +00:00
Object? identityRecordKey = null,
2023-07-07 23:33:28 +00:00
Object? identityPublicKey = null,
2023-07-09 04:07:21 +00:00
Object? masterRecordKey = null,
2023-07-07 23:33:28 +00:00
Object? masterPublicKey = null,
Object? identitySignature = null,
Object? masterSignature = null,
}) {
return _then(_value.copyWith(
2023-07-09 04:07:21 +00:00
identityRecordKey: null == identityRecordKey
? _value.identityRecordKey
: identityRecordKey // ignore: cast_nullable_to_non_nullable
as Typed<FixedEncodedString43>,
2023-07-07 23:33:28 +00:00
identityPublicKey: null == identityPublicKey
? _value.identityPublicKey
: identityPublicKey // ignore: cast_nullable_to_non_nullable
2023-07-09 04:07:21 +00:00
as FixedEncodedString43,
masterRecordKey: null == masterRecordKey
? _value.masterRecordKey
: masterRecordKey // ignore: cast_nullable_to_non_nullable
2023-07-07 23:33:28 +00:00
as Typed<FixedEncodedString43>,
masterPublicKey: null == masterPublicKey
? _value.masterPublicKey
: masterPublicKey // ignore: cast_nullable_to_non_nullable
2023-07-09 04:07:21 +00:00
as FixedEncodedString43,
2023-07-07 23:33:28 +00:00
identitySignature: null == identitySignature
? _value.identitySignature
: identitySignature // ignore: cast_nullable_to_non_nullable
as FixedEncodedString86,
masterSignature: null == masterSignature
? _value.masterSignature
: masterSignature // ignore: cast_nullable_to_non_nullable
as FixedEncodedString86,
) as $Val);
}
}
/// @nodoc
abstract class _$$_IdentityMasterCopyWith<$Res>
implements $IdentityMasterCopyWith<$Res> {
factory _$$_IdentityMasterCopyWith(
_$_IdentityMaster value, $Res Function(_$_IdentityMaster) then) =
__$$_IdentityMasterCopyWithImpl<$Res>;
@override
@useResult
$Res call(
2023-07-09 04:07:21 +00:00
{Typed<FixedEncodedString43> identityRecordKey,
FixedEncodedString43 identityPublicKey,
Typed<FixedEncodedString43> masterRecordKey,
FixedEncodedString43 masterPublicKey,
2023-07-07 23:33:28 +00:00
FixedEncodedString86 identitySignature,
FixedEncodedString86 masterSignature});
}
/// @nodoc
class __$$_IdentityMasterCopyWithImpl<$Res>
extends _$IdentityMasterCopyWithImpl<$Res, _$_IdentityMaster>
implements _$$_IdentityMasterCopyWith<$Res> {
__$$_IdentityMasterCopyWithImpl(
_$_IdentityMaster _value, $Res Function(_$_IdentityMaster) _then)
: super(_value, _then);
@pragma('vm:prefer-inline')
@override
$Res call({
2023-07-09 04:07:21 +00:00
Object? identityRecordKey = null,
2023-07-07 23:33:28 +00:00
Object? identityPublicKey = null,
2023-07-09 04:07:21 +00:00
Object? masterRecordKey = null,
2023-07-07 23:33:28 +00:00
Object? masterPublicKey = null,
Object? identitySignature = null,
Object? masterSignature = null,
}) {
return _then(_$_IdentityMaster(
2023-07-09 04:07:21 +00:00
identityRecordKey: null == identityRecordKey
? _value.identityRecordKey
: identityRecordKey // ignore: cast_nullable_to_non_nullable
as Typed<FixedEncodedString43>,
2023-07-07 23:33:28 +00:00
identityPublicKey: null == identityPublicKey
? _value.identityPublicKey
: identityPublicKey // ignore: cast_nullable_to_non_nullable
2023-07-09 04:07:21 +00:00
as FixedEncodedString43,
masterRecordKey: null == masterRecordKey
? _value.masterRecordKey
: masterRecordKey // ignore: cast_nullable_to_non_nullable
2023-07-07 23:33:28 +00:00
as Typed<FixedEncodedString43>,
masterPublicKey: null == masterPublicKey
? _value.masterPublicKey
: masterPublicKey // ignore: cast_nullable_to_non_nullable
2023-07-09 04:07:21 +00:00
as FixedEncodedString43,
2023-07-07 23:33:28 +00:00
identitySignature: null == identitySignature
? _value.identitySignature
: identitySignature // ignore: cast_nullable_to_non_nullable
as FixedEncodedString86,
masterSignature: null == masterSignature
? _value.masterSignature
: masterSignature // ignore: cast_nullable_to_non_nullable
as FixedEncodedString86,
));
}
}
/// @nodoc
@JsonSerializable()
class _$_IdentityMaster implements _IdentityMaster {
const _$_IdentityMaster(
2023-07-09 04:07:21 +00:00
{required this.identityRecordKey,
required this.identityPublicKey,
required this.masterRecordKey,
2023-07-07 23:33:28 +00:00
required this.masterPublicKey,
required this.identitySignature,
required this.masterSignature});
factory _$_IdentityMaster.fromJson(Map<String, dynamic> json) =>
_$$_IdentityMasterFromJson(json);
2023-07-09 04:07:21 +00:00
// Private DHT record storing identity account mapping
2023-07-07 23:33:28 +00:00
@override
2023-07-09 04:07:21 +00:00
final Typed<FixedEncodedString43> identityRecordKey;
// Public key of identity
2023-07-07 23:33:28 +00:00
@override
2023-07-09 04:07:21 +00:00
final FixedEncodedString43 identityPublicKey;
// Public DHT record storing this structure for account recovery
@override
final Typed<FixedEncodedString43> masterRecordKey;
// Public key of master identity used to sign identity keys for recovery
@override
final FixedEncodedString43 masterPublicKey;
// Signature of identityRecordKey and identityPublicKey by masterPublicKey
2023-07-07 23:33:28 +00:00
@override
final FixedEncodedString86 identitySignature;
2023-07-09 04:07:21 +00:00
// Signature of masterRecordKey and masterPublicKey by identityPublicKey
2023-07-07 23:33:28 +00:00
@override
final FixedEncodedString86 masterSignature;
@override
String toString() {
2023-07-09 04:07:21 +00:00
return 'IdentityMaster(identityRecordKey: $identityRecordKey, identityPublicKey: $identityPublicKey, masterRecordKey: $masterRecordKey, masterPublicKey: $masterPublicKey, identitySignature: $identitySignature, masterSignature: $masterSignature)';
2023-07-07 23:33:28 +00:00
}
@override
bool operator ==(dynamic other) {
return identical(this, other) ||
(other.runtimeType == runtimeType &&
other is _$_IdentityMaster &&
2023-07-09 04:07:21 +00:00
(identical(other.identityRecordKey, identityRecordKey) ||
other.identityRecordKey == identityRecordKey) &&
2023-07-07 23:33:28 +00:00
(identical(other.identityPublicKey, identityPublicKey) ||
other.identityPublicKey == identityPublicKey) &&
2023-07-09 04:07:21 +00:00
(identical(other.masterRecordKey, masterRecordKey) ||
other.masterRecordKey == masterRecordKey) &&
2023-07-07 23:33:28 +00:00
(identical(other.masterPublicKey, masterPublicKey) ||
other.masterPublicKey == masterPublicKey) &&
(identical(other.identitySignature, identitySignature) ||
other.identitySignature == identitySignature) &&
(identical(other.masterSignature, masterSignature) ||
other.masterSignature == masterSignature));
}
@JsonKey(ignore: true)
@override
2023-07-09 04:07:21 +00:00
int get hashCode => Object.hash(
runtimeType,
identityRecordKey,
identityPublicKey,
masterRecordKey,
masterPublicKey,
identitySignature,
masterSignature);
2023-07-07 23:33:28 +00:00
@JsonKey(ignore: true)
@override
@pragma('vm:prefer-inline')
_$$_IdentityMasterCopyWith<_$_IdentityMaster> get copyWith =>
__$$_IdentityMasterCopyWithImpl<_$_IdentityMaster>(this, _$identity);
@override
Map<String, dynamic> toJson() {
return _$$_IdentityMasterToJson(
this,
);
}
}
abstract class _IdentityMaster implements IdentityMaster {
const factory _IdentityMaster(
2023-07-09 04:07:21 +00:00
{required final Typed<FixedEncodedString43> identityRecordKey,
required final FixedEncodedString43 identityPublicKey,
required final Typed<FixedEncodedString43> masterRecordKey,
required final FixedEncodedString43 masterPublicKey,
2023-07-07 23:33:28 +00:00
required final FixedEncodedString86 identitySignature,
required final FixedEncodedString86 masterSignature}) = _$_IdentityMaster;
factory _IdentityMaster.fromJson(Map<String, dynamic> json) =
_$_IdentityMaster.fromJson;
2023-07-09 04:07:21 +00:00
@override // Private DHT record storing identity account mapping
Typed<FixedEncodedString43> get identityRecordKey;
@override // Public key of identity
FixedEncodedString43 get identityPublicKey;
@override // Public DHT record storing this structure for account recovery
Typed<FixedEncodedString43> get masterRecordKey;
@override // Public key of master identity used to sign identity keys for recovery
FixedEncodedString43 get masterPublicKey;
@override // Signature of identityRecordKey and identityPublicKey by masterPublicKey
2023-07-07 23:33:28 +00:00
FixedEncodedString86 get identitySignature;
2023-07-09 04:07:21 +00:00
@override // Signature of masterRecordKey and masterPublicKey by identityPublicKey
2023-07-07 23:33:28 +00:00
FixedEncodedString86 get masterSignature;
@override
@JsonKey(ignore: true)
_$$_IdentityMasterCopyWith<_$_IdentityMaster> get copyWith =>
throw _privateConstructorUsedError;
}