@bitauth/libauth

Index

Enumerations

Type Aliases

AddressContents AnyCompilerConfiguration AnyCompilerConfigurationIgnoreOperations AssertTypesEqual AuthenticationInstruction AuthenticationInstructionMalformed AuthenticationInstructionMaybeMalformed AuthenticationInstructionOperation AuthenticationInstructionPush AuthenticationInstructionPushMalformedData AuthenticationInstructionPushMalformedLength AuthenticationInstructions AuthenticationInstructionsMalformed AuthenticationInstructionsMaybeMalformed AuthenticationProgram AuthenticationProgramBCH AuthenticationProgramCommon AuthenticationProgramState AuthenticationProgramStateAlternateStack AuthenticationProgramStateBCH AuthenticationProgramStateBCHCHIPs AuthenticationProgramStateBTC AuthenticationProgramStateCodeSeparator AuthenticationProgramStateCommon AuthenticationProgramStateControlStack AuthenticationProgramStateControlStackCHIPs AuthenticationProgramStateError AuthenticationProgramStateMinimum AuthenticationProgramStateResourceLimits AuthenticationProgramStateResourceLimitsBCHCHIPs AuthenticationProgramStateSignatureAnalysis AuthenticationProgramStateStack AuthenticationProgramStateTransactionContext AuthenticationVirtualMachine AuthenticationVirtualMachineBCH AuthenticationVirtualMachineBCHCHIPs AuthenticationVirtualMachineIdentifier Base58AddressNetwork BaseConverter Bip39MnemonicCorrection Bip39MnemonicResult Bip39ValidEntropyLength BytecodeGenerationCompletion BytecodeGenerationCompletionBase BytecodeGenerationCompletionInput BytecodeGenerationCompletionOutput BytecodeGenerationErrorBase BytecodeGenerationErrorLocking BytecodeGenerationErrorUnlocking BytecodeGenerationResult CashAddressAvailableTypeBits CashAddressFormatCorrection CashAddressLengthBits CashAddressResult CashAddressSupportedLength CashAssemblyResolution CashAssemblyScriptSegment ChainHistory ChainSnapshot CompilationContext CompilationContextBCH CompilationContextCommon CompilationData CompilationDirectiveLocking CompilationDirectiveUnlocking CompilationDirectiveUnlockingEstimate CompilationError CompilationErrorFatal CompilationErrorRecoverable CompilationResult CompilationResultError CompilationResultErrorBase CompilationResultParseError CompilationResultReduce CompilationResultReduceError CompilationResultResolve CompilationResultResolveError CompilationResultSuccess Compiler CompilerBCH CompilerConfiguration CompilerConfigurationBCH CompilerOperation CompilerOperationDebug CompilerOperationError CompilerOperationErrorFatal CompilerOperationErrorRecoverable CompilerOperationResult CompilerOperationSkip CompilerOperationSuccess CompilerOperationSuccessDataSignature CompilerOperationSuccessGeneric CompilerOperationSuccessSignature CompilerOperationSuccessSignatureType CompilerOperationsKeyBCH CompilerOperationsKeysCommon CompilerOperationsSigningSerializationCommon CompilerOperationsSigningSerializationComponent CompilerOperationsSigningSerializationFull DecodedCashAddress DecodedCashAddressFormat DecodedCashAddressLockingBytecode DecodedCashAddressNonStandard DecodedHdKey EvaluationSample ExtendedScenarioDefinition Extensions HashFunction HdKeyNetwork HdNodeKnownParent HdPrivateKeyEncodeResult HdPrivateNode HdPrivateNodeInvalid HdPrivateNodeKnownParent HdPrivateNodeValid HdPublicKeyEncodeResult HdPublicNode HdPublicNodeInvalid HdPublicNodeKnownParent HdPublicNodeValid HmacFunction IdentifierResolutionFunction IdentityHistory IdentitySnapshot Input InputTemplate InstructionAggregation InstructionAggregationError InstructionAggregationSuccess InstructionSet InstructionSetOperationMapping KnownAddressTypeContents MarkedNode MaybeReadResult MetadataRegistry NftCategory NftCategoryField NftType OffChainRegistryIdentity Operation Output OutputTemplate ParsableNftCollection ParseResult PartialExactOptional Pbkdf2Parameters Range ReadFunction ReadPosition ReadResult RecoverableSignature RecoveryId RegistryTimestampKeyedValues ResolutionDebug ResolutionSignature ResolvedScript ResolvedSegment ResolvedSegmentBytecode ResolvedSegmentComment ResolvedSegmentError ResolvedSegmentEvaluation ResolvedSegmentLiteralBytecode ResolvedSegmentLiteralType ResolvedSegmentOpcodeBytecode ResolvedSegmentPush ResolvedSegmentScriptBytecode ResolvedSegmentVariableBytecode ResolvedTransaction ResolvedTransactionBCH ResolvedTransactionCommon Ripemd160 SampleExtractionResult Scenario ScenarioDefinition ScenarioGenerationDebuggingResult ScriptReductionTraceChildNode ScriptReductionTraceEvaluationNode ScriptReductionTraceNode ScriptReductionTracePushNode ScriptReductionTraceScriptNode Secp256k1 Secp256k1Wasm SegWitState SequentialNftCollection Sha1 Sha256 Sha512 SigningSerializationComponentsBCH SigningSerializationTransactionComponentsBCH SourcePosition Tag TestSetIdBCH TestState TokenCategory TraceSample Transaction TransactionBCH TransactionCommon TransactionGenerationAttempt TransactionGenerationError TransactionGenerationSuccess TransactionTemplate TransactionTemplateEstimated TransactionTemplateFixed URIs UnknownAddressTypeContents VmbTest VmbTestDefinition VmbTestDefinitionGroup VmbTestMasterBCH WalletImportFormatType WalletTemplate WalletTemplateAddressData WalletTemplateEntity WalletTemplateHdKey WalletTemplateKey WalletTemplateKeyBase WalletTemplateScenario WalletTemplateScenarioBytecode WalletTemplateScenarioData WalletTemplateScenarioInput WalletTemplateScenarioOutput WalletTemplateScenarioSourceOutput WalletTemplateScenarioTransactionOutput WalletTemplateScript WalletTemplateScriptLocking WalletTemplateScriptTest WalletTemplateScriptTested WalletTemplateScriptUnlocking WalletTemplateVariable WalletTemplateVariableBase WalletTemplateWalletData

Variables

Functions

addressContentsToLockingBytecode allErrorsAreRecoverable applyError assembleBitcoinSatoshiScript assembleBytecode assembleBytecodeBCH assembleBytecodeBTC assertSuccess attemptBip39MnemonicErrorCorrection attemptCashAddressFormatErrorCorrection attemptCompilerOperations authenticationInstructionIsMalformed authenticationInstructionsAreMalformed authenticationInstructionsArePushInstructions base58AddressToLockingBytecode base58ToBin base64ToBin bech32PaddedToBin bigIntToBinUint256BEClamped bigIntToBinUint64LE bigIntToBinUint64LEClamped bigIntToBinUintBE bigIntToBinUintLE bigIntToCompactUint bigIntToVmNumber binStringToBin binToBase58 binToBase64 binToBech32Padded binToBigIntUint256BE binToBigIntUint64LE binToBigIntUintBE binToBigIntUintLE binToBinString binToFixedLength binToHex binToNumberInt16LE binToNumberInt32LE binToNumberUint16LE binToNumberUint32LE binToNumberUintLE binToUtf8 binToValueSatoshis binsAreEqual bitwiseOperation booleanToVmNumber cashAddressChecksumToUint5Array cashAddressPolynomialModulo cashAddressPolynomialToCashAddress cashAddressToLockingBytecode cashAssemblyToBin checkLimitsCommon cloneAuthenticationInstruction cloneAuthenticationProgramCommon cloneAuthenticationProgramState cloneAuthenticationProgramStateBCH cloneAuthenticationProgramStateBCHCHIPs cloneAuthenticationProgramStateCommon cloneStack cloneTransactionCommon cloneTransactionInputsCommon cloneTransactionOutputsCommon combineOperations compactUintPrefixToLength compactUintToBigInt compileCashAssembly compileInputTemplate compileOutputTemplate compileScenarioOutputTokenData compileScript compileScriptContents compileScriptRaw compileWalletTemplateScenarioBytecode compileWalletTemplateScenarioValueSatoshis compilerConfigurationToCompiler compilerConfigurationToCompilerBCH compilerOperationAddressData compilerOperationAttemptBytecodeResolution compilerOperationCurrentBlockHeight compilerOperationCurrentBlockTime compilerOperationDataSignatureRenamed compilerOperationHdKeyEcdsaDataSignatureBCH compilerOperationHdKeyEcdsaSignatureBCH compilerOperationHdKeyPublicKeyCommon compilerOperationHdKeySchnorrDataSignatureBCH compilerOperationHdKeySchnorrSignatureBCH compilerOperationHelperAddressIndex compilerOperationHelperCompileScript compilerOperationHelperComputeDataSignatureBCH compilerOperationHelperComputeSignatureBCH compilerOperationHelperDeriveHdKeyPrivate compilerOperationHelperDeriveHdPrivateNode compilerOperationHelperGenerateCoveredBytecode compilerOperationHelperHdKeyDataSignatureBCH compilerOperationHelperHdKeySignatureBCH compilerOperationHelperKeyDataSignatureBCH compilerOperationHelperKeySignatureBCH compilerOperationHelperUnknownEntity compilerOperationKeyEcdsaDataSignatureBCH compilerOperationKeyEcdsaSignatureBCH compilerOperationKeyPublicKeyCommon compilerOperationKeySchnorrDataSignatureBCH compilerOperationKeySchnorrSignatureBCH compilerOperationRequires compilerOperationSignatureRenamed compilerOperationSigningSerializationCorrespondingOutput compilerOperationSigningSerializationCorrespondingOutputHash compilerOperationSigningSerializationCoveredBytecode compilerOperationSigningSerializationCoveredBytecodeLength compilerOperationSigningSerializationFullBCH compilerOperationSigningSerializationLocktime compilerOperationSigningSerializationOutpointIndex compilerOperationSigningSerializationOutpointTransactionHash compilerOperationSigningSerializationOutputValue compilerOperationSigningSerializationSequenceNumber compilerOperationSigningSerializationTokenPrefix compilerOperationSigningSerializationTransactionOutpoints compilerOperationSigningSerializationTransactionOutpointsHash compilerOperationSigningSerializationTransactionOutputs compilerOperationSigningSerializationTransactionOutputsHash compilerOperationSigningSerializationTransactionSequenceNumbers compilerOperationSigningSerializationTransactionSequenceNumbersHash compilerOperationSigningSerializationVersion compilerOperationWalletData conditionallyEvaluate conditionallyEvaluateChipLoops containsRange crackHdPrivateNodeFromHdPublicNodeAndChildPrivateNode createAuthenticationProgramEvaluationCommon createAuthenticationProgramStateBCHCHIPs createAuthenticationProgramStateCommon createAuthenticationVirtualMachine createBaseConverter createCompilationContextCommonTesting createCompiler createCompilerBCH createCompilerCommon createCompilerGenerateBytecodeFunction createEmptyRange createIdentifierResolver createInstructionSetBCH createInstructionSetBCH2022 createInstructionSetBCH2023 createInstructionSetBCHCHIPs createInstructionSetXEC createTestAuthenticationProgramBCH createVirtualMachine createVirtualMachineBCH createVirtualMachineBCH2022 createVirtualMachineBCH2023 createVirtualMachineBCHCHIPs createVirtualMachineXEC dateToLocktime dateToLocktimeBin decodeAuthenticationInstructions decodeBase58Address decodeBase58AddressFormat decodeBech32 decodeBip39Mnemonic decodeBip39MnemonicNonStandard decodeBitcoinSignature decodeCashAddress decodeCashAddressFormat decodeCashAddressFormatWithoutPrefix decodeCashAddressNonStandard decodeCashAddressVersionByte decodeHdKey decodeHdKeyUnchecked decodeHdPrivateKey decodeHdPublicKey decodeLocktime decodePrivateKeyWif decodeTransaction decodeTransactionBCH decodeTransactionCommon decodeTransactionOutputs decodeTransactionUnsafe decodeTransactionUnsafeBCH decodeTransactionUnsafeCommon deriveBip39ChecksumBits deriveHdPath deriveHdPathRelative deriveHdPrivateNodeChild deriveHdPrivateNodeFromBip39Mnemonic deriveHdPrivateNodeFromSeed deriveHdPrivateNodeIdentifier deriveHdPublicKey deriveHdPublicNode deriveHdPublicNodeChild deriveHdPublicNodeIdentifier deriveSeedFromBip39Mnemonic describeExpectedInput disabledOperation disassembleAuthenticationInstruction disassembleAuthenticationInstructionMalformed disassembleAuthenticationInstructionMaybeMalformed disassembleAuthenticationInstructionsMaybeMalformed disassembleBytecode disassembleBytecodeBCH disassembleBytecodeBTC encodeAuthenticationInstruction encodeAuthenticationInstructionMalformed encodeAuthenticationInstructionMaybeMalformed encodeAuthenticationInstructions encodeAuthenticationInstructionsMaybeMalformed encodeBase58Address encodeBase58AddressFormat encodeBech32 encodeBip39Mnemonic encodeBip39MnemonicNonStandard encodeCashAddress encodeCashAddressFormat encodeCashAddressNonStandard encodeCashAddressVersionByte encodeDataPush encodeHdKeyPayloadMetadata encodeHdKeyPayloadWithChecksum encodeHdPrivateKey encodeHdPrivateKeyPayload encodeHdPublicKey encodeHdPublicKeyPayload encodeLockingBytecodeP2pk encodeLockingBytecodeP2pkh encodeLockingBytecodeP2sh20 encodeLockingBytecodeP2sh32 encodePrivateKeyWif encodeSigningSerializationBCH encodeTokenPrefix encodeTransaction encodeTransactionBCH encodeTransactionCommon encodeTransactionInput encodeTransactionInputSequenceNumbersForSigning encodeTransactionInputs encodeTransactionOutpoints encodeTransactionOutput encodeTransactionOutputs encodeTransactionOutputsForSigning extendCompilationDataWithScenarioBytecode extendScenarioDefinition extendScenarioDefinitionData extendedScenarioDefinitionToCompilationData extractBytecodeResolutions extractEvaluationSamples extractEvaluationSamplesRecursive extractGenesisCategories extractMissingVariables extractNonBech32Characters extractResolvedVariableBytecodeMap extractResolvedVariables extractSourceOutputTokenData extractTransactionOutputTokenData extractUnexecutedRanges flattenBinArray formatError generateBip39Mnemonic generateBip39MnemonicNonStandard generateBytecodeMap generateDefaultScenarioDefinition generateDeterministicEntropy generateExtendedScenario generateHdPrivateNode generatePrivateKey generateRandomBytes generateRandomBytesUnchecked generateRandomSeed generateScenarioBCH generateSigningSerializationBCH generateSigningSerializationComponentsBCH generateTransaction getDustThreshold getDustThresholdForLength getEmbeddedRipemd160Binary getEmbeddedSecp256k1Binary getEmbeddedSha1Binary getEmbeddedSha256Binary getEmbeddedSha512Binary getMinimumFee getResolutionErrors hash160 hash256 hashDigestIterations hashOutputs hashPrevouts hashSequence hashTransaction hashTransactionP2pOrder hashTransactionUiOrder hashUtxos hdKeyVersionIsPrivateKey hdKeyVersionIsPublicKey hdPrivateKeyToIdentifier hdPrivateKeyToP2pkhCashAddress hdPrivateKeyToP2pkhLockingBytecode hdPublicKeyToIdentifier hdPublicKeyToP2pkhCashAddress hdPublicKeyToP2pkhLockingBytecode hexToBin hmacSha256 hmacSha512 importMetadataRegistry importWalletTemplate incrementHashDigestIterations incrementOperationCount instantiateHmacFunction instantiatePbkdf2Function instantiateRipemd160 instantiateRipemd160Bytes instantiateRustWasm instantiateSecp256k1 instantiateSecp256k1Bytes instantiateSecp256k1Wasm instantiateSecp256k1WasmBytes instantiateSha1 instantiateSha1Bytes instantiateSha256 instantiateSha256Bytes instantiateSha512 instantiateSha512Bytes int32SignedToUnsigned int32UnsignedToSigned isArbitraryDataOutput isBase64 isBech32CharacterSet isBinString isDustOutput isHex isLegacySigningSerialization isMinimalDataPush isPayToPublicKey isPayToPublicKeyCompressed isPayToPublicKeyHash isPayToPublicKeyUncompressed isPayToScriptHash20 isPayToScriptHash32 isPushOnly isPushOnlyAccurate isPushOperation isSimpleMultisig isStandardMultisig isStandardOutputBytecode isStandardOutputBytecode2023 isValidBip39EntropyLength isValidBip39WordList isValidCashAddressPayloadLength isValidCompressedPublicKeyEncoding isValidPublicKeyEncoding isValidSignatureEncodingBCHRaw isValidSignatureEncodingBCHTransaction isValidSignatureEncodingDER isValidUncompressedPublicKeyEncoding isVmNumberError isWitnessProgram length lockingBytecodeToAddressContents lockingBytecodeToBase58Address lockingBytecodeToCashAddress locktimeToDate lossyNormalize mapOverOperations maskCashAddressPrefix mergeRanges minimumEventsPerEntropyBits numberToBinInt16LE numberToBinInt32LE numberToBinInt32TwosCompliment numberToBinUint16BE numberToBinUint16LE numberToBinUint16LEClamped numberToBinUint32BE numberToBinUint32LE numberToBinUint32LEClamped numberToBinUintLE op0NotEqual op1Add op1Sub op2Drop op2Dup op2Over op2Rot op2Swap op3Dup opAbs opActiveBytecode opAdd opAnd opBegin opBin2Num opBoolAnd opBoolOr opCat opCheckDataSig opCheckDataSigChipLimits opCheckDataSigVerify opCheckDataSigVerifyChipLimits opCheckLockTimeVerify opCheckMultiSig opCheckMultiSigBCH2023 opCheckMultiSigChipLimits opCheckMultiSigVerify opCheckMultiSigVerifyBCH2023 opCheckMultiSigVerifyChipLimits opCheckSequenceVerify opCheckSig opCheckSigBCH2023 opCheckSigChipLimits opCheckSigVerify opCheckSigVerifyBCH2023 opCheckSigVerifyChipLimits opCodeSeparator opDepth opDiv opDrop opDup opElse opElseChipLoops opEndIf opEndIfChipLoops opEqual opEqualVerify opFromAltStack opGreaterThan opGreaterThanOrEqual opHash160 opHash160ChipLimits opHash256 opHash256ChipLimits opIf opIfChipLoops opIfDup opInputBytecode opInputIndex opInputSequenceNumber opLessThan opLessThanOrEqual opMax opMin opMod opMul opNegate opNip opNop opNopDisallowed opNot opNotIf opNotIfChipLoops opNum2Bin opNumEqual opNumEqualVerify opNumNotEqual opOr opOutpointIndex opOutpointTxHash opOutputBytecode opOutputTokenAmount opOutputTokenCategory opOutputTokenCommitment opOutputValue opOver opPick opReturn opReverseBytes opRipemd160 opRipemd160ChipLimits opRoll opRot opSha1 opSha1ChipLimits opSha256 opSha256ChipLimits opSize opSplit opSub opSwap opToAltStack opTuck opTxInputCount opTxLocktime opTxOutputCount opTxVersion opUntil opUtxoBytecode opUtxoTokenAmount opUtxoTokenCategory opUtxoTokenCommitment opUtxoValue opVerify opWithin opXor opcodeToPushLength padMinimallyEncodedVmNumber parseScript pbkdf2HmacSha256 pbkdf2HmacSha512 privateKeyToP2pkhCashAddress privateKeyToP2pkhLockingBytecode publicKeyToP2pkhCashAddress publicKeyToP2pkhLockingBytecode pushNumberOpcodeToNumber pushNumberOperation pushOperation pushOperationChipLoops pushToControlStackChipLoops pushToStack pushToStackChecked pushToStackVmNumber pushToStackVmNumberChecked pushTokenAmount pushTokenCommitment pushTokenExtendedCategory range readAuthenticationInstruction readBytes readCompactUint readCompactUintMinimal readCompactUintPrefixedBin readItemCount readLittleEndianNumber readLockingBytecodeWithPrefix readMultiple readRemainingBytes readTokenAmount readTokenPrefix readTransaction readTransactionCommon readTransactionInput readTransactionInputs readTransactionNonTokenAware readTransactionOutput readTransactionOutputNonTokenAware readTransactionOutputs readTransactionOutputsNonTokenAware readUint32LE readUint64LE reduceScript regroupBits reservedOperation resolveScriptIdentifier resolveScriptSegment resolveVariableIdentifier safelyExtendCompilationData segment shannonEntropyPerEvent sortObjectKeys splitEvery stackItemIsTruthy stringify stringifyDebugTraceSummary stringifyErrors stringifyTestVector summarizeDebugTrace summarizeStack swapEndianness undefinedOperation undefinedOperationChipLoops unknownValue useFourStackItems useLocktime useOneStackItem useOneVmNumber useSixStackItems useThreeStackItems useThreeVmNumbers useTransactionInput useTransactionOutput useTransactionUtxo useTwoStackItems useTwoVmNumbers utf8ToBin validateCompilationData validateSecp256k1PrivateKey valueSatoshisToBin verifyCashAssemblyEvaluationState verifyTransactionTokens vmNumberToBigInt vmbTestDefinitionToVmbTests vmbTestGroupToVmbTests vmbTestPartitionMasterTestList walletTemplateToCompilerBCH walletTemplateToCompilerConfiguration

Generated using TypeDoc