From 064c96b7c010cdf1c551b901c9ebcac294de5443 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Mon, 13 Oct 2025 15:30:03 +0200 Subject: [PATCH 1/8] feat(types): add Transaction::{to/from bytes, base_64} --- bindings/go/examples/dry_run_bytes/main.go | 33 +++++ bindings/go/examples/gas_sponsor/main.go | 2 +- .../go/examples/prepare_merge_coins/main.go | 2 +- .../go/examples/prepare_send_coins/main.go | 2 +- .../go/examples/prepare_send_iota/main.go | 2 +- .../examples/prepare_send_iota_multi/main.go | 2 +- .../go/examples/prepare_split_coins/main.go | 2 +- .../examples/prepare_transfer_objects/main.go | 2 +- bindings/go/iota_sdk_ffi/iota_sdk_ffi.go | 117 +++++++++++++--- bindings/go/iota_sdk_ffi/iota_sdk_ffi.h | 51 +++++-- bindings/kotlin/examples/DryRunBytes.kt | 26 ++++ bindings/kotlin/examples/GasSponsor.kt | 2 +- bindings/kotlin/examples/PrepareMergeCoins.kt | 54 ++++---- bindings/kotlin/examples/PrepareSendCoins.kt | 84 ++++++------ bindings/kotlin/examples/PrepareSendIota.kt | 52 +++---- .../kotlin/examples/PrepareSendIotaMulti.kt | 101 +++++++------- bindings/kotlin/examples/PrepareSplitCoins.kt | 80 +++++------ .../kotlin/examples/PrepareTransferObjects.kt | 80 +++++------ bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt | 129 ++++++++++++++---- bindings/python/examples/dry_run_bytes.py | 28 ++++ bindings/python/examples/gas_sponsor.py | 2 +- .../python/examples/prepare_merge_coins.py | 2 +- .../python/examples/prepare_send_coins.py | 2 +- bindings/python/examples/prepare_send_iota.py | 2 +- .../examples/prepare_send_iota_multi.py | 2 +- .../python/examples/prepare_split_coins.py | 2 +- .../examples/prepare_transfer_objects.py | 2 +- bindings/python/lib/iota_sdk_ffi.py | 113 +++++++++++++-- .../examples/dry_run_bytes.rs | 25 ++++ .../iota-sdk-ffi/src/types/transaction/mod.rs | 22 ++- crates/iota-sdk-types/src/hash.rs | 26 ++++ 31 files changed, 742 insertions(+), 309 deletions(-) create mode 100644 bindings/go/examples/dry_run_bytes/main.go create mode 100644 bindings/kotlin/examples/DryRunBytes.kt create mode 100644 bindings/python/examples/dry_run_bytes.py create mode 100644 crates/iota-graphql-client/examples/dry_run_bytes.rs diff --git a/bindings/go/examples/dry_run_bytes/main.go b/bindings/go/examples/dry_run_bytes/main.go new file mode 100644 index 000000000..6f2a4f051 --- /dev/null +++ b/bindings/go/examples/dry_run_bytes/main.go @@ -0,0 +1,33 @@ +// Copyright (c) 2025 IOTA Stiftung +// SPDX-License-Identifier: Apache-2.0 + +package main + +import ( + "log" + + sdk "bindings/iota_sdk_ffi" +) + +func main() { + client := sdk.GraphQlClientNewDevnet() + + txBytesBase64 := "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA=" + transaction, err := sdk.TransactionNewFromBase64(txBytesBase64) + if err != nil { + log.Fatalf("Failed to parse transaction: %v", err) + } + + skipChecks := false + res, err := client.DryRunTx(transaction, &skipChecks) + if err.(*sdk.SdkFfiError) != nil { + log.Fatalf("Failed to dry run transaction: %v", err) + } + + if res.Error != nil { + log.Fatalf("Dry run failed: %v", *res.Error) + } + + log.Print("Dry run was successful!") + log.Printf("Dry run result: %+v", res) +} diff --git a/bindings/go/examples/gas_sponsor/main.go b/bindings/go/examples/gas_sponsor/main.go index 3d0df37d2..1256ecd2a 100644 --- a/bindings/go/examples/gas_sponsor/main.go +++ b/bindings/go/examples/gas_sponsor/main.go @@ -38,7 +38,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.BcsSerialize() + txnBytes, err := txn.ToBytes() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_merge_coins/main.go b/bindings/go/examples/prepare_merge_coins/main.go index 259f358e5..6f2a0f172 100644 --- a/bindings/go/examples/prepare_merge_coins/main.go +++ b/bindings/go/examples/prepare_merge_coins/main.go @@ -25,7 +25,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.BcsSerialize() + txnBytes, err := txn.ToBytes() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_send_coins/main.go b/bindings/go/examples/prepare_send_coins/main.go index 45049ff1f..0d9d48e12 100644 --- a/bindings/go/examples/prepare_send_coins/main.go +++ b/bindings/go/examples/prepare_send_coins/main.go @@ -30,7 +30,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.BcsSerialize() + txnBytes, err := txn.ToBytes() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_send_iota/main.go b/bindings/go/examples/prepare_send_iota/main.go index bfb4bb16a..347421a66 100644 --- a/bindings/go/examples/prepare_send_iota/main.go +++ b/bindings/go/examples/prepare_send_iota/main.go @@ -25,7 +25,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.BcsSerialize() + txnBytes, err := txn.ToBytes() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_send_iota_multi/main.go b/bindings/go/examples/prepare_send_iota_multi/main.go index 4d566da06..3e9b100d5 100644 --- a/bindings/go/examples/prepare_send_iota_multi/main.go +++ b/bindings/go/examples/prepare_send_iota_multi/main.go @@ -48,7 +48,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.BcsSerialize() + txnBytes, err := txn.ToBytes() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_split_coins/main.go b/bindings/go/examples/prepare_split_coins/main.go index 9a03a9f85..2faf0a7ff 100644 --- a/bindings/go/examples/prepare_split_coins/main.go +++ b/bindings/go/examples/prepare_split_coins/main.go @@ -29,7 +29,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.BcsSerialize() + txnBytes, err := txn.ToBytes() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_transfer_objects/main.go b/bindings/go/examples/prepare_transfer_objects/main.go index b99dea416..d813af61c 100644 --- a/bindings/go/examples/prepare_transfer_objects/main.go +++ b/bindings/go/examples/prepare_transfer_objects/main.go @@ -38,7 +38,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.BcsSerialize() + txnBytes, err := txn.ToBytes() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go index eb84648f0..3491bf94f 100644 --- a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go +++ b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go @@ -3536,15 +3536,6 @@ func uniffiCheckChecksums() { } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize() - }) - if checksum != 39185 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize: UniFFI API checksum mismatch") - } - } - { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { return C.uniffi_iota_sdk_ffi_checksum_method_transaction_digest() }) @@ -3599,6 +3590,24 @@ func uniffiCheckChecksums() { } } { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64() + }) + if checksum != 60127 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes() + }) + if checksum != 46058 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes: UniFFI API checksum mismatch") + } + } + { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run() }) @@ -6110,6 +6119,24 @@ func uniffiCheckChecksums() { } } { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() + }) + if checksum != 623 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes() + }) + if checksum != 60971 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes: UniFFI API checksum mismatch") + } + } + { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init() }) @@ -20592,13 +20619,16 @@ func (_ FfiDestroyerSystemPackage) Destroy(value *SystemPackage) { // transaction-v1 = transaction-kind address gas-payment transaction-expiration // ``` type TransactionInterface interface { - BcsSerialize() ([]byte, error) Digest() *Digest Expiration() TransactionExpiration GasPayment() GasPayment Kind() *TransactionKind Sender() *Address SigningDigest() []byte + // Serialize the transaction as a base64-encoded string. + ToBase64() (string, error) + // Serialize the transaction as a `Vec` of BCS bytes. + ToBytes() ([]byte, error) } // A transaction // @@ -20621,25 +20651,34 @@ func NewTransaction(kind *TransactionKind, sender *Address, gasPayment GasPaymen } +// Deserialize a transaction from a base64-encoded string. +func TransactionNewFromBase64(bytes string) (*Transaction, error) { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(FfiConverterStringINSTANCE.Lower(bytes),_uniffiStatus) + }) + if _uniffiErr != nil { + var _uniffiDefaultValue *Transaction + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterTransactionINSTANCE.Lift(_uniffiRV), nil + } +} - -func (_self *Transaction) BcsSerialize() ([]byte, error) { - _pointer := _self.ffiObject.incrementPointer("*Transaction") - defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer { - inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_bcs_serialize( - _pointer,_uniffiStatus), - } +// Deserialize a transaction from a `Vec` of BCS bytes. +func TransactionNewFromBytes(bytes []byte) (*Transaction, error) { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) if _uniffiErr != nil { - var _uniffiDefaultValue []byte + var _uniffiDefaultValue *Transaction return _uniffiDefaultValue, _uniffiErr } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + return FfiConverterTransactionINSTANCE.Lift(_uniffiRV), nil } } + + func (_self *Transaction) Digest() *Digest { _pointer := _self.ffiObject.incrementPointer("*Transaction") defer _self.ffiObject.decrementPointer() @@ -20699,6 +20738,42 @@ func (_self *Transaction) SigningDigest() []byte { } })) } + +// Serialize the transaction as a base64-encoded string. +func (_self *Transaction) ToBase64() (string, error) { + _pointer := _self.ffiObject.incrementPointer("*Transaction") + defer _self.ffiObject.decrementPointer() + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64( + _pointer,_uniffiStatus), + } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } +} + +// Serialize the transaction as a `Vec` of BCS bytes. +func (_self *Transaction) ToBytes() ([]byte, error) { + _pointer := _self.ffiObject.incrementPointer("*Transaction") + defer _self.ffiObject.decrementPointer() + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes( + _pointer,_uniffiStatus), + } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } +} func (object *Transaction) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() diff --git a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h index d27cfe98d..def36826a 100644 --- a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h +++ b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h @@ -3882,9 +3882,14 @@ void uniffi_iota_sdk_ffi_fn_free_transaction(void* ptr, RustCallStatus *out_stat void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new(void* kind, void* sender, RustBuffer gas_payment, RustBuffer expiration, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_BCS_SERIALIZE -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_BCS_SERIALIZE -RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_bcs_serialize(void* ptr, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 +void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(RustBuffer bytes, RustCallStatus *out_status +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES +void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes(RustBuffer bytes, RustCallStatus *out_status ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_DIGEST @@ -3917,6 +3922,16 @@ void* uniffi_iota_sdk_ffi_fn_method_transaction_sender(void* ptr, RustCallStatus RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_signing_digest(void* ptr, RustCallStatus *out_status ); #endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BASE64 +RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_to_base64(void* ptr, RustCallStatus *out_status +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BYTES +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BYTES +RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes(void* ptr, RustCallStatus *out_status +); +#endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CLONE_TRANSACTIONBUILDER #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CLONE_TRANSACTIONBUILDER void* uniffi_iota_sdk_ffi_fn_clone_transactionbuilder(void* ptr, RustCallStatus *out_status @@ -7260,12 +7275,6 @@ uint16_t uniffi_iota_sdk_ffi_checksum_method_systempackage_modules(void #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_SYSTEMPACKAGE_VERSION uint16_t uniffi_iota_sdk_ffi_checksum_method_systempackage_version(void -); -#endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_BCS_SERIALIZE -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_BCS_SERIALIZE -uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize(void - ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_DIGEST @@ -7302,6 +7311,18 @@ uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_sender(void #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_SIGNING_DIGEST uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest(void +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BASE64 +uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64(void + +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BYTES +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BYTES +uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes(void + ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONBUILDER_DRY_RUN @@ -8976,6 +8997,18 @@ uint16_t uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new(void #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new(void +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64(void + +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes(void + ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONBUILDER_INIT diff --git a/bindings/kotlin/examples/DryRunBytes.kt b/bindings/kotlin/examples/DryRunBytes.kt new file mode 100644 index 000000000..7569963b9 --- /dev/null +++ b/bindings/kotlin/examples/DryRunBytes.kt @@ -0,0 +1,26 @@ +// Copyright (c) 2025 IOTA Stiftung +// SPDX-License-Identifier: Apache-2.0 + +import iota_sdk.* +import kotlinx.coroutines.runBlocking + +fun main() = runBlocking { + try { + val client = GraphQlClient.newDevnet() + + val txBytesBase64 = + "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA=" + val transaction = Transaction.newFromBase64(txBytesBase64) + + val res = client.dryRunTx(transaction, false) + + if (res.error != null) { + throw Exception("Dry run failed: ${res.error}") + } + + println("Dry run was successful!") + println("Dry run result: $res") + } catch (e: Exception) { + e.printStackTrace() + } +} diff --git a/bindings/kotlin/examples/GasSponsor.kt b/bindings/kotlin/examples/GasSponsor.kt index 34ace0fd8..f5931c50c 100644 --- a/bindings/kotlin/examples/GasSponsor.kt +++ b/bindings/kotlin/examples/GasSponsor.kt @@ -39,7 +39,7 @@ fun main() = runBlocking { val txn = builder.finish() println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.bcsSerialize())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") val res = client.dryRunTx(txn, false) diff --git a/bindings/kotlin/examples/PrepareMergeCoins.kt b/bindings/kotlin/examples/PrepareMergeCoins.kt index fc34ef2ac..2a16a82a4 100644 --- a/bindings/kotlin/examples/PrepareMergeCoins.kt +++ b/bindings/kotlin/examples/PrepareMergeCoins.kt @@ -5,40 +5,40 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - val coin0 = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - val coin1 = - ObjectId.fromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ) + val coin0 = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + val coin1 = + ObjectId.fromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ) - val builder = TransactionBuilder.init(sender, client) + val builder = TransactionBuilder.init(sender, client) - builder.mergeCoins(coin0, listOf(coin1)) + builder.mergeCoins(coin0, listOf(coin1)) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.bcsSerialize())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to merge coins: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to merge coins: ${res.error}") + } - println("Merge coins dry run was successful!") - } catch (e: Exception) { - println("Error: $e") - } + println("Merge coins dry run was successful!") + } catch (e: Exception) { + println("Error: $e") + } } diff --git a/bindings/kotlin/examples/PrepareSendCoins.kt b/bindings/kotlin/examples/PrepareSendCoins.kt index 4befa5326..933ff79e7 100644 --- a/bindings/kotlin/examples/PrepareSendCoins.kt +++ b/bindings/kotlin/examples/PrepareSendCoins.kt @@ -5,47 +5,47 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - - // This is a coin of type - // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT - val coinId = - ObjectId.fromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" - ) - val gasCoinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - - val builder = TransactionBuilder.init(fromAddress, client) - - builder.sendCoins(listOf(coinId), toAddress, 50000000000uL) - builder.gas(gasCoinId).gasBudget(1000000000uL) - - val txn = builder.finish() - - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.bcsSerialize())}") - - val res = builder.dryRun() - - if (res.error != null) { - throw Exception("Failed to send coins: ${res.error}") + try { + val client = GraphQlClient.newDevnet() + + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) + + // This is a coin of type + // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT + val coinId = + ObjectId.fromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + ) + val gasCoinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + + val builder = TransactionBuilder.init(fromAddress, client) + + builder.sendCoins(listOf(coinId), toAddress, 50000000000uL) + builder.gas(gasCoinId).gasBudget(1000000000uL) + + val txn = builder.finish() + + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") + + val res = builder.dryRun() + + if (res.error != null) { + throw Exception("Failed to send coins: ${res.error}") + } + + println("Send coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() } - - println("Send coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } } diff --git a/bindings/kotlin/examples/PrepareSendIota.kt b/bindings/kotlin/examples/PrepareSendIota.kt index 09b45bc85..6e2bcd1fb 100644 --- a/bindings/kotlin/examples/PrepareSendIota.kt +++ b/bindings/kotlin/examples/PrepareSendIota.kt @@ -5,39 +5,39 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) - val builder = TransactionBuilder.init(fromAddress, client) + val builder = TransactionBuilder.init(fromAddress, client) - builder.sendIota( - toAddress, - 5000000000uL, - ) + builder.sendIota( + toAddress, + 5000000000uL, + ) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.bcsSerialize())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") + } - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSendIotaMulti.kt b/bindings/kotlin/examples/PrepareSendIotaMulti.kt index c2ef0d8bf..768001fc5 100644 --- a/bindings/kotlin/examples/PrepareSendIotaMulti.kt +++ b/bindings/kotlin/examples/PrepareSendIotaMulti.kt @@ -6,67 +6,70 @@ import kotlinx.coroutines.runBlocking // Helper to convert ULong to little-endian ByteArray fun ULong.toLeByteArray(): ByteArray { - val result = ByteArray(8) - var value = this - for (i in 0 until 8) { - result[i] = (value and 0xFFu).toByte() - value = value shr 8 - } - return result + val result = ByteArray(8) + var value = this + for (i in 0 until 8) { + result[i] = (value and 0xFFu).toByte() + value = value shr 8 + } + return result } fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) + try { + val client = GraphQlClient.newDevnet() + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) - val recipients = - listOf( - Pair( - "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", - 1_000_000_000UL - ), - Pair( - "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", - 2_000_000_000UL + val recipients = + listOf( + Pair( + "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", + 1_000_000_000UL + ), + Pair( + "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", + 2_000_000_000UL + ) ) - ) - val builder = TransactionBuilder.init(sender, client) + val builder = TransactionBuilder.init(sender, client) - val labels = recipients.indices.map { "coin${it}" } - val amounts = recipients.map { it.second } + val labels = recipients.indices.map { "coin${it}" } + val amounts = recipients.map { it.second } - builder.splitCoins( - coinId, - amounts, - labels, - ) + builder.splitCoins( + coinId, + amounts, + labels, + ) - for ((i, r) in recipients.withIndex()) { - builder.transferObjects(Address.fromHex(r.first), listOf(PtbArgument.res(labels[i]))) - } + for ((i, r) in recipients.withIndex()) { + builder.transferObjects( + Address.fromHex(r.first), + listOf(PtbArgument.res(labels[i])) + ) + } - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.bcsSerialize())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") + } - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSplitCoins.kt b/bindings/kotlin/examples/PrepareSplitCoins.kt index 81f5c7aa7..7392f8c33 100644 --- a/bindings/kotlin/examples/PrepareSplitCoins.kt +++ b/bindings/kotlin/examples/PrepareSplitCoins.kt @@ -5,50 +5,50 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - - val builder = TransactionBuilder.init(sender, client) - - builder.splitCoins( - coinId, - listOf(1000uL, 2000uL, 3000uL), - listOf("coin1", "coin2", "coin3") - ) - .transferObjects( - sender, - listOf( - PtbArgument.res("coin1"), - PtbArgument.res("coin2"), - PtbArgument.res("coin3") + try { + val client = GraphQlClient.newDevnet() + + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" ) - ) - .gas(coinId) - .gasBudget(1000000000uL) - val txn = builder.finish() + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.bcsSerialize())}") + val builder = TransactionBuilder.init(sender, client) - val res = builder.dryRun() + builder.splitCoins( + coinId, + listOf(1000uL, 2000uL, 3000uL), + listOf("coin1", "coin2", "coin3") + ) + .transferObjects( + sender, + listOf( + PtbArgument.res("coin1"), + PtbArgument.res("coin2"), + PtbArgument.res("coin3") + ) + ) + .gas(coinId) + .gasBudget(1000000000uL) - if (res.error != null) { - throw Exception("Failed to split coins: ${res.error}") - } + val txn = builder.finish() - println("Split coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") + + val res = builder.dryRun() + + if (res.error != null) { + throw Exception("Failed to split coins: ${res.error}") + } + + println("Split coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareTransferObjects.kt b/bindings/kotlin/examples/PrepareTransferObjects.kt index 3fd5e9c90..01df239fc 100644 --- a/bindings/kotlin/examples/PrepareTransferObjects.kt +++ b/bindings/kotlin/examples/PrepareTransferObjects.kt @@ -5,53 +5,53 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - val objsToTransfer = - listOf( - PtbArgument.objectId( - ObjectId.fromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ) - ), - PtbArgument.objectId( - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - ), - PtbArgument.objectId( - ObjectId.fromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + try { + val client = GraphQlClient.newDevnet() + + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) + val objsToTransfer = + listOf( + PtbArgument.objectId( + ObjectId.fromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ) + ), + PtbArgument.objectId( + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + ), + PtbArgument.objectId( + ObjectId.fromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + ) ) ) - ) - val builder = TransactionBuilder.init(fromAddress, client) + val builder = TransactionBuilder.init(fromAddress, client) - builder.transferObjects(toAddress, objsToTransfer) + builder.transferObjects(toAddress, objsToTransfer) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.bcsSerialize())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to transfer objects: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to transfer objects: ${res.error}") + } - println("Transfer objects dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Transfer objects dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt b/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt index 449f0ee3f..040666fb9 100644 --- a/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt +++ b/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt @@ -2279,6 +2279,12 @@ internal interface UniffiForeignFutureCompleteVoid : com.sun.jna.Callback { + + + + + + @@ -3007,8 +3013,6 @@ fun uniffi_iota_sdk_ffi_checksum_method_systempackage_modules( ): Short fun uniffi_iota_sdk_ffi_checksum_method_systempackage_version( ): Short -fun uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize( -): Short fun uniffi_iota_sdk_ffi_checksum_method_transaction_digest( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transaction_expiration( @@ -3021,6 +3025,10 @@ fun uniffi_iota_sdk_ffi_checksum_method_transaction_sender( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest( ): Short +fun uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64( +): Short +fun uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes( +): Short fun uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute( @@ -3579,6 +3587,10 @@ fun uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new( ): Short +fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64( +): Short +fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes( +): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transactioneffects_new_v1( @@ -5096,8 +5108,10 @@ fun uniffi_iota_sdk_ffi_fn_free_transaction(`ptr`: Pointer,uniffi_out_err: Uniff ): Unit fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new(`kind`: Pointer,`sender`: Pointer,`gasPayment`: RustBuffer.ByValue,`expiration`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer -fun uniffi_iota_sdk_ffi_fn_method_transaction_bcs_serialize(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, -): RustBuffer.ByValue +fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +): Pointer +fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +): Pointer fun uniffi_iota_sdk_ffi_fn_method_transaction_digest(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer fun uniffi_iota_sdk_ffi_fn_method_transaction_expiration(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, @@ -5110,6 +5124,10 @@ fun uniffi_iota_sdk_ffi_fn_method_transaction_sender(`ptr`: Pointer,uniffi_out_e ): Pointer fun uniffi_iota_sdk_ffi_fn_method_transaction_signing_digest(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): RustBuffer.ByValue +fun uniffi_iota_sdk_ffi_fn_method_transaction_to_base64(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, +): RustBuffer.ByValue +fun uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, +): RustBuffer.ByValue fun uniffi_iota_sdk_ffi_fn_clone_transactionbuilder(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer fun uniffi_iota_sdk_ffi_fn_free_transactionbuilder(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, @@ -6669,9 +6687,6 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version() != 39738.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize() != 39185.toShort()) { - throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - } if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest() != 52429.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } @@ -6690,6 +6705,12 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest() != 36608.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } + if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64() != 60127.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } + if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes() != 46058.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run() != 11138.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } @@ -7527,6 +7548,12 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new() != 4081.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 623.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes() != 60971.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init() != 29935.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } @@ -36397,8 +36424,6 @@ public object FfiConverterTypeSystemPackage: FfiConverter` of BCS bytes. + */ + fun `toBytes`(): kotlin.ByteArray + companion object } @@ -36516,19 +36551,6 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface } } - - @Throws(SdkFfiException::class)override fun `bcsSerialize`(): kotlin.ByteArray { - return FfiConverterByteArray.lift( - callWithPointer { - uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transaction_bcs_serialize( - it, _status) -} - } - ) - } - - override fun `digest`(): Digest { return FfiConverterTypeDigest.lift( callWithPointer { @@ -36602,10 +36624,71 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface + /** + * Serialize the transaction as a base64-encoded string. + */ + @Throws(SdkFfiException::class)override fun `toBase64`(): kotlin.String { + return FfiConverterString.lift( + callWithPointer { + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64( + it, _status) +} + } + ) + } + + + + /** + * Serialize the transaction as a `Vec` of BCS bytes. + */ + @Throws(SdkFfiException::class)override fun `toBytes`(): kotlin.ByteArray { + return FfiConverterByteArray.lift( + callWithPointer { + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes( + it, _status) +} + } + ) + } + + - companion object + companion object { + + /** + * Deserialize a transaction from a base64-encoded string. + */ + @Throws(SdkFfiException::class) fun `newFromBase64`(`bytes`: kotlin.String): Transaction { + return FfiConverterTypeTransaction.lift( + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64( + FfiConverterString.lower(`bytes`),_status) +} + ) + } + + + + /** + * Deserialize a transaction from a `Vec` of BCS bytes. + */ + @Throws(SdkFfiException::class) fun `newFromBytes`(`bytes`: kotlin.ByteArray): Transaction { + return FfiConverterTypeTransaction.lift( + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes( + FfiConverterByteArray.lower(`bytes`),_status) +} + ) + } + + + + } } diff --git a/bindings/python/examples/dry_run_bytes.py b/bindings/python/examples/dry_run_bytes.py new file mode 100644 index 000000000..3fc9bfc9b --- /dev/null +++ b/bindings/python/examples/dry_run_bytes.py @@ -0,0 +1,28 @@ +# Copyright (c) 2025 IOTA Stiftung +# SPDX-License-Identifier: Apache-2.0 + +from lib.iota_sdk_ffi import * + +import asyncio + + +async def main(): + try: + client = GraphQlClient.new_devnet() + + tx_bytes_base64 = "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA=" + transaction = Transaction.new_from_base64(tx_bytes_base64) + + res = await client.dry_run_tx(transaction, False) + if res.error is not None: + raise Exception(f"Dry run failed: {res.error}") + + print("Dry run was successful!") + print(f"Dry run result: {res}") + + except Exception as e: + print(f"Error: {e}") + + +if __name__ == "__main__": + asyncio.run(main()) diff --git a/bindings/python/examples/gas_sponsor.py b/bindings/python/examples/gas_sponsor.py index 07337fd2b..15370cced 100644 --- a/bindings/python/examples/gas_sponsor.py +++ b/bindings/python/examples/gas_sponsor.py @@ -38,7 +38,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.bcs_serialize())) + print("Txn Bytes:", base64_encode(txn.to_bytes())) res = await client.dry_run_tx(txn, False) if res.error is not None: diff --git a/bindings/python/examples/prepare_merge_coins.py b/bindings/python/examples/prepare_merge_coins.py index 333c6811b..b11525af4 100644 --- a/bindings/python/examples/prepare_merge_coins.py +++ b/bindings/python/examples/prepare_merge_coins.py @@ -28,7 +28,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.bcs_serialize())) + print("Txn Bytes:", base64_encode(txn.to_bytes())) res = await builder.dry_run() if res.error is not None: diff --git a/bindings/python/examples/prepare_send_coins.py b/bindings/python/examples/prepare_send_coins.py index d4f20b2e5..5eb215e75 100644 --- a/bindings/python/examples/prepare_send_coins.py +++ b/bindings/python/examples/prepare_send_coins.py @@ -37,7 +37,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.bcs_serialize())) + print("Txn Bytes:", base64_encode(txn.to_bytes())) res = await builder.dry_run() if res.error is not None: diff --git a/bindings/python/examples/prepare_send_iota.py b/bindings/python/examples/prepare_send_iota.py index 8fd403658..50ce73d90 100644 --- a/bindings/python/examples/prepare_send_iota.py +++ b/bindings/python/examples/prepare_send_iota.py @@ -24,7 +24,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.bcs_serialize())) + print("Txn Bytes:", base64_encode(txn.to_bytes())) res = await client.dry_run_tx(txn) if res.error is not None: diff --git a/bindings/python/examples/prepare_send_iota_multi.py b/bindings/python/examples/prepare_send_iota_multi.py index 5f4ed5bc6..9d29afe76 100644 --- a/bindings/python/examples/prepare_send_iota_multi.py +++ b/bindings/python/examples/prepare_send_iota_multi.py @@ -38,7 +38,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.bcs_serialize())) + print("Txn Bytes:", base64_encode(txn.to_bytes())) res = await client.dry_run_tx(txn) diff --git a/bindings/python/examples/prepare_split_coins.py b/bindings/python/examples/prepare_split_coins.py index 85b8a75ae..c8ac698cc 100644 --- a/bindings/python/examples/prepare_split_coins.py +++ b/bindings/python/examples/prepare_split_coins.py @@ -38,7 +38,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.bcs_serialize())) + print("Txn Bytes:", base64_encode(txn.to_bytes())) res = await builder.dry_run() if res.error is not None: diff --git a/bindings/python/examples/prepare_transfer_objects.py b/bindings/python/examples/prepare_transfer_objects.py index ffcade47a..3af21fefc 100644 --- a/bindings/python/examples/prepare_transfer_objects.py +++ b/bindings/python/examples/prepare_transfer_objects.py @@ -43,7 +43,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.bcs_serialize())) + print("Txn Bytes:", base64_encode(txn.to_bytes())) res = await client.dry_run_tx(txn) if res.error is not None: diff --git a/bindings/python/lib/iota_sdk_ffi.py b/bindings/python/lib/iota_sdk_ffi.py index 76490ef2e..8796d4faf 100644 --- a/bindings/python/lib/iota_sdk_ffi.py +++ b/bindings/python/lib/iota_sdk_ffi.py @@ -1167,8 +1167,6 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version() != 39738: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize() != 39185: - raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest() != 52429: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_expiration() != 47752: @@ -1181,6 +1179,10 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest() != 36608: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64() != 60127: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes() != 46058: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run() != 11138: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute() != 27688: @@ -1739,6 +1741,10 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new() != 4081: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 623: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes() != 60971: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init() != 29935: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactioneffects_new_v1() != 63561: @@ -5528,11 +5534,16 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new.restype = ctypes.c_void_p -_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_bcs_serialize.argtypes = ( - ctypes.c_void_p, +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64.argtypes = ( + _UniffiRustBuffer, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes.argtypes = ( + _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_bcs_serialize.restype = _UniffiRustBuffer +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes.restype = ctypes.c_void_p _UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_digest.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -5563,6 +5574,16 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_signing_digest.restype = _UniffiRustBuffer +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64.argtypes = ( + ctypes.c_void_p, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64.restype = _UniffiRustBuffer +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes.argtypes = ( + ctypes.c_void_p, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes.restype = _UniffiRustBuffer _UniffiLib.uniffi_iota_sdk_ffi_fn_clone_transactionbuilder.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -7884,9 +7905,6 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize.argtypes = ( -) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_bcs_serialize.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest.restype = ctypes.c_uint16 @@ -7905,6 +7923,12 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run.restype = ctypes.c_uint16 @@ -8742,6 +8766,12 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init.restype = ctypes.c_uint16 @@ -36541,8 +36571,6 @@ class TransactionProtocol(typing.Protocol): ``` """ - def bcs_serialize(self, ): - raise NotImplementedError def digest(self, ): raise NotImplementedError def expiration(self, ): @@ -36554,6 +36582,18 @@ def kind(self, ): def sender(self, ): raise NotImplementedError def signing_digest(self, ): + raise NotImplementedError + def to_base64(self, ): + """ + Serialize the transaction as a base64-encoded string. + """ + + raise NotImplementedError + def to_bytes(self, ): + """ + Serialize the transaction as a `Vec` of BCS bytes. + """ + raise NotImplementedError # Transaction is a Rust-only trait - it's a wrapper around a Rust implementation. class Transaction(): @@ -36604,14 +36644,31 @@ def _make_instance_(cls, pointer): inst = cls.__new__(cls) inst._pointer = pointer return inst + @classmethod + def new_from_base64(cls, bytes: "str"): + """ + Deserialize a transaction from a base64-encoded string. + """ + _UniffiConverterString.check_lower(bytes) + + # Call the (fallible) function before creating any half-baked object instances. + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64, + _UniffiConverterString.lower(bytes)) + return cls._make_instance_(pointer) - def bcs_serialize(self, ) -> "bytes": - return _UniffiConverterBytes.lift( - _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_bcs_serialize,self._uniffi_clone_pointer(),) - ) - + @classmethod + def new_from_bytes(cls, bytes: "bytes"): + """ + Deserialize a transaction from a `Vec` of BCS bytes. + """ + _UniffiConverterBytes.check_lower(bytes) + + # Call the (fallible) function before creating any half-baked object instances. + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes, + _UniffiConverterBytes.lower(bytes)) + return cls._make_instance_(pointer) @@ -36669,6 +36726,32 @@ def signing_digest(self, ) -> "bytes": + def to_base64(self, ) -> "str": + """ + Serialize the transaction as a base64-encoded string. + """ + + return _UniffiConverterString.lift( + _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64,self._uniffi_clone_pointer(),) + ) + + + + + + def to_bytes(self, ) -> "bytes": + """ + Serialize the transaction as a `Vec` of BCS bytes. + """ + + return _UniffiConverterBytes.lift( + _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes,self._uniffi_clone_pointer(),) + ) + + + + + class _UniffiConverterTypeTransaction: diff --git a/crates/iota-graphql-client/examples/dry_run_bytes.rs b/crates/iota-graphql-client/examples/dry_run_bytes.rs new file mode 100644 index 000000000..6be4ca47d --- /dev/null +++ b/crates/iota-graphql-client/examples/dry_run_bytes.rs @@ -0,0 +1,25 @@ +// Copyright (c) 2025 IOTA Stiftung +// SPDX-License-Identifier: Apache-2.0 + +use eyre::Result; +use iota_graphql_client::Client; +use iota_types::Transaction; + +#[tokio::main] +async fn main() -> Result<()> { + let client = Client::new_devnet(); + + let tx_bytes_base64 = "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA="; + let transaction = Transaction::from_base64(&tx_bytes_base64)?; + + let res = client.dry_run_tx(&transaction, false).await?; + + if let Some(err) = res.error { + eyre::bail!("Dry run failed: {err}"); + } + + println!("Dry run was successful!"); + println!("Dry run result: {res:#?}"); + + Ok(()) +} diff --git a/crates/iota-sdk-ffi/src/types/transaction/mod.rs b/crates/iota-sdk-ffi/src/types/transaction/mod.rs index 180afe8e3..abdc74fb6 100644 --- a/crates/iota-sdk-ffi/src/types/transaction/mod.rs +++ b/crates/iota-sdk-ffi/src/types/transaction/mod.rs @@ -82,8 +82,26 @@ impl Transaction { self.0.signing_digest().to_vec() } - pub fn bcs_serialize(&self) -> Result> { - Ok(bcs::to_bytes(&self.0)?) + /// Serialize the transaction as a `Vec` of BCS bytes. + pub fn to_bytes(&self) -> Result> { + Ok(self.0.to_bytes()?) + } + + /// Serialize the transaction as a base64-encoded string. + pub fn to_base64(&self) -> Result { + Ok(self.0.to_base64()?) + } + + /// Deserialize a transaction from a `Vec` of BCS bytes. + #[uniffi::constructor] + pub fn new_from_bytes(bytes: Vec) -> Result { + Ok(Self(iota_types::Transaction::from_bytes(&bytes)?)) + } + + /// Deserialize a transaction from a base64-encoded string. + #[uniffi::constructor] + pub fn new_from_base64(bytes: String) -> Result { + Ok(Self(iota_types::Transaction::from_base64(&bytes)?)) } } diff --git a/crates/iota-sdk-types/src/hash.rs b/crates/iota-sdk-types/src/hash.rs index e0b346048..87e44a7e9 100644 --- a/crates/iota-sdk-types/src/hash.rs +++ b/crates/iota-sdk-types/src/hash.rs @@ -280,6 +280,8 @@ impl crate::MultisigCommittee { #[cfg(feature = "serde")] #[cfg_attr(doc_cfg, doc(cfg(feature = "serde")))] mod type_digest { + use base64ct::Encoding; + use super::Hasher; use crate::Digest; @@ -287,6 +289,7 @@ mod type_digest { /// Calculate the digest of this `Object` /// /// This is done by hashing the BCS bytes of this `Object` prefixed + /// with a salt. pub fn digest(&self) -> Digest { const SALT: &str = "Object::"; type_digest(SALT, self) @@ -312,6 +315,29 @@ mod type_digest { const SALT: &str = "TransactionData::"; type_digest(SALT, self) } + + /// Serialize the transaction as a `Vec` of BCS bytes. + pub fn to_bytes(&self) -> Result, bcs::Error> { + bcs::to_bytes(self) + } + + /// Serialize the transaction as a base64-encoded string. + pub fn to_base64(&self) -> Result { + let bytes = self.to_bytes()?; + Ok(base64ct::Base64::encode_string(&bytes)) + } + + /// Deserialize a transaction from a `Vec` of BCS bytes. + pub fn from_bytes(bytes: &[u8]) -> Result { + bcs::from_bytes::(bytes) + } + + /// Deserialize a transaction from a base64-encoded string. + pub fn from_base64(bytes: &str) -> Result { + let decoded = base64ct::Base64::decode_vec(bytes) + .map_err(|e| bcs::Error::Custom(e.to_string()))?; + Self::from_bytes(&decoded) + } } impl crate::TransactionEffects { From 576b13f22e4630af2524bbc2347de20240503e31 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Mon, 13 Oct 2025 18:55:48 +0200 Subject: [PATCH 2/8] 4 spaces --- bindings/kotlin/examples/GasSponsor.kt | 76 ++++++------- bindings/kotlin/examples/PrepareMergeCoins.kt | 54 +++++----- bindings/kotlin/examples/PrepareSendCoins.kt | 84 +++++++-------- bindings/kotlin/examples/PrepareSendIota.kt | 52 ++++----- .../kotlin/examples/PrepareSendIotaMulti.kt | 101 +++++++++--------- bindings/kotlin/examples/PrepareSplitCoins.kt | 80 +++++++------- .../kotlin/examples/PrepareTransferObjects.kt | 80 +++++++------- 7 files changed, 262 insertions(+), 265 deletions(-) diff --git a/bindings/kotlin/examples/GasSponsor.kt b/bindings/kotlin/examples/GasSponsor.kt index f5931c50c..65f389bcd 100644 --- a/bindings/kotlin/examples/GasSponsor.kt +++ b/bindings/kotlin/examples/GasSponsor.kt @@ -5,50 +5,50 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val sender = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - val sponsor = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - - val builder = TransactionBuilder.init(sender, client) - - val packageAddr = Address.fromHex("0x1") - val moduleName = Identifier("u8") - val functionName = Identifier("max") - - builder.moveCall( - packageAddr, - moduleName, - functionName, - listOf(PtbArgument.u8(0u), PtbArgument.u8(1u)), + try { + val client = GraphQlClient.newDevnet() + + val sender = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) + val sponsor = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" ) - val gasObjId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - builder.gas(gasObjId).sponsor(sponsor) + val builder = TransactionBuilder.init(sender, client) + + val packageAddr = Address.fromHex("0x1") + val moduleName = Identifier("u8") + val functionName = Identifier("max") - val txn = builder.finish() + builder.moveCall( + packageAddr, + moduleName, + functionName, + listOf(PtbArgument.u8(0u), PtbArgument.u8(1u)), + ) - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + val gasObjId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + builder.gas(gasObjId).sponsor(sponsor) + + val txn = builder.finish() - val res = client.dryRunTx(txn, false) + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - if (res.error != null) { - throw Exception("Failed to send gas sponsor tx: ${res.error}") - } + val res = client.dryRunTx(txn, false) - println("Gas sponsor tx dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to send gas sponsor tx: ${res.error}") } + + println("Gas sponsor tx dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareMergeCoins.kt b/bindings/kotlin/examples/PrepareMergeCoins.kt index 2a16a82a4..906b008e0 100644 --- a/bindings/kotlin/examples/PrepareMergeCoins.kt +++ b/bindings/kotlin/examples/PrepareMergeCoins.kt @@ -5,40 +5,40 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - val coin0 = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - val coin1 = - ObjectId.fromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ) + val coin0 = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + val coin1 = + ObjectId.fromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ) - val builder = TransactionBuilder.init(sender, client) + val builder = TransactionBuilder.init(sender, client) - builder.mergeCoins(coin0, listOf(coin1)) + builder.mergeCoins(coin0, listOf(coin1)) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to merge coins: ${res.error}") - } - - println("Merge coins dry run was successful!") - } catch (e: Exception) { - println("Error: $e") + if (res.error != null) { + throw Exception("Failed to merge coins: ${res.error}") } + + println("Merge coins dry run was successful!") + } catch (e: Exception) { + println("Error: $e") + } } diff --git a/bindings/kotlin/examples/PrepareSendCoins.kt b/bindings/kotlin/examples/PrepareSendCoins.kt index 933ff79e7..c82d12438 100644 --- a/bindings/kotlin/examples/PrepareSendCoins.kt +++ b/bindings/kotlin/examples/PrepareSendCoins.kt @@ -5,47 +5,47 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - - // This is a coin of type - // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT - val coinId = - ObjectId.fromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" - ) - val gasCoinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - - val builder = TransactionBuilder.init(fromAddress, client) - - builder.sendCoins(listOf(coinId), toAddress, 50000000000uL) - builder.gas(gasCoinId).gasBudget(1000000000uL) - - val txn = builder.finish() - - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") - - val res = builder.dryRun() - - if (res.error != null) { - throw Exception("Failed to send coins: ${res.error}") - } - - println("Send coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + try { + val client = GraphQlClient.newDevnet() + + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) + + // This is a coin of type + // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT + val coinId = + ObjectId.fromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + ) + val gasCoinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + + val builder = TransactionBuilder.init(fromAddress, client) + + builder.sendCoins(listOf(coinId), toAddress, 50000000000uL) + builder.gas(gasCoinId).gasBudget(1000000000uL) + + val txn = builder.finish() + + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") + + val res = builder.dryRun() + + if (res.error != null) { + throw Exception("Failed to send coins: ${res.error}") } + + println("Send coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSendIota.kt b/bindings/kotlin/examples/PrepareSendIota.kt index 6e2bcd1fb..ca3c69fa4 100644 --- a/bindings/kotlin/examples/PrepareSendIota.kt +++ b/bindings/kotlin/examples/PrepareSendIota.kt @@ -5,39 +5,39 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - - val builder = TransactionBuilder.init(fromAddress, client) + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - builder.sendIota( - toAddress, - 5000000000uL, + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" ) - val txn = builder.finish() + val builder = TransactionBuilder.init(fromAddress, client) - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + builder.sendIota( + toAddress, + 5000000000uL, + ) - val res = builder.dryRun() + val txn = builder.finish() - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + val res = builder.dryRun() + + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") } + + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSendIotaMulti.kt b/bindings/kotlin/examples/PrepareSendIotaMulti.kt index 768001fc5..508625c00 100644 --- a/bindings/kotlin/examples/PrepareSendIotaMulti.kt +++ b/bindings/kotlin/examples/PrepareSendIotaMulti.kt @@ -6,70 +6,67 @@ import kotlinx.coroutines.runBlocking // Helper to convert ULong to little-endian ByteArray fun ULong.toLeByteArray(): ByteArray { - val result = ByteArray(8) - var value = this - for (i in 0 until 8) { - result[i] = (value and 0xFFu).toByte() - value = value shr 8 - } - return result + val result = ByteArray(8) + var value = this + for (i in 0 until 8) { + result[i] = (value and 0xFFu).toByte() + value = value shr 8 + } + return result } fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) + try { + val client = GraphQlClient.newDevnet() + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) - val recipients = - listOf( - Pair( - "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", - 1_000_000_000UL - ), - Pair( - "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", - 2_000_000_000UL - ) + val recipients = + listOf( + Pair( + "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", + 1_000_000_000UL + ), + Pair( + "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", + 2_000_000_000UL ) + ) - val builder = TransactionBuilder.init(sender, client) - - val labels = recipients.indices.map { "coin${it}" } - val amounts = recipients.map { it.second } + val builder = TransactionBuilder.init(sender, client) - builder.splitCoins( - coinId, - amounts, - labels, - ) + val labels = recipients.indices.map { "coin${it}" } + val amounts = recipients.map { it.second } - for ((i, r) in recipients.withIndex()) { - builder.transferObjects( - Address.fromHex(r.first), - listOf(PtbArgument.res(labels[i])) - ) - } + builder.splitCoins( + coinId, + amounts, + labels, + ) - val txn = builder.finish() + for ((i, r) in recipients.withIndex()) { + builder.transferObjects(Address.fromHex(r.first), listOf(PtbArgument.res(labels[i]))) + } - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + val txn = builder.finish() - val res = builder.dryRun() + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + val res = builder.dryRun() - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") } + + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSplitCoins.kt b/bindings/kotlin/examples/PrepareSplitCoins.kt index 7392f8c33..debfed2a3 100644 --- a/bindings/kotlin/examples/PrepareSplitCoins.kt +++ b/bindings/kotlin/examples/PrepareSplitCoins.kt @@ -5,50 +5,50 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + try { + val client = GraphQlClient.newDevnet() + + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + + val builder = TransactionBuilder.init(sender, client) + + builder.splitCoins( + coinId, + listOf(1000uL, 2000uL, 3000uL), + listOf("coin1", "coin2", "coin3") + ) + .transferObjects( + sender, + listOf( + PtbArgument.res("coin1"), + PtbArgument.res("coin2"), + PtbArgument.res("coin3") ) + ) + .gas(coinId) + .gasBudget(1000000000uL) - val builder = TransactionBuilder.init(sender, client) + val txn = builder.finish() - builder.splitCoins( - coinId, - listOf(1000uL, 2000uL, 3000uL), - listOf("coin1", "coin2", "coin3") - ) - .transferObjects( - sender, - listOf( - PtbArgument.res("coin1"), - PtbArgument.res("coin2"), - PtbArgument.res("coin3") - ) - ) - .gas(coinId) - .gasBudget(1000000000uL) + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - val txn = builder.finish() + val res = builder.dryRun() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") - - val res = builder.dryRun() - - if (res.error != null) { - throw Exception("Failed to split coins: ${res.error}") - } - - println("Split coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to split coins: ${res.error}") } + + println("Split coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareTransferObjects.kt b/bindings/kotlin/examples/PrepareTransferObjects.kt index 01df239fc..cf716b4cd 100644 --- a/bindings/kotlin/examples/PrepareTransferObjects.kt +++ b/bindings/kotlin/examples/PrepareTransferObjects.kt @@ -5,53 +5,53 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - val objsToTransfer = - listOf( - PtbArgument.objectId( - ObjectId.fromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ) - ), - PtbArgument.objectId( - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - ), - PtbArgument.objectId( - ObjectId.fromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" - ) + try { + val client = GraphQlClient.newDevnet() + + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) + val objsToTransfer = + listOf( + PtbArgument.objectId( + ObjectId.fromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ) + ), + PtbArgument.objectId( + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + ), + PtbArgument.objectId( + ObjectId.fromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" ) ) + ) - val builder = TransactionBuilder.init(fromAddress, client) - - builder.transferObjects(toAddress, objsToTransfer) + val builder = TransactionBuilder.init(fromAddress, client) - val txn = builder.finish() + builder.transferObjects(toAddress, objsToTransfer) - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + val txn = builder.finish() - val res = builder.dryRun() + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBytes())}") - if (res.error != null) { - throw Exception("Failed to transfer objects: ${res.error}") - } + val res = builder.dryRun() - println("Transfer objects dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to transfer objects: ${res.error}") } + + println("Transfer objects dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } From b62745263db52ae0ea3b789d70211d83ad9a91b2 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Mon, 13 Oct 2025 19:04:04 +0200 Subject: [PATCH 3/8] clippy --- crates/iota-graphql-client/examples/dry_run_bytes.rs | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crates/iota-graphql-client/examples/dry_run_bytes.rs b/crates/iota-graphql-client/examples/dry_run_bytes.rs index 6be4ca47d..33c4f2a42 100644 --- a/crates/iota-graphql-client/examples/dry_run_bytes.rs +++ b/crates/iota-graphql-client/examples/dry_run_bytes.rs @@ -10,7 +10,7 @@ async fn main() -> Result<()> { let client = Client::new_devnet(); let tx_bytes_base64 = "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA="; - let transaction = Transaction::from_base64(&tx_bytes_base64)?; + let transaction = Transaction::from_base64(tx_bytes_base64)?; let res = client.dry_run_tx(&transaction, false).await?; From db269bb223c97d1b6d0429f5fe3c75b37c7f45cb Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Tue, 14 Oct 2025 09:26:48 +0200 Subject: [PATCH 4/8] move to other folder --- .../{iota-graphql-client => iota-sdk}/examples/dry_run_bytes.rs | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename crates/{iota-graphql-client => iota-sdk}/examples/dry_run_bytes.rs (100%) diff --git a/crates/iota-graphql-client/examples/dry_run_bytes.rs b/crates/iota-sdk/examples/dry_run_bytes.rs similarity index 100% rename from crates/iota-graphql-client/examples/dry_run_bytes.rs rename to crates/iota-sdk/examples/dry_run_bytes.rs From d8ee1e682880aed30fbb69f277594a10cb834fd6 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Thu, 16 Oct 2025 11:23:56 +0200 Subject: [PATCH 5/8] Rename to to_bcs() from_bcs() --- bindings/go/examples/dry_run_bytes/main.go | 3 +- bindings/go/examples/gas_sponsor/main.go | 2 +- .../go/examples/prepare_merge_coins/main.go | 2 +- .../go/examples/prepare_send_coins/main.go | 2 +- .../go/examples/prepare_send_iota/main.go | 2 +- .../examples/prepare_send_iota_multi/main.go | 2 +- .../go/examples/prepare_split_coins/main.go | 2 +- .../examples/prepare_transfer_objects/main.go | 2 +- bindings/go/iota_sdk_ffi/iota_sdk_ffi.go | 22250 ++++++++-------- bindings/go/iota_sdk_ffi/iota_sdk_ffi.h | 110 +- bindings/kotlin/examples/GasSponsor.kt | 2 +- bindings/kotlin/examples/PrepareMergeCoins.kt | 54 +- bindings/kotlin/examples/PrepareSendCoins.kt | 58 +- bindings/kotlin/examples/PrepareSendIota.kt | 52 +- .../kotlin/examples/PrepareSendIotaMulti.kt | 101 +- bindings/kotlin/examples/PrepareSplitCoins.kt | 88 +- .../kotlin/examples/PrepareTransferObjects.kt | 70 +- bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt | 220 +- bindings/python/examples/dry_run_bytes.py | 2 +- bindings/python/examples/gas_sponsor.py | 2 +- .../python/examples/prepare_merge_coins.py | 2 +- .../python/examples/prepare_send_coins.py | 2 +- bindings/python/examples/prepare_send_iota.py | 2 +- .../examples/prepare_send_iota_multi.py | 2 +- .../python/examples/prepare_split_coins.py | 2 +- .../examples/prepare_transfer_objects.py | 2 +- bindings/python/lib/iota_sdk_ffi.py | 199 +- .../iota-sdk-ffi/src/types/transaction/mod.rs | 37 +- crates/iota-sdk-types/src/hash.rs | 31 +- 29 files changed, 12066 insertions(+), 11239 deletions(-) diff --git a/bindings/go/examples/dry_run_bytes/main.go b/bindings/go/examples/dry_run_bytes/main.go index 6f2a4f051..14338d18d 100644 --- a/bindings/go/examples/dry_run_bytes/main.go +++ b/bindings/go/examples/dry_run_bytes/main.go @@ -18,8 +18,7 @@ func main() { log.Fatalf("Failed to parse transaction: %v", err) } - skipChecks := false - res, err := client.DryRunTx(transaction, &skipChecks) + res, err := client.DryRunTx(transaction, false) if err.(*sdk.SdkFfiError) != nil { log.Fatalf("Failed to dry run transaction: %v", err) } diff --git a/bindings/go/examples/gas_sponsor/main.go b/bindings/go/examples/gas_sponsor/main.go index 9dd7bd040..87bc2625c 100644 --- a/bindings/go/examples/gas_sponsor/main.go +++ b/bindings/go/examples/gas_sponsor/main.go @@ -38,7 +38,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.ToBytes() + txnBytes, err := txn.ToBcs() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_merge_coins/main.go b/bindings/go/examples/prepare_merge_coins/main.go index 8b71994ef..6714a3106 100644 --- a/bindings/go/examples/prepare_merge_coins/main.go +++ b/bindings/go/examples/prepare_merge_coins/main.go @@ -25,7 +25,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.ToBytes() + txnBytes, err := txn.ToBcs() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_send_coins/main.go b/bindings/go/examples/prepare_send_coins/main.go index 5c77eed81..27bc8c1bb 100644 --- a/bindings/go/examples/prepare_send_coins/main.go +++ b/bindings/go/examples/prepare_send_coins/main.go @@ -28,7 +28,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.ToBytes() + txnBytes, err := txn.ToBcs() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_send_iota/main.go b/bindings/go/examples/prepare_send_iota/main.go index 5e0b8f3c7..ad018183d 100644 --- a/bindings/go/examples/prepare_send_iota/main.go +++ b/bindings/go/examples/prepare_send_iota/main.go @@ -25,7 +25,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.ToBytes() + txnBytes, err := txn.ToBcs() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_send_iota_multi/main.go b/bindings/go/examples/prepare_send_iota_multi/main.go index f7f5cddad..75d7fd5ba 100644 --- a/bindings/go/examples/prepare_send_iota_multi/main.go +++ b/bindings/go/examples/prepare_send_iota_multi/main.go @@ -48,7 +48,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.ToBytes() + txnBytes, err := txn.ToBcs() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_split_coins/main.go b/bindings/go/examples/prepare_split_coins/main.go index 2a8aebddf..f852e6dc2 100644 --- a/bindings/go/examples/prepare_split_coins/main.go +++ b/bindings/go/examples/prepare_split_coins/main.go @@ -37,7 +37,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.ToBytes() + txnBytes, err := txn.ToBcs() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/examples/prepare_transfer_objects/main.go b/bindings/go/examples/prepare_transfer_objects/main.go index 2091d5da6..1bd02ad19 100644 --- a/bindings/go/examples/prepare_transfer_objects/main.go +++ b/bindings/go/examples/prepare_transfer_objects/main.go @@ -38,7 +38,7 @@ func main() { log.Fatalf("Failed to create transaction: %v", err) } - txnBytes, err := txn.ToBytes() + txnBytes, err := txn.ToBcs() if err != nil { log.Fatalf("Failed to serialize transaction: %v", err) } diff --git a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go index 68eedbd2d..f7d0b6cfc 100644 --- a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go +++ b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go @@ -1,3 +1,4 @@ + package iota_sdk_ffi // #include @@ -5,17 +6,19 @@ import "C" import ( "bytes" - "encoding/binary" "fmt" "io" + "unsafe" + "encoding/binary" + "runtime/cgo" "math" "runtime" - "runtime/cgo" "sync/atomic" "time" - "unsafe" ) + + // This is needed, because as of go 1.24 // type RustBuffer C.RustBuffer cannot have methods, // RustBuffer is treated as non-local type @@ -33,11 +36,11 @@ type RustBufferI interface { } func RustBufferFromExternal(b RustBufferI) GoRustBuffer { - return GoRustBuffer{ - inner: C.RustBuffer{ + return GoRustBuffer { + inner: C.RustBuffer { capacity: C.uint64_t(b.Capacity()), - len: C.uint64_t(b.Len()), - data: (*C.uchar)(b.Data()), + len: C.uint64_t(b.Len()), + data: (*C.uchar)(b.Data()), }, } } @@ -60,7 +63,7 @@ func (cb GoRustBuffer) AsReader() *bytes.Reader { } func (cb GoRustBuffer) Free() { - rustCall(func(status *C.RustCallStatus) bool { + rustCall(func( status *C.RustCallStatus) bool { C.ffi_iota_sdk_ffi_rustbuffer_free(cb.inner, status) return false }) @@ -70,6 +73,7 @@ func (cb GoRustBuffer) ToGoBytes() []byte { return C.GoBytes(unsafe.Pointer(cb.inner.data), C.int(cb.inner.len)) } + func stringToRustBuffer(str string) C.RustBuffer { return bytesToRustBuffer([]byte(str)) } @@ -80,16 +84,17 @@ func bytesToRustBuffer(b []byte) C.RustBuffer { } // We can pass the pointer along here, as it is pinned // for the duration of this call - foreign := C.ForeignBytes{ - len: C.int(len(b)), + foreign := C.ForeignBytes { + len: C.int(len(b)), data: (*C.uchar)(unsafe.Pointer(&b[0])), } - return rustCall(func(status *C.RustCallStatus) C.RustBuffer { + return rustCall(func( status *C.RustCallStatus) C.RustBuffer { return C.ffi_iota_sdk_ffi_rustbuffer_from_bytes(foreign, status) }) } + type BufLifter[GoType any] interface { Lift(value RustBufferI) GoType } @@ -131,6 +136,8 @@ func LiftFromRustBuffer[GoType any](bufReader BufReader[GoType], rbuf RustBuffer return item } + + func rustCallWithError[E any, U any](converter BufReader[*E], callback func(*C.RustCallStatus) U) (U, *E) { var status C.RustCallStatus returnValue := callback(&status) @@ -143,13 +150,13 @@ func checkCallStatus[E any](converter BufReader[*E], status C.RustCallStatus) *E case 0: return nil case 1: - return LiftFromRustBuffer(converter, GoRustBuffer{inner: status.errorBuf}) + return LiftFromRustBuffer(converter, GoRustBuffer { inner: status.errorBuf }) case 2: // when the rust code sees a panic, it tries to construct a rustBuffer // with the message. but if that code panics, then it just sends back // an empty buffer. if status.errorBuf.len > 0 { - panic(fmt.Errorf("%s", FfiConverterStringINSTANCE.Lift(GoRustBuffer{inner: status.errorBuf}))) + panic(fmt.Errorf("%s", FfiConverterStringINSTANCE.Lift(GoRustBuffer { inner: status.errorBuf }))) } else { panic(fmt.Errorf("Rust panicked while handling Rust panic")) } @@ -169,7 +176,7 @@ func checkCallStatusUnknown(status C.RustCallStatus) error { // with the message. but if that code panics, then it just sends back // an empty buffer. if status.errorBuf.len > 0 { - panic(fmt.Errorf("%s", FfiConverterStringINSTANCE.Lift(GoRustBuffer{ + panic(fmt.Errorf("%s", FfiConverterStringINSTANCE.Lift(GoRustBuffer { inner: status.errorBuf, }))) } else { @@ -192,6 +199,7 @@ type NativeError interface { AsError() error } + func writeInt8(writer io.Writer, value int8) { if err := binary.Write(writer, binary.BigEndian, value); err != nil { panic(err) @@ -252,6 +260,7 @@ func writeFloat64(writer io.Writer, value float64) { } } + func readInt8(reader io.Reader) int8 { var result int8 if err := binary.Read(reader, binary.BigEndian, &result); err != nil { @@ -333,10 +342,11 @@ func readFloat64(reader io.Reader) float64 { } func init() { - - uniffiCheckChecksums() + + uniffiCheckChecksums() } + func uniffiCheckChecksums() { // Get the bindings contract version from our ComponentInterface bindingsContractVersion := 29 @@ -349,6694 +359,6732 @@ func uniffiCheckChecksums() { panic("iota_sdk_ffi: UniFFI contract version mismatch") } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_func_base64_decode() - }) - if checksum != 57367 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_base64_decode: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_func_base64_decode() + }) + if checksum != 57367 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_base64_decode: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_func_base64_encode() - }) - if checksum != 54791 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_base64_encode: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_func_hex_decode() - }) - if checksum != 35424 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_hex_decode: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_func_base64_encode() + }) + if checksum != 54791 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_base64_encode: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_func_hex_encode() - }) - if checksum != 34343 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_hex_encode: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_address_to_bytes() - }) - if checksum != 57710 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_address_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_func_hex_decode() + }) + if checksum != 35424 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_hex_decode: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_address_to_hex() - }) - if checksum != 22032 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_address_to_hex: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_argument_get_nested_result() - }) - if checksum != 53358 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_argument_get_nested_result: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_func_hex_encode() + }) + if checksum != 34343 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_func_hex_encode: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_public_key() - }) - if checksum != 53765 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_public_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_scheme() - }) - if checksum != 8293 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_scheme: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_address_to_bytes() + }) + if checksum != 57710 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_address_to_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_sign_checkpoint_summary() - }) - if checksum != 1487 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_sign_checkpoint_summary: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_try_sign() - }) - if checksum != 59341 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_try_sign: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_address_to_hex() + }) + if checksum != 22032 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_address_to_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_verifying_key() - }) - if checksum != 36438 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_verifying_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381publickey_to_bytes() - }) - if checksum != 9890 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381publickey_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_argument_get_nested_result() + }) + if checksum != 53358 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_argument_get_nested_result: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381signature_to_bytes() - }) - if checksum != 56969 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381signature_to_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_public_key() - }) - if checksum != 59353 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_public_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_public_key() + }) + if checksum != 53765 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_public_key: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_verify() - }) - if checksum != 54718 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_verify: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_padded() - }) - if checksum != 44301 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_padded: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_scheme() + }) + if checksum != 8293 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_scheme: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_unpadded() - }) - if checksum != 33350 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_unpadded: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_digest() - }) - if checksum != 52811 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_sign_checkpoint_summary() + }) + if checksum != 1487 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_sign_checkpoint_summary: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_version_assignments() - }) - if checksum != 52539 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_version_assignments: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_computation_charge() - }) - if checksum != 25355 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_computation_charge: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_try_sign() + }) + if checksum != 59341 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_try_sign: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch() - }) - if checksum != 49990 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch_start_timestamp_ms() - }) - if checksum != 57669 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch_start_timestamp_ms: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_verifying_key() + }) + if checksum != 36438 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381privatekey_verifying_key: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_non_refundable_storage_fee() - }) - if checksum != 28070 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_non_refundable_storage_fee: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_protocol_version() - }) - if checksum != 40406 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_protocol_version: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381publickey_to_bytes() + }) + if checksum != 9890 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381publickey_to_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_charge() - }) - if checksum != 35870 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_charge: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_rebate() - }) - if checksum != 21786 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_rebate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381signature_to_bytes() + }) + if checksum != 56969 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381signature_to_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_system_packages() - }) - if checksum != 55002 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_system_packages: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge() - }) - if checksum != 4379 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_public_key() + }) + if checksum != 59353 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_public_key: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge_burned() - }) - if checksum != 17712 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge_burned: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch() - }) - if checksum != 52992 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_verify() + }) + if checksum != 54718 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bls12381verifyingkey_verify: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch_start_timestamp_ms() - }) - if checksum != 35398 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch_start_timestamp_ms: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_non_refundable_storage_fee() - }) - if checksum != 38234 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_non_refundable_storage_fee: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_padded() + }) + if checksum != 44301 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_padded: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_protocol_version() - }) - if checksum != 16414 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_protocol_version: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_charge() - }) - if checksum != 4751 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_charge: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_unpadded() + }) + if checksum != 33350 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_bn254fieldelement_unpadded: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_rebate() - }) - if checksum != 52102 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_rebate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_system_packages() - }) - if checksum != 48705 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_system_packages: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_digest() + }) + if checksum != 52811 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_digest: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_as_ecmh_live_object_set_digest() - }) - if checksum != 41616 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_as_ecmh_live_object_set_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_is_ecmh_live_object_set() - }) - if checksum != 22589 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_is_ecmh_live_object_set: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_version_assignments() + }) + if checksum != 52539 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_cancelledtransaction_version_assignments: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_digest() - }) - if checksum != 22345 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_transaction_info() - }) - if checksum != 56465 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_transaction_info: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_computation_charge() + }) + if checksum != 25355 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_computation_charge: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_checkpoint_commitments() - }) - if checksum != 61600 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_checkpoint_commitments: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_content_digest() - }) - if checksum != 31627 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_content_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch() + }) + if checksum != 49990 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_digest() - }) - if checksum != 14291 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_end_of_epoch_data() - }) - if checksum != 49930 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_end_of_epoch_data: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch_start_timestamp_ms() + }) + if checksum != 57669 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_epoch_start_timestamp_ms: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch() - }) - if checksum != 35840 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch_rolling_gas_cost_summary() - }) - if checksum != 10205 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch_rolling_gas_cost_summary: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_non_refundable_storage_fee() + }) + if checksum != 28070 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_non_refundable_storage_fee: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_network_total_transactions() - }) - if checksum != 50558 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_network_total_transactions: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_previous_digest() - }) - if checksum != 933 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_previous_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_protocol_version() + }) + if checksum != 40406 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_protocol_version: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_sequence_number() - }) - if checksum != 33896 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_sequence_number: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_signing_message() - }) - if checksum != 59962 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_signing_message: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_charge() + }) + if checksum != 35870 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_charge: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_timestamp_ms() - }) - if checksum != 62474 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_timestamp_ms: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_version_specific_data() - }) - if checksum != 43828 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_version_specific_data: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_rebate() + }) + if checksum != 21786 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_storage_rebate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_effects() - }) - if checksum != 54822 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_effects: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_signatures() - }) - if checksum != 36925 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_signatures: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepoch_system_packages() + }) + if checksum != 55002 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepoch_system_packages: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_transaction() - }) - if checksum != 58570 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_transaction: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_coin_balance() - }) - if checksum != 29928 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_coin_balance: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge() + }) + if checksum != 4379 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_coin_coin_type() - }) - if checksum != 18211 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_coin_coin_type: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_coin_id() - }) - if checksum != 40013 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_coin_id: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge_burned() + }) + if checksum != 17712 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_computation_charge_burned: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_commit_timestamp_ms() - }) - if checksum != 14198 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_commit_timestamp_ms: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_commit_digest() - }) - if checksum != 34585 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_commit_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch() + }) + if checksum != 52992 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_determined_version_assignments() - }) - if checksum != 32713 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_determined_version_assignments: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_epoch() - }) - if checksum != 1832 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_epoch: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch_start_timestamp_ms() + }) + if checksum != 35398 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_epoch_start_timestamp_ms: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_round() - }) - if checksum != 6355 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_round: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_sub_dag_index() - }) - if checksum != 56426 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_sub_dag_index: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_non_refundable_storage_fee() + }) + if checksum != 38234 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_non_refundable_storage_fee: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_as_cancelled_transactions() - }) - if checksum != 59888 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_as_cancelled_transactions: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_is_cancelled_transactions() - }) - if checksum != 10241 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_is_cancelled_transactions: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_protocol_version() + }) + if checksum != 16414 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_protocol_version: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_digest_to_base58() - }) - if checksum != 54638 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_digest_to_base58: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_digest_to_bytes() - }) - if checksum != 14244 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_digest_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_charge() + }) + if checksum != 4751 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_charge: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_public_key() - }) - if checksum != 55389 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_public_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_scheme() - }) - if checksum != 8128 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_scheme: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_rebate() + }) + if checksum != 52102 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_storage_rebate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bech32() - }) - if checksum != 64514 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bech32: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bytes() - }) - if checksum != 26261 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_changeepochv2_system_packages() + }) + if checksum != 48705 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_changeepochv2_system_packages: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_der() - }) - if checksum != 61433 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_pem() - }) - if checksum != 34166 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_as_ecmh_live_object_set_digest() + }) + if checksum != 41616 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_as_ecmh_live_object_set_digest: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign() - }) - if checksum != 39795 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_simple() - }) - if checksum != 56024 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_simple: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_is_ecmh_live_object_set() + }) + if checksum != 22589 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcommitment_is_ecmh_live_object_set: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_user() - }) - if checksum != 42020 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_user: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_verifying_key() - }) - if checksum != 59162 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_verifying_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_digest() + }) + if checksum != 22345 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_digest: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_derive_address() - }) - if checksum != 37757 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_derive_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_scheme() - }) - if checksum != 141 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_scheme: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_transaction_info() + }) + if checksum != 56465 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointcontents_transaction_info: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_to_bytes() - }) - if checksum != 16656 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_to_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519signature_to_bytes() - }) - if checksum != 31911 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519signature_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_checkpoint_commitments() + }) + if checksum != 61600 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_checkpoint_commitments: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_public_key() - }) - if checksum != 55026 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_public_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_der() - }) - if checksum != 56779 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_der: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_content_digest() + }) + if checksum != 31627 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_content_digest: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_pem() - }) - if checksum != 56327 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify() - }) - if checksum != 24673 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_digest() + }) + if checksum != 14291 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_digest: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_simple() - }) - if checksum != 29563 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_simple: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_user() - }) - if checksum != 43622 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_user: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_end_of_epoch_data() + }) + if checksum != 49930 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_end_of_epoch_data: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_key() - }) - if checksum != 10295 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_observations() - }) - if checksum != 58594 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_observations: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch() + }) + if checksum != 35840 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_faucetclient_request() - }) - if checksum != 13326 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_faucetclient_request: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_and_wait() - }) - if checksum != 22484 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_and_wait: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch_rolling_gas_cost_summary() + }) + if checksum != 10205 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_epoch_rolling_gas_cost_summary: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_status() - }) - if checksum != 31173 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_status: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_data() - }) - if checksum != 26598 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_data: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_network_total_transactions() + }) + if checksum != 50558 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_network_total_transactions: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_id() - }) - if checksum != 9601 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_id: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_previous_digest() + }) + if checksum != 933 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_previous_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_sequence_number() + }) + if checksum != 33896 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_sequence_number: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_signing_message() + }) + if checksum != 59962 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_signing_message: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_timestamp_ms() + }) + if checksum != 62474 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_timestamp_ms: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_version_specific_data() + }) + if checksum != 43828 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointsummary_version_specific_data: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_effects() + }) + if checksum != 54822 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_effects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_signatures() + }) + if checksum != 36925 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_signatures: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_transaction() + }) + if checksum != 58570 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_checkpointtransactioninfo_transaction: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_coin_balance() + }) + if checksum != 29928 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_coin_balance: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_coin_coin_type() + }) + if checksum != 18211 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_coin_coin_type: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_coin_id() + }) + if checksum != 40013 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_coin_id: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_commit_timestamp_ms() + }) + if checksum != 14198 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_commit_timestamp_ms: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_commit_digest() + }) + if checksum != 34585 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_commit_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_determined_version_assignments() + }) + if checksum != 32713 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_consensus_determined_version_assignments: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_epoch() + }) + if checksum != 1832 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_epoch: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_round() + }) + if checksum != 6355 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_round: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_sub_dag_index() + }) + if checksum != 56426 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensuscommitprologuev1_sub_dag_index: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_as_cancelled_transactions() + }) + if checksum != 59888 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_as_cancelled_transactions: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_is_cancelled_transactions() + }) + if checksum != 10241 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_consensusdeterminedversionassignments_is_cancelled_transactions: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_digest_to_base58() + }) + if checksum != 54638 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_digest_to_base58: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_digest_to_bytes() + }) + if checksum != 14244 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_digest_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_public_key() + }) + if checksum != 55389 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_scheme() + }) + if checksum != 8128 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bech32() + }) + if checksum != 64514 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bech32: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bytes() + }) + if checksum != 26261 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_der() + }) + if checksum != 61433 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_pem() + }) + if checksum != 34166 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign() + }) + if checksum != 39795 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_simple() + }) + if checksum != 56024 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_user() + }) + if checksum != 42020 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_try_sign_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_verifying_key() + }) + if checksum != 59162 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519privatekey_verifying_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_derive_address() + }) + if checksum != 37757 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_derive_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_scheme() + }) + if checksum != 141 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_to_bytes() + }) + if checksum != 16656 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519publickey_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519signature_to_bytes() + }) + if checksum != 31911 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519signature_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_public_key() + }) + if checksum != 55026 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_der() + }) + if checksum != 56779 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_pem() + }) + if checksum != 56327 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify() + }) + if checksum != 24673 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_simple() + }) + if checksum != 29563 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_user() + }) + if checksum != 43622 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_ed25519verifyingkey_verify_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_key() + }) + if checksum != 10295 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_observations() + }) + if checksum != 58594 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_executiontimeobservation_observations: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_faucetclient_request() + }) + if checksum != 13326 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_faucetclient_request: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_and_wait() + }) + if checksum != 22484 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_and_wait: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_status() + }) + if checksum != 31173 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_faucetclient_request_status: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_data() + }) + if checksum != 26598 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_data: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_id() + }) + if checksum != 9601 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_id: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_type() + }) + if checksum != 32731 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_type: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_owner() + }) + if checksum != 50201 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_owner: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_version() + }) + if checksum != 36305 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_version: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_genesistransaction_events() + }) + if checksum != 64664 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesistransaction_events: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_genesistransaction_objects() + }) + if checksum != 14715 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesistransaction_objects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_active_validators() + }) + if checksum != 29559 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_active_validators: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_balance() + }) + if checksum != 9953 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_balance: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_chain_id() + }) + if checksum != 45619 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_chain_id: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoint() + }) + if checksum != 11584 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoint: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoints() + }) + if checksum != 44363 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoints: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coin_metadata() + }) + if checksum != 10872 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coin_metadata: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coins() + }) + if checksum != 47450 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coins: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx() + }) + if checksum != 63702 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx_kind() + }) + if checksum != 1733 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx_kind: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_field() + }) + if checksum != 17199 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_field: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_fields() + }) + if checksum != 6963 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_fields: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_object_field() + }) + if checksum != 47284 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_object_field: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch() + }) + if checksum != 62805 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_checkpoints() + }) + if checksum != 29086 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_checkpoints: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_transaction_blocks() + }) + if checksum != 61978 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_transaction_blocks: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_events() + }) + if checksum != 20245 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_events: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_execute_tx() + }) + if checksum != 41079 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_execute_tx: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_gas_coins() + }) + if checksum != 24826 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_gas_coins: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_default_name() + }) + if checksum != 53764 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_default_name: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_lookup() + }) + if checksum != 20908 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_lookup: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_registrations() + }) + if checksum != 44467 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_registrations: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_latest_checkpoint_sequence_number() + }) + if checksum != 40336 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_latest_checkpoint_sequence_number: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_max_page_size() + }) + if checksum != 44733 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_max_page_size: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents() + }) + if checksum != 40412 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents_bcs() + }) + if checksum != 49694 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents_bcs: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_function() + }) + if checksum != 16965 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_function: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_module() + }) + if checksum != 51355 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_module: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object() + }) + if checksum != 51508 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object_bcs() + }) + if checksum != 1970 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object_bcs: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_objects() + }) + if checksum != 14004 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_objects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package() + }) + if checksum != 7913 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_latest() + }) + if checksum != 55024 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_latest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_versions() + }) + if checksum != 34213 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_versions: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_packages() + }) + if checksum != 45891 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_packages: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_protocol_config() + }) + if checksum != 62867 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_protocol_config: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_reference_gas_price() + }) + if checksum != 39065 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_reference_gas_price: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_run_query() + }) + if checksum != 54586 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_run_query: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_service_config() + }) + if checksum != 11931 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_service_config: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_set_rpc_server() + }) + if checksum != 31958 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_set_rpc_server: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_supply() + }) + if checksum != 21504 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_supply: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks() + }) + if checksum != 9583 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_digest() + }) + if checksum != 24739 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_seq_num() + }) + if checksum != 18624 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_seq_num: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction() + }) + if checksum != 58857 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_data_effects() + }) + if checksum != 53397 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_data_effects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_effects() + }) + if checksum != 27010 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_effects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions() + }) + if checksum != 20537 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_data_effects() + }) + if checksum != 46218 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_data_effects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_effects() + }) + if checksum != 25858 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_effects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_identifier_as_str() + }) + if checksum != 63815 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_identifier_as_str: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_makemovevector_elements() + }) + if checksum != 20773 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_makemovevector_elements: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_makemovevector_type_tag() + }) + if checksum != 31154 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_makemovevector_type_tag: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_mergecoins_coin() + }) + if checksum != 38884 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_mergecoins_coin: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_mergecoins_coins_to_merge() + }) + if checksum != 44350 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_mergecoins_coins_to_merge: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movecall_arguments() + }) + if checksum != 17202 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_arguments: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movecall_function() + }) + if checksum != 2751 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_function: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movecall_module() + }) + if checksum != 35106 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_module: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movecall_package() + }) + if checksum != 24481 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_package: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movecall_type_arguments() + }) + if checksum != 46468 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_type_arguments: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_is_entry() + }) + if checksum != 5688 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_is_entry: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_name() + }) + if checksum != 15389 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_name: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_parameters() + }) + if checksum != 34373 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_parameters: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_return_type() + }) + if checksum != 2574 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_return_type: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_type_parameters() + }) + if checksum != 3798 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_type_parameters: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_visibility() + }) + if checksum != 3892 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_visibility: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_id() + }) + if checksum != 28435 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_id: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_linkage_table() + }) + if checksum != 40601 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_linkage_table: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_modules() + }) + if checksum != 49866 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_modules: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_type_origin_table() + }) + if checksum != 7308 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_type_origin_table: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_version() + }) + if checksum != 22970 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_version: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_bitmap() + }) + if checksum != 41489 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_bitmap: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_committee() + }) + if checksum != 17432 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_committee: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_signatures() + }) + if checksum != 5488 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_signatures: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_finish() + }) + if checksum != 31014 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_finish: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_verifier() + }) + if checksum != 36902 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_verifier: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_signature() + }) + if checksum != 48209 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_signature: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_verifier() + }) + if checksum != 10820 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_verifier: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_derive_address() + }) + if checksum != 12725 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_derive_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_is_valid() + }) + if checksum != 45468 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_is_valid: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_members() + }) + if checksum != 62870 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_members: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_scheme() + }) + if checksum != 15458 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_threshold() + }) + if checksum != 21653 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_threshold: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmember_public_key() + }) + if checksum != 7804 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmember_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmember_weight() + }) + if checksum != 57194 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmember_weight: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519() + }) + if checksum != 8241 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519_opt() + }) + if checksum != 28021 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1() + }) + if checksum != 52073 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1_opt() + }) + if checksum != 40194 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1() + }) + if checksum != 38170 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1_opt() + }) + if checksum != 28963 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin() + }) + if checksum != 17714 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin_opt() + }) + if checksum != 23106 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_ed25519() + }) + if checksum != 1939 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_ed25519: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256k1() + }) + if checksum != 49521 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256k1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256r1() + }) + if checksum != 16265 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256r1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_zklogin() + }) + if checksum != 37193 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_zklogin: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519() + }) + if checksum != 22855 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519_opt() + }) + if checksum != 56690 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1() + }) + if checksum != 49085 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1_opt() + }) + if checksum != 26984 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1() + }) + if checksum != 57510 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1_opt() + }) + if checksum != 12419 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin() + }) + if checksum != 39624 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin_opt() + }) + if checksum != 34526 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_ed25519() + }) + if checksum != 18913 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_ed25519: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256k1() + }) + if checksum != 16841 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256k1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256r1() + }) + if checksum != 51171 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256r1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_zklogin() + }) + if checksum != 65193 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_zklogin: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigverifier_verify() + }) + if checksum != 49901 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigverifier_verify: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigverifier_with_zklogin_verifier() + }) + if checksum != 20062 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigverifier_with_zklogin_verifier: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_multisigverifier_zklogin_verifier() + }) + if checksum != 5971 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigverifier_zklogin_verifier: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_name_format() + }) + if checksum != 66 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_format: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_name_is_sln() + }) + if checksum != 9860 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_is_sln: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_name_is_subname() + }) + if checksum != 22382 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_is_subname: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_name_label() + }) + if checksum != 9695 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_label: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_name_labels() + }) + if checksum != 44675 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_labels: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_name_num_labels() + }) + if checksum != 62037 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_num_labels: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_name_parent() + }) + if checksum != 40819 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_parent: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_expiration_timestamp_ms() + }) + if checksum != 13855 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_expiration_timestamp_ms: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_id() + }) + if checksum != 17049 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_id: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_name() + }) + if checksum != 16565 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_name: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_name_str() + }) + if checksum != 19903 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_name_str: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_as_package() + }) + if checksum != 21763 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_package: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_as_package_opt() + }) + if checksum != 61571 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_package_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_as_struct() + }) + if checksum != 5928 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_struct: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_as_struct_opt() + }) + if checksum != 49657 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_struct_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_data() + }) + if checksum != 4330 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_data: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_digest() + }) + if checksum != 48655 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_object_id() + }) + if checksum != 6575 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_object_id: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_object_type() + }) + if checksum != 1843 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_object_type: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_owner() + }) + if checksum != 3724 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_owner: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_previous_transaction() + }) + if checksum != 4427 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_previous_transaction: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_storage_rebate() + }) + if checksum != 24969 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_storage_rebate: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_object_version() + }) + if checksum != 18433 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_version: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_as_package_opt() + }) + if checksum != 50334 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_as_package_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_as_struct_opt() + }) + if checksum != 8956 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_as_struct_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_is_package() + }) + if checksum != 11147 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_is_package: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_is_struct() + }) + if checksum != 58579 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_is_struct: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectid_derive_dynamic_child_id() + }) + if checksum != 47819 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_derive_dynamic_child_id: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectid_to_address() + }) + if checksum != 21880 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_to_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectid_to_bytes() + }) + if checksum != 38367 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objectid_to_hex() + }) + if checksum != 4418 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_to_hex: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct() + }) + if checksum != 15094 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct_opt() + }) + if checksum != 14701 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_is_package() + }) + if checksum != 40585 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_is_package: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_is_struct() + }) + if checksum != 33698 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_is_struct: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_address() + }) + if checksum != 19200 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_address_opt() + }) + if checksum != 36265 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_address_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_object() + }) + if checksum != 42917 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_object: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_object_opt() + }) + if checksum != 17159 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_object_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_shared() + }) + if checksum != 56096 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_shared: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_shared_opt() + }) + if checksum != 4209 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_shared_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_address() + }) + if checksum != 26982 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_immutable() + }) + if checksum != 23542 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_immutable: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_object() + }) + if checksum != 29892 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_object: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_shared() + }) + if checksum != 6506 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_shared: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_authenticator_data() + }) + if checksum != 55474 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_authenticator_data: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_challenge() + }) + if checksum != 28147 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_challenge: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_client_data_json() + }) + if checksum != 20272 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_client_data_json: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_public_key() + }) + if checksum != 18555 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_signature() + }) + if checksum != 5489 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_signature: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_derive_address() + }) + if checksum != 61803 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_derive_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_inner() + }) + if checksum != 65008 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_inner: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_passkeyverifier_verify() + }) + if checksum != 19101 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyverifier_verify: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_personalmessage_message_bytes() + }) + if checksum != 347 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_personalmessage_message_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_personalmessage_signing_digest() + }) + if checksum != 39344 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_personalmessage_signing_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_commands() + }) + if checksum != 49868 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_commands: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_inputs() + }) + if checksum != 25458 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_inputs: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_publish_dependencies() + }) + if checksum != 57311 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_publish_dependencies: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_publish_modules() + }) + if checksum != 26011 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_publish_modules: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_public_key() + }) + if checksum != 27155 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_scheme() + }) + if checksum != 60810 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bech32() + }) + if checksum != 60488 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bech32: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bytes() + }) + if checksum != 18583 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_der() + }) + if checksum != 65507 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_pem() + }) + if checksum != 12369 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign() + }) + if checksum != 5798 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_simple() + }) + if checksum != 11597 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_user() + }) + if checksum != 20597 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_verifying_key() + }) + if checksum != 51137 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_verifying_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_derive_address() + }) + if checksum != 48490 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_derive_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_scheme() + }) + if checksum != 798 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_to_bytes() + }) + if checksum != 49170 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1signature_to_bytes() + }) + if checksum != 49705 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1signature_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_simple() + }) + if checksum != 36777 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_user() + }) + if checksum != 26362 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_public_key() + }) + if checksum != 56083 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_der() + }) + if checksum != 21325 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_pem() + }) + if checksum != 29137 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify() + }) + if checksum != 27904 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_simple() + }) + if checksum != 35045 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_user() + }) + if checksum != 41639 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_public_key() + }) + if checksum != 58075 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_scheme() + }) + if checksum != 20973 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bech32() + }) + if checksum != 4230 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bech32: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bytes() + }) + if checksum != 8648 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_der() + }) + if checksum != 48507 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_pem() + }) + if checksum != 34634 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign() + }) + if checksum != 39126 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_simple() + }) + if checksum != 57038 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_user() + }) + if checksum != 36924 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_verifying_key() + }) + if checksum != 55895 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_verifying_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_derive_address() + }) + if checksum != 27344 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_derive_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_scheme() + }) + if checksum != 12227 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_to_bytes() + }) + if checksum != 21066 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1signature_to_bytes() + }) + if checksum != 64948 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1signature_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_simple() + }) + if checksum != 18491 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_user() + }) + if checksum != 19940 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_public_key() + }) + if checksum != 35474 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_der() + }) + if checksum != 49763 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_pem() + }) + if checksum != 51401 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify() + }) + if checksum != 32594 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_simple() + }) + if checksum != 35191 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_simple: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_user() + }) + if checksum != 46052 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_user: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_public_key() + }) + if checksum != 11009 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_scheme() + }) + if checksum != 19826 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bech32() + }) + if checksum != 4776 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bech32: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bytes() + }) + if checksum != 1555 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_der() + }) + if checksum != 22161 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_pem() + }) + if checksum != 18854 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_try_sign() + }) + if checksum != 52266 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_try_sign: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_verifying_key() + }) + if checksum != 20797 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_verifying_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key() + }) + if checksum != 36693 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key_opt() + }) + if checksum != 11858 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig() + }) + if checksum != 56126 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig_opt() + }) + if checksum != 33862 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_ed25519() + }) + if checksum != 64494 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_ed25519: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256k1() + }) + if checksum != 39262 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256k1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256r1() + }) + if checksum != 49536 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256r1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_scheme() + }) + if checksum != 30423 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key() + }) + if checksum != 51778 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key_opt() + }) + if checksum != 20475 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig() + }) + if checksum != 36141 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig_opt() + }) + if checksum != 16111 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key() + }) + if checksum != 25197 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key_opt() + }) + if checksum != 22487 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig() + }) + if checksum != 30390 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig_opt() + }) + if checksum != 51961 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_to_bytes() + }) + if checksum != 28081 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_to_bytes: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifier_verify() + }) + if checksum != 8441 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifier_verify: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_public_key() + }) + if checksum != 58667 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_public_key: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_scheme() + }) + if checksum != 7296 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_scheme: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_der() + }) + if checksum != 3936 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_der: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_pem() + }) + if checksum != 55066 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_pem: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_verify() + }) + if checksum != 22348 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_verify: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_splitcoins_amounts() + }) + if checksum != 10377 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_splitcoins_amounts: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_splitcoins_coin() + }) + if checksum != 17278 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_splitcoins_coin: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_structtag_address() + }) + if checksum != 18393 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_structtag_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type() + }) + if checksum != 37745 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type_opt() + }) + if checksum != 65306 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_systempackage_dependencies() + }) + if checksum != 25411 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_systempackage_dependencies: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_systempackage_modules() + }) + if checksum != 23597 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_systempackage_modules: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_systempackage_version() + }) + if checksum != 39738 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_systempackage_version: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1() + }) + if checksum != 53004 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_digest() + }) + if checksum != 52429 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_expiration() + }) + if checksum != 47752 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_expiration: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_gas_payment() + }) + if checksum != 5316 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_gas_payment: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_kind() + }) + if checksum != 49492 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_kind: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_sender() + }) + if checksum != 38190 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_sender: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest() + }) + if checksum != 36608 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64() + }) + if checksum != 60127 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs() + }) + if checksum != 3192 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run() + }) + if checksum != 11138 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute() + }) + if checksum != 27688 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute_with_sponsor() + }) + if checksum != 53109 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute_with_sponsor: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_expiration() + }) + if checksum != 5328 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_expiration: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_finish() + }) + if checksum != 32200 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_finish: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas() + }) + if checksum != 43178 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_type() - }) - if checksum != 32731 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_object_type: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_budget() + }) + if checksum != 48686 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_budget: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_owner() - }) - if checksum != 50201 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_owner: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_price() + }) + if checksum != 7437 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_price: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_genesisobject_version() - }) - if checksum != 36305 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesisobject_version: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_station_sponsor() + }) + if checksum != 41106 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_station_sponsor: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_genesistransaction_events() - }) - if checksum != 64664 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesistransaction_events: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_make_move_vec() + }) + if checksum != 64922 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_make_move_vec: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_genesistransaction_objects() - }) - if checksum != 14715 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_genesistransaction_objects: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_merge_coins() + }) + if checksum != 15164 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_merge_coins: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_active_validators() - }) - if checksum != 29559 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_active_validators: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_move_call() + }) + if checksum != 22281 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_move_call: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_publish() + }) + if checksum != 46833 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_publish: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_coins() + }) + if checksum != 434 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_coins: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_iota() + }) + if checksum != 16395 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_iota: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_split_coins() + }) + if checksum != 17747 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_split_coins: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_sponsor() + }) + if checksum != 25655 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_sponsor: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_transfer_objects() + }) + if checksum != 16313 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_transfer_objects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_upgrade() + }) + if checksum != 34068 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_upgrade: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactioneffects_as_v1() + }) + if checksum != 48710 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactioneffects_as_v1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactioneffects_digest() + }) + if checksum != 46963 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactioneffects_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactioneffects_is_v1() + }) + if checksum != 39808 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactioneffects_is_v1: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionevents_digest() + }) + if checksum != 55750 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionevents_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionevents_events() + }) + if checksum != 36651 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionevents_events: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest() + }) + if checksum != 52708 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_expiration() + }) + if checksum != 9317 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_expiration: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_gas_payment() + }) + if checksum != 61676 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_gas_payment: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_kind() + }) + if checksum != 56302 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_kind: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_sender() + }) + if checksum != 8513 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_sender: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest() + }) + if checksum != 34103 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64() + }) + if checksum != 51153 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs() + }) + if checksum != 59482 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transferobjects_address() + }) + if checksum != 37833 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transferobjects_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_transferobjects_objects() + }) + if checksum != 24154 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transferobjects_objects: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag() + }) + if checksum != 1715 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag_opt() + }) + if checksum != 15734 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag() + }) + if checksum != 20180 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag_opt() + }) + if checksum != 55130 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_address() + }) + if checksum != 38219 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_address: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_bool() + }) + if checksum != 30264 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_bool: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_signer() + }) + if checksum != 57678 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_signer: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_struct() + }) + if checksum != 39029 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_struct: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u128() + }) + if checksum != 65460 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u128: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u16() + }) + if checksum != 34540 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u16: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u256() + }) + if checksum != 65130 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u256: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u32() + }) + if checksum != 40795 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u32: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u64() + }) + if checksum != 28705 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u64: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u8() + }) + if checksum != 18761 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u8: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_vector() + }) + if checksum != 49992 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_vector: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_dependencies() + }) + if checksum != 7113 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_dependencies: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_modules() + }) + if checksum != 62138 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_modules: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_package() + }) + if checksum != 35757 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_package: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_ticket() + }) + if checksum != 11416 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_ticket: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig() + }) + if checksum != 36332 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig_opt() + }) + if checksum != 21895 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey() + }) + if checksum != 17710 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey_opt() + }) + if checksum != 53755 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey_opt: UniFFI API checksum mismatch") + } + } + { + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple() + }) + if checksum != 57455 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_balance() - }) - if checksum != 9953 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_balance: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple_opt() + }) + if checksum != 47248 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple_opt: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_chain_id() - }) - if checksum != 45619 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_chain_id: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoint() - }) - if checksum != 11584 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoint: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin() + }) + if checksum != 53484 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoints() - }) - if checksum != 44363 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_checkpoints: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coin_metadata() - }) - if checksum != 10872 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coin_metadata: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin_opt() + }) + if checksum != 43934 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin_opt: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coins() - }) - if checksum != 47450 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_coins: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx() - }) - if checksum != 63702 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_multisig() + }) + if checksum != 61839 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_multisig: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx_kind() - }) - if checksum != 1733 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dry_run_tx_kind: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_field() - }) - if checksum != 17199 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_field: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_passkey() + }) + if checksum != 35671 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_passkey: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_fields() - }) - if checksum != 6963 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_fields: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_object_field() - }) - if checksum != 47284 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_dynamic_object_field: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_simple() + }) + if checksum != 58211 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_simple: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch() - }) - if checksum != 62805 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_checkpoints() - }) - if checksum != 29086 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_checkpoints: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_zklogin() + }) + if checksum != 38693 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_zklogin: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_transaction_blocks() - }) - if checksum != 61978 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_epoch_total_transaction_blocks: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_events() - }) - if checksum != 20245 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_events: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_scheme() + }) + if checksum != 25381 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_scheme: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_execute_tx() - }) - if checksum != 41079 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_execute_tx: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_gas_coins() - }) - if checksum != 24826 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_gas_coins: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_to_base64() + }) + if checksum != 33757 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_to_base64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_default_name() - }) - if checksum != 53764 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_default_name: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_lookup() - }) - if checksum != 20908 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_lookup: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_to_bytes() + }) + if checksum != 58893 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_to_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_registrations() - }) - if checksum != 44467 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_iota_names_registrations: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_latest_checkpoint_sequence_number() - }) - if checksum != 40336 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_latest_checkpoint_sequence_number: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_verify() + }) + if checksum != 47797 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_verify: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_max_page_size() - }) - if checksum != 44733 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_max_page_size: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents() - }) - if checksum != 40412 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_with_zklogin_verifier() + }) + if checksum != 44658 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_with_zklogin_verifier: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents_bcs() - }) - if checksum != 49694 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_move_object_contents_bcs: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_function() - }) - if checksum != 16965 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_function: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_zklogin_verifier() + }) + if checksum != 9821 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_zklogin_verifier: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_module() - }) - if checksum != 51355 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_normalized_move_module: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object() - }) - if checksum != 51508 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_bitmap_bytes() + }) + if checksum != 59039 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_bitmap_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object_bcs() - }) - if checksum != 1970 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_object_bcs: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_objects() - }) - if checksum != 14004 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_objects: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_epoch() + }) + if checksum != 54283 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package() - }) - if checksum != 7913 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_latest() - }) - if checksum != 55024 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_latest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_signature() + }) + if checksum != 39125 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_signature: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_versions() - }) - if checksum != 34213 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_package_versions: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_packages() - }) - if checksum != 45891 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_packages: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_add_signature() + }) + if checksum != 13923 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_add_signature: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_protocol_config() - }) - if checksum != 62867 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_protocol_config: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_reference_gas_price() - }) - if checksum != 39065 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_reference_gas_price: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_committee() + }) + if checksum != 36159 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_committee: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_run_query() - }) - if checksum != 54586 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_run_query: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_service_config() - }) - if checksum != 11931 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_service_config: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_finish() + }) + if checksum != 7324 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_finish: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_set_rpc_server() - }) - if checksum != 31958 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_set_rpc_server: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_supply() - }) - if checksum != 21504 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_supply: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_committee() + }) + if checksum != 5093 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_committee: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks() - }) - if checksum != 9583 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_digest() - }) - if checksum != 24739 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify() + }) + if checksum != 29238 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_seq_num() - }) - if checksum != 18624 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_total_transaction_blocks_by_seq_num: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction() - }) - if checksum != 58857 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_aggregated() + }) + if checksum != 46271 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_aggregated: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_data_effects() - }) - if checksum != 53397 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_data_effects: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_effects() - }) - if checksum != 27010 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transaction_effects: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_checkpoint_summary() + }) + if checksum != 36331 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_checkpoint_summary: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions() - }) - if checksum != 20537 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_data_effects() - }) - if checksum != 46218 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_data_effects: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_duration() + }) + if checksum != 59803 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_duration: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_effects() - }) - if checksum != 25858 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_graphqlclient_transactions_effects: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_identifier_as_str() - }) - if checksum != 63815 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_identifier_as_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_validator() + }) + if checksum != 10003 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_validator: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_makemovevector_elements() - }) - if checksum != 20773 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_makemovevector_elements: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_makemovevector_type_tag() - }) - if checksum != 31154 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_makemovevector_type_tag: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorsignature_epoch() + }) + if checksum != 15301 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorsignature_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_mergecoins_coin() - }) - if checksum != 38884 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_mergecoins_coin: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_mergecoins_coins_to_merge() - }) - if checksum != 44350 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_mergecoins_coins_to_merge: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorsignature_public_key() + }) + if checksum != 16384 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorsignature_public_key: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movecall_arguments() - }) - if checksum != 17202 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_arguments: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movecall_function() - }) - if checksum != 2751 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_function: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_validatorsignature_signature() + }) + if checksum != 58273 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorsignature_signature: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movecall_module() - }) - if checksum != 35106 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_module: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movecall_package() - }) - if checksum != 24481 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_package: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_versionassignment_object_id() + }) + if checksum != 50440 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_versionassignment_object_id: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movecall_type_arguments() - }) - if checksum != 46468 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movecall_type_arguments: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_is_entry() - }) - if checksum != 5688 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_is_entry: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_versionassignment_version() + }) + if checksum != 51219 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_versionassignment_version: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_name() - }) - if checksum != 15389 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_name: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_parameters() - }) - if checksum != 34373 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_parameters: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_inputs() + }) + if checksum != 1512 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_inputs: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_return_type() - }) - if checksum != 2574 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_return_type: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_type_parameters() - }) - if checksum != 3798 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_type_parameters: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_max_epoch() + }) + if checksum != 9769 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_max_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movefunction_visibility() - }) - if checksum != 3892 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movefunction_visibility: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_id() - }) - if checksum != 28435 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_id: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_signature() + }) + if checksum != 18838 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_signature: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_linkage_table() - }) - if checksum != 40601 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_linkage_table: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_modules() - }) - if checksum != 49866 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_modules: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_address_seed() + }) + if checksum != 4892 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_address_seed: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_type_origin_table() - }) - if checksum != 7308 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_type_origin_table: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_movepackage_version() - }) - if checksum != 22970 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_movepackage_version: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_header_base64() + }) + if checksum != 32056 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_header_base64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_bitmap() - }) - if checksum != 41489 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_bitmap: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_committee() - }) - if checksum != 17432 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_committee: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss() + }) + if checksum != 1099 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_signatures() - }) - if checksum != 5488 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregatedsignature_signatures: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_finish() - }) - if checksum != 31014 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_finish: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss_base64_details() + }) + if checksum != 20914 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss_base64_details: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_verifier() - }) - if checksum != 36902 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_verifier: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_signature() - }) - if checksum != 48209 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_signature: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_jwk_id() + }) + if checksum != 37580 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_jwk_id: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_verifier() - }) - if checksum != 10820 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigaggregator_with_verifier: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_derive_address() - }) - if checksum != 12725 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_derive_address: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_proof_points() + }) + if checksum != 28172 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_proof_points: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_is_valid() - }) - if checksum != 45468 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_is_valid: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_members() - }) - if checksum != 62870 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_members: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_public_identifier() + }) + if checksum != 48158 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_public_identifier: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_scheme() - }) - if checksum != 15458 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_scheme: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_threshold() - }) - if checksum != 21653 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigcommittee_threshold: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginproof_a() + }) + if checksum != 6891 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginproof_a: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmember_public_key() - }) - if checksum != 7804 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmember_public_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmember_weight() - }) - if checksum != 57194 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmember_weight: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginproof_b() + }) + if checksum != 36477 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginproof_b: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519() - }) - if checksum != 8241 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519_opt() - }) - if checksum != 28021 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_ed25519_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginproof_c() + }) + if checksum != 10897 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginproof_c: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1() - }) - if checksum != 52073 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1_opt() - }) - if checksum != 40194 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256k1_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_address_seed() + }) + if checksum != 3936 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_address_seed: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1() - }) - if checksum != 38170 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1_opt() - }) - if checksum != 28963 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_secp256r1_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address() + }) + if checksum != 14353 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin() - }) - if checksum != 17714 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin_opt() - }) - if checksum != 23106 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_as_zklogin_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_padded() + }) + if checksum != 45141 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_padded: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_ed25519() - }) - if checksum != 1939 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_ed25519: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256k1() - }) - if checksum != 49521 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256k1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_unpadded() + }) + if checksum != 51424 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_unpadded: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256r1() - }) - if checksum != 16265 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_secp256r1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_zklogin() - }) - if checksum != 37193 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmemberpublickey_is_zklogin: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_iss() + }) + if checksum != 58864 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_iss: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519() - }) - if checksum != 22855 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519_opt() - }) - if checksum != 56690 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_ed25519_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_jwks() + }) + if checksum != 62366 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_jwks: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1() - }) - if checksum != 49085 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1_opt() - }) - if checksum != 26984 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256k1_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_verify() + }) + if checksum != 29967 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_verify: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1() - }) - if checksum != 57510 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_with_jwks() + }) + if checksum != 49665 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_with_jwks: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1_opt() - }) - if checksum != 12419 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_secp256r1_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_address_framework() + }) + if checksum != 52951 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_framework: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin() - }) - if checksum != 39624 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin_opt() - }) - if checksum != 34526 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_as_zklogin_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_address_from_bytes() + }) + if checksum != 58901 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_ed25519() - }) - if checksum != 18913 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_ed25519: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256k1() - }) - if checksum != 16841 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256k1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_address_from_hex() + }) + if checksum != 63442 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256r1() - }) - if checksum != 51171 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_secp256r1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_zklogin() - }) - if checksum != 65193 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigmembersignature_is_zklogin: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_address_generate() + }) + if checksum != 48865 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigverifier_verify() - }) - if checksum != 49901 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigverifier_verify: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigverifier_with_zklogin_verifier() - }) - if checksum != 20062 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigverifier_with_zklogin_verifier: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_address_std_lib() + }) + if checksum != 35825 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_std_lib: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_multisigverifier_zklogin_verifier() - }) - if checksum != 5971 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_multisigverifier_zklogin_verifier: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_name_format() - }) - if checksum != 66 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_format: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_address_system() + }) + if checksum != 4297 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_system: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_name_is_sln() - }) - if checksum != 9860 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_is_sln: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_name_is_subname() - }) - if checksum != 22382 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_is_subname: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_address_zero() + }) + if checksum != 46553 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_zero: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_name_label() - }) - if checksum != 9695 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_label: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_name_labels() - }) - if checksum != 44675 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_labels: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_gas() + }) + if checksum != 14489 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_gas: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_name_num_labels() - }) - if checksum != 62037 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_num_labels: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_name_parent() - }) - if checksum != 40819 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_name_parent: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_input() + }) + if checksum != 33966 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_input: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_expiration_timestamp_ms() - }) - if checksum != 13855 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_expiration_timestamp_ms: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_id() - }) - if checksum != 17049 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_id: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_nested_result() + }) + if checksum != 57666 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_nested_result: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_name() - }) - if checksum != 16565 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_name: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_nameregistration_name_str() - }) - if checksum != 19903 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_nameregistration_name_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_result() + }) + if checksum != 44025 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_result: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_as_package() - }) - if checksum != 21763 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_package: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_as_package_opt() - }) - if checksum != 61571 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_package_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_generate() + }) + if checksum != 14780 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_as_struct() - }) - if checksum != 5928 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_struct: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_as_struct_opt() - }) - if checksum != 49657 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_as_struct_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_new() + }) + if checksum != 52467 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_data() - }) - if checksum != 4330 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_data: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_digest() - }) - if checksum != 48655 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_bytes() + }) + if checksum != 6069 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_object_id() - }) - if checksum != 6575 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_object_id: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_object_type() - }) - if checksum != 1843 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_object_type: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_str() + }) + if checksum != 26128 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_owner() - }) - if checksum != 3724 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_owner: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_previous_transaction() - }) - if checksum != 4427 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_previous_transaction: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_generate() + }) + if checksum != 30791 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_storage_rebate() - }) - if checksum != 24969 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_storage_rebate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_object_version() - }) - if checksum != 18433 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_object_version: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_bytes() + }) + if checksum != 42745 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_as_package_opt() - }) - if checksum != 50334 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_as_package_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_as_struct_opt() - }) - if checksum != 8956 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_as_struct_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_str() + }) + if checksum != 5412 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_is_package() - }) - if checksum != 11147 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_is_package: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectdata_is_struct() - }) - if checksum != 58579 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectdata_is_struct: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_generate() + }) + if checksum != 58435 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectid_derive_dynamic_child_id() - }) - if checksum != 47819 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_derive_dynamic_child_id: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectid_to_address() - }) - if checksum != 21880 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_to_address: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381verifyingkey_new() + }) + if checksum != 22402 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381verifyingkey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectid_to_bytes() - }) - if checksum != 38367 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_to_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objectid_to_hex() - }) - if checksum != 4418 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objectid_to_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_bytes() + }) + if checksum != 3672 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct() - }) - if checksum != 15094 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct_opt() - }) - if checksum != 14701 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_as_struct_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str() + }) + if checksum != 21214 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_is_package() - }) - if checksum != 40585 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_is_package: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_objecttype_is_struct() - }) - if checksum != 33698 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_objecttype_is_struct: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str_radix_10() + }) + if checksum != 17556 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str_radix_10: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_address() - }) - if checksum != 19200 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_address_opt() - }) - if checksum != 36265 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_address_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_cancelledtransaction_new() + }) + if checksum != 59199 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_cancelledtransaction_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_object() - }) - if checksum != 42917 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_object: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_object_opt() - }) - if checksum != 17159 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_object_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_changeepoch_new() + }) + if checksum != 48694 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_changeepoch_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_shared() - }) - if checksum != 56096 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_shared: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_as_shared_opt() - }) - if checksum != 4209 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_as_shared_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_changeepochv2_new() + }) + if checksum != 52433 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_changeepochv2_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_address() - }) - if checksum != 26982 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_immutable() - }) - if checksum != 23542 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_immutable: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_checkpointcontents_new() + }) + if checksum != 27130 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_checkpointcontents_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_object() - }) - if checksum != 29892 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_object: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_owner_is_shared() - }) - if checksum != 6506 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_owner_is_shared: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_checkpointsummary_new() + }) + if checksum != 16062 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_checkpointsummary_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_authenticator_data() - }) - if checksum != 55474 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_authenticator_data: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_challenge() - }) - if checksum != 28147 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_challenge: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_checkpointtransactioninfo_new() + }) + if checksum != 65327 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_checkpointtransactioninfo_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_client_data_json() - }) - if checksum != 20272 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_client_data_json: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_public_key() - }) - if checksum != 18555 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_public_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_circomg1_new() + }) + if checksum != 39786 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_circomg1_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_signature() - }) - if checksum != 5489 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyauthenticator_signature: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_derive_address() - }) - if checksum != 61803 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_derive_address: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_circomg2_new() + }) + if checksum != 50489 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_circomg2_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_inner() - }) - if checksum != 65008 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeypublickey_inner: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_passkeyverifier_verify() - }) - if checksum != 19101 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_passkeyverifier_verify: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_coin_try_from_object() + }) + if checksum != 35349 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_coin_try_from_object: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_personalmessage_message_bytes() - }) - if checksum != 347 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_personalmessage_message_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_personalmessage_signing_digest() - }) - if checksum != 39344 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_personalmessage_signing_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_make_move_vector() + }) + if checksum != 54610 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_make_move_vector: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_commands() - }) - if checksum != 49868 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_commands: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_inputs() - }) - if checksum != 25458 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_programmabletransaction_inputs: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_merge_coins() + }) + if checksum != 1888 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_merge_coins: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_publish_dependencies() - }) - if checksum != 57311 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_publish_dependencies: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_publish_modules() - }) - if checksum != 26011 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_publish_modules: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_move_call() + }) + if checksum != 23161 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_move_call: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_public_key() - }) - if checksum != 27155 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_public_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_scheme() - }) - if checksum != 60810 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_scheme: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_publish() + }) + if checksum != 7239 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_publish: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bech32() - }) - if checksum != 60488 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bech32: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bytes() - }) - if checksum != 18583 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_split_coins() + }) + if checksum != 59484 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_split_coins: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_der() - }) - if checksum != 65507 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_pem() - }) - if checksum != 12369 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_to_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_transfer_objects() + }) + if checksum != 54265 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_transfer_objects: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign() - }) - if checksum != 5798 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_simple() - }) - if checksum != 11597 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_simple: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_upgrade() + }) + if checksum != 48835 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_upgrade: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_user() - }) - if checksum != 20597 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_try_sign_user: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_verifying_key() - }) - if checksum != 51137 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1privatekey_verifying_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_consensuscommitprologuev1_new() + }) + if checksum != 50376 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_consensuscommitprologuev1_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_derive_address() - }) - if checksum != 48490 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_derive_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_scheme() - }) - if checksum != 798 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_scheme: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_consensusdeterminedversionassignments_new_cancelled_transactions() + }) + if checksum != 929 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_consensusdeterminedversionassignments_new_cancelled_transactions: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_to_bytes() - }) - if checksum != 49170 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1publickey_to_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1signature_to_bytes() - }) - if checksum != 49705 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1signature_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_digest_from_base58() + }) + if checksum != 41234 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_digest_from_base58: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_simple() - }) - if checksum != 36777 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_simple: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_user() - }) - if checksum != 26362 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifier_verify_user: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_digest_from_bytes() + }) + if checksum != 65530 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_digest_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_public_key() - }) - if checksum != 56083 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_public_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_der() - }) - if checksum != 21325 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_der: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_digest_generate() + }) + if checksum != 8094 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_digest_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_pem() - }) - if checksum != 29137 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_to_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify() - }) - if checksum != 27904 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_bech32() + }) + if checksum != 16842 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_bech32: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_simple() - }) - if checksum != 35045 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_simple: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_user() - }) - if checksum != 41639 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256k1verifyingkey_verify_user: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_der() + }) + if checksum != 42838 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_public_key() - }) - if checksum != 58075 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_public_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_scheme() - }) - if checksum != 20973 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_scheme: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_pem() + }) + if checksum != 53776 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bech32() - }) - if checksum != 4230 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bech32: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bytes() - }) - if checksum != 8648 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_generate() + }) + if checksum != 53932 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_der() - }) - if checksum != 48507 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_pem() - }) - if checksum != 34634 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_to_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_new() + }) + if checksum != 12862 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign() - }) - if checksum != 39126 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_simple() - }) - if checksum != 57038 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_simple: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_bytes() + }) + if checksum != 60403 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_user() - }) - if checksum != 36924 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_try_sign_user: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_verifying_key() - }) - if checksum != 55895 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1privatekey_verifying_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_str() + }) + if checksum != 38751 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_derive_address() - }) - if checksum != 27344 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_derive_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_scheme() - }) - if checksum != 12227 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_scheme: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_generate() + }) + if checksum != 46412 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_generate: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_to_bytes() - }) - if checksum != 21066 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1publickey_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_bytes() + }) + if checksum != 61841 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1signature_to_bytes() - }) - if checksum != 64948 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1signature_to_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_simple() - }) - if checksum != 18491 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_simple: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_str() + }) + if checksum != 39607 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_user() - }) - if checksum != 19940 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifier_verify_user: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_public_key() - }) - if checksum != 35474 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_public_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_generate() + }) + if checksum != 41607 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_der() - }) - if checksum != 49763 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_pem() - }) - if checksum != 51401 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_to_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_der() + }) + if checksum != 1677 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify() - }) - if checksum != 32594 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_simple() - }) - if checksum != 35191 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_simple: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_pem() + }) + if checksum != 37214 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_user() - }) - if checksum != 46052 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_secp256r1verifyingkey_verify_user: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_public_key() - }) - if checksum != 11009 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_public_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_new() + }) + if checksum != 23280 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_scheme() - }) - if checksum != 19826 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_scheme: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bech32() - }) - if checksum != 4776 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bech32: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_create() + }) + if checksum != 42248 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_create: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bytes() - }) - if checksum != 1555 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_der() - }) - if checksum != 22161 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_der: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_expire() + }) + if checksum != 58811 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_expire: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_pem() - }) - if checksum != 18854 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_to_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_try_sign() - }) - if checksum != 52266 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_try_sign: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch() + }) + if checksum != 56235 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplekeypair_verifying_key() - }) - if checksum != 20797 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplekeypair_verifying_key: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key() - }) - if checksum != 36693 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch_v2() + }) + if checksum != 13653 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch_v2: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key_opt() - }) - if checksum != 11858 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_pub_key_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig() - }) - if checksum != 56126 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservation_new() + }) + if checksum != 22119 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservation_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig_opt() - }) - if checksum != 33862 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_ed25519_sig_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_ed25519() - }) - if checksum != 64494 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_ed25519: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_make_move_vec() + }) + if checksum != 1498 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_make_move_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256k1() - }) - if checksum != 39262 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256k1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256r1() - }) - if checksum != 49536 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_is_secp256r1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_merge_coins() + }) + if checksum != 40848 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_merge_coins: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_scheme() - }) - if checksum != 30423 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_scheme: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key() - }) - if checksum != 51778 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_move_entry_point() + }) + if checksum != 6711 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_move_entry_point: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key_opt() - }) - if checksum != 20475 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_pub_key_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig() - }) - if checksum != 36141 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_publish() + }) + if checksum != 6398 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_publish: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig_opt() - }) - if checksum != 16111 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256k1_sig_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key() - }) - if checksum != 25197 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_split_coins() + }) + if checksum != 28564 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_split_coins: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key_opt() - }) - if checksum != 22487 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_pub_key_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig() - }) - if checksum != 30390 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_transfer_objects() + }) + if checksum != 29560 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_transfer_objects: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig_opt() - }) - if checksum != 51961 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_secp256r1_sig_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simplesignature_to_bytes() - }) - if checksum != 28081 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simplesignature_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_upgrade() + }) + if checksum != 26115 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_upgrade: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifier_verify() - }) - if checksum != 8441 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifier_verify: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_public_key() - }) - if checksum != 58667 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_public_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservations_new_v1() + }) + if checksum != 19098 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservations_new_v1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_scheme() - }) - if checksum != 7296 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_scheme: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_der() - }) - if checksum != 3936 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_der: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new() + }) + if checksum != 13557 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_pem() - }) - if checksum != 55066 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_to_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_verify() - }) - if checksum != 22348 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_simpleverifyingkey_verify: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_devnet() + }) + if checksum != 41429 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_devnet: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_splitcoins_amounts() - }) - if checksum != 10377 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_splitcoins_amounts: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_splitcoins_coin() - }) - if checksum != 17278 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_splitcoins_coin: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_localnet() + }) + if checksum != 53173 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_localnet: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_structtag_address() - }) - if checksum != 18393 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_structtag_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type() - }) - if checksum != 37745 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_testnet() + }) + if checksum != 11124 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_testnet: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type_opt() - }) - if checksum != 65306 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_structtag_coin_type_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_systempackage_dependencies() - }) - if checksum != 25411 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_systempackage_dependencies: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_genesisobject_new() + }) + if checksum != 35390 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_genesisobject_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_systempackage_modules() - }) - if checksum != 23597 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_systempackage_modules: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_systempackage_version() - }) - if checksum != 39738 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_systempackage_version: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_genesistransaction_new() + }) + if checksum != 47990 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_genesistransaction_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_digest() - }) - if checksum != 52429 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_expiration() - }) - if checksum != 47752 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_expiration: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new() + }) + if checksum != 32097 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_gas_payment() - }) - if checksum != 5316 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_gas_payment: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_kind() - }) - if checksum != 49492 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_kind: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_devnet() + }) + if checksum != 6494 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_devnet: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_sender() - }) - if checksum != 38190 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_sender: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest() - }) - if checksum != 36608 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_localnet() + }) + if checksum != 2330 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_localnet: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64() - }) - if checksum != 60127 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes() - }) - if checksum != 46058 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_mainnet() + }) + if checksum != 3613 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_mainnet: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run() - }) - if checksum != 11138 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute() - }) - if checksum != 27688 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_testnet() + }) + if checksum != 48529 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_testnet: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute_with_sponsor() - }) - if checksum != 53109 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_execute_with_sponsor: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_expiration() - }) - if checksum != 5328 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_expiration: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_identifier_new() + }) + if checksum != 9398 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_identifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_finish() - }) - if checksum != 32200 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_finish: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas() - }) - if checksum != 43178 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_immutable_or_owned() + }) + if checksum != 33908 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_immutable_or_owned: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_budget() - }) - if checksum != 48686 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_budget: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_price() - }) - if checksum != 7437 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_price: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_pure() + }) + if checksum != 53404 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_pure: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_station_sponsor() - }) - if checksum != 41106 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_gas_station_sponsor: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_make_move_vec() - }) - if checksum != 64922 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_make_move_vec: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_receiving() + }) + if checksum != 28060 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_receiving: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_merge_coins() - }) - if checksum != 15164 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_merge_coins: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_move_call() - }) - if checksum != 22281 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_move_call: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_shared() + }) + if checksum != 61970 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_shared: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_publish() - }) - if checksum != 46833 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_publish: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_coins() - }) - if checksum != 434 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_coins: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_makemovevector_new() + }) + if checksum != 20934 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_makemovevector_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_iota() - }) - if checksum != 16395 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_send_iota: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_split_coins() - }) - if checksum != 17747 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_split_coins: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_mergecoins_new() + }) + if checksum != 1506 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_mergecoins_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_sponsor() - }) - if checksum != 25655 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_sponsor: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_transfer_objects() - }) - if checksum != 16313 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_transfer_objects: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address() + }) + if checksum != 46522 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_upgrade() - }) - if checksum != 34068 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_upgrade: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactioneffects_as_v1() - }) - if checksum != 48710 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactioneffects_as_v1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_from_hex() + }) + if checksum != 44452 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactioneffects_digest() - }) - if checksum != 46963 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactioneffects_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactioneffects_is_v1() - }) - if checksum != 39808 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactioneffects_is_v1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec() + }) + if checksum != 6097 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionevents_digest() - }) - if checksum != 55750 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionevents_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionevents_events() - }) - if checksum != 36651 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionevents_events: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec_from_hex() + }) + if checksum != 4963 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize() - }) - if checksum != 43460 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest() - }) - if checksum != 52708 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool() + }) + if checksum != 52909 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_expiration() - }) - if checksum != 9317 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_expiration: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_gas_payment() - }) - if checksum != 61676 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_gas_payment: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool_vec() + }) + if checksum != 25067 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_kind() - }) - if checksum != 56302 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_kind: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_sender() - }) - if checksum != 8513 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_sender: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest() + }) + if checksum != 60114 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest() - }) - if checksum != 34103 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transferobjects_address() - }) - if checksum != 37833 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transferobjects_address: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_from_base58() + }) + if checksum != 42108 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_from_base58: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_transferobjects_objects() - }) - if checksum != 24154 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_transferobjects_objects: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag() - }) - if checksum != 1715 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec() + }) + if checksum != 42012 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag_opt() - }) - if checksum != 15734 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_struct_tag_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag() - }) - if checksum != 20180 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec_from_base58() + }) + if checksum != 36057 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec_from_base58: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag_opt() - }) - if checksum != 55130 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_as_vector_type_tag_opt: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_address() - }) - if checksum != 38219 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_address: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_option() + }) + if checksum != 48206 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_option: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_bool() - }) - if checksum != 30264 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_bool: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_signer() - }) - if checksum != 57678 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_signer: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_string() + }) + if checksum != 18343 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_string: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_struct() - }) - if checksum != 39029 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_struct: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u128() - }) - if checksum != 65460 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u128: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_string_vec() + }) + if checksum != 22295 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_string_vec: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u16() - }) - if checksum != 34540 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u16: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128() + }) + if checksum != 8902 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u256() - }) - if checksum != 65130 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u256: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128_vec() + }) + if checksum != 64018 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u32() - }) - if checksum != 40795 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u32: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u64() - }) - if checksum != 28705 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u64: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16() + }) + if checksum != 62318 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_u8() - }) - if checksum != 18761 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_u8: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_typetag_is_vector() - }) - if checksum != 49992 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_typetag_is_vector: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16_vec() + }) + if checksum != 29254 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_dependencies() - }) - if checksum != 7113 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_dependencies: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_modules() - }) - if checksum != 62138 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_modules: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256() + }) + if checksum != 32008 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_package() - }) - if checksum != 35757 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_package: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_upgrade_ticket() - }) - if checksum != 11416 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_upgrade_ticket: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256_vec() + }) + if checksum != 50179 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig() - }) - if checksum != 36332 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig_opt() - }) - if checksum != 21895 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_multisig_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32() + }) + if checksum != 16255 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey() - }) - if checksum != 17710 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey_opt() - }) - if checksum != 53755 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_passkey_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32_vec() + }) + if checksum != 41122 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple() - }) - if checksum != 57455 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple_opt() - }) - if checksum != 47248 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_simple_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64() + }) + if checksum != 7097 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin() - }) - if checksum != 53484 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin_opt() - }) - if checksum != 43934 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_as_zklogin_opt: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64_vec() + }) + if checksum != 17684 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_multisig() - }) - if checksum != 61839 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_multisig: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_passkey() - }) - if checksum != 35671 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_passkey: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8() + }) + if checksum != 10135 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_simple() - }) - if checksum != 58211 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_simple: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_is_zklogin() - }) - if checksum != 38693 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_is_zklogin: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8_vec() + }) + if checksum != 4587 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_scheme() - }) - if checksum != 25381 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_scheme: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_to_base64() - }) - if checksum != 33757 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_to_base64: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movecall_new() + }) + if checksum != 30411 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movecall_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignature_to_bytes() - }) - if checksum != 58893 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignature_to_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_verify() - }) - if checksum != 47797 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_verify: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_movepackage_new() + }) + if checksum != 17506 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movepackage_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_with_zklogin_verifier() - }) - if checksum != 44658 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_with_zklogin_verifier: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_zklogin_verifier() - }) - if checksum != 9821 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_usersignatureverifier_zklogin_verifier: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregatedsignature_new() + }) + if checksum != 3396 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregatedsignature_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_bitmap_bytes() - }) - if checksum != 59039 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_bitmap_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_epoch() - }) - if checksum != 54283 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_epoch: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_message() + }) + if checksum != 41388 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_message: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_signature() - }) - if checksum != 39125 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatoraggregatedsignature_signature: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_add_signature() - }) - if checksum != 13923 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_add_signature: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_transaction() + }) + if checksum != 27644 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_transaction: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_committee() - }) - if checksum != 36159 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_committee: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_finish() - }) - if checksum != 7324 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureaggregator_finish: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigcommittee_new() + }) + if checksum != 40069 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigcommittee_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_committee() - }) - if checksum != 5093 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_committee: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify() - }) - if checksum != 29238 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigmember_new() + }) + if checksum != 63622 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigmember_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_aggregated() - }) - if checksum != 46271 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_aggregated: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_checkpoint_summary() - }) - if checksum != 36331 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorcommitteesignatureverifier_verify_checkpoint_summary: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigverifier_new() + }) + if checksum != 53197 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigverifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_duration() - }) - if checksum != 59803 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_duration: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_validator() - }) - if checksum != 10003 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorexecutiontimeobservation_validator: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_name_from_str() + }) + if checksum != 30248 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_name_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorsignature_epoch() - }) - if checksum != 15301 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorsignature_epoch: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorsignature_public_key() - }) - if checksum != 16384 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorsignature_public_key: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_nameregistration_new() + }) + if checksum != 19327 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_nameregistration_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_validatorsignature_signature() - }) - if checksum != 58273 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_validatorsignature_signature: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_versionassignment_object_id() - }) - if checksum != 50440 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_versionassignment_object_id: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_object_new() + }) + if checksum != 41346 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_object_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_versionassignment_version() - }) - if checksum != 51219 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_versionassignment_version: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_inputs() - }) - if checksum != 1512 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_inputs: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_package() + }) + if checksum != 5274 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_package: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_max_epoch() - }) - if checksum != 9769 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_max_epoch: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_signature() - }) - if checksum != 18838 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginauthenticator_signature: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_struct() + }) + if checksum != 1861 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_struct: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_address_seed() - }) - if checksum != 4892 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_address_seed: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_header_base64() - }) - if checksum != 32056 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_header_base64: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_clock() + }) + if checksum != 14732 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_clock: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss() - }) - if checksum != 1099 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss_base64_details() - }) - if checksum != 20914 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_iss_base64_details: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_derive_id() + }) + if checksum != 16970 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_derive_id: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_jwk_id() - }) - if checksum != 37580 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_jwk_id: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_proof_points() - }) - if checksum != 28172 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_proof_points: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_bytes() + }) + if checksum != 41789 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zklogininputs_public_identifier() - }) - if checksum != 48158 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zklogininputs_public_identifier: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginproof_a() - }) - if checksum != 6891 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginproof_a: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_hex() + }) + if checksum != 30954 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginproof_b() - }) - if checksum != 36477 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginproof_b: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginproof_c() - }) - if checksum != 10897 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginproof_c: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_system() + }) + if checksum != 9600 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_system: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_address_seed() - }) - if checksum != 3936 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_address_seed: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address() - }) - if checksum != 14353 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_zero() + }) + if checksum != 40526 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_zero: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_padded() - }) - if checksum != 45141 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_padded: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_unpadded() - }) - if checksum != 51424 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_derive_address_unpadded: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_package() + }) + if checksum != 63533 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_package: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_iss() - }) - if checksum != 58864 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginpublicidentifier_iss: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_jwks() - }) - if checksum != 62366 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_jwks: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_struct() + }) + if checksum != 65488 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_struct: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_verify() - }) - if checksum != 29967 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_verify: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_with_jwks() - }) - if checksum != 49665 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_method_zkloginverifier_with_jwks: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_address() + }) + if checksum != 6008 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_address: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_address_framework() - }) - if checksum != 52951 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_framework: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_address_from_bytes() - }) - if checksum != 58901 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_immutable() + }) + if checksum != 51786 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_immutable: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_address_from_hex() - }) - if checksum != 63442 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_from_hex: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_address_generate() - }) - if checksum != 48865 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_generate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_object() + }) + if checksum != 381 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_object: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_address_std_lib() - }) - if checksum != 35825 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_std_lib: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_address_system() - }) - if checksum != 4297 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_system: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_shared() + }) + if checksum != 36753 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_shared: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_address_zero() - }) - if checksum != 46553 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_address_zero: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_gas() - }) - if checksum != 14489 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_gas: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address() + }) + if checksum != 14619 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_input() - }) - if checksum != 33966 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_input: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_nested_result() - }) - if checksum != 57666 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_nested_result: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_from_hex() + }) + if checksum != 40759 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_argument_new_result() - }) - if checksum != 44025 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_argument_new_result: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_generate() - }) - if checksum != 14780 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_generate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec() + }) + if checksum != 326 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_new() - }) - if checksum != 52467 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381privatekey_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_bytes() - }) - if checksum != 6069 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec_from_hex() + }) + if checksum != 60030 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_str() - }) - if checksum != 26128 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_from_str: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_generate() - }) - if checksum != 30791 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381publickey_generate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool() + }) + if checksum != 51030 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_bytes() - }) - if checksum != 42745 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_str() - }) - if checksum != 5412 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_from_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool_vec() + }) + if checksum != 65126 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_generate() - }) - if checksum != 58435 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381signature_generate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bls12381verifyingkey_new() - }) - if checksum != 22402 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bls12381verifyingkey_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest() + }) + if checksum != 54344 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_bytes() - }) - if checksum != 3672 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str() - }) - if checksum != 21214 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_from_base58() + }) + if checksum != 5017 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_from_base58: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str_radix_10() - }) - if checksum != 17556 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_bn254fieldelement_from_str_radix_10: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_cancelledtransaction_new() - }) - if checksum != 59199 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_cancelledtransaction_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec() + }) + if checksum != 19113 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_changeepoch_new() - }) - if checksum != 48694 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_changeepoch_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_changeepochv2_new() - }) - if checksum != 52433 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_changeepochv2_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec_from_base58() + }) + if checksum != 59134 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec_from_base58: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_checkpointcontents_new() - }) - if checksum != 27130 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_checkpointcontents_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_checkpointsummary_new() - }) - if checksum != 16062 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_checkpointsummary_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_gas() + }) + if checksum != 10767 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_gas: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_checkpointtransactioninfo_new() - }) - if checksum != 65327 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_checkpointtransactioninfo_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_circomg1_new() - }) - if checksum != 39786 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_circomg1_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_move_arg() + }) + if checksum != 26972 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_move_arg: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_circomg2_new() - }) - if checksum != 50489 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_circomg2_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_coin_try_from_object() - }) - if checksum != 35349 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_coin_try_from_object: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id() + }) + if checksum != 41681 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_make_move_vector() - }) - if checksum != 54610 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_make_move_vector: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_merge_coins() - }) - if checksum != 1888 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_merge_coins: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id_from_hex() + }) + if checksum != 47640 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_move_call() - }) - if checksum != 23161 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_move_call: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_publish() - }) - if checksum != 7239 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_publish: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_option() + }) + if checksum != 37559 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_option: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_split_coins() - }) - if checksum != 59484 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_split_coins: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_transfer_objects() - }) - if checksum != 54265 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_transfer_objects: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving() + }) + if checksum != 50553 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_command_new_upgrade() - }) - if checksum != 48835 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_command_new_upgrade: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving_from_hex() + }) + if checksum != 48453 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_consensuscommitprologuev1_new() - }) - if checksum != 50376 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_consensuscommitprologuev1_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_consensusdeterminedversionassignments_new_cancelled_transactions() - }) - if checksum != 929 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_consensusdeterminedversionassignments_new_cancelled_transactions: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_res() + }) + if checksum != 47661 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_res: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_digest_from_base58() - }) - if checksum != 41234 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_digest_from_base58: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_digest_from_bytes() - }) - if checksum != 65530 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_digest_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared() + }) + if checksum != 59619 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_digest_generate() - }) - if checksum != 8094 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_digest_generate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_bech32() - }) - if checksum != 16842 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_bech32: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_from_hex() + }) + if checksum != 60985 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_der() - }) - if checksum != 42838 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_pem() - }) - if checksum != 53776 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_from_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut() + }) + if checksum != 43242 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_generate() - }) - if checksum != 53932 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_generate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_new() - }) - if checksum != 12862 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519privatekey_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut_from_hex() + }) + if checksum != 52415 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut_from_hex: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_bytes() - }) - if checksum != 60403 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_str() - }) - if checksum != 38751 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_from_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_string() + }) + if checksum != 60971 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_string: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_generate() - }) - if checksum != 46412 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519publickey_generate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_bytes() - }) - if checksum != 61841 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128() + }) + if checksum != 47870 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_str() - }) - if checksum != 39607 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_from_str: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_generate() - }) - if checksum != 41607 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519signature_generate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128_vec() + }) + if checksum != 37355 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_der() - }) - if checksum != 1677 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_pem() - }) - if checksum != 37214 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_from_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16() + }) + if checksum != 58656 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_new() - }) - if checksum != 23280 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ed25519verifyingkey_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_create() - }) - if checksum != 42248 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_create: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16_vec() + }) + if checksum != 10787 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_expire() - }) - if checksum != 58811 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_authenticator_state_expire: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch() - }) - if checksum != 56235 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256() + }) + if checksum != 19985 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch_v2() - }) - if checksum != 13653 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_endofepochtransactionkind_new_change_epoch_v2: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservation_new() - }) - if checksum != 22119 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservation_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256_vec() + }) + if checksum != 57693 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_make_move_vec() - }) - if checksum != 1498 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_make_move_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_merge_coins() - }) - if checksum != 40848 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_merge_coins: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32() + }) + if checksum != 13754 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_move_entry_point() - }) - if checksum != 6711 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_move_entry_point: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_publish() - }) - if checksum != 6398 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_publish: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32_vec() + }) + if checksum != 50917 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_split_coins() - }) - if checksum != 28564 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_split_coins: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_transfer_objects() - }) - if checksum != 29560 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_transfer_objects: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64() + }) + if checksum != 6870 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_upgrade() - }) - if checksum != 26115 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservationkey_new_upgrade: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservations_new_v1() - }) - if checksum != 19098 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_executiontimeobservations_new_v1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64_vec() + }) + if checksum != 27400 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new() - }) - if checksum != 13557 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_devnet() - }) - if checksum != 41429 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_devnet: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8() + }) + if checksum != 22414 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_localnet() - }) - if checksum != 53173 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_localnet: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_testnet() - }) - if checksum != 11124 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_faucetclient_new_testnet: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8_vec() + }) + if checksum != 51245 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8_vec: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_genesisobject_new() - }) - if checksum != 35390 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_genesisobject_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_genesistransaction_new() - }) - if checksum != 47990 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_genesistransaction_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_passkeypublickey_new() + }) + if checksum != 30856 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_passkeypublickey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new() - }) - if checksum != 32097 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_devnet() - }) - if checksum != 6494 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_devnet: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_passkeyverifier_new() + }) + if checksum != 23457 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_passkeyverifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_localnet() - }) - if checksum != 2330 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_localnet: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_mainnet() - }) - if checksum != 3613 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_mainnet: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_personalmessage_new() + }) + if checksum != 3617 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_personalmessage_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_testnet() - }) - if checksum != 48529 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_graphqlclient_new_testnet: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_identifier_new() - }) - if checksum != 9398 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_identifier_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_programmabletransaction_new() + }) + if checksum != 38638 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_programmabletransaction_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_immutable_or_owned() - }) - if checksum != 33908 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_immutable_or_owned: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_pure() - }) - if checksum != 53404 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_pure: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_publish_new() + }) + if checksum != 4785 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_publish_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_receiving() - }) - if checksum != 28060 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_receiving: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_input_new_shared() - }) - if checksum != 61970 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_input_new_shared: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_bech32() + }) + if checksum != 34529 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_bech32: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_makemovevector_new() - }) - if checksum != 20934 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_makemovevector_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_mergecoins_new() - }) - if checksum != 1506 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_mergecoins_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_der() + }) + if checksum != 45448 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address() - }) - if checksum != 46522 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_from_hex() - }) - if checksum != 44452 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_pem() + }) + if checksum != 20937 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec() - }) - if checksum != 6097 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec_from_hex() - }) - if checksum != 4963 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_address_vec_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_generate() + }) + if checksum != 49496 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool() - }) - if checksum != 52909 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool_vec() - }) - if checksum != 25067 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_bool_vec: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_new() + }) + if checksum != 35513 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest() - }) - if checksum != 60114 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_from_base58() - }) - if checksum != 42108 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_from_base58: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_bytes() + }) + if checksum != 20339 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec() - }) - if checksum != 42012 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec_from_base58() - }) - if checksum != 36057 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_digest_vec_from_base58: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_str() + }) + if checksum != 24158 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_option() - }) - if checksum != 48206 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_option: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_string() - }) - if checksum != 18343 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_string: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_generate() + }) + if checksum != 36411 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_string_vec() - }) - if checksum != 22295 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_string_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128() - }) - if checksum != 8902 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_bytes() + }) + if checksum != 36237 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128_vec() - }) - if checksum != 64018 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u128_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16() - }) - if checksum != 62318 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_str() + }) + if checksum != 16397 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16_vec() - }) - if checksum != 29254 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u16_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256() - }) - if checksum != 32008 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_generate() + }) + if checksum != 63087 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256_vec() - }) - if checksum != 50179 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u256_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32() - }) - if checksum != 16255 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifier_new() + }) + if checksum != 59813 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32_vec() - }) - if checksum != 41122 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u32_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64() - }) - if checksum != 7097 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_der() + }) + if checksum != 40127 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64_vec() - }) - if checksum != 17684 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u64_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8() - }) - if checksum != 10135 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_pem() + }) + if checksum != 40573 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8_vec() - }) - if checksum != 4587 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movearg_u8_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movecall_new() - }) - if checksum != 30411 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movecall_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_new() + }) + if checksum != 16080 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_movepackage_new() - }) - if checksum != 17506 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_movepackage_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregatedsignature_new() - }) - if checksum != 3396 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregatedsignature_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_bech32() + }) + if checksum != 7016 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_bech32: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_message() - }) - if checksum != 41388 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_message: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_transaction() - }) - if checksum != 27644 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigaggregator_new_with_transaction: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_der() + }) + if checksum != 63595 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigcommittee_new() - }) - if checksum != 40069 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigcommittee_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigmember_new() - }) - if checksum != 63622 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigmember_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_pem() + }) + if checksum != 28166 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_multisigverifier_new() - }) - if checksum != 53197 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_multisigverifier_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_name_from_str() - }) - if checksum != 30248 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_name_from_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_generate() + }) + if checksum != 47736 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_nameregistration_new() - }) - if checksum != 19327 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_nameregistration_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_object_new() - }) - if checksum != 41346 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_object_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_new() + }) + if checksum != 32825 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_package() - }) - if checksum != 5274 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_package: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_struct() - }) - if checksum != 1861 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectdata_new_move_struct: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_bytes() + }) + if checksum != 60002 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_clock() - }) - if checksum != 14732 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_clock: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_derive_id() - }) - if checksum != 16970 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_derive_id: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_str() + }) + if checksum != 27991 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_bytes() - }) - if checksum != 41789 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_hex() - }) - if checksum != 30954 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_generate() + }) + if checksum != 49992 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_generate: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_system() - }) - if checksum != 9600 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_system: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objectid_zero() - }) - if checksum != 40526 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objectid_zero: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_bytes() + }) + if checksum != 8469 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_package() - }) - if checksum != 63533 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_package: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_struct() - }) - if checksum != 65488 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_objecttype_new_struct: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_str() + }) + if checksum != 15312 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_str: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_address() - }) - if checksum != 6008 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_immutable() - }) - if checksum != 51786 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_immutable: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_generate() + }) + if checksum != 40260 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_generate: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_object() - }) - if checksum != 381 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_object: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifier_new() + }) + if checksum != 59881 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifier_new: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_owner_new_shared() - }) - if checksum != 36753 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_owner_new_shared: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_der() + }) + if checksum != 6292 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address() - }) - if checksum != 14619 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_from_hex() - }) - if checksum != 40759 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_pem() + }) + if checksum != 20421 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec() - }) - if checksum != 326 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec_from_hex() - }) - if checksum != 60030 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_address_vec_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_new() + }) + if checksum != 57317 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool() - }) - if checksum != 51030 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool_vec() - }) - if checksum != 65126 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_bool_vec: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bech32() + }) + if checksum != 51811 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bech32: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest() - }) - if checksum != 54344 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_from_base58() - }) - if checksum != 5017 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_from_base58: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bytes() + }) + if checksum != 9299 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bytes: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec() - }) - if checksum != 19113 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec_from_base58() - }) - if checksum != 59134 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_digest_vec_from_base58: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_der() + }) + if checksum != 24923 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_gas() - }) - if checksum != 10767 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_gas: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_move_arg() - }) - if checksum != 26972 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_move_arg: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_ed25519() + }) + if checksum != 22142 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_ed25519: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id() - }) - if checksum != 41681 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id_from_hex() - }) - if checksum != 47640 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_object_id_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_pem() + }) + if checksum != 2041 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_option() - }) - if checksum != 37559 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_option: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving() - }) - if checksum != 50553 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256k1() + }) + if checksum != 46546 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256k1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving_from_hex() - }) - if checksum != 48453 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_receiving_from_hex: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_res() - }) - if checksum != 47661 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_res: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256r1() + }) + if checksum != 13117 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256r1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared() - }) - if checksum != 59619 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_from_hex() - }) - if checksum != 60985 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_ed25519() + }) + if checksum != 65185 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_ed25519: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut() - }) - if checksum != 43242 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut_from_hex() - }) - if checksum != 52415 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_shared_mut_from_hex: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256k1() + }) + if checksum != 56524 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256k1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_string() - }) - if checksum != 60971 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_string: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128() - }) - if checksum != 47870 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256r1() + }) + if checksum != 19953 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256r1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128_vec() - }) - if checksum != 37355 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u128_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16() - }) - if checksum != 58656 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simpleverifier_new() + }) + if checksum != 34783 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simpleverifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16_vec() - }) - if checksum != 10787 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u16_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256() - }) - if checksum != 19985 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_der() + }) + if checksum != 21482 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_der: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256_vec() - }) - if checksum != 57693 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u256_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32() - }) - if checksum != 13754 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_pem() + }) + if checksum != 11192 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_pem: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32_vec() - }) - if checksum != 50917 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u32_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64() - }) - if checksum != 6870 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_splitcoins_new() + }) + if checksum != 50321 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_splitcoins_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64_vec() - }) - if checksum != 27400 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u64_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8() - }) - if checksum != 22414 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_coin() + }) + if checksum != 13756 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_coin: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8_vec() - }) - if checksum != 51245 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_ptbargument_u8_vec: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_passkeypublickey_new() - }) - if checksum != 30856 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_passkeypublickey_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_gas_coin() + }) + if checksum != 37848 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_gas_coin: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_passkeyverifier_new() - }) - if checksum != 23457 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_passkeyverifier_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_personalmessage_new() - }) - if checksum != 3617 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_personalmessage_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_new() + }) + if checksum != 61625 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_programmabletransaction_new() - }) - if checksum != 38638 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_programmabletransaction_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_publish_new() - }) - if checksum != 4785 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_publish_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_staked_iota() + }) + if checksum != 30839 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_staked_iota: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_bech32() - }) - if checksum != 34529 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_bech32: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_der() - }) - if checksum != 45448 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_der: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new() + }) + if checksum != 25070 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_pem() - }) - if checksum != 20937 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_from_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_generate() - }) - if checksum != 49496 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_generate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() + }) + if checksum != 30479 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_new() - }) - if checksum != 35513 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1privatekey_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_bytes() - }) - if checksum != 20339 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs() + }) + if checksum != 39370 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_str() - }) - if checksum != 24158 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_from_str: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_generate() - }) - if checksum != 36411 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1publickey_generate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1() + }) + if checksum != 58632 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_bytes() - }) - if checksum != 36237 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_str() - }) - if checksum != 16397 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_from_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init() + }) + if checksum != 29935 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_generate() - }) - if checksum != 63087 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1signature_generate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifier_new() - }) - if checksum != 59813 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifier_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactioneffects_new_v1() + }) + if checksum != 63561 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactioneffects_new_v1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_der() - }) - if checksum != 40127 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_pem() - }) - if checksum != 40573 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_from_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionevents_new() + }) + if checksum != 1310 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionevents_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_new() - }) - if checksum != 16080 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256k1verifyingkey_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_bech32() - }) - if checksum != 7016 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_bech32: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_authenticator_state_update_v1() + }) + if checksum != 29264 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_authenticator_state_update_v1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_der() - }) - if checksum != 63595 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_pem() - }) - if checksum != 28166 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_from_pem: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_consensus_commit_prologue_v1() + }) + if checksum != 27756 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_consensus_commit_prologue_v1: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_generate() - }) - if checksum != 47736 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_generate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_new() - }) - if checksum != 32825 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1privatekey_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_end_of_epoch() + }) + if checksum != 44556 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_end_of_epoch: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_bytes() - }) - if checksum != 60002 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_bytes: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_str() - }) - if checksum != 27991 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_from_str: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_genesis() + }) + if checksum != 45541 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_genesis: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_generate() - }) - if checksum != 49992 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1publickey_generate: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_bytes() - }) - if checksum != 8469 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_programmable_transaction() + }) + if checksum != 9153 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_programmable_transaction: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_str() - }) - if checksum != 15312 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_from_str: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_generate() - }) - if checksum != 40260 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1signature_generate: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update() + }) + if checksum != 37051 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifier_new() - }) - if checksum != 59881 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifier_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_der() - }) - if checksum != 6292 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_der: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() + }) + if checksum != 17484 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_pem() - }) - if checksum != 20421 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_from_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_new() - }) - if checksum != 57317 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_secp256r1verifyingkey_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64() + }) + if checksum != 20297 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bech32() - }) - if checksum != 51811 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bech32: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bytes() - }) - if checksum != 9299 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs() + }) + if checksum != 30016 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_der() - }) - if checksum != 24923 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_der: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_ed25519() - }) - if checksum != 22142 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_ed25519: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new() + }) + if checksum != 22470 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_pem() - }) - if checksum != 2041 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256k1() - }) - if checksum != 46546 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256k1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_address() + }) + if checksum != 65087 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_address: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256r1() - }) - if checksum != 13117 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplekeypair_from_secp256r1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_ed25519() - }) - if checksum != 65185 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_ed25519: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_bool() + }) + if checksum != 404 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_bool: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256k1() - }) - if checksum != 56524 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256k1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256r1() - }) - if checksum != 19953 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simplesignature_new_secp256r1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_signer() + }) + if checksum != 49791 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_signer: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simpleverifier_new() - }) - if checksum != 34783 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simpleverifier_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_der() - }) - if checksum != 21482 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_der: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_struct() + }) + if checksum != 40686 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_struct: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_pem() - }) - if checksum != 11192 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_simpleverifyingkey_from_pem: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_splitcoins_new() - }) - if checksum != 50321 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_splitcoins_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u128() + }) + if checksum != 24239 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u128: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_coin() - }) - if checksum != 13756 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_coin: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_gas_coin() - }) - if checksum != 37848 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_gas_coin: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u16() + }) + if checksum != 14922 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u16: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_new() - }) - if checksum != 61625 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_structtag_staked_iota() - }) - if checksum != 30839 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_structtag_staked_iota: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u256() + }) + if checksum != 41658 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u256: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new() - }) - if checksum != 25070 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new() - }) - if checksum != 4081 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u32() + }) + if checksum != 59185 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u32: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() - }) - if checksum != 623 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes() - }) - if checksum != 60971 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u64() + }) + if checksum != 29045 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init() - }) - if checksum != 29935 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactioneffects_new_v1() - }) - if checksum != 63561 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactioneffects_new_v1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u8() + }) + if checksum != 55184 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u8: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionevents_new() - }) - if checksum != 1310 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionevents_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_authenticator_state_update_v1() - }) - if checksum != 29264 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_authenticator_state_update_v1: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_vector() + }) + if checksum != 2453 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_vector: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_consensus_commit_prologue_v1() - }) - if checksum != 27756 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_consensus_commit_prologue_v1: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_end_of_epoch() - }) - if checksum != 44556 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_end_of_epoch: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_upgrade_new() + }) + if checksum != 61663 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_upgrade_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_genesis() - }) - if checksum != 45541 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_genesis: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_programmable_transaction() - }) - if checksum != 9153 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_programmable_transaction: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_base64() + }) + if checksum != 8029 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_base64: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update() - }) - if checksum != 37051 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() - }) - if checksum != 17484 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_bytes() + }) + if checksum != 37499 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_bytes: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new() - }) - if checksum != 22470 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_multisig() + }) + if checksum != 39922 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_multisig: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_address() - }) - if checksum != 65087 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_address: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_bool() - }) - if checksum != 404 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_bool: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_passkey() + }) + if checksum != 25378 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_passkey: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_signer() - }) - if checksum != 49791 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_signer: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_struct() - }) - if checksum != 40686 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_struct: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_simple() + }) + if checksum != 31310 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_simple: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u128() - }) - if checksum != 24239 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u128: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u16() - }) - if checksum != 14922 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u16: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_zklogin() + }) + if checksum != 43856 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_zklogin: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u256() - }) - if checksum != 41658 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u256: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u32() - }) - if checksum != 59185 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u32: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignatureverifier_new() + }) + if checksum != 32322 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignatureverifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u64() - }) - if checksum != 29045 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u64: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u8() - }) - if checksum != 55184 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_u8: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_validatoraggregatedsignature_new() + }) + if checksum != 15846 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatoraggregatedsignature_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_vector() - }) - if checksum != 2453 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_vector: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_upgrade_new() - }) - if checksum != 61663 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_upgrade_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureaggregator_new_checkpoint_summary() + }) + if checksum != 25823 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureaggregator_new_checkpoint_summary: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_base64() - }) - if checksum != 8029 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_base64: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_bytes() - }) - if checksum != 37499 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_from_bytes: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureverifier_new() + }) + if checksum != 17424 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureverifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_multisig() - }) - if checksum != 39922 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_multisig: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_passkey() - }) - if checksum != 25378 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_passkey: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorexecutiontimeobservation_new() + }) + if checksum != 47546 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorexecutiontimeobservation_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_simple() - }) - if checksum != 31310 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_simple: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_zklogin() - }) - if checksum != 43856 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignature_new_zklogin: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorsignature_new() + }) + if checksum != 2599 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorsignature_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_usersignatureverifier_new() - }) - if checksum != 32322 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_usersignatureverifier_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_validatoraggregatedsignature_new() - }) - if checksum != 15846 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatoraggregatedsignature_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_versionassignment_new() + }) + if checksum != 14186 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_versionassignment_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureaggregator_new_checkpoint_summary() - }) - if checksum != 25823 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureaggregator_new_checkpoint_summary: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureverifier_new() - }) - if checksum != 17424 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorcommitteesignatureverifier_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginauthenticator_new() + }) + if checksum != 32812 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginauthenticator_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorexecutiontimeobservation_new() - }) - if checksum != 47546 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorexecutiontimeobservation_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_validatorsignature_new() - }) - if checksum != 2599 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_validatorsignature_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_zklogininputs_new() + }) + if checksum != 48962 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zklogininputs_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_versionassignment_new() - }) - if checksum != 14186 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_versionassignment_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginauthenticator_new() - }) - if checksum != 32812 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginauthenticator_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginproof_new() + }) + if checksum != 19950 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginproof_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_zklogininputs_new() - }) - if checksum != 48962 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zklogininputs_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginproof_new() - }) - if checksum != 19950 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginproof_new: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginpublicidentifier_new() + }) + if checksum != 53294 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginpublicidentifier_new: UniFFI API checksum mismatch") } - { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginpublicidentifier_new() - }) - if checksum != 53294 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginpublicidentifier_new: UniFFI API checksum mismatch") - } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_dev() - }) - if checksum != 44446 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_dev: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_dev() + }) + if checksum != 44446 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_dev: UniFFI API checksum mismatch") + } } { - checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_mainnet() - }) - if checksum != 12123 { - // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_mainnet: UniFFI API checksum mismatch") - } + checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { + return C.uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_mainnet() + }) + if checksum != 12123 { + // If this happens try cleaning and rebuilding your project + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_zkloginverifier_new_mainnet: UniFFI API checksum mismatch") + } } } + + type FfiConverterUint8 struct{} var FfiConverterUint8INSTANCE = FfiConverterUint8{} @@ -7057,7 +7105,7 @@ func (FfiConverterUint8) Read(reader io.Reader) uint8 { return readUint8(reader) } -type FfiDestroyerUint8 struct{} +type FfiDestroyerUint8 struct {} func (FfiDestroyerUint8) Destroy(_ uint8) {} @@ -7081,7 +7129,7 @@ func (FfiConverterUint16) Read(reader io.Reader) uint16 { return readUint16(reader) } -type FfiDestroyerUint16 struct{} +type FfiDestroyerUint16 struct {} func (FfiDestroyerUint16) Destroy(_ uint16) {} @@ -7105,7 +7153,7 @@ func (FfiConverterUint32) Read(reader io.Reader) uint32 { return readUint32(reader) } -type FfiDestroyerUint32 struct{} +type FfiDestroyerUint32 struct {} func (FfiDestroyerUint32) Destroy(_ uint32) {} @@ -7129,7 +7177,7 @@ func (FfiConverterInt32) Read(reader io.Reader) int32 { return readInt32(reader) } -type FfiDestroyerInt32 struct{} +type FfiDestroyerInt32 struct {} func (FfiDestroyerInt32) Destroy(_ int32) {} @@ -7153,7 +7201,7 @@ func (FfiConverterUint64) Read(reader io.Reader) uint64 { return readUint64(reader) } -type FfiDestroyerUint64 struct{} +type FfiDestroyerUint64 struct {} func (FfiDestroyerUint64) Destroy(_ uint64) {} @@ -7177,7 +7225,7 @@ func (FfiConverterInt64) Read(reader io.Reader) int64 { return readInt64(reader) } -type FfiDestroyerInt64 struct{} +type FfiDestroyerInt64 struct {} func (FfiDestroyerInt64) Destroy(_ int64) {} @@ -7208,7 +7256,7 @@ func (FfiConverterBool) Read(reader io.Reader) bool { return readInt8(reader) != 0 } -type FfiDestroyerBool struct{} +type FfiDestroyerBool struct {} func (FfiDestroyerBool) Destroy(_ bool) {} @@ -7258,7 +7306,7 @@ func (FfiConverterString) Write(writer io.Writer, value string) { } } -type FfiDestroyerString struct{} +type FfiDestroyerString struct {} func (FfiDestroyerString) Destroy(_ string) {} @@ -7302,10 +7350,11 @@ func (c FfiConverterBytes) Read(reader io.Reader) []byte { return buffer } -type FfiDestroyerBytes struct{} +type FfiDestroyerBytes struct {} func (FfiDestroyerBytes) Destroy(_ []byte) {} + // FfiConverterDuration converts between uniffi duration and Go duration. type FfiConverterDuration struct{} @@ -7336,11 +7385,11 @@ func (c FfiConverterDuration) Write(writer io.Writer, value time.Duration) { panic("negative duration is not allowed") } - writeUint64(writer, uint64(value)/1_000_000_000) - writeUint32(writer, uint32(uint64(value)%1_000_000_000)) + writeUint64(writer, uint64(value) / 1_000_000_000) + writeUint32(writer, uint32(uint64(value) % 1_000_000_000)) } -type FfiDestroyerDuration struct{} +type FfiDestroyerDuration struct {} func (FfiDestroyerDuration) Destroy(_ time.Duration) {} @@ -7348,11 +7397,11 @@ func (FfiDestroyerDuration) Destroy(_ time.Duration) {} // https://github.com/mozilla/uniffi-rs/blob/0dc031132d9493ca812c3af6e7dd60ad2ea95bf0/uniffi_bindgen/src/bindings/kotlin/templates/ObjectRuntime.kt#L31 type FfiObject struct { - pointer unsafe.Pointer - callCounter atomic.Int64 + pointer unsafe.Pointer + callCounter atomic.Int64 cloneFunction func(unsafe.Pointer, *C.RustCallStatus) unsafe.Pointer - freeFunction func(unsafe.Pointer, *C.RustCallStatus) - destroyed atomic.Bool + freeFunction func(unsafe.Pointer, *C.RustCallStatus) + destroyed atomic.Bool } func newFfiObject( @@ -7360,14 +7409,14 @@ func newFfiObject( cloneFunction func(unsafe.Pointer, *C.RustCallStatus) unsafe.Pointer, freeFunction func(unsafe.Pointer, *C.RustCallStatus), ) FfiObject { - return FfiObject{ - pointer: pointer, + return FfiObject { + pointer: pointer, cloneFunction: cloneFunction, - freeFunction: freeFunction, + freeFunction: freeFunction, } } -func (ffiObject *FfiObject) incrementPointer(debugName string) unsafe.Pointer { +func (ffiObject *FfiObject)incrementPointer(debugName string) unsafe.Pointer { for { counter := ffiObject.callCounter.Load() if counter <= -1 { @@ -7376,7 +7425,7 @@ func (ffiObject *FfiObject) incrementPointer(debugName string) unsafe.Pointer { if counter == math.MaxInt64 { panic(fmt.Errorf("%v object call counter would overflow", debugName)) } - if ffiObject.callCounter.CompareAndSwap(counter, counter+1) { + if ffiObject.callCounter.CompareAndSwap(counter, counter + 1) { break } } @@ -7386,13 +7435,13 @@ func (ffiObject *FfiObject) incrementPointer(debugName string) unsafe.Pointer { }) } -func (ffiObject *FfiObject) decrementPointer() { +func (ffiObject *FfiObject)decrementPointer() { if ffiObject.callCounter.Add(-1) == -1 { ffiObject.freeRustArcPtr() } } -func (ffiObject *FfiObject) destroy() { +func (ffiObject *FfiObject)destroy() { if ffiObject.destroyed.CompareAndSwap(false, true) { if ffiObject.callCounter.Add(-1) == -1 { ffiObject.freeRustArcPtr() @@ -7400,13 +7449,12 @@ func (ffiObject *FfiObject) destroy() { } } -func (ffiObject *FfiObject) freeRustArcPtr() { +func (ffiObject *FfiObject)freeRustArcPtr() { rustCall(func(status *C.RustCallStatus) int32 { ffiObject.freeFunction(ffiObject.pointer, status) return 0 }) } - // Unique identifier for an Account on the IOTA blockchain. // // An `Address` is a 32-byte pseudonymous identifier used to uniquely identify @@ -7464,7 +7512,6 @@ type AddressInterface interface { ToBytes() []byte ToHex() string } - // Unique identifier for an Account on the IOTA blockchain. // // An `Address` is a 32-byte pseudonymous identifier used to uniquely identify @@ -7522,6 +7569,7 @@ type Address struct { ffiObject FfiObject } + func AddressFramework() *Address { return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_address_framework(_uniffiStatus) @@ -7529,27 +7577,27 @@ func AddressFramework() *Address { } func AddressFromBytes(bytes []byte) (*Address, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_address_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_address_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Address - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterAddressINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Address + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterAddressINSTANCE.Lift(_uniffiRV), nil + } } func AddressFromHex(hex string) (*Address, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_address_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_address_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Address - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterAddressINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Address + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterAddressINSTANCE.Lift(_uniffiRV), nil + } } func AddressGenerate() *Address { @@ -7576,14 +7624,16 @@ func AddressZero() *Address { })) } + + func (_self *Address) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Address") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_address_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_address_to_bytes( + _pointer,_uniffiStatus), + } })) } @@ -7591,10 +7641,10 @@ func (_self *Address) ToHex() string { _pointer := _self.ffiObject.incrementPointer("*Address") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_address_to_hex( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_address_to_hex( + _pointer,_uniffiStatus), + } })) } func (object *Address) Destroy() { @@ -7602,12 +7652,13 @@ func (object *Address) Destroy() { object.ffiObject.destroy() } -type FfiConverterAddress struct{} +type FfiConverterAddress struct {} var FfiConverterAddressINSTANCE = FfiConverterAddress{} + func (c FfiConverterAddress) Lift(pointer unsafe.Pointer) *Address { - result := &Address{ + result := &Address { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -7640,12 +7691,14 @@ func (c FfiConverterAddress) Write(writer io.Writer, value *Address) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerAddress struct{} +type FfiDestroyerAddress struct {} func (_ FfiDestroyerAddress) Destroy(value *Address) { - value.Destroy() + value.Destroy() } + + // An argument to a programmable transaction command // // # BCS @@ -7668,7 +7721,6 @@ type ArgumentInterface interface { // if this is not a Result. GetNestedResult(ix uint16) **Argument } - // An argument to a programmable transaction command // // # BCS @@ -7690,6 +7742,7 @@ type Argument struct { ffiObject FfiObject } + // The gas coin. The gas coin can only be used by-ref, except for with // `TransferObjects`, which can use it by-value. func ArgumentNewGas() *Argument { @@ -7702,7 +7755,7 @@ func ArgumentNewGas() *Argument { // `ProgrammableTransaction` inputs) func ArgumentNewInput(input uint16) *Argument { return FfiConverterArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_argument_new_input(FfiConverterUint16INSTANCE.Lower(input), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_argument_new_input(FfiConverterUint16INSTANCE.Lower(input),_uniffiStatus) })) } @@ -7711,27 +7764,29 @@ func ArgumentNewInput(input uint16) *Argument { // return values. func ArgumentNewNestedResult(commandIndex uint16, subresultIndex uint16) *Argument { return FfiConverterArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_argument_new_nested_result(FfiConverterUint16INSTANCE.Lower(commandIndex), FfiConverterUint16INSTANCE.Lower(subresultIndex), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_argument_new_nested_result(FfiConverterUint16INSTANCE.Lower(commandIndex), FfiConverterUint16INSTANCE.Lower(subresultIndex),_uniffiStatus) })) } // The result of another command (from `ProgrammableTransaction` commands) func ArgumentNewResult(result uint16) *Argument { return FfiConverterArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_argument_new_result(FfiConverterUint16INSTANCE.Lower(result), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_argument_new_result(FfiConverterUint16INSTANCE.Lower(result),_uniffiStatus) })) } + + // Get the nested result for this result at the given index. Returns None // if this is not a Result. func (_self *Argument) GetNestedResult(ix uint16) **Argument { _pointer := _self.ffiObject.incrementPointer("*Argument") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_argument_get_nested_result( - _pointer, FfiConverterUint16INSTANCE.Lower(ix), _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_argument_get_nested_result( + _pointer,FfiConverterUint16INSTANCE.Lower(ix),_uniffiStatus), + } })) } func (object *Argument) Destroy() { @@ -7739,12 +7794,13 @@ func (object *Argument) Destroy() { object.ffiObject.destroy() } -type FfiConverterArgument struct{} +type FfiConverterArgument struct {} var FfiConverterArgumentINSTANCE = FfiConverterArgument{} + func (c FfiConverterArgument) Lift(pointer unsafe.Pointer) *Argument { - result := &Argument{ + result := &Argument { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -7777,12 +7833,14 @@ func (c FfiConverterArgument) Write(writer io.Writer, value *Argument) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerArgument struct{} +type FfiDestroyerArgument struct {} func (_ FfiDestroyerArgument) Destroy(value *Argument) { - value.Destroy() + value.Destroy() } + + type Bls12381PrivateKeyInterface interface { PublicKey() *Bls12381PublicKey Scheme() SignatureScheme @@ -7793,31 +7851,33 @@ type Bls12381PrivateKeyInterface interface { type Bls12381PrivateKey struct { ffiObject FfiObject } - func NewBls12381PrivateKey(bytes []byte) (*Bls12381PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bls12381PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBls12381PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bls12381PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBls12381PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } + func Bls12381PrivateKeyGenerate() *Bls12381PrivateKey { return FfiConverterBls12381PrivateKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381privatekey_generate(_uniffiStatus) })) } + + func (_self *Bls12381PrivateKey) PublicKey() *Bls12381PublicKey { _pointer := _self.ffiObject.incrementPointer("*Bls12381PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterBls12381PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_bls12381privatekey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -7825,10 +7885,10 @@ func (_self *Bls12381PrivateKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*Bls12381PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_bls12381privatekey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_bls12381privatekey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -7837,23 +7897,23 @@ func (_self *Bls12381PrivateKey) SignCheckpointSummary(summary *CheckpointSummar defer _self.ffiObject.decrementPointer() return FfiConverterValidatorSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_bls12381privatekey_sign_checkpoint_summary( - _pointer, FfiConverterCheckpointSummaryINSTANCE.Lower(summary), _uniffiStatus) + _pointer,FfiConverterCheckpointSummaryINSTANCE.Lower(summary),_uniffiStatus) })) } func (_self *Bls12381PrivateKey) TrySign(message []byte) (*Bls12381Signature, error) { _pointer := _self.ffiObject.incrementPointer("*Bls12381PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_bls12381privatekey_try_sign( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bls12381Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBls12381SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bls12381Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBls12381SignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Bls12381PrivateKey) VerifyingKey() *Bls12381VerifyingKey { @@ -7861,7 +7921,7 @@ func (_self *Bls12381PrivateKey) VerifyingKey() *Bls12381VerifyingKey { defer _self.ffiObject.decrementPointer() return FfiConverterBls12381VerifyingKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_bls12381privatekey_verifying_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *Bls12381PrivateKey) Destroy() { @@ -7869,12 +7929,13 @@ func (object *Bls12381PrivateKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterBls12381PrivateKey struct{} +type FfiConverterBls12381PrivateKey struct {} var FfiConverterBls12381PrivateKeyINSTANCE = FfiConverterBls12381PrivateKey{} + func (c FfiConverterBls12381PrivateKey) Lift(pointer unsafe.Pointer) *Bls12381PrivateKey { - result := &Bls12381PrivateKey{ + result := &Bls12381PrivateKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -7907,12 +7968,14 @@ func (c FfiConverterBls12381PrivateKey) Write(writer io.Writer, value *Bls12381P writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerBls12381PrivateKey struct{} +type FfiDestroyerBls12381PrivateKey struct {} func (_ FfiDestroyerBls12381PrivateKey) Destroy(value *Bls12381PrivateKey) { - value.Destroy() + value.Destroy() } + + // A bls12381 min-sig public key. // // # BCS @@ -7930,7 +7993,6 @@ func (_ FfiDestroyerBls12381PrivateKey) Destroy(value *Bls12381PrivateKey) { type Bls12381PublicKeyInterface interface { ToBytes() []byte } - // A bls12381 min-sig public key. // // # BCS @@ -7949,28 +8011,29 @@ type Bls12381PublicKey struct { ffiObject FfiObject } + func Bls12381PublicKeyFromBytes(bytes []byte) (*Bls12381PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bls12381PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBls12381PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bls12381PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBls12381PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Bls12381PublicKeyFromStr(s string) (*Bls12381PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381publickey_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381publickey_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bls12381PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBls12381PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bls12381PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBls12381PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Bls12381PublicKeyGenerate() *Bls12381PublicKey { @@ -7979,14 +8042,16 @@ func Bls12381PublicKeyGenerate() *Bls12381PublicKey { })) } + + func (_self *Bls12381PublicKey) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Bls12381PublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_bls12381publickey_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_bls12381publickey_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Bls12381PublicKey) Destroy() { @@ -7994,12 +8059,13 @@ func (object *Bls12381PublicKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterBls12381PublicKey struct{} +type FfiConverterBls12381PublicKey struct {} var FfiConverterBls12381PublicKeyINSTANCE = FfiConverterBls12381PublicKey{} + func (c FfiConverterBls12381PublicKey) Lift(pointer unsafe.Pointer) *Bls12381PublicKey { - result := &Bls12381PublicKey{ + result := &Bls12381PublicKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8032,12 +8098,14 @@ func (c FfiConverterBls12381PublicKey) Write(writer io.Writer, value *Bls12381Pu writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerBls12381PublicKey struct{} +type FfiDestroyerBls12381PublicKey struct {} func (_ FfiDestroyerBls12381PublicKey) Destroy(value *Bls12381PublicKey) { - value.Destroy() + value.Destroy() } + + // A bls12381 min-sig public key. // // # BCS @@ -8055,7 +8123,6 @@ func (_ FfiDestroyerBls12381PublicKey) Destroy(value *Bls12381PublicKey) { type Bls12381SignatureInterface interface { ToBytes() []byte } - // A bls12381 min-sig public key. // // # BCS @@ -8074,28 +8141,29 @@ type Bls12381Signature struct { ffiObject FfiObject } + func Bls12381SignatureFromBytes(bytes []byte) (*Bls12381Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bls12381Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBls12381SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bls12381Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBls12381SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Bls12381SignatureFromStr(s string) (*Bls12381Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381signature_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381signature_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bls12381Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBls12381SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bls12381Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBls12381SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Bls12381SignatureGenerate() *Bls12381Signature { @@ -8104,14 +8172,16 @@ func Bls12381SignatureGenerate() *Bls12381Signature { })) } + + func (_self *Bls12381Signature) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Bls12381Signature") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_bls12381signature_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_bls12381signature_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Bls12381Signature) Destroy() { @@ -8119,12 +8189,13 @@ func (object *Bls12381Signature) Destroy() { object.ffiObject.destroy() } -type FfiConverterBls12381Signature struct{} +type FfiConverterBls12381Signature struct {} var FfiConverterBls12381SignatureINSTANCE = FfiConverterBls12381Signature{} + func (c FfiConverterBls12381Signature) Lift(pointer unsafe.Pointer) *Bls12381Signature { - result := &Bls12381Signature{ + result := &Bls12381Signature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8157,12 +8228,14 @@ func (c FfiConverterBls12381Signature) Write(writer io.Writer, value *Bls12381Si writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerBls12381Signature struct{} +type FfiDestroyerBls12381Signature struct {} func (_ FfiDestroyerBls12381Signature) Destroy(value *Bls12381Signature) { - value.Destroy() + value.Destroy() } + + type Bls12381VerifyingKeyInterface interface { PublicKey() *Bls12381PublicKey Verify(message []byte, signature *Bls12381Signature) error @@ -8170,49 +8243,52 @@ type Bls12381VerifyingKeyInterface interface { type Bls12381VerifyingKey struct { ffiObject FfiObject } - func NewBls12381VerifyingKey(publicKey *Bls12381PublicKey) (*Bls12381VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381verifyingkey_new(FfiConverterBls12381PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bls12381verifyingkey_new(FfiConverterBls12381PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bls12381VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBls12381VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bls12381VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBls12381VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + + + func (_self *Bls12381VerifyingKey) PublicKey() *Bls12381PublicKey { _pointer := _self.ffiObject.incrementPointer("*Bls12381VerifyingKey") defer _self.ffiObject.decrementPointer() return FfiConverterBls12381PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_bls12381verifyingkey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (_self *Bls12381VerifyingKey) Verify(message []byte, signature *Bls12381Signature) error { _pointer := _self.ffiObject.incrementPointer("*Bls12381VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_bls12381verifyingkey_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterBls12381SignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterBls12381SignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *Bls12381VerifyingKey) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterBls12381VerifyingKey struct{} +type FfiConverterBls12381VerifyingKey struct {} var FfiConverterBls12381VerifyingKeyINSTANCE = FfiConverterBls12381VerifyingKey{} + func (c FfiConverterBls12381VerifyingKey) Lift(pointer unsafe.Pointer) *Bls12381VerifyingKey { - result := &Bls12381VerifyingKey{ + result := &Bls12381VerifyingKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8245,12 +8321,14 @@ func (c FfiConverterBls12381VerifyingKey) Write(writer io.Writer, value *Bls1238 writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerBls12381VerifyingKey struct{} +type FfiDestroyerBls12381VerifyingKey struct {} func (_ FfiDestroyerBls12381VerifyingKey) Destroy(value *Bls12381VerifyingKey) { - value.Destroy() + value.Destroy() } + + // A point on the BN254 elliptic curve. // // This is a 32-byte, or 256-bit, value that is generally represented as @@ -8268,7 +8346,6 @@ type Bn254FieldElementInterface interface { Padded() []byte Unpadded() []byte } - // A point on the BN254 elliptic curve. // // This is a 32-byte, or 256-bit, value that is generally represented as @@ -8286,50 +8363,53 @@ type Bn254FieldElement struct { ffiObject FfiObject } + func Bn254FieldElementFromBytes(bytes []byte) (*Bn254FieldElement, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bn254fieldelement_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bn254fieldelement_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bn254FieldElement - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBn254FieldElementINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bn254FieldElement + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBn254FieldElementINSTANCE.Lift(_uniffiRV), nil + } } func Bn254FieldElementFromStr(s string) (*Bn254FieldElement, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bn254fieldelement_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bn254fieldelement_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bn254FieldElement - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBn254FieldElementINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bn254FieldElement + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBn254FieldElementINSTANCE.Lift(_uniffiRV), nil + } } func Bn254FieldElementFromStrRadix10(s string) (*Bn254FieldElement, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_bn254fieldelement_from_str_radix_10(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_bn254fieldelement_from_str_radix_10(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Bn254FieldElement - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBn254FieldElementINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Bn254FieldElement + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBn254FieldElementINSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *Bn254FieldElement) Padded() []byte { _pointer := _self.ffiObject.incrementPointer("*Bn254FieldElement") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_bn254fieldelement_padded( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_bn254fieldelement_padded( + _pointer,_uniffiStatus), + } })) } @@ -8337,10 +8417,10 @@ func (_self *Bn254FieldElement) Unpadded() []byte { _pointer := _self.ffiObject.incrementPointer("*Bn254FieldElement") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_bn254fieldelement_unpadded( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_bn254fieldelement_unpadded( + _pointer,_uniffiStatus), + } })) } func (object *Bn254FieldElement) Destroy() { @@ -8348,12 +8428,13 @@ func (object *Bn254FieldElement) Destroy() { object.ffiObject.destroy() } -type FfiConverterBn254FieldElement struct{} +type FfiConverterBn254FieldElement struct {} var FfiConverterBn254FieldElementINSTANCE = FfiConverterBn254FieldElement{} + func (c FfiConverterBn254FieldElement) Lift(pointer unsafe.Pointer) *Bn254FieldElement { - result := &Bn254FieldElement{ + result := &Bn254FieldElement { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8386,12 +8467,14 @@ func (c FfiConverterBn254FieldElement) Write(writer io.Writer, value *Bn254Field writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerBn254FieldElement struct{} +type FfiDestroyerBn254FieldElement struct {} func (_ FfiDestroyerBn254FieldElement) Destroy(value *Bn254FieldElement) { - value.Destroy() + value.Destroy() } + + // A transaction that was cancelled // // # BCS @@ -8405,7 +8488,6 @@ type CancelledTransactionInterface interface { Digest() *Digest VersionAssignments() []*VersionAssignment } - // A transaction that was cancelled // // # BCS @@ -8418,19 +8500,21 @@ type CancelledTransactionInterface interface { type CancelledTransaction struct { ffiObject FfiObject } - func NewCancelledTransaction(digest *Digest, versionAssignments []*VersionAssignment) *CancelledTransaction { return FfiConverterCancelledTransactionINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_cancelledtransaction_new(FfiConverterDigestINSTANCE.Lower(digest), FfiConverterSequenceVersionAssignmentINSTANCE.Lower(versionAssignments), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_cancelledtransaction_new(FfiConverterDigestINSTANCE.Lower(digest), FfiConverterSequenceVersionAssignmentINSTANCE.Lower(versionAssignments),_uniffiStatus) })) } + + + func (_self *CancelledTransaction) Digest() *Digest { _pointer := _self.ffiObject.incrementPointer("*CancelledTransaction") defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_cancelledtransaction_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8438,10 +8522,10 @@ func (_self *CancelledTransaction) VersionAssignments() []*VersionAssignment { _pointer := _self.ffiObject.incrementPointer("*CancelledTransaction") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceVersionAssignmentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_cancelledtransaction_version_assignments( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_cancelledtransaction_version_assignments( + _pointer,_uniffiStatus), + } })) } func (object *CancelledTransaction) Destroy() { @@ -8449,12 +8533,13 @@ func (object *CancelledTransaction) Destroy() { object.ffiObject.destroy() } -type FfiConverterCancelledTransaction struct{} +type FfiConverterCancelledTransaction struct {} var FfiConverterCancelledTransactionINSTANCE = FfiConverterCancelledTransaction{} + func (c FfiConverterCancelledTransaction) Lift(pointer unsafe.Pointer) *CancelledTransaction { - result := &CancelledTransaction{ + result := &CancelledTransaction { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8487,12 +8572,14 @@ func (c FfiConverterCancelledTransaction) Write(writer io.Writer, value *Cancell writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCancelledTransaction struct{} +type FfiDestroyerCancelledTransaction struct {} func (_ FfiDestroyerCancelledTransaction) Destroy(value *CancelledTransaction) { - value.Destroy() + value.Destroy() } + + // System transaction used to change the epoch // // # BCS @@ -8528,7 +8615,6 @@ type ChangeEpochInterface interface { // written before the new epoch starts. SystemPackages() []*SystemPackage } - // System transaction used to change the epoch // // # BCS @@ -8548,20 +8634,22 @@ type ChangeEpochInterface interface { type ChangeEpoch struct { ffiObject FfiObject } - func NewChangeEpoch(epoch uint64, protocolVersion uint64, storageCharge uint64, computationCharge uint64, storageRebate uint64, nonRefundableStorageFee uint64, epochStartTimestampMs uint64, systemPackages []*SystemPackage) *ChangeEpoch { return FfiConverterChangeEpochINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_changeepoch_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(protocolVersion), FfiConverterUint64INSTANCE.Lower(storageCharge), FfiConverterUint64INSTANCE.Lower(computationCharge), FfiConverterUint64INSTANCE.Lower(storageRebate), FfiConverterUint64INSTANCE.Lower(nonRefundableStorageFee), FfiConverterUint64INSTANCE.Lower(epochStartTimestampMs), FfiConverterSequenceSystemPackageINSTANCE.Lower(systemPackages), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_changeepoch_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(protocolVersion), FfiConverterUint64INSTANCE.Lower(storageCharge), FfiConverterUint64INSTANCE.Lower(computationCharge), FfiConverterUint64INSTANCE.Lower(storageRebate), FfiConverterUint64INSTANCE.Lower(nonRefundableStorageFee), FfiConverterUint64INSTANCE.Lower(epochStartTimestampMs), FfiConverterSequenceSystemPackageINSTANCE.Lower(systemPackages),_uniffiStatus) })) } + + + // The total amount of gas charged for computation during the epoch. func (_self *ChangeEpoch) ComputationCharge() uint64 { _pointer := _self.ffiObject.incrementPointer("*ChangeEpoch") defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepoch_computation_charge( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8571,7 +8659,7 @@ func (_self *ChangeEpoch) Epoch() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepoch_epoch( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8581,7 +8669,7 @@ func (_self *ChangeEpoch) EpochStartTimestampMs() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepoch_epoch_start_timestamp_ms( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8591,7 +8679,7 @@ func (_self *ChangeEpoch) NonRefundableStorageFee() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepoch_non_refundable_storage_fee( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8601,7 +8689,7 @@ func (_self *ChangeEpoch) ProtocolVersion() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepoch_protocol_version( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8611,7 +8699,7 @@ func (_self *ChangeEpoch) StorageCharge() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepoch_storage_charge( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8621,7 +8709,7 @@ func (_self *ChangeEpoch) StorageRebate() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepoch_storage_rebate( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8631,10 +8719,10 @@ func (_self *ChangeEpoch) SystemPackages() []*SystemPackage { _pointer := _self.ffiObject.incrementPointer("*ChangeEpoch") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceSystemPackageINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_changeepoch_system_packages( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_changeepoch_system_packages( + _pointer,_uniffiStatus), + } })) } func (object *ChangeEpoch) Destroy() { @@ -8642,12 +8730,13 @@ func (object *ChangeEpoch) Destroy() { object.ffiObject.destroy() } -type FfiConverterChangeEpoch struct{} +type FfiConverterChangeEpoch struct {} var FfiConverterChangeEpochINSTANCE = FfiConverterChangeEpoch{} + func (c FfiConverterChangeEpoch) Lift(pointer unsafe.Pointer) *ChangeEpoch { - result := &ChangeEpoch{ + result := &ChangeEpoch { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8680,12 +8769,14 @@ func (c FfiConverterChangeEpoch) Write(writer io.Writer, value *ChangeEpoch) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerChangeEpoch struct{} +type FfiDestroyerChangeEpoch struct {} func (_ FfiDestroyerChangeEpoch) Destroy(value *ChangeEpoch) { - value.Destroy() + value.Destroy() } + + // System transaction used to change the epoch // // # BCS @@ -8724,7 +8815,6 @@ type ChangeEpochV2Interface interface { // written before the new epoch starts. SystemPackages() []*SystemPackage } - // System transaction used to change the epoch // // # BCS @@ -8745,20 +8835,22 @@ type ChangeEpochV2Interface interface { type ChangeEpochV2 struct { ffiObject FfiObject } - func NewChangeEpochV2(epoch uint64, protocolVersion uint64, storageCharge uint64, computationCharge uint64, computationChargeBurned uint64, storageRebate uint64, nonRefundableStorageFee uint64, epochStartTimestampMs uint64, systemPackages []*SystemPackage) *ChangeEpochV2 { return FfiConverterChangeEpochV2INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_changeepochv2_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(protocolVersion), FfiConverterUint64INSTANCE.Lower(storageCharge), FfiConverterUint64INSTANCE.Lower(computationCharge), FfiConverterUint64INSTANCE.Lower(computationChargeBurned), FfiConverterUint64INSTANCE.Lower(storageRebate), FfiConverterUint64INSTANCE.Lower(nonRefundableStorageFee), FfiConverterUint64INSTANCE.Lower(epochStartTimestampMs), FfiConverterSequenceSystemPackageINSTANCE.Lower(systemPackages), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_changeepochv2_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(protocolVersion), FfiConverterUint64INSTANCE.Lower(storageCharge), FfiConverterUint64INSTANCE.Lower(computationCharge), FfiConverterUint64INSTANCE.Lower(computationChargeBurned), FfiConverterUint64INSTANCE.Lower(storageRebate), FfiConverterUint64INSTANCE.Lower(nonRefundableStorageFee), FfiConverterUint64INSTANCE.Lower(epochStartTimestampMs), FfiConverterSequenceSystemPackageINSTANCE.Lower(systemPackages),_uniffiStatus) })) } + + + // The total amount of gas charged for computation during the epoch. func (_self *ChangeEpochV2) ComputationCharge() uint64 { _pointer := _self.ffiObject.incrementPointer("*ChangeEpochV2") defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_computation_charge( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8768,7 +8860,7 @@ func (_self *ChangeEpochV2) ComputationChargeBurned() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_computation_charge_burned( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8778,7 +8870,7 @@ func (_self *ChangeEpochV2) Epoch() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_epoch( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8788,7 +8880,7 @@ func (_self *ChangeEpochV2) EpochStartTimestampMs() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_epoch_start_timestamp_ms( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8798,7 +8890,7 @@ func (_self *ChangeEpochV2) NonRefundableStorageFee() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_non_refundable_storage_fee( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8808,7 +8900,7 @@ func (_self *ChangeEpochV2) ProtocolVersion() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_protocol_version( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8818,7 +8910,7 @@ func (_self *ChangeEpochV2) StorageCharge() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_storage_charge( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8828,7 +8920,7 @@ func (_self *ChangeEpochV2) StorageRebate() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_storage_rebate( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8838,10 +8930,10 @@ func (_self *ChangeEpochV2) SystemPackages() []*SystemPackage { _pointer := _self.ffiObject.incrementPointer("*ChangeEpochV2") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceSystemPackageINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_system_packages( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_changeepochv2_system_packages( + _pointer,_uniffiStatus), + } })) } func (object *ChangeEpochV2) Destroy() { @@ -8849,12 +8941,13 @@ func (object *ChangeEpochV2) Destroy() { object.ffiObject.destroy() } -type FfiConverterChangeEpochV2 struct{} +type FfiConverterChangeEpochV2 struct {} var FfiConverterChangeEpochV2INSTANCE = FfiConverterChangeEpochV2{} + func (c FfiConverterChangeEpochV2) Lift(pointer unsafe.Pointer) *ChangeEpochV2 { - result := &ChangeEpochV2{ + result := &ChangeEpochV2 { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8887,12 +8980,14 @@ func (c FfiConverterChangeEpochV2) Write(writer io.Writer, value *ChangeEpochV2) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerChangeEpochV2 struct{} +type FfiDestroyerChangeEpochV2 struct {} func (_ FfiDestroyerChangeEpochV2) Destroy(value *ChangeEpochV2) { - value.Destroy() + value.Destroy() } + + // A commitment made by a checkpoint. // // # BCS @@ -8908,7 +9003,6 @@ type CheckpointCommitmentInterface interface { AsEcmhLiveObjectSetDigest() *Digest IsEcmhLiveObjectSet() bool } - // A commitment made by a checkpoint. // // # BCS @@ -8924,12 +9018,15 @@ type CheckpointCommitment struct { ffiObject FfiObject } + + + func (_self *CheckpointCommitment) AsEcmhLiveObjectSetDigest() *Digest { _pointer := _self.ffiObject.incrementPointer("*CheckpointCommitment") defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_checkpointcommitment_as_ecmh_live_object_set_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -8938,7 +9035,7 @@ func (_self *CheckpointCommitment) IsEcmhLiveObjectSet() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_checkpointcommitment_is_ecmh_live_object_set( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *CheckpointCommitment) Destroy() { @@ -8946,12 +9043,13 @@ func (object *CheckpointCommitment) Destroy() { object.ffiObject.destroy() } -type FfiConverterCheckpointCommitment struct{} +type FfiConverterCheckpointCommitment struct {} var FfiConverterCheckpointCommitmentINSTANCE = FfiConverterCheckpointCommitment{} + func (c FfiConverterCheckpointCommitment) Lift(pointer unsafe.Pointer) *CheckpointCommitment { - result := &CheckpointCommitment{ + result := &CheckpointCommitment { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -8984,12 +9082,14 @@ func (c FfiConverterCheckpointCommitment) Write(writer io.Writer, value *Checkpo writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCheckpointCommitment struct{} +type FfiDestroyerCheckpointCommitment struct {} func (_ FfiDestroyerCheckpointCommitment) Destroy(value *CheckpointCommitment) { - value.Destroy() + value.Destroy() } + + // The committed to contents of a checkpoint. // // `CheckpointContents` contains a list of digests of Transactions, their @@ -9012,7 +9112,6 @@ type CheckpointContentsInterface interface { Digest() *Digest TransactionInfo() []*CheckpointTransactionInfo } - // The committed to contents of a checkpoint. // // `CheckpointContents` contains a list of digests of Transactions, their @@ -9034,19 +9133,21 @@ type CheckpointContentsInterface interface { type CheckpointContents struct { ffiObject FfiObject } - func NewCheckpointContents(transactionInfo []*CheckpointTransactionInfo) *CheckpointContents { return FfiConverterCheckpointContentsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_checkpointcontents_new(FfiConverterSequenceCheckpointTransactionInfoINSTANCE.Lower(transactionInfo), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_checkpointcontents_new(FfiConverterSequenceCheckpointTransactionInfoINSTANCE.Lower(transactionInfo),_uniffiStatus) })) } + + + func (_self *CheckpointContents) Digest() *Digest { _pointer := _self.ffiObject.incrementPointer("*CheckpointContents") defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_checkpointcontents_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9054,10 +9155,10 @@ func (_self *CheckpointContents) TransactionInfo() []*CheckpointTransactionInfo _pointer := _self.ffiObject.incrementPointer("*CheckpointContents") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceCheckpointTransactionInfoINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointcontents_transaction_info( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointcontents_transaction_info( + _pointer,_uniffiStatus), + } })) } func (object *CheckpointContents) Destroy() { @@ -9065,12 +9166,13 @@ func (object *CheckpointContents) Destroy() { object.ffiObject.destroy() } -type FfiConverterCheckpointContents struct{} +type FfiConverterCheckpointContents struct {} var FfiConverterCheckpointContentsINSTANCE = FfiConverterCheckpointContents{} + func (c FfiConverterCheckpointContents) Lift(pointer unsafe.Pointer) *CheckpointContents { - result := &CheckpointContents{ + result := &CheckpointContents { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -9103,12 +9205,14 @@ func (c FfiConverterCheckpointContents) Write(writer io.Writer, value *Checkpoin writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCheckpointContents struct{} +type FfiDestroyerCheckpointContents struct {} func (_ FfiDestroyerCheckpointContents) Destroy(value *CheckpointContents) { - value.Destroy() + value.Destroy() } + + // A header for a Checkpoint on the IOTA blockchain. // // On the IOTA network, checkpoints define the history of the blockchain. They @@ -9183,7 +9287,6 @@ type CheckpointSummaryInterface interface { // protocol version. VersionSpecificData() []byte } - // A header for a Checkpoint on the IOTA blockchain. // // On the IOTA network, checkpoints define the history of the blockchain. They @@ -9226,22 +9329,24 @@ type CheckpointSummaryInterface interface { type CheckpointSummary struct { ffiObject FfiObject } - func NewCheckpointSummary(epoch uint64, sequenceNumber uint64, networkTotalTransactions uint64, contentDigest *Digest, previousDigest **Digest, epochRollingGasCostSummary GasCostSummary, timestampMs uint64, checkpointCommitments []*CheckpointCommitment, endOfEpochData *EndOfEpochData, versionSpecificData []byte) *CheckpointSummary { return FfiConverterCheckpointSummaryINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_checkpointsummary_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(sequenceNumber), FfiConverterUint64INSTANCE.Lower(networkTotalTransactions), FfiConverterDigestINSTANCE.Lower(contentDigest), FfiConverterOptionalDigestINSTANCE.Lower(previousDigest), FfiConverterGasCostSummaryINSTANCE.Lower(epochRollingGasCostSummary), FfiConverterUint64INSTANCE.Lower(timestampMs), FfiConverterSequenceCheckpointCommitmentINSTANCE.Lower(checkpointCommitments), FfiConverterOptionalEndOfEpochDataINSTANCE.Lower(endOfEpochData), FfiConverterBytesINSTANCE.Lower(versionSpecificData), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_checkpointsummary_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(sequenceNumber), FfiConverterUint64INSTANCE.Lower(networkTotalTransactions), FfiConverterDigestINSTANCE.Lower(contentDigest), FfiConverterOptionalDigestINSTANCE.Lower(previousDigest), FfiConverterGasCostSummaryINSTANCE.Lower(epochRollingGasCostSummary), FfiConverterUint64INSTANCE.Lower(timestampMs), FfiConverterSequenceCheckpointCommitmentINSTANCE.Lower(checkpointCommitments), FfiConverterOptionalEndOfEpochDataINSTANCE.Lower(endOfEpochData), FfiConverterBytesINSTANCE.Lower(versionSpecificData),_uniffiStatus) })) } + + + // Commitments to checkpoint-specific state. func (_self *CheckpointSummary) CheckpointCommitments() []*CheckpointCommitment { _pointer := _self.ffiObject.incrementPointer("*CheckpointSummary") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceCheckpointCommitmentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_checkpoint_commitments( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_checkpoint_commitments( + _pointer,_uniffiStatus), + } })) } @@ -9251,7 +9356,7 @@ func (_self *CheckpointSummary) ContentDigest() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_content_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9260,7 +9365,7 @@ func (_self *CheckpointSummary) Digest() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9269,10 +9374,10 @@ func (_self *CheckpointSummary) EndOfEpochData() *EndOfEpochData { _pointer := _self.ffiObject.incrementPointer("*CheckpointSummary") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalEndOfEpochDataINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_end_of_epoch_data( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_end_of_epoch_data( + _pointer,_uniffiStatus), + } })) } @@ -9282,7 +9387,7 @@ func (_self *CheckpointSummary) Epoch() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_epoch( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9292,10 +9397,10 @@ func (_self *CheckpointSummary) EpochRollingGasCostSummary() GasCostSummary { _pointer := _self.ffiObject.incrementPointer("*CheckpointSummary") defer _self.ffiObject.decrementPointer() return FfiConverterGasCostSummaryINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_epoch_rolling_gas_cost_summary( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_epoch_rolling_gas_cost_summary( + _pointer,_uniffiStatus), + } })) } @@ -9306,7 +9411,7 @@ func (_self *CheckpointSummary) NetworkTotalTransactions() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_network_total_transactions( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9317,10 +9422,10 @@ func (_self *CheckpointSummary) PreviousDigest() **Digest { _pointer := _self.ffiObject.incrementPointer("*CheckpointSummary") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_previous_digest( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_previous_digest( + _pointer,_uniffiStatus), + } })) } @@ -9330,7 +9435,7 @@ func (_self *CheckpointSummary) SequenceNumber() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_sequence_number( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9338,10 +9443,10 @@ func (_self *CheckpointSummary) SigningMessage() []byte { _pointer := _self.ffiObject.incrementPointer("*CheckpointSummary") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_signing_message( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_signing_message( + _pointer,_uniffiStatus), + } })) } @@ -9354,7 +9459,7 @@ func (_self *CheckpointSummary) TimestampMs() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_timestamp_ms( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9367,10 +9472,10 @@ func (_self *CheckpointSummary) VersionSpecificData() []byte { _pointer := _self.ffiObject.incrementPointer("*CheckpointSummary") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_version_specific_data( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointsummary_version_specific_data( + _pointer,_uniffiStatus), + } })) } func (object *CheckpointSummary) Destroy() { @@ -9378,12 +9483,13 @@ func (object *CheckpointSummary) Destroy() { object.ffiObject.destroy() } -type FfiConverterCheckpointSummary struct{} +type FfiConverterCheckpointSummary struct {} var FfiConverterCheckpointSummaryINSTANCE = FfiConverterCheckpointSummary{} + func (c FfiConverterCheckpointSummary) Lift(pointer unsafe.Pointer) *CheckpointSummary { - result := &CheckpointSummary{ + result := &CheckpointSummary { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -9416,36 +9522,39 @@ func (c FfiConverterCheckpointSummary) Write(writer io.Writer, value *Checkpoint writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCheckpointSummary struct{} +type FfiDestroyerCheckpointSummary struct {} func (_ FfiDestroyerCheckpointSummary) Destroy(value *CheckpointSummary) { - value.Destroy() + value.Destroy() } + + // Transaction information committed to in a checkpoint type CheckpointTransactionInfoInterface interface { Effects() *Digest Signatures() []*UserSignature Transaction() *Digest } - // Transaction information committed to in a checkpoint type CheckpointTransactionInfo struct { ffiObject FfiObject } - func NewCheckpointTransactionInfo(transaction *Digest, effects *Digest, signatures []*UserSignature) *CheckpointTransactionInfo { return FfiConverterCheckpointTransactionInfoINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_checkpointtransactioninfo_new(FfiConverterDigestINSTANCE.Lower(transaction), FfiConverterDigestINSTANCE.Lower(effects), FfiConverterSequenceUserSignatureINSTANCE.Lower(signatures), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_checkpointtransactioninfo_new(FfiConverterDigestINSTANCE.Lower(transaction), FfiConverterDigestINSTANCE.Lower(effects), FfiConverterSequenceUserSignatureINSTANCE.Lower(signatures),_uniffiStatus) })) } + + + func (_self *CheckpointTransactionInfo) Effects() *Digest { _pointer := _self.ffiObject.incrementPointer("*CheckpointTransactionInfo") defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_checkpointtransactioninfo_effects( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9453,10 +9562,10 @@ func (_self *CheckpointTransactionInfo) Signatures() []*UserSignature { _pointer := _self.ffiObject.incrementPointer("*CheckpointTransactionInfo") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceUserSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointtransactioninfo_signatures( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_checkpointtransactioninfo_signatures( + _pointer,_uniffiStatus), + } })) } @@ -9465,7 +9574,7 @@ func (_self *CheckpointTransactionInfo) Transaction() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_checkpointtransactioninfo_transaction( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *CheckpointTransactionInfo) Destroy() { @@ -9473,12 +9582,13 @@ func (object *CheckpointTransactionInfo) Destroy() { object.ffiObject.destroy() } -type FfiConverterCheckpointTransactionInfo struct{} +type FfiConverterCheckpointTransactionInfo struct {} var FfiConverterCheckpointTransactionInfoINSTANCE = FfiConverterCheckpointTransactionInfo{} + func (c FfiConverterCheckpointTransactionInfo) Lift(pointer unsafe.Pointer) *CheckpointTransactionInfo { - result := &CheckpointTransactionInfo{ + result := &CheckpointTransactionInfo { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -9511,12 +9621,14 @@ func (c FfiConverterCheckpointTransactionInfo) Write(writer io.Writer, value *Ch writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCheckpointTransactionInfo struct{} +type FfiDestroyerCheckpointTransactionInfo struct {} func (_ FfiDestroyerCheckpointTransactionInfo) Destroy(value *CheckpointTransactionInfo) { - value.Destroy() + value.Destroy() } + + // A G1 point // // This represents the canonical decimal representation of the projective @@ -9531,7 +9643,6 @@ func (_ FfiDestroyerCheckpointTransactionInfo) Destroy(value *CheckpointTransact // ``` type CircomG1Interface interface { } - // A G1 point // // This represents the canonical decimal representation of the projective @@ -9547,24 +9658,26 @@ type CircomG1Interface interface { type CircomG1 struct { ffiObject FfiObject } - func NewCircomG1(el0 *Bn254FieldElement, el1 *Bn254FieldElement, el2 *Bn254FieldElement) *CircomG1 { return FfiConverterCircomG1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_circomg1_new(FfiConverterBn254FieldElementINSTANCE.Lower(el0), FfiConverterBn254FieldElementINSTANCE.Lower(el1), FfiConverterBn254FieldElementINSTANCE.Lower(el2), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_circomg1_new(FfiConverterBn254FieldElementINSTANCE.Lower(el0), FfiConverterBn254FieldElementINSTANCE.Lower(el1), FfiConverterBn254FieldElementINSTANCE.Lower(el2),_uniffiStatus) })) } + + func (object *CircomG1) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterCircomG1 struct{} +type FfiConverterCircomG1 struct {} var FfiConverterCircomG1INSTANCE = FfiConverterCircomG1{} + func (c FfiConverterCircomG1) Lift(pointer unsafe.Pointer) *CircomG1 { - result := &CircomG1{ + result := &CircomG1 { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -9597,12 +9710,14 @@ func (c FfiConverterCircomG1) Write(writer io.Writer, value *CircomG1) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCircomG1 struct{} +type FfiDestroyerCircomG1 struct {} func (_ FfiDestroyerCircomG1) Destroy(value *CircomG1) { - value.Destroy() + value.Destroy() } + + // A G2 point // // This represents the canonical decimal representation of the coefficients of @@ -9617,7 +9732,6 @@ func (_ FfiDestroyerCircomG1) Destroy(value *CircomG1) { // ``` type CircomG2Interface interface { } - // A G2 point // // This represents the canonical decimal representation of the coefficients of @@ -9633,24 +9747,26 @@ type CircomG2Interface interface { type CircomG2 struct { ffiObject FfiObject } - func NewCircomG2(el00 *Bn254FieldElement, el01 *Bn254FieldElement, el10 *Bn254FieldElement, el11 *Bn254FieldElement, el20 *Bn254FieldElement, el21 *Bn254FieldElement) *CircomG2 { return FfiConverterCircomG2INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_circomg2_new(FfiConverterBn254FieldElementINSTANCE.Lower(el00), FfiConverterBn254FieldElementINSTANCE.Lower(el01), FfiConverterBn254FieldElementINSTANCE.Lower(el10), FfiConverterBn254FieldElementINSTANCE.Lower(el11), FfiConverterBn254FieldElementINSTANCE.Lower(el20), FfiConverterBn254FieldElementINSTANCE.Lower(el21), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_circomg2_new(FfiConverterBn254FieldElementINSTANCE.Lower(el00), FfiConverterBn254FieldElementINSTANCE.Lower(el01), FfiConverterBn254FieldElementINSTANCE.Lower(el10), FfiConverterBn254FieldElementINSTANCE.Lower(el11), FfiConverterBn254FieldElementINSTANCE.Lower(el20), FfiConverterBn254FieldElementINSTANCE.Lower(el21),_uniffiStatus) })) } + + func (object *CircomG2) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterCircomG2 struct{} +type FfiConverterCircomG2 struct {} var FfiConverterCircomG2INSTANCE = FfiConverterCircomG2{} + func (c FfiConverterCircomG2) Lift(pointer unsafe.Pointer) *CircomG2 { - result := &CircomG2{ + result := &CircomG2 { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -9683,12 +9799,14 @@ func (c FfiConverterCircomG2) Write(writer io.Writer, value *CircomG2) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCircomG2 struct{} +type FfiDestroyerCircomG2 struct {} func (_ FfiDestroyerCircomG2) Destroy(value *CircomG2) { - value.Destroy() + value.Destroy() } + + type CoinInterface interface { Balance() uint64 CoinType() *TypeTag @@ -9698,24 +9816,27 @@ type Coin struct { ffiObject FfiObject } + func CoinTryFromObject(object *Object) (*Coin, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_coin_try_from_object(FfiConverterObjectINSTANCE.Lower(object), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_coin_try_from_object(FfiConverterObjectINSTANCE.Lower(object),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Coin - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterCoinINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Coin + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterCoinINSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *Coin) Balance() uint64 { _pointer := _self.ffiObject.incrementPointer("*Coin") defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_coin_balance( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9724,7 +9845,7 @@ func (_self *Coin) CoinType() *TypeTag { defer _self.ffiObject.decrementPointer() return FfiConverterTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_coin_coin_type( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -9733,7 +9854,7 @@ func (_self *Coin) Id() *ObjectId { defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_coin_id( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *Coin) Destroy() { @@ -9741,12 +9862,13 @@ func (object *Coin) Destroy() { object.ffiObject.destroy() } -type FfiConverterCoin struct{} +type FfiConverterCoin struct {} var FfiConverterCoinINSTANCE = FfiConverterCoin{} + func (c FfiConverterCoin) Lift(pointer unsafe.Pointer) *Coin { - result := &Coin{ + result := &Coin { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -9779,12 +9901,14 @@ func (c FfiConverterCoin) Write(writer io.Writer, value *Coin) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCoin struct{} +type FfiDestroyerCoin struct {} func (_ FfiDestroyerCoin) Destroy(value *Coin) { - value.Destroy() + value.Destroy() } + + // A single command in a programmable transaction. // // # BCS @@ -9810,7 +9934,6 @@ func (_ FfiDestroyerCoin) Destroy(value *Coin) { // ``` type CommandInterface interface { } - // A single command in a programmable transaction. // // # BCS @@ -9838,25 +9961,26 @@ type Command struct { ffiObject FfiObject } + // Given n-values of the same type, it constructs a vector. For non objects // or an empty vector, the type tag must be specified. func CommandNewMakeMoveVector(makeMoveVector *MakeMoveVector) *Command { return FfiConverterCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_make_move_vector(FfiConverterMakeMoveVectorINSTANCE.Lower(makeMoveVector), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_make_move_vector(FfiConverterMakeMoveVectorINSTANCE.Lower(makeMoveVector),_uniffiStatus) })) } // It merges n-coins into the first coin func CommandNewMergeCoins(mergeCoins *MergeCoins) *Command { return FfiConverterCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_merge_coins(FfiConverterMergeCoinsINSTANCE.Lower(mergeCoins), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_merge_coins(FfiConverterMergeCoinsINSTANCE.Lower(mergeCoins),_uniffiStatus) })) } // A call to either an entry or a public Move function func CommandNewMoveCall(moveCall *MoveCall) *Command { return FfiConverterCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_move_call(FfiConverterMoveCallINSTANCE.Lower(moveCall), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_move_call(FfiConverterMoveCallINSTANCE.Lower(moveCall),_uniffiStatus) })) } @@ -9864,14 +9988,14 @@ func CommandNewMoveCall(moveCall *MoveCall) *Command { // package's transitive dependencies to link against on-chain. func CommandNewPublish(publish *Publish) *Command { return FfiConverterCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_publish(FfiConverterPublishINSTANCE.Lower(publish), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_publish(FfiConverterPublishINSTANCE.Lower(publish),_uniffiStatus) })) } // It splits off some amounts into a new coins with those amounts func CommandNewSplitCoins(splitCoins *SplitCoins) *Command { return FfiConverterCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_split_coins(FfiConverterSplitCoinsINSTANCE.Lower(splitCoins), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_split_coins(FfiConverterSplitCoinsINSTANCE.Lower(splitCoins),_uniffiStatus) })) } @@ -9880,7 +10004,7 @@ func CommandNewSplitCoins(splitCoins *SplitCoins) *Command { // address or the object must be newly created. func CommandNewTransferObjects(transferObjects *TransferObjects) *Command { return FfiConverterCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_transfer_objects(FfiConverterTransferObjectsINSTANCE.Lower(transferObjects), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_transfer_objects(FfiConverterTransferObjectsINSTANCE.Lower(transferObjects),_uniffiStatus) })) } @@ -9894,21 +10018,23 @@ func CommandNewTransferObjects(transferObjects *TransferObjects) *Command { // from an earlier command in the same programmable transaction. func CommandNewUpgrade(upgrade *Upgrade) *Command { return FfiConverterCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_upgrade(FfiConverterUpgradeINSTANCE.Lower(upgrade), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_command_new_upgrade(FfiConverterUpgradeINSTANCE.Lower(upgrade),_uniffiStatus) })) } + func (object *Command) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterCommand struct{} +type FfiConverterCommand struct {} var FfiConverterCommandINSTANCE = FfiConverterCommand{} + func (c FfiConverterCommand) Lift(pointer unsafe.Pointer) *Command { - result := &Command{ + result := &Command { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -9941,12 +10067,14 @@ func (c FfiConverterCommand) Write(writer io.Writer, value *Command) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerCommand struct{} +type FfiDestroyerCommand struct {} func (_ FfiDestroyerCommand) Destroy(value *Command) { - value.Destroy() + value.Destroy() } + + // V1 of the consensus commit prologue system transaction // // # BCS @@ -9972,7 +10100,6 @@ type ConsensusCommitPrologueV1Interface interface { // if there are multiple consensus commits per round. SubDagIndex() *uint64 } - // V1 of the consensus commit prologue system transaction // // # BCS @@ -9986,20 +10113,22 @@ type ConsensusCommitPrologueV1Interface interface { type ConsensusCommitPrologueV1 struct { ffiObject FfiObject } - func NewConsensusCommitPrologueV1(epoch uint64, round uint64, subDagIndex *uint64, commitTimestampMs uint64, consensusCommitDigest *Digest, consensusDeterminedVersionAssignments *ConsensusDeterminedVersionAssignments) *ConsensusCommitPrologueV1 { return FfiConverterConsensusCommitPrologueV1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_consensuscommitprologuev1_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(round), FfiConverterOptionalUint64INSTANCE.Lower(subDagIndex), FfiConverterUint64INSTANCE.Lower(commitTimestampMs), FfiConverterDigestINSTANCE.Lower(consensusCommitDigest), FfiConverterConsensusDeterminedVersionAssignmentsINSTANCE.Lower(consensusDeterminedVersionAssignments), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_consensuscommitprologuev1_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterUint64INSTANCE.Lower(round), FfiConverterOptionalUint64INSTANCE.Lower(subDagIndex), FfiConverterUint64INSTANCE.Lower(commitTimestampMs), FfiConverterDigestINSTANCE.Lower(consensusCommitDigest), FfiConverterConsensusDeterminedVersionAssignmentsINSTANCE.Lower(consensusDeterminedVersionAssignments),_uniffiStatus) })) } + + + // Unix timestamp from consensus func (_self *ConsensusCommitPrologueV1) CommitTimestampMs() uint64 { _pointer := _self.ffiObject.incrementPointer("*ConsensusCommitPrologueV1") defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_consensuscommitprologuev1_commit_timestamp_ms( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10009,7 +10138,7 @@ func (_self *ConsensusCommitPrologueV1) ConsensusCommitDigest() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_consensuscommitprologuev1_consensus_commit_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10019,7 +10148,7 @@ func (_self *ConsensusCommitPrologueV1) ConsensusDeterminedVersionAssignments() defer _self.ffiObject.decrementPointer() return FfiConverterConsensusDeterminedVersionAssignmentsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_consensuscommitprologuev1_consensus_determined_version_assignments( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10029,7 +10158,7 @@ func (_self *ConsensusCommitPrologueV1) Epoch() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_consensuscommitprologuev1_epoch( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10039,7 +10168,7 @@ func (_self *ConsensusCommitPrologueV1) Round() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_consensuscommitprologuev1_round( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10049,10 +10178,10 @@ func (_self *ConsensusCommitPrologueV1) SubDagIndex() *uint64 { _pointer := _self.ffiObject.incrementPointer("*ConsensusCommitPrologueV1") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_consensuscommitprologuev1_sub_dag_index( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_consensuscommitprologuev1_sub_dag_index( + _pointer,_uniffiStatus), + } })) } func (object *ConsensusCommitPrologueV1) Destroy() { @@ -10060,12 +10189,13 @@ func (object *ConsensusCommitPrologueV1) Destroy() { object.ffiObject.destroy() } -type FfiConverterConsensusCommitPrologueV1 struct{} +type FfiConverterConsensusCommitPrologueV1 struct {} var FfiConverterConsensusCommitPrologueV1INSTANCE = FfiConverterConsensusCommitPrologueV1{} + func (c FfiConverterConsensusCommitPrologueV1) Lift(pointer unsafe.Pointer) *ConsensusCommitPrologueV1 { - result := &ConsensusCommitPrologueV1{ + result := &ConsensusCommitPrologueV1 { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -10098,12 +10228,14 @@ func (c FfiConverterConsensusCommitPrologueV1) Write(writer io.Writer, value *Co writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerConsensusCommitPrologueV1 struct{} +type FfiDestroyerConsensusCommitPrologueV1 struct {} func (_ FfiDestroyerConsensusCommitPrologueV1) Destroy(value *ConsensusCommitPrologueV1) { - value.Destroy() + value.Destroy() } + + type ConsensusDeterminedVersionAssignmentsInterface interface { AsCancelledTransactions() []*CancelledTransaction IsCancelledTransactions() bool @@ -10112,20 +10244,23 @@ type ConsensusDeterminedVersionAssignments struct { ffiObject FfiObject } + func ConsensusDeterminedVersionAssignmentsNewCancelledTransactions(cancelledTransactions []*CancelledTransaction) *ConsensusDeterminedVersionAssignments { return FfiConverterConsensusDeterminedVersionAssignmentsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_consensusdeterminedversionassignments_new_cancelled_transactions(FfiConverterSequenceCancelledTransactionINSTANCE.Lower(cancelledTransactions), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_consensusdeterminedversionassignments_new_cancelled_transactions(FfiConverterSequenceCancelledTransactionINSTANCE.Lower(cancelledTransactions),_uniffiStatus) })) } + + func (_self *ConsensusDeterminedVersionAssignments) AsCancelledTransactions() []*CancelledTransaction { _pointer := _self.ffiObject.incrementPointer("*ConsensusDeterminedVersionAssignments") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceCancelledTransactionINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_consensusdeterminedversionassignments_as_cancelled_transactions( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_consensusdeterminedversionassignments_as_cancelled_transactions( + _pointer,_uniffiStatus), + } })) } @@ -10134,7 +10269,7 @@ func (_self *ConsensusDeterminedVersionAssignments) IsCancelledTransactions() bo defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_consensusdeterminedversionassignments_is_cancelled_transactions( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ConsensusDeterminedVersionAssignments) Destroy() { @@ -10142,12 +10277,13 @@ func (object *ConsensusDeterminedVersionAssignments) Destroy() { object.ffiObject.destroy() } -type FfiConverterConsensusDeterminedVersionAssignments struct{} +type FfiConverterConsensusDeterminedVersionAssignments struct {} var FfiConverterConsensusDeterminedVersionAssignmentsINSTANCE = FfiConverterConsensusDeterminedVersionAssignments{} + func (c FfiConverterConsensusDeterminedVersionAssignments) Lift(pointer unsafe.Pointer) *ConsensusDeterminedVersionAssignments { - result := &ConsensusDeterminedVersionAssignments{ + result := &ConsensusDeterminedVersionAssignments { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -10180,12 +10316,14 @@ func (c FfiConverterConsensusDeterminedVersionAssignments) Write(writer io.Write writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerConsensusDeterminedVersionAssignments struct{} +type FfiDestroyerConsensusDeterminedVersionAssignments struct {} func (_ FfiDestroyerConsensusDeterminedVersionAssignments) Destroy(value *ConsensusDeterminedVersionAssignments) { - value.Destroy() + value.Destroy() } + + // A 32-byte Blake2b256 hash output. // // # BCS @@ -10204,7 +10342,6 @@ type DigestInterface interface { ToBase58() string ToBytes() []byte } - // A 32-byte Blake2b256 hash output. // // # BCS @@ -10223,28 +10360,29 @@ type Digest struct { ffiObject FfiObject } + func DigestFromBase58(base58 string) (*Digest, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_digest_from_base58(FfiConverterStringINSTANCE.Lower(base58), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_digest_from_base58(FfiConverterStringINSTANCE.Lower(base58),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Digest - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterDigestINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Digest + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterDigestINSTANCE.Lift(_uniffiRV), nil + } } func DigestFromBytes(bytes []byte) (*Digest, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_digest_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_digest_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Digest - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterDigestINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Digest + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterDigestINSTANCE.Lift(_uniffiRV), nil + } } func DigestGenerate() *Digest { @@ -10253,14 +10391,16 @@ func DigestGenerate() *Digest { })) } + + func (_self *Digest) ToBase58() string { _pointer := _self.ffiObject.incrementPointer("*Digest") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_digest_to_base58( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_digest_to_base58( + _pointer,_uniffiStatus), + } })) } @@ -10268,10 +10408,10 @@ func (_self *Digest) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Digest") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_digest_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_digest_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Digest) Destroy() { @@ -10279,12 +10419,13 @@ func (object *Digest) Destroy() { object.ffiObject.destroy() } -type FfiConverterDigest struct{} +type FfiConverterDigest struct {} var FfiConverterDigestINSTANCE = FfiConverterDigest{} + func (c FfiConverterDigest) Lift(pointer unsafe.Pointer) *Digest { - result := &Digest{ + result := &Digest { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -10317,12 +10458,14 @@ func (c FfiConverterDigest) Write(writer io.Writer, value *Digest) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerDigest struct{} +type FfiDestroyerDigest struct {} func (_ FfiDestroyerDigest) Destroy(value *Digest) { - value.Destroy() + value.Destroy() } + + type Ed25519PrivateKeyInterface interface { PublicKey() *Ed25519PublicKey Scheme() SignatureScheme @@ -10343,58 +10486,58 @@ type Ed25519PrivateKeyInterface interface { type Ed25519PrivateKey struct { ffiObject FfiObject } - func NewEd25519PrivateKey(bytes []byte) (*Ed25519PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } + // Decode a private key from `flag || privkey` in Bech32 starting with // "iotaprivkey". func Ed25519PrivateKeyFromBech32(value string) (*Ed25519PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_from_bech32(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_from_bech32(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8 private key from ASN.1 DER-encoded data (binary // format). func Ed25519PrivateKeyFromDer(bytes []byte) (*Ed25519PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8-encoded private key from PEM. func Ed25519PrivateKeyFromPem(s string) (*Ed25519PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519privatekey_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } func Ed25519PrivateKeyGenerate() *Ed25519PrivateKey { @@ -10403,12 +10546,14 @@ func Ed25519PrivateKeyGenerate() *Ed25519PrivateKey { })) } + + func (_self *Ed25519PrivateKey) PublicKey() *Ed25519PublicKey { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterEd25519PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10416,10 +10561,10 @@ func (_self *Ed25519PrivateKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -10428,18 +10573,18 @@ func (_self *Ed25519PrivateKey) Scheme() SignatureScheme { func (_self *Ed25519PrivateKey) ToBech32() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_bech32( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_bech32( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key to bytes. @@ -10447,10 +10592,10 @@ func (_self *Ed25519PrivateKey) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_bytes( + _pointer,_uniffiStatus), + } })) } @@ -10458,81 +10603,81 @@ func (_self *Ed25519PrivateKey) ToBytes() []byte { func (_self *Ed25519PrivateKey) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key as PEM-encoded PKCS#8 func (_self *Ed25519PrivateKey) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Ed25519PrivateKey) TrySign(message []byte) (*Ed25519Signature, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_try_sign( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519SignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Ed25519PrivateKey) TrySignSimple(message []byte) (*SimpleSignature, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_try_sign_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Ed25519PrivateKey) TrySignUser(message []byte) (*UserSignature, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_try_sign_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *UserSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *UserSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Ed25519PrivateKey) VerifyingKey() *Ed25519VerifyingKey { @@ -10540,7 +10685,7 @@ func (_self *Ed25519PrivateKey) VerifyingKey() *Ed25519VerifyingKey { defer _self.ffiObject.decrementPointer() return FfiConverterEd25519VerifyingKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_ed25519privatekey_verifying_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *Ed25519PrivateKey) Destroy() { @@ -10548,12 +10693,13 @@ func (object *Ed25519PrivateKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterEd25519PrivateKey struct{} +type FfiConverterEd25519PrivateKey struct {} var FfiConverterEd25519PrivateKeyINSTANCE = FfiConverterEd25519PrivateKey{} + func (c FfiConverterEd25519PrivateKey) Lift(pointer unsafe.Pointer) *Ed25519PrivateKey { - result := &Ed25519PrivateKey{ + result := &Ed25519PrivateKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -10586,12 +10732,14 @@ func (c FfiConverterEd25519PrivateKey) Write(writer io.Writer, value *Ed25519Pri writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerEd25519PrivateKey struct{} +type FfiDestroyerEd25519PrivateKey struct {} func (_ FfiDestroyerEd25519PrivateKey) Destroy(value *Ed25519PrivateKey) { - value.Destroy() + value.Destroy() } + + // An ed25519 public key. // // # BCS @@ -10613,7 +10761,6 @@ type Ed25519PublicKeyInterface interface { Scheme() SignatureScheme ToBytes() []byte } - // An ed25519 public key. // // # BCS @@ -10627,28 +10774,29 @@ type Ed25519PublicKey struct { ffiObject FfiObject } + func Ed25519PublicKeyFromBytes(bytes []byte) (*Ed25519PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Ed25519PublicKeyFromStr(s string) (*Ed25519PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519publickey_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519publickey_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Ed25519PublicKeyGenerate() *Ed25519PublicKey { @@ -10657,6 +10805,8 @@ func Ed25519PublicKeyGenerate() *Ed25519PublicKey { })) } + + // Derive an `Address` from this Public Key // // An `Address` can be derived from an `Ed25519PublicKey` by hashing the @@ -10668,7 +10818,7 @@ func (_self *Ed25519PublicKey) DeriveAddress() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_ed25519publickey_derive_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10677,10 +10827,10 @@ func (_self *Ed25519PublicKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*Ed25519PublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519publickey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519publickey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -10688,10 +10838,10 @@ func (_self *Ed25519PublicKey) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Ed25519PublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519publickey_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519publickey_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Ed25519PublicKey) Destroy() { @@ -10699,12 +10849,13 @@ func (object *Ed25519PublicKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterEd25519PublicKey struct{} +type FfiConverterEd25519PublicKey struct {} var FfiConverterEd25519PublicKeyINSTANCE = FfiConverterEd25519PublicKey{} + func (c FfiConverterEd25519PublicKey) Lift(pointer unsafe.Pointer) *Ed25519PublicKey { - result := &Ed25519PublicKey{ + result := &Ed25519PublicKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -10737,12 +10888,14 @@ func (c FfiConverterEd25519PublicKey) Write(writer io.Writer, value *Ed25519Publ writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerEd25519PublicKey struct{} +type FfiDestroyerEd25519PublicKey struct {} func (_ FfiDestroyerEd25519PublicKey) Destroy(value *Ed25519PublicKey) { - value.Destroy() + value.Destroy() } + + // An ed25519 signature. // // # BCS @@ -10755,7 +10908,6 @@ func (_ FfiDestroyerEd25519PublicKey) Destroy(value *Ed25519PublicKey) { type Ed25519SignatureInterface interface { ToBytes() []byte } - // An ed25519 signature. // // # BCS @@ -10769,28 +10921,29 @@ type Ed25519Signature struct { ffiObject FfiObject } + func Ed25519SignatureFromBytes(bytes []byte) (*Ed25519Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Ed25519SignatureFromStr(s string) (*Ed25519Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519signature_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519signature_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Ed25519SignatureGenerate() *Ed25519Signature { @@ -10799,14 +10952,16 @@ func Ed25519SignatureGenerate() *Ed25519Signature { })) } + + func (_self *Ed25519Signature) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Ed25519Signature") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519signature_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519signature_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Ed25519Signature) Destroy() { @@ -10814,12 +10969,13 @@ func (object *Ed25519Signature) Destroy() { object.ffiObject.destroy() } -type FfiConverterEd25519Signature struct{} +type FfiConverterEd25519Signature struct {} var FfiConverterEd25519SignatureINSTANCE = FfiConverterEd25519Signature{} + func (c FfiConverterEd25519Signature) Lift(pointer unsafe.Pointer) *Ed25519Signature { - result := &Ed25519Signature{ + result := &Ed25519Signature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -10852,29 +11008,34 @@ func (c FfiConverterEd25519Signature) Write(writer io.Writer, value *Ed25519Sign writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerEd25519Signature struct{} +type FfiDestroyerEd25519Signature struct {} func (_ FfiDestroyerEd25519Signature) Destroy(value *Ed25519Signature) { - value.Destroy() + value.Destroy() } + + type Ed25519VerifierInterface interface { } type Ed25519Verifier struct { ffiObject FfiObject } + + func (object *Ed25519Verifier) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterEd25519Verifier struct{} +type FfiConverterEd25519Verifier struct {} var FfiConverterEd25519VerifierINSTANCE = FfiConverterEd25519Verifier{} + func (c FfiConverterEd25519Verifier) Lift(pointer unsafe.Pointer) *Ed25519Verifier { - result := &Ed25519Verifier{ + result := &Ed25519Verifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -10907,12 +11068,14 @@ func (c FfiConverterEd25519Verifier) Write(writer io.Writer, value *Ed25519Verif writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerEd25519Verifier struct{} +type FfiDestroyerEd25519Verifier struct {} func (_ FfiDestroyerEd25519Verifier) Destroy(value *Ed25519Verifier) { - value.Destroy() + value.Destroy() } + + type Ed25519VerifyingKeyInterface interface { PublicKey() *Ed25519PublicKey // Serialize this public key as DER-encoded data @@ -10926,51 +11089,53 @@ type Ed25519VerifyingKeyInterface interface { type Ed25519VerifyingKey struct { ffiObject FfiObject } - func NewEd25519VerifyingKey(publicKey *Ed25519PublicKey) (*Ed25519VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519verifyingkey_new(FfiConverterEd25519PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519verifyingkey_new(FfiConverterEd25519PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + // Deserialize public key from ASN.1 DER-encoded data (binary format). func Ed25519VerifyingKeyFromDer(bytes []byte) (*Ed25519VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519verifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519verifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize public key from PEM. func Ed25519VerifyingKeyFromPem(s string) (*Ed25519VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519verifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ed25519verifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Ed25519VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterEd25519VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Ed25519VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterEd25519VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *Ed25519VerifyingKey) PublicKey() *Ed25519PublicKey { _pointer := _self.ffiObject.incrementPointer("*Ed25519VerifyingKey") defer _self.ffiObject.decrementPointer() return FfiConverterEd25519PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -10978,81 +11143,82 @@ func (_self *Ed25519VerifyingKey) PublicKey() *Ed25519PublicKey { func (_self *Ed25519VerifyingKey) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519VerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this public key into PEM format func (_self *Ed25519VerifyingKey) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Ed25519VerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Ed25519VerifyingKey) Verify(message []byte, signature *Ed25519Signature) error { _pointer := _self.ffiObject.incrementPointer("*Ed25519VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterEd25519SignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterEd25519SignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Ed25519VerifyingKey) VerifySimple(message []byte, signature *SimpleSignature) error { _pointer := _self.ffiObject.incrementPointer("*Ed25519VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_verify_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Ed25519VerifyingKey) VerifyUser(message []byte, signature *UserSignature) error { _pointer := _self.ffiObject.incrementPointer("*Ed25519VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_ed25519verifyingkey_verify_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *Ed25519VerifyingKey) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterEd25519VerifyingKey struct{} +type FfiConverterEd25519VerifyingKey struct {} var FfiConverterEd25519VerifyingKeyINSTANCE = FfiConverterEd25519VerifyingKey{} + func (c FfiConverterEd25519VerifyingKey) Lift(pointer unsafe.Pointer) *Ed25519VerifyingKey { - result := &Ed25519VerifyingKey{ + result := &Ed25519VerifyingKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11085,12 +11251,14 @@ func (c FfiConverterEd25519VerifyingKey) Write(writer io.Writer, value *Ed25519V writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerEd25519VerifyingKey struct{} +type FfiDestroyerEd25519VerifyingKey struct {} func (_ FfiDestroyerEd25519VerifyingKey) Destroy(value *Ed25519VerifyingKey) { - value.Destroy() + value.Destroy() } + + // Operation run at the end of an epoch // // # BCS @@ -11118,7 +11286,6 @@ func (_ FfiDestroyerEd25519VerifyingKey) Destroy(value *Ed25519VerifyingKey) { // ``` type EndOfEpochTransactionKindInterface interface { } - // Operation run at the end of an epoch // // # BCS @@ -11148,6 +11315,7 @@ type EndOfEpochTransactionKind struct { ffiObject FfiObject } + func EndOfEpochTransactionKindNewAuthenticatorStateCreate() *EndOfEpochTransactionKind { return FfiConverterEndOfEpochTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_endofepochtransactionkind_new_authenticator_state_create(_uniffiStatus) @@ -11156,33 +11324,35 @@ func EndOfEpochTransactionKindNewAuthenticatorStateCreate() *EndOfEpochTransacti func EndOfEpochTransactionKindNewAuthenticatorStateExpire(tx AuthenticatorStateExpire) *EndOfEpochTransactionKind { return FfiConverterEndOfEpochTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_endofepochtransactionkind_new_authenticator_state_expire(FfiConverterAuthenticatorStateExpireINSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_endofepochtransactionkind_new_authenticator_state_expire(FfiConverterAuthenticatorStateExpireINSTANCE.Lower(tx),_uniffiStatus) })) } func EndOfEpochTransactionKindNewChangeEpoch(tx *ChangeEpoch) *EndOfEpochTransactionKind { return FfiConverterEndOfEpochTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_endofepochtransactionkind_new_change_epoch(FfiConverterChangeEpochINSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_endofepochtransactionkind_new_change_epoch(FfiConverterChangeEpochINSTANCE.Lower(tx),_uniffiStatus) })) } func EndOfEpochTransactionKindNewChangeEpochV2(tx *ChangeEpochV2) *EndOfEpochTransactionKind { return FfiConverterEndOfEpochTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_endofepochtransactionkind_new_change_epoch_v2(FfiConverterChangeEpochV2INSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_endofepochtransactionkind_new_change_epoch_v2(FfiConverterChangeEpochV2INSTANCE.Lower(tx),_uniffiStatus) })) } + func (object *EndOfEpochTransactionKind) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterEndOfEpochTransactionKind struct{} +type FfiConverterEndOfEpochTransactionKind struct {} var FfiConverterEndOfEpochTransactionKindINSTANCE = FfiConverterEndOfEpochTransactionKind{} + func (c FfiConverterEndOfEpochTransactionKind) Lift(pointer unsafe.Pointer) *EndOfEpochTransactionKind { - result := &EndOfEpochTransactionKind{ + result := &EndOfEpochTransactionKind { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11215,12 +11385,14 @@ func (c FfiConverterEndOfEpochTransactionKind) Write(writer io.Writer, value *En writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerEndOfEpochTransactionKind struct{} +type FfiDestroyerEndOfEpochTransactionKind struct {} func (_ FfiDestroyerEndOfEpochTransactionKind) Destroy(value *EndOfEpochTransactionKind) { - value.Destroy() + value.Destroy() } + + type ExecutionTimeObservationInterface interface { Key() *ExecutionTimeObservationKey Observations() []*ValidatorExecutionTimeObservation @@ -11228,19 +11400,21 @@ type ExecutionTimeObservationInterface interface { type ExecutionTimeObservation struct { ffiObject FfiObject } - func NewExecutionTimeObservation(key *ExecutionTimeObservationKey, observations []*ValidatorExecutionTimeObservation) *ExecutionTimeObservation { return FfiConverterExecutionTimeObservationINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_executiontimeobservation_new(FfiConverterExecutionTimeObservationKeyINSTANCE.Lower(key), FfiConverterSequenceValidatorExecutionTimeObservationINSTANCE.Lower(observations), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_executiontimeobservation_new(FfiConverterExecutionTimeObservationKeyINSTANCE.Lower(key), FfiConverterSequenceValidatorExecutionTimeObservationINSTANCE.Lower(observations),_uniffiStatus) })) } + + + func (_self *ExecutionTimeObservation) Key() *ExecutionTimeObservationKey { _pointer := _self.ffiObject.incrementPointer("*ExecutionTimeObservation") defer _self.ffiObject.decrementPointer() return FfiConverterExecutionTimeObservationKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_executiontimeobservation_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -11248,10 +11422,10 @@ func (_self *ExecutionTimeObservation) Observations() []*ValidatorExecutionTimeO _pointer := _self.ffiObject.incrementPointer("*ExecutionTimeObservation") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceValidatorExecutionTimeObservationINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_executiontimeobservation_observations( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_executiontimeobservation_observations( + _pointer,_uniffiStatus), + } })) } func (object *ExecutionTimeObservation) Destroy() { @@ -11259,12 +11433,13 @@ func (object *ExecutionTimeObservation) Destroy() { object.ffiObject.destroy() } -type FfiConverterExecutionTimeObservation struct{} +type FfiConverterExecutionTimeObservation struct {} var FfiConverterExecutionTimeObservationINSTANCE = FfiConverterExecutionTimeObservation{} + func (c FfiConverterExecutionTimeObservation) Lift(pointer unsafe.Pointer) *ExecutionTimeObservation { - result := &ExecutionTimeObservation{ + result := &ExecutionTimeObservation { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11297,12 +11472,14 @@ func (c FfiConverterExecutionTimeObservation) Write(writer io.Writer, value *Exe writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerExecutionTimeObservation struct{} +type FfiDestroyerExecutionTimeObservation struct {} func (_ FfiDestroyerExecutionTimeObservation) Destroy(value *ExecutionTimeObservation) { - value.Destroy() + value.Destroy() } + + // Key for an execution time observation // // # BCS @@ -11322,7 +11499,6 @@ func (_ FfiDestroyerExecutionTimeObservation) Destroy(value *ExecutionTimeObserv // ``` type ExecutionTimeObservationKeyInterface interface { } - // Key for an execution time observation // // # BCS @@ -11344,6 +11520,7 @@ type ExecutionTimeObservationKey struct { ffiObject FfiObject } + func ExecutionTimeObservationKeyNewMakeMoveVec() *ExecutionTimeObservationKey { return FfiConverterExecutionTimeObservationKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_executiontimeobservationkey_new_make_move_vec(_uniffiStatus) @@ -11358,7 +11535,7 @@ func ExecutionTimeObservationKeyNewMergeCoins() *ExecutionTimeObservationKey { func ExecutionTimeObservationKeyNewMoveEntryPoint(varPackage *ObjectId, module string, function string, typeArguments []*TypeTag) *ExecutionTimeObservationKey { return FfiConverterExecutionTimeObservationKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_executiontimeobservationkey_new_move_entry_point(FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterStringINSTANCE.Lower(module), FfiConverterStringINSTANCE.Lower(function), FfiConverterSequenceTypeTagINSTANCE.Lower(typeArguments), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_executiontimeobservationkey_new_move_entry_point(FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterStringINSTANCE.Lower(module), FfiConverterStringINSTANCE.Lower(function), FfiConverterSequenceTypeTagINSTANCE.Lower(typeArguments),_uniffiStatus) })) } @@ -11386,17 +11563,19 @@ func ExecutionTimeObservationKeyNewUpgrade() *ExecutionTimeObservationKey { })) } + func (object *ExecutionTimeObservationKey) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterExecutionTimeObservationKey struct{} +type FfiConverterExecutionTimeObservationKey struct {} var FfiConverterExecutionTimeObservationKeyINSTANCE = FfiConverterExecutionTimeObservationKey{} + func (c FfiConverterExecutionTimeObservationKey) Lift(pointer unsafe.Pointer) *ExecutionTimeObservationKey { - result := &ExecutionTimeObservationKey{ + result := &ExecutionTimeObservationKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11429,12 +11608,14 @@ func (c FfiConverterExecutionTimeObservationKey) Write(writer io.Writer, value * writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerExecutionTimeObservationKey struct{} +type FfiDestroyerExecutionTimeObservationKey struct {} func (_ FfiDestroyerExecutionTimeObservationKey) Destroy(value *ExecutionTimeObservationKey) { - value.Destroy() + value.Destroy() } + + // Set of Execution Time Observations from the committee. // // # BCS @@ -11451,7 +11632,6 @@ func (_ FfiDestroyerExecutionTimeObservationKey) Destroy(value *ExecutionTimeObs // ``` type ExecutionTimeObservationsInterface interface { } - // Set of Execution Time Observations from the committee. // // # BCS @@ -11470,23 +11650,26 @@ type ExecutionTimeObservations struct { ffiObject FfiObject } + func ExecutionTimeObservationsNewV1(executionTimeObservations []*ExecutionTimeObservation) *ExecutionTimeObservations { return FfiConverterExecutionTimeObservationsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_executiontimeobservations_new_v1(FfiConverterSequenceExecutionTimeObservationINSTANCE.Lower(executionTimeObservations), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_executiontimeobservations_new_v1(FfiConverterSequenceExecutionTimeObservationINSTANCE.Lower(executionTimeObservations),_uniffiStatus) })) } + func (object *ExecutionTimeObservations) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterExecutionTimeObservations struct{} +type FfiConverterExecutionTimeObservations struct {} var FfiConverterExecutionTimeObservationsINSTANCE = FfiConverterExecutionTimeObservations{} + func (c FfiConverterExecutionTimeObservations) Lift(pointer unsafe.Pointer) *ExecutionTimeObservations { - result := &ExecutionTimeObservations{ + result := &ExecutionTimeObservations { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11519,12 +11702,14 @@ func (c FfiConverterExecutionTimeObservations) Write(writer io.Writer, value *Ex writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerExecutionTimeObservations struct{} +type FfiDestroyerExecutionTimeObservations struct {} func (_ FfiDestroyerExecutionTimeObservations) Destroy(value *ExecutionTimeObservations) { - value.Destroy() + value.Destroy() } + + type FaucetClientInterface interface { // Request gas from the faucet. Note that this will return the UUID of the // request and not wait until the token is received. Use @@ -11546,7 +11731,6 @@ type FaucetClientInterface interface { type FaucetClient struct { ffiObject FfiObject } - // Construct a new `FaucetClient` with the given faucet service URL. This // [`FaucetClient`] expects that the service provides two endpoints: // /v1/gas and /v1/status. As such, do not provide the request @@ -11556,10 +11740,11 @@ type FaucetClient struct { // - /v1/status/taks-uuid is used to check the status of the request func NewFaucetClient(faucetUrl string) *FaucetClient { return FfiConverterFaucetClientINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_faucetclient_new(FfiConverterStringINSTANCE.Lower(faucetUrl), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_faucetclient_new(FfiConverterStringINSTANCE.Lower(faucetUrl),_uniffiStatus) })) } + // Create a new Faucet client connected to the `devnet` faucet. func FaucetClientNewDevnet() *FaucetClient { return FfiConverterFaucetClientINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { @@ -11581,38 +11766,40 @@ func FaucetClientNewTestnet() *FaucetClient { })) } + + // Request gas from the faucet. Note that this will return the UUID of the // request and not wait until the token is received. Use // `request_and_wait` to wait for the token. func (_self *FaucetClient) Request(address *Address) (*string, error) { _pointer := _self.ffiObject.incrementPointer("*FaucetClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *string { return FfiConverterOptionalStringINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_faucetclient_request( - _pointer, FfiConverterAddressINSTANCE.Lower(address)), + _pointer,FfiConverterAddressINSTANCE.Lower(address)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Request gas from the faucet and wait until the request is completed and @@ -11625,32 +11812,32 @@ func (_self *FaucetClient) Request(address *Address) (*string, error) { func (_self *FaucetClient) RequestAndWait(address *Address) (*FaucetReceipt, error) { _pointer := _self.ffiObject.incrementPointer("*FaucetClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *FaucetReceipt { return FfiConverterOptionalFaucetReceiptINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_faucetclient_request_and_wait( - _pointer, FfiConverterAddressINSTANCE.Lower(address)), + _pointer,FfiConverterAddressINSTANCE.Lower(address)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Check the faucet request status. @@ -11659,44 +11846,45 @@ func (_self *FaucetClient) RequestAndWait(address *Address) (*FaucetReceipt, err func (_self *FaucetClient) RequestStatus(id string) (*BatchSendStatus, error) { _pointer := _self.ffiObject.incrementPointer("*FaucetClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *BatchSendStatus { return FfiConverterOptionalBatchSendStatusINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_faucetclient_request_status( - _pointer, FfiConverterStringINSTANCE.Lower(id)), + _pointer,FfiConverterStringINSTANCE.Lower(id)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } func (object *FaucetClient) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterFaucetClient struct{} +type FfiConverterFaucetClient struct {} var FfiConverterFaucetClientINSTANCE = FfiConverterFaucetClient{} + func (c FfiConverterFaucetClient) Lift(pointer unsafe.Pointer) *FaucetClient { - result := &FaucetClient{ + result := &FaucetClient { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11729,12 +11917,14 @@ func (c FfiConverterFaucetClient) Write(writer io.Writer, value *FaucetClient) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerFaucetClient struct{} +type FfiDestroyerFaucetClient struct {} func (_ FfiDestroyerFaucetClient) Destroy(value *FaucetClient) { - value.Destroy() + value.Destroy() } + + // An object part of the initial chain state // // `GenesisObject`'s are included as a part of genesis, the initial @@ -11754,7 +11944,6 @@ type GenesisObjectInterface interface { Owner() *Owner Version() uint64 } - // An object part of the initial chain state // // `GenesisObject`'s are included as a part of genesis, the initial @@ -11770,19 +11959,21 @@ type GenesisObjectInterface interface { type GenesisObject struct { ffiObject FfiObject } - func NewGenesisObject(data *ObjectData, owner *Owner) *GenesisObject { return FfiConverterGenesisObjectINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_genesisobject_new(FfiConverterObjectDataINSTANCE.Lower(data), FfiConverterOwnerINSTANCE.Lower(owner), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_genesisobject_new(FfiConverterObjectDataINSTANCE.Lower(data), FfiConverterOwnerINSTANCE.Lower(owner),_uniffiStatus) })) } + + + func (_self *GenesisObject) Data() *ObjectData { _pointer := _self.ffiObject.incrementPointer("*GenesisObject") defer _self.ffiObject.decrementPointer() return FfiConverterObjectDataINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_genesisobject_data( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -11791,7 +11982,7 @@ func (_self *GenesisObject) ObjectId() *ObjectId { defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_genesisobject_object_id( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -11800,7 +11991,7 @@ func (_self *GenesisObject) ObjectType() *ObjectType { defer _self.ffiObject.decrementPointer() return FfiConverterObjectTypeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_genesisobject_object_type( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -11809,7 +12000,7 @@ func (_self *GenesisObject) Owner() *Owner { defer _self.ffiObject.decrementPointer() return FfiConverterOwnerINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_genesisobject_owner( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -11818,7 +12009,7 @@ func (_self *GenesisObject) Version() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_genesisobject_version( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *GenesisObject) Destroy() { @@ -11826,12 +12017,13 @@ func (object *GenesisObject) Destroy() { object.ffiObject.destroy() } -type FfiConverterGenesisObject struct{} +type FfiConverterGenesisObject struct {} var FfiConverterGenesisObjectINSTANCE = FfiConverterGenesisObject{} + func (c FfiConverterGenesisObject) Lift(pointer unsafe.Pointer) *GenesisObject { - result := &GenesisObject{ + result := &GenesisObject { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11864,12 +12056,14 @@ func (c FfiConverterGenesisObject) Write(writer io.Writer, value *GenesisObject) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerGenesisObject struct{} +type FfiDestroyerGenesisObject struct {} func (_ FfiDestroyerGenesisObject) Destroy(value *GenesisObject) { - value.Destroy() + value.Destroy() } + + // The genesis transaction // // # BCS @@ -11883,7 +12077,6 @@ type GenesisTransactionInterface interface { Events() []Event Objects() []*GenesisObject } - // The genesis transaction // // # BCS @@ -11896,21 +12089,23 @@ type GenesisTransactionInterface interface { type GenesisTransaction struct { ffiObject FfiObject } - func NewGenesisTransaction(objects []*GenesisObject, events []Event) *GenesisTransaction { return FfiConverterGenesisTransactionINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_genesistransaction_new(FfiConverterSequenceGenesisObjectINSTANCE.Lower(objects), FfiConverterSequenceEventINSTANCE.Lower(events), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_genesistransaction_new(FfiConverterSequenceGenesisObjectINSTANCE.Lower(objects), FfiConverterSequenceEventINSTANCE.Lower(events),_uniffiStatus) })) } + + + func (_self *GenesisTransaction) Events() []Event { _pointer := _self.ffiObject.incrementPointer("*GenesisTransaction") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceEventINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_genesistransaction_events( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_genesistransaction_events( + _pointer,_uniffiStatus), + } })) } @@ -11918,10 +12113,10 @@ func (_self *GenesisTransaction) Objects() []*GenesisObject { _pointer := _self.ffiObject.incrementPointer("*GenesisTransaction") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceGenesisObjectINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_genesistransaction_objects( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_genesistransaction_objects( + _pointer,_uniffiStatus), + } })) } func (object *GenesisTransaction) Destroy() { @@ -11929,12 +12124,13 @@ func (object *GenesisTransaction) Destroy() { object.ffiObject.destroy() } -type FfiConverterGenesisTransaction struct{} +type FfiConverterGenesisTransaction struct {} var FfiConverterGenesisTransactionINSTANCE = FfiConverterGenesisTransaction{} + func (c FfiConverterGenesisTransaction) Lift(pointer unsafe.Pointer) *GenesisTransaction { - result := &GenesisTransaction{ + result := &GenesisTransaction { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -11967,12 +12163,14 @@ func (c FfiConverterGenesisTransaction) Write(writer io.Writer, value *GenesisTr writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerGenesisTransaction struct{} +type FfiDestroyerGenesisTransaction struct {} func (_ FfiDestroyerGenesisTransaction) Destroy(value *GenesisTransaction) { - value.Destroy() + value.Destroy() } + + // The GraphQL client for interacting with the IOTA blockchain. type GraphQlClientInterface interface { // Get the list of active validators for the provided epoch, including @@ -12192,25 +12390,24 @@ type GraphQlClientInterface interface { // Get a page of transactions' effects based on the provided filters. TransactionsEffects(filter *TransactionsFilter, paginationFilter *PaginationFilter) (TransactionEffectsPage, error) } - // The GraphQL client for interacting with the IOTA blockchain. type GraphQlClient struct { ffiObject FfiObject } - // Create a new GraphQL client with the provided server address. func NewGraphQlClient(server string) (*GraphQlClient, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_graphqlclient_new(FfiConverterStringINSTANCE.Lower(server), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_graphqlclient_new(FfiConverterStringINSTANCE.Lower(server),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *GraphQlClient - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterGraphQlClientINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *GraphQlClient + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterGraphQlClientINSTANCE.Lift(_uniffiRV), nil + } } + // Create a new GraphQL client connected to the `devnet` GraphQL server: // {DEVNET_HOST}. func GraphQlClientNewDevnet() *GraphQlClient { @@ -12243,38 +12440,40 @@ func GraphQlClientNewTestnet() *GraphQlClient { })) } + + // Get the list of active validators for the provided epoch, including // related metadata. If no epoch is provided, it will return the active // validators for the current epoch. func (_self *GraphQlClient) ActiveValidators(epoch *uint64, paginationFilter *PaginationFilter) (ValidatorPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) ValidatorPage { return FfiConverterValidatorPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_active_validators( - _pointer, FfiConverterOptionalUint64INSTANCE.Lower(epoch), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalUint64INSTANCE.Lower(epoch), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the balance of all the coins owned by address for the provided coin @@ -12283,64 +12482,64 @@ func (_self *GraphQlClient) ActiveValidators(epoch *uint64, paginationFilter *Pa func (_self *GraphQlClient) Balance(address *Address, coinType *string) (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_balance( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalStringINSTANCE.Lower(coinType)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalStringINSTANCE.Lower(coinType)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the chain identifier. func (_self *GraphQlClient) ChainId() (string, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) string { return FfiConverterStringINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_chain_id( - _pointer), + _pointer,), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the [`CheckpointSummary`] for a given checkpoint digest or @@ -12349,96 +12548,96 @@ func (_self *GraphQlClient) ChainId() (string, error) { func (_self *GraphQlClient) Checkpoint(digest **Digest, seqNum *uint64) (**CheckpointSummary, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **CheckpointSummary { return FfiConverterOptionalCheckpointSummaryINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_checkpoint( - _pointer, FfiConverterOptionalDigestINSTANCE.Lower(digest), FfiConverterOptionalUint64INSTANCE.Lower(seqNum)), + _pointer,FfiConverterOptionalDigestINSTANCE.Lower(digest), FfiConverterOptionalUint64INSTANCE.Lower(seqNum)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a page of [`CheckpointSummary`] for the provided parameters. func (_self *GraphQlClient) Checkpoints(paginationFilter *PaginationFilter) (CheckpointSummaryPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) CheckpointSummaryPage { return FfiConverterCheckpointSummaryPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_checkpoints( - _pointer, FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the coin metadata for the coin type. func (_self *GraphQlClient) CoinMetadata(coinType string) (*CoinMetadata, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *CoinMetadata { return FfiConverterOptionalCoinMetadataINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_coin_metadata( - _pointer, FfiConverterStringINSTANCE.Lower(coinType)), + _pointer,FfiConverterStringINSTANCE.Lower(coinType)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the list of coins for the specified address. @@ -12448,32 +12647,32 @@ func (_self *GraphQlClient) CoinMetadata(coinType string) (*CoinMetadata, error) func (_self *GraphQlClient) Coins(owner *Address, paginationFilter *PaginationFilter, coinType **StructTag) (CoinPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) CoinPage { return FfiConverterCoinPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_coins( - _pointer, FfiConverterAddressINSTANCE.Lower(owner), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter), FfiConverterOptionalStructTagINSTANCE.Lower(coinType)), + _pointer,FfiConverterAddressINSTANCE.Lower(owner), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter), FfiConverterOptionalStructTagINSTANCE.Lower(coinType)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Dry run a [`Transaction`] and return the transaction effects and dry run @@ -12486,32 +12685,32 @@ func (_self *GraphQlClient) Coins(owner *Address, paginationFilter *PaginationFi func (_self *GraphQlClient) DryRunTx(tx *Transaction, skipChecks bool) (DryRunResult, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) DryRunResult { return FfiConverterDryRunResultINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_dry_run_tx( - _pointer, FfiConverterTransactionINSTANCE.Lower(tx), FfiConverterBoolINSTANCE.Lower(skipChecks)), + _pointer,FfiConverterTransactionINSTANCE.Lower(tx), FfiConverterBoolINSTANCE.Lower(skipChecks)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Dry run a [`TransactionKind`] and return the transaction effects and dry @@ -12526,32 +12725,32 @@ func (_self *GraphQlClient) DryRunTx(tx *Transaction, skipChecks bool) (DryRunRe func (_self *GraphQlClient) DryRunTxKind(txKind *TransactionKind, txMeta TransactionMetadata, skipChecks bool) (DryRunResult, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) DryRunResult { return FfiConverterDryRunResultINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_dry_run_tx_kind( - _pointer, FfiConverterTransactionKindINSTANCE.Lower(txKind), FfiConverterTransactionMetadataINSTANCE.Lower(txMeta), FfiConverterBoolINSTANCE.Lower(skipChecks)), + _pointer,FfiConverterTransactionKindINSTANCE.Lower(txKind), FfiConverterTransactionMetadataINSTANCE.Lower(txMeta), FfiConverterBoolINSTANCE.Lower(skipChecks)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Access a dynamic field on an object using its name. Names are arbitrary @@ -12577,32 +12776,32 @@ func (_self *GraphQlClient) DryRunTxKind(txKind *TransactionKind, txMeta Transac func (_self *GraphQlClient) DynamicField(address *Address, typeTag *TypeTag, name Value) (*DynamicFieldOutput, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *DynamicFieldOutput { return FfiConverterOptionalDynamicFieldOutputINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_dynamic_field( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterTypeTagINSTANCE.Lower(typeTag), FfiConverterTypeValueINSTANCE.Lower(name)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterTypeTagINSTANCE.Lower(typeTag), FfiConverterTypeValueINSTANCE.Lower(name)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a page of dynamic fields for the provided address. Note that this @@ -12612,32 +12811,32 @@ func (_self *GraphQlClient) DynamicField(address *Address, typeTag *TypeTag, nam func (_self *GraphQlClient) DynamicFields(address *Address, paginationFilter *PaginationFilter) (DynamicFieldOutputPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) DynamicFieldOutputPage { return FfiConverterDynamicFieldOutputPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_dynamic_fields( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Access a dynamic object field on an object using its name. Names are @@ -12651,32 +12850,32 @@ func (_self *GraphQlClient) DynamicFields(address *Address, paginationFilter *Pa func (_self *GraphQlClient) DynamicObjectField(address *Address, typeTag *TypeTag, name Value) (*DynamicFieldOutput, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *DynamicFieldOutput { return FfiConverterOptionalDynamicFieldOutputINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_dynamic_object_field( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterTypeTagINSTANCE.Lower(typeTag), FfiConverterTypeValueINSTANCE.Lower(name)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterTypeTagINSTANCE.Lower(typeTag), FfiConverterTypeValueINSTANCE.Lower(name)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the epoch information for the provided epoch. If no epoch is @@ -12684,32 +12883,32 @@ func (_self *GraphQlClient) DynamicObjectField(address *Address, typeTag *TypeTa func (_self *GraphQlClient) Epoch(epoch *uint64) (*Epoch, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *Epoch { return FfiConverterOptionalEpochINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_epoch( - _pointer, FfiConverterOptionalUint64INSTANCE.Lower(epoch)), + _pointer,FfiConverterOptionalUint64INSTANCE.Lower(epoch)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the number of checkpoints in this epoch. This will return @@ -12718,32 +12917,32 @@ func (_self *GraphQlClient) Epoch(epoch *uint64) (*Epoch, error) { func (_self *GraphQlClient) EpochTotalCheckpoints(epoch *uint64) (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_epoch_total_checkpoints( - _pointer, FfiConverterOptionalUint64INSTANCE.Lower(epoch)), + _pointer,FfiConverterOptionalUint64INSTANCE.Lower(epoch)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the number of transaction blocks in this epoch. This will return @@ -12752,32 +12951,32 @@ func (_self *GraphQlClient) EpochTotalCheckpoints(epoch *uint64) (*uint64, error func (_self *GraphQlClient) EpochTotalTransactionBlocks(epoch *uint64) (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_epoch_total_transaction_blocks( - _pointer, FfiConverterOptionalUint64INSTANCE.Lower(epoch)), + _pointer,FfiConverterOptionalUint64INSTANCE.Lower(epoch)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return a page of tuple (event, transaction digest) based on the @@ -12785,192 +12984,192 @@ func (_self *GraphQlClient) EpochTotalTransactionBlocks(epoch *uint64) (*uint64, func (_self *GraphQlClient) Events(filter *EventFilter, paginationFilter *PaginationFilter) (EventPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) EventPage { return FfiConverterEventPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_events( - _pointer, FfiConverterOptionalEventFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalEventFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Execute a transaction. func (_self *GraphQlClient) ExecuteTx(signatures []*UserSignature, tx *Transaction) (**TransactionEffects, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **TransactionEffects { return FfiConverterOptionalTransactionEffectsINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_execute_tx( - _pointer, FfiConverterSequenceUserSignatureINSTANCE.Lower(signatures), FfiConverterTransactionINSTANCE.Lower(tx)), + _pointer,FfiConverterSequenceUserSignatureINSTANCE.Lower(signatures), FfiConverterTransactionINSTANCE.Lower(tx)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the list of gas coins for the specified address. func (_self *GraphQlClient) GasCoins(owner *Address, paginationFilter *PaginationFilter) (CoinPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) CoinPage { return FfiConverterCoinPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_gas_coins( - _pointer, FfiConverterAddressINSTANCE.Lower(owner), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterAddressINSTANCE.Lower(owner), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the default name pointing to this address, if one exists. func (_self *GraphQlClient) IotaNamesDefaultName(address *Address, format *NameFormat) (**Name, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **Name { return FfiConverterOptionalNameINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_iota_names_default_name( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalNameFormatINSTANCE.Lower(format)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalNameFormatINSTANCE.Lower(format)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the resolved address for the given name. func (_self *GraphQlClient) IotaNamesLookup(name string) (**Address, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **Address { return FfiConverterOptionalAddressINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_iota_names_lookup( - _pointer, FfiConverterStringINSTANCE.Lower(name)), + _pointer,FfiConverterStringINSTANCE.Lower(name)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Find all registration NFTs for the given address. func (_self *GraphQlClient) IotaNamesRegistrations(address *Address, paginationFilter PaginationFilter) (NameRegistrationPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) NameRegistrationPage { return FfiConverterNameRegistrationPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_iota_names_registrations( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the sequence number of the latest checkpoint that has been @@ -12978,40 +13177,40 @@ func (_self *GraphQlClient) IotaNamesRegistrations(address *Address, paginationF func (_self *GraphQlClient) LatestCheckpointSequenceNumber() (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_latest_checkpoint_sequence_number( - _pointer), + _pointer,), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Lazily fetch the max page size func (_self *GraphQlClient) MaxPageSize() (int32, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) C.int32_t { res := C.ffi_iota_sdk_ffi_rust_future_complete_i32(handle, status) @@ -13022,18 +13221,18 @@ func (_self *GraphQlClient) MaxPageSize() (int32, error) { return FfiConverterInt32INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_max_page_size( - _pointer), + _pointer,), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_i32(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_i32(handle) }, ) - return res, err + return res, err } // Return the contents' JSON of an object that is a Move object. @@ -13044,32 +13243,32 @@ func (_self *GraphQlClient) MaxPageSize() (int32, error) { func (_self *GraphQlClient) MoveObjectContents(objectId *ObjectId, version *uint64) (*Value, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *Value { return FfiConverterOptionalTypeValueINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_move_object_contents( - _pointer, FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterOptionalUint64INSTANCE.Lower(version)), + _pointer,FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterOptionalUint64INSTANCE.Lower(version)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the BCS of an object that is a Move object. @@ -13080,32 +13279,32 @@ func (_self *GraphQlClient) MoveObjectContents(objectId *ObjectId, version *uint func (_self *GraphQlClient) MoveObjectContentsBcs(objectId *ObjectId, version *uint64) (*[]byte, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *[]byte { return FfiConverterOptionalBytesINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_move_object_contents_bcs( - _pointer, FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterOptionalUint64INSTANCE.Lower(version)), + _pointer,FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterOptionalUint64INSTANCE.Lower(version)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the normalized Move function data for the provided package, @@ -13113,64 +13312,64 @@ func (_self *GraphQlClient) MoveObjectContentsBcs(objectId *ObjectId, version *u func (_self *GraphQlClient) NormalizedMoveFunction(varPackage *Address, module string, function string, version *uint64) (**MoveFunction, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **MoveFunction { return FfiConverterOptionalMoveFunctionINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_normalized_move_function( - _pointer, FfiConverterAddressINSTANCE.Lower(varPackage), FfiConverterStringINSTANCE.Lower(module), FfiConverterStringINSTANCE.Lower(function), FfiConverterOptionalUint64INSTANCE.Lower(version)), + _pointer,FfiConverterAddressINSTANCE.Lower(varPackage), FfiConverterStringINSTANCE.Lower(module), FfiConverterStringINSTANCE.Lower(function), FfiConverterOptionalUint64INSTANCE.Lower(version)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the normalized Move module data for the provided module. func (_self *GraphQlClient) NormalizedMoveModule(varPackage *Address, module string, version *uint64, paginationFilterEnums *PaginationFilter, paginationFilterFriends *PaginationFilter, paginationFilterFunctions *PaginationFilter, paginationFilterStructs *PaginationFilter) (*MoveModule, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *MoveModule { return FfiConverterOptionalMoveModuleINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_normalized_move_module( - _pointer, FfiConverterAddressINSTANCE.Lower(varPackage), FfiConverterStringINSTANCE.Lower(module), FfiConverterOptionalUint64INSTANCE.Lower(version), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterEnums), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterFriends), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterFunctions), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterStructs)), + _pointer,FfiConverterAddressINSTANCE.Lower(varPackage), FfiConverterStringINSTANCE.Lower(module), FfiConverterOptionalUint64INSTANCE.Lower(version), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterEnums), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterFriends), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterFunctions), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilterStructs)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return an object based on the provided [`Address`]. @@ -13181,32 +13380,32 @@ func (_self *GraphQlClient) NormalizedMoveModule(varPackage *Address, module str func (_self *GraphQlClient) Object(objectId *ObjectId, version *uint64) (**Object, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **Object { return FfiConverterOptionalObjectINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_object( - _pointer, FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterOptionalUint64INSTANCE.Lower(version)), + _pointer,FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterOptionalUint64INSTANCE.Lower(version)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return the object's bcs content [`Vec`] based on the provided @@ -13214,32 +13413,32 @@ func (_self *GraphQlClient) Object(objectId *ObjectId, version *uint64) (**Objec func (_self *GraphQlClient) ObjectBcs(objectId *ObjectId) (*[]byte, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *[]byte { return FfiConverterOptionalBytesINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_object_bcs( - _pointer, FfiConverterObjectIdINSTANCE.Lower(objectId)), + _pointer,FfiConverterObjectIdINSTANCE.Lower(objectId)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Return a page of objects based on the provided parameters. @@ -13261,32 +13460,32 @@ func (_self *GraphQlClient) ObjectBcs(objectId *ObjectId) (*[]byte, error) { func (_self *GraphQlClient) Objects(filter *ObjectFilter, paginationFilter *PaginationFilter) (ObjectPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) ObjectPage { return FfiConverterObjectPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_objects( - _pointer, FfiConverterOptionalObjectFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalObjectFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // The package corresponding to the given address (at the optionally given @@ -13303,32 +13502,32 @@ func (_self *GraphQlClient) Objects(filter *ObjectFilter, paginationFilter *Pagi func (_self *GraphQlClient) Package(address *Address, version *uint64) (**MovePackage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **MovePackage { return FfiConverterOptionalMovePackageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_package( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalUint64INSTANCE.Lower(version)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalUint64INSTANCE.Lower(version)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Fetch the latest version of the package at address. @@ -13337,32 +13536,32 @@ func (_self *GraphQlClient) Package(address *Address, version *uint64) (**MovePa func (_self *GraphQlClient) PackageLatest(address *Address) (**MovePackage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **MovePackage { return FfiConverterOptionalMovePackageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_package_latest( - _pointer, FfiConverterAddressINSTANCE.Lower(address)), + _pointer,FfiConverterAddressINSTANCE.Lower(address)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Fetch all versions of package at address (packages that share this @@ -13371,32 +13570,32 @@ func (_self *GraphQlClient) PackageLatest(address *Address) (**MovePackage, erro func (_self *GraphQlClient) PackageVersions(address *Address, afterVersion *uint64, beforeVersion *uint64, paginationFilter *PaginationFilter) (MovePackagePage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) MovePackagePage { return FfiConverterMovePackagePageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_package_versions( - _pointer, FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalUint64INSTANCE.Lower(afterVersion), FfiConverterOptionalUint64INSTANCE.Lower(beforeVersion), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterAddressINSTANCE.Lower(address), FfiConverterOptionalUint64INSTANCE.Lower(afterVersion), FfiConverterOptionalUint64INSTANCE.Lower(beforeVersion), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // The Move packages that exist in the network, optionally filtered to be @@ -13409,64 +13608,64 @@ func (_self *GraphQlClient) PackageVersions(address *Address, afterVersion *uint func (_self *GraphQlClient) Packages(afterCheckpoint *uint64, beforeCheckpoint *uint64, paginationFilter *PaginationFilter) (MovePackagePage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) MovePackagePage { return FfiConverterMovePackagePageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_packages( - _pointer, FfiConverterOptionalUint64INSTANCE.Lower(afterCheckpoint), FfiConverterOptionalUint64INSTANCE.Lower(beforeCheckpoint), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalUint64INSTANCE.Lower(afterCheckpoint), FfiConverterOptionalUint64INSTANCE.Lower(beforeCheckpoint), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the protocol configuration. func (_self *GraphQlClient) ProtocolConfig(version *uint64) (*ProtocolConfigs, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *ProtocolConfigs { return FfiConverterOptionalProtocolConfigsINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_protocol_config( - _pointer, FfiConverterOptionalUint64INSTANCE.Lower(version)), + _pointer,FfiConverterOptionalUint64INSTANCE.Lower(version)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the reference gas price for the provided epoch or the last known one @@ -13477,64 +13676,64 @@ func (_self *GraphQlClient) ProtocolConfig(version *uint64) (*ProtocolConfigs, e func (_self *GraphQlClient) ReferenceGasPrice(epoch *uint64) (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_reference_gas_price( - _pointer, FfiConverterOptionalUint64INSTANCE.Lower(epoch)), + _pointer,FfiConverterOptionalUint64INSTANCE.Lower(epoch)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Run a query. func (_self *GraphQlClient) RunQuery(query Query) (Value, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) Value { return FfiConverterTypeValueINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_run_query( - _pointer, FfiConverterQueryINSTANCE.Lower(query)), + _pointer,FfiConverterQueryINSTANCE.Lower(query)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get the GraphQL service configuration, including complexity limits, read @@ -13542,32 +13741,32 @@ func (_self *GraphQlClient) RunQuery(query Query) (Value, error) { func (_self *GraphQlClient) ServiceConfig() (ServiceConfig, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) ServiceConfig { return FfiConverterServiceConfigINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_service_config( - _pointer), + _pointer,), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Set the server address for the GraphQL GraphQL client. It should be a @@ -13575,8 +13774,8 @@ func (_self *GraphQlClient) ServiceConfig() (ServiceConfig, error) { func (_self *GraphQlClient) SetRpcServer(server string) error { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - _, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + _, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) struct{} { C.ffi_iota_sdk_ffi_rust_future_complete_void(handle, status) @@ -13585,50 +13784,50 @@ func (_self *GraphQlClient) SetRpcServer(server string) error { // liftFn func(_ struct{}) struct{} { return struct{}{} }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_set_rpc_server( - _pointer, FfiConverterStringINSTANCE.Lower(server)), + _pointer,FfiConverterStringINSTANCE.Lower(server)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_void(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_void(handle) }, ) - return err + return err } // Get total supply for the coin type. func (_self *GraphQlClient) TotalSupply(coinType string) (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_total_supply( - _pointer, FfiConverterStringINSTANCE.Lower(coinType)), + _pointer,FfiConverterStringINSTANCE.Lower(coinType)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // The total number of transaction blocks in the network by the end of the @@ -13636,32 +13835,32 @@ func (_self *GraphQlClient) TotalSupply(coinType string) (*uint64, error) { func (_self *GraphQlClient) TotalTransactionBlocks() (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_total_transaction_blocks( - _pointer), + _pointer,), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // The total number of transaction blocks in the network by the end of the @@ -13669,32 +13868,32 @@ func (_self *GraphQlClient) TotalTransactionBlocks() (*uint64, error) { func (_self *GraphQlClient) TotalTransactionBlocksByDigest(digest *Digest) (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_total_transaction_blocks_by_digest( - _pointer, FfiConverterDigestINSTANCE.Lower(digest)), + _pointer,FfiConverterDigestINSTANCE.Lower(digest)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // The total number of transaction blocks in the network by the end of the @@ -13702,160 +13901,160 @@ func (_self *GraphQlClient) TotalTransactionBlocksByDigest(digest *Digest) (*uin func (_self *GraphQlClient) TotalTransactionBlocksBySeqNum(seqNum uint64) (*uint64, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *uint64 { return FfiConverterOptionalUint64INSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_total_transaction_blocks_by_seq_num( - _pointer, FfiConverterUint64INSTANCE.Lower(seqNum)), + _pointer,FfiConverterUint64INSTANCE.Lower(seqNum)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a transaction by its digest. func (_self *GraphQlClient) Transaction(digest *Digest) (*SignedTransaction, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *SignedTransaction { return FfiConverterOptionalSignedTransactionINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_transaction( - _pointer, FfiConverterDigestINSTANCE.Lower(digest)), + _pointer,FfiConverterDigestINSTANCE.Lower(digest)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a transaction's data and effects by its digest. func (_self *GraphQlClient) TransactionDataEffects(digest *Digest) (*TransactionDataEffects, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) *TransactionDataEffects { return FfiConverterOptionalTransactionDataEffectsINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_transaction_data_effects( - _pointer, FfiConverterDigestINSTANCE.Lower(digest)), + _pointer,FfiConverterDigestINSTANCE.Lower(digest)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a transaction's effects by its digest. func (_self *GraphQlClient) TransactionEffects(digest *Digest) (**TransactionEffects, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **TransactionEffects { return FfiConverterOptionalTransactionEffectsINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_transaction_effects( - _pointer, FfiConverterDigestINSTANCE.Lower(digest)), + _pointer,FfiConverterDigestINSTANCE.Lower(digest)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a page of transactions based on the provided filters. func (_self *GraphQlClient) Transactions(filter *TransactionsFilter, paginationFilter *PaginationFilter) (SignedTransactionPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) SignedTransactionPage { return FfiConverterSignedTransactionPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_transactions( - _pointer, FfiConverterOptionalTransactionsFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalTransactionsFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a page of transactions' data and effects based on the provided @@ -13863,76 +14062,77 @@ func (_self *GraphQlClient) Transactions(filter *TransactionsFilter, paginationF func (_self *GraphQlClient) TransactionsDataEffects(filter *TransactionsFilter, paginationFilter *PaginationFilter) (TransactionDataEffectsPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) TransactionDataEffectsPage { return FfiConverterTransactionDataEffectsPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_transactions_data_effects( - _pointer, FfiConverterOptionalTransactionsFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalTransactionsFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Get a page of transactions' effects based on the provided filters. func (_self *GraphQlClient) TransactionsEffects(filter *TransactionsFilter, paginationFilter *PaginationFilter) (TransactionEffectsPage, error) { _pointer := _self.ffiObject.incrementPointer("*GraphQlClient") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) TransactionEffectsPage { return FfiConverterTransactionEffectsPageINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_graphqlclient_transactions_effects( - _pointer, FfiConverterOptionalTransactionsFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), + _pointer,FfiConverterOptionalTransactionsFilterINSTANCE.Lower(filter), FfiConverterOptionalPaginationFilterINSTANCE.Lower(paginationFilter)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } func (object *GraphQlClient) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterGraphQlClient struct{} +type FfiConverterGraphQlClient struct {} var FfiConverterGraphQlClientINSTANCE = FfiConverterGraphQlClient{} + func (c FfiConverterGraphQlClient) Lift(pointer unsafe.Pointer) *GraphQlClient { - result := &GraphQlClient{ + result := &GraphQlClient { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -13965,12 +14165,14 @@ func (c FfiConverterGraphQlClient) Write(writer io.Writer, value *GraphQlClient) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerGraphQlClient struct{} +type FfiDestroyerGraphQlClient struct {} func (_ FfiDestroyerGraphQlClient) Destroy(value *GraphQlClient) { - value.Destroy() + value.Destroy() } + + // A move identifier // // # BCS @@ -13987,7 +14189,6 @@ func (_ FfiDestroyerGraphQlClient) Destroy(value *GraphQlClient) { type IdentifierInterface interface { AsStr() string } - // A move identifier // // # BCS @@ -14004,27 +14205,29 @@ type IdentifierInterface interface { type Identifier struct { ffiObject FfiObject } - func NewIdentifier(identifier string) (*Identifier, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_identifier_new(FfiConverterStringINSTANCE.Lower(identifier), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_identifier_new(FfiConverterStringINSTANCE.Lower(identifier),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Identifier - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterIdentifierINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Identifier + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterIdentifierINSTANCE.Lift(_uniffiRV), nil + } } + + + func (_self *Identifier) AsStr() string { _pointer := _self.ffiObject.incrementPointer("*Identifier") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_identifier_as_str( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_identifier_as_str( + _pointer,_uniffiStatus), + } })) } @@ -14033,21 +14236,23 @@ func (_self *Identifier) Hash() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_identifier_uniffi_trait_hash( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } + func (object *Identifier) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterIdentifier struct{} +type FfiConverterIdentifier struct {} var FfiConverterIdentifierINSTANCE = FfiConverterIdentifier{} + func (c FfiConverterIdentifier) Lift(pointer unsafe.Pointer) *Identifier { - result := &Identifier{ + result := &Identifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -14080,12 +14285,14 @@ func (c FfiConverterIdentifier) Write(writer io.Writer, value *Identifier) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerIdentifier struct{} +type FfiDestroyerIdentifier struct {} func (_ FfiDestroyerIdentifier) Destroy(value *Identifier) { - value.Destroy() + value.Destroy() } + + // An input to a user transaction // // # BCS @@ -14102,7 +14309,6 @@ func (_ FfiDestroyerIdentifier) Destroy(value *Identifier) { // ``` type InputInterface interface { } - // An input to a user transaction // // # BCS @@ -14121,10 +14327,11 @@ type Input struct { ffiObject FfiObject } + // A move object that is either immutable or address owned func InputNewImmutableOrOwned(objectRef ObjectReference) *Input { return FfiConverterInputINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_immutable_or_owned(FfiConverterObjectReferenceINSTANCE.Lower(objectRef), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_immutable_or_owned(FfiConverterObjectReferenceINSTANCE.Lower(objectRef),_uniffiStatus) })) } @@ -14132,34 +14339,36 @@ func InputNewImmutableOrOwned(objectRef ObjectReference) *Input { // not contain structs or objects. func InputNewPure(value []byte) *Input { return FfiConverterInputINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_pure(FfiConverterBytesINSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_pure(FfiConverterBytesINSTANCE.Lower(value),_uniffiStatus) })) } func InputNewReceiving(objectRef ObjectReference) *Input { return FfiConverterInputINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_receiving(FfiConverterObjectReferenceINSTANCE.Lower(objectRef), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_receiving(FfiConverterObjectReferenceINSTANCE.Lower(objectRef),_uniffiStatus) })) } // A move object whose owner is "Shared" func InputNewShared(objectId *ObjectId, initialSharedVersion uint64, mutable bool) *Input { return FfiConverterInputINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_shared(FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterUint64INSTANCE.Lower(initialSharedVersion), FfiConverterBoolINSTANCE.Lower(mutable), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_input_new_shared(FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterUint64INSTANCE.Lower(initialSharedVersion), FfiConverterBoolINSTANCE.Lower(mutable),_uniffiStatus) })) } + func (object *Input) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterInput struct{} +type FfiConverterInput struct {} var FfiConverterInputINSTANCE = FfiConverterInput{} + func (c FfiConverterInput) Lift(pointer unsafe.Pointer) *Input { - result := &Input{ + result := &Input { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -14192,12 +14401,14 @@ func (c FfiConverterInput) Write(writer io.Writer, value *Input) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerInput struct{} +type FfiDestroyerInput struct {} func (_ FfiDestroyerInput) Destroy(value *Input) { - value.Destroy() + value.Destroy() } + + // Command to build a move vector out of a set of individual elements // // # BCS @@ -14216,7 +14427,6 @@ type MakeMoveVectorInterface interface { // when the set of provided arguments are all pure input values. TypeTag() **TypeTag } - // Command to build a move vector out of a set of individual elements // // # BCS @@ -14229,22 +14439,24 @@ type MakeMoveVectorInterface interface { type MakeMoveVector struct { ffiObject FfiObject } - func NewMakeMoveVector(typeTag **TypeTag, elements []*Argument) *MakeMoveVector { return FfiConverterMakeMoveVectorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_makemovevector_new(FfiConverterOptionalTypeTagINSTANCE.Lower(typeTag), FfiConverterSequenceArgumentINSTANCE.Lower(elements), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_makemovevector_new(FfiConverterOptionalTypeTagINSTANCE.Lower(typeTag), FfiConverterSequenceArgumentINSTANCE.Lower(elements),_uniffiStatus) })) } + + + // The set individual elements to build the vector with func (_self *MakeMoveVector) Elements() []*Argument { _pointer := _self.ffiObject.incrementPointer("*MakeMoveVector") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_makemovevector_elements( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_makemovevector_elements( + _pointer,_uniffiStatus), + } })) } @@ -14256,10 +14468,10 @@ func (_self *MakeMoveVector) TypeTag() **TypeTag { _pointer := _self.ffiObject.incrementPointer("*MakeMoveVector") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_makemovevector_type_tag( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_makemovevector_type_tag( + _pointer,_uniffiStatus), + } })) } func (object *MakeMoveVector) Destroy() { @@ -14267,12 +14479,13 @@ func (object *MakeMoveVector) Destroy() { object.ffiObject.destroy() } -type FfiConverterMakeMoveVector struct{} +type FfiConverterMakeMoveVector struct {} var FfiConverterMakeMoveVectorINSTANCE = FfiConverterMakeMoveVector{} + func (c FfiConverterMakeMoveVector) Lift(pointer unsafe.Pointer) *MakeMoveVector { - result := &MakeMoveVector{ + result := &MakeMoveVector { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -14305,12 +14518,14 @@ func (c FfiConverterMakeMoveVector) Write(writer io.Writer, value *MakeMoveVecto writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMakeMoveVector struct{} +type FfiDestroyerMakeMoveVector struct {} func (_ FfiDestroyerMakeMoveVector) Destroy(value *MakeMoveVector) { - value.Destroy() + value.Destroy() } + + // Command to merge multiple coins of the same type into a single coin // // # BCS @@ -14328,7 +14543,6 @@ type MergeCoinsInterface interface { // All listed coins must be of the same type and be the same type as `coin` CoinsToMerge() []*Argument } - // Command to merge multiple coins of the same type into a single coin // // # BCS @@ -14341,20 +14555,22 @@ type MergeCoinsInterface interface { type MergeCoins struct { ffiObject FfiObject } - func NewMergeCoins(coin *Argument, coinsToMerge []*Argument) *MergeCoins { return FfiConverterMergeCoinsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_mergecoins_new(FfiConverterArgumentINSTANCE.Lower(coin), FfiConverterSequenceArgumentINSTANCE.Lower(coinsToMerge), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_mergecoins_new(FfiConverterArgumentINSTANCE.Lower(coin), FfiConverterSequenceArgumentINSTANCE.Lower(coinsToMerge),_uniffiStatus) })) } + + + // Coin to merge coins into func (_self *MergeCoins) Coin() *Argument { _pointer := _self.ffiObject.incrementPointer("*MergeCoins") defer _self.ffiObject.decrementPointer() return FfiConverterArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_mergecoins_coin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -14365,10 +14581,10 @@ func (_self *MergeCoins) CoinsToMerge() []*Argument { _pointer := _self.ffiObject.incrementPointer("*MergeCoins") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_mergecoins_coins_to_merge( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_mergecoins_coins_to_merge( + _pointer,_uniffiStatus), + } })) } func (object *MergeCoins) Destroy() { @@ -14376,12 +14592,13 @@ func (object *MergeCoins) Destroy() { object.ffiObject.destroy() } -type FfiConverterMergeCoins struct{} +type FfiConverterMergeCoins struct {} var FfiConverterMergeCoinsINSTANCE = FfiConverterMergeCoins{} + func (c FfiConverterMergeCoins) Lift(pointer unsafe.Pointer) *MergeCoins { - result := &MergeCoins{ + result := &MergeCoins { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -14414,227 +14631,232 @@ func (c FfiConverterMergeCoins) Write(writer io.Writer, value *MergeCoins) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMergeCoins struct{} +type FfiDestroyerMergeCoins struct {} func (_ FfiDestroyerMergeCoins) Destroy(value *MergeCoins) { - value.Destroy() + value.Destroy() } + + type MoveArgInterface interface { } type MoveArg struct { ffiObject FfiObject } + func MoveArgAddress(address *Address) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address(FfiConverterAddressINSTANCE.Lower(address), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address(FfiConverterAddressINSTANCE.Lower(address),_uniffiStatus) })) } func MoveArgAddressFromHex(hex string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgAddressVec(addresses []*Address) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address_vec(FfiConverterSequenceAddressINSTANCE.Lower(addresses), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address_vec(FfiConverterSequenceAddressINSTANCE.Lower(addresses),_uniffiStatus) })) } func MoveArgAddressVecFromHex(addresses []string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address_vec_from_hex(FfiConverterSequenceStringINSTANCE.Lower(addresses), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_address_vec_from_hex(FfiConverterSequenceStringINSTANCE.Lower(addresses),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgBool(value bool) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_bool(FfiConverterBoolINSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_bool(FfiConverterBoolINSTANCE.Lower(value),_uniffiStatus) })) } func MoveArgBoolVec(values []bool) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_bool_vec(FfiConverterSequenceBoolINSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_bool_vec(FfiConverterSequenceBoolINSTANCE.Lower(values),_uniffiStatus) })) } func MoveArgDigest(digest *Digest) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest(FfiConverterDigestINSTANCE.Lower(digest), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest(FfiConverterDigestINSTANCE.Lower(digest),_uniffiStatus) })) } func MoveArgDigestFromBase58(base58 string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest_from_base58(FfiConverterStringINSTANCE.Lower(base58), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest_from_base58(FfiConverterStringINSTANCE.Lower(base58),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgDigestVec(digests []*Digest) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest_vec(FfiConverterSequenceDigestINSTANCE.Lower(digests), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest_vec(FfiConverterSequenceDigestINSTANCE.Lower(digests),_uniffiStatus) })) } func MoveArgDigestVecFromBase58(digests []string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest_vec_from_base58(FfiConverterSequenceStringINSTANCE.Lower(digests), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_digest_vec_from_base58(FfiConverterSequenceStringINSTANCE.Lower(digests),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgOption(value **MoveArg) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_option(FfiConverterOptionalMoveArgINSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_option(FfiConverterOptionalMoveArgINSTANCE.Lower(value),_uniffiStatus) })) } func MoveArgString(string string) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_string(FfiConverterStringINSTANCE.Lower(string), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_string(FfiConverterStringINSTANCE.Lower(string),_uniffiStatus) })) } func MoveArgStringVec(addresses []string) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_string_vec(FfiConverterSequenceStringINSTANCE.Lower(addresses), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_string_vec(FfiConverterSequenceStringINSTANCE.Lower(addresses),_uniffiStatus) })) } func MoveArgU128(value string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u128(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u128(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgU128Vec(values []string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u128_vec(FfiConverterSequenceStringINSTANCE.Lower(values), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u128_vec(FfiConverterSequenceStringINSTANCE.Lower(values),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgU16(value uint16) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u16(FfiConverterUint16INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u16(FfiConverterUint16INSTANCE.Lower(value),_uniffiStatus) })) } func MoveArgU16Vec(values []uint16) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u16_vec(FfiConverterSequenceUint16INSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u16_vec(FfiConverterSequenceUint16INSTANCE.Lower(values),_uniffiStatus) })) } func MoveArgU256(value string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u256(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u256(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgU256Vec(values []string) (*MoveArg, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u256_vec(FfiConverterSequenceStringINSTANCE.Lower(values), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u256_vec(FfiConverterSequenceStringINSTANCE.Lower(values),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MoveArg - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MoveArg + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMoveArgINSTANCE.Lift(_uniffiRV), nil + } } func MoveArgU32(value uint32) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u32(FfiConverterUint32INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u32(FfiConverterUint32INSTANCE.Lower(value),_uniffiStatus) })) } func MoveArgU32Vec(values []uint32) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u32_vec(FfiConverterSequenceUint32INSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u32_vec(FfiConverterSequenceUint32INSTANCE.Lower(values),_uniffiStatus) })) } func MoveArgU64(value uint64) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u64(FfiConverterUint64INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u64(FfiConverterUint64INSTANCE.Lower(value),_uniffiStatus) })) } func MoveArgU64Vec(values []uint64) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u64_vec(FfiConverterSequenceUint64INSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u64_vec(FfiConverterSequenceUint64INSTANCE.Lower(values),_uniffiStatus) })) } func MoveArgU8(value uint8) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u8(FfiConverterUint8INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u8(FfiConverterUint8INSTANCE.Lower(value),_uniffiStatus) })) } func MoveArgU8Vec(values []byte) *MoveArg { return FfiConverterMoveArgINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u8_vec(FfiConverterBytesINSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movearg_u8_vec(FfiConverterBytesINSTANCE.Lower(values),_uniffiStatus) })) } + func (object *MoveArg) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterMoveArg struct{} +type FfiConverterMoveArg struct {} var FfiConverterMoveArgINSTANCE = FfiConverterMoveArg{} + func (c FfiConverterMoveArg) Lift(pointer unsafe.Pointer) *MoveArg { - result := &MoveArg{ + result := &MoveArg { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -14667,12 +14889,14 @@ func (c FfiConverterMoveArg) Write(writer io.Writer, value *MoveArg) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMoveArg struct{} +type FfiDestroyerMoveArg struct {} func (_ FfiDestroyerMoveArg) Destroy(value *MoveArg) { - value.Destroy() + value.Destroy() } + + // Command to call a move function // // Functions that can be called by a `MoveCall` command are those that have a @@ -14702,7 +14926,6 @@ type MoveCallInterface interface { // The type arguments to the function. TypeArguments() []*TypeTag } - // Command to call a move function // // Functions that can be called by a `MoveCall` command are those that have a @@ -14723,22 +14946,24 @@ type MoveCallInterface interface { type MoveCall struct { ffiObject FfiObject } - func NewMoveCall(varPackage *ObjectId, module *Identifier, function *Identifier, typeArguments []*TypeTag, arguments []*Argument) *MoveCall { return FfiConverterMoveCallINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movecall_new(FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterIdentifierINSTANCE.Lower(module), FfiConverterIdentifierINSTANCE.Lower(function), FfiConverterSequenceTypeTagINSTANCE.Lower(typeArguments), FfiConverterSequenceArgumentINSTANCE.Lower(arguments), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_movecall_new(FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterIdentifierINSTANCE.Lower(module), FfiConverterIdentifierINSTANCE.Lower(function), FfiConverterSequenceTypeTagINSTANCE.Lower(typeArguments), FfiConverterSequenceArgumentINSTANCE.Lower(arguments),_uniffiStatus) })) } + + + // The arguments to the function. func (_self *MoveCall) Arguments() []*Argument { _pointer := _self.ffiObject.incrementPointer("*MoveCall") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movecall_arguments( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movecall_arguments( + _pointer,_uniffiStatus), + } })) } @@ -14748,7 +14973,7 @@ func (_self *MoveCall) Function() *Identifier { defer _self.ffiObject.decrementPointer() return FfiConverterIdentifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_movecall_function( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -14758,7 +14983,7 @@ func (_self *MoveCall) Module() *Identifier { defer _self.ffiObject.decrementPointer() return FfiConverterIdentifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_movecall_module( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -14768,7 +14993,7 @@ func (_self *MoveCall) Package() *ObjectId { defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_movecall_package( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -14777,10 +15002,10 @@ func (_self *MoveCall) TypeArguments() []*TypeTag { _pointer := _self.ffiObject.incrementPointer("*MoveCall") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movecall_type_arguments( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movecall_type_arguments( + _pointer,_uniffiStatus), + } })) } func (object *MoveCall) Destroy() { @@ -14788,12 +15013,13 @@ func (object *MoveCall) Destroy() { object.ffiObject.destroy() } -type FfiConverterMoveCall struct{} +type FfiConverterMoveCall struct {} var FfiConverterMoveCallINSTANCE = FfiConverterMoveCall{} + func (c FfiConverterMoveCall) Lift(pointer unsafe.Pointer) *MoveCall { - result := &MoveCall{ + result := &MoveCall { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -14826,12 +15052,14 @@ func (c FfiConverterMoveCall) Write(writer io.Writer, value *MoveCall) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMoveCall struct{} +type FfiDestroyerMoveCall struct {} func (_ FfiDestroyerMoveCall) Destroy(value *MoveCall) { - value.Destroy() + value.Destroy() } + + type MoveFunctionInterface interface { IsEntry() bool Name() string @@ -14844,12 +15072,15 @@ type MoveFunction struct { ffiObject FfiObject } + + + func (_self *MoveFunction) IsEntry() bool { _pointer := _self.ffiObject.incrementPointer("*MoveFunction") defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_movefunction_is_entry( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -14857,10 +15088,10 @@ func (_self *MoveFunction) Name() string { _pointer := _self.ffiObject.incrementPointer("*MoveFunction") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_name( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_name( + _pointer,_uniffiStatus), + } })) } @@ -14868,10 +15099,10 @@ func (_self *MoveFunction) Parameters() *[]OpenMoveType { _pointer := _self.ffiObject.incrementPointer("*MoveFunction") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSequenceOpenMoveTypeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_parameters( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_parameters( + _pointer,_uniffiStatus), + } })) } @@ -14879,10 +15110,10 @@ func (_self *MoveFunction) ReturnType() *[]OpenMoveType { _pointer := _self.ffiObject.incrementPointer("*MoveFunction") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSequenceOpenMoveTypeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_return_type( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_return_type( + _pointer,_uniffiStatus), + } })) } @@ -14890,10 +15121,10 @@ func (_self *MoveFunction) TypeParameters() *[]MoveFunctionTypeParameter { _pointer := _self.ffiObject.incrementPointer("*MoveFunction") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSequenceMoveFunctionTypeParameterINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_type_parameters( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_type_parameters( + _pointer,_uniffiStatus), + } })) } @@ -14901,10 +15132,10 @@ func (_self *MoveFunction) Visibility() *MoveVisibility { _pointer := _self.ffiObject.incrementPointer("*MoveFunction") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalMoveVisibilityINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_visibility( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_visibility( + _pointer,_uniffiStatus), + } })) } @@ -14912,24 +15143,26 @@ func (_self *MoveFunction) String() string { _pointer := _self.ffiObject.incrementPointer("*MoveFunction") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_uniffi_trait_display( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movefunction_uniffi_trait_display( + _pointer,_uniffiStatus), + } })) } + func (object *MoveFunction) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterMoveFunction struct{} +type FfiConverterMoveFunction struct {} var FfiConverterMoveFunctionINSTANCE = FfiConverterMoveFunction{} + func (c FfiConverterMoveFunction) Lift(pointer unsafe.Pointer) *MoveFunction { - result := &MoveFunction{ + result := &MoveFunction { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -14962,12 +15195,14 @@ func (c FfiConverterMoveFunction) Write(writer io.Writer, value *MoveFunction) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMoveFunction struct{} +type FfiDestroyerMoveFunction struct {} func (_ FfiDestroyerMoveFunction) Destroy(value *MoveFunction) { - value.Destroy() + value.Destroy() } + + // A move package // // # BCS @@ -14988,7 +15223,6 @@ type MovePackageInterface interface { TypeOriginTable() []TypeOrigin Version() uint64 } - // A move package // // # BCS @@ -15005,25 +15239,27 @@ type MovePackageInterface interface { type MovePackage struct { ffiObject FfiObject } - func NewMovePackage(id *ObjectId, version uint64, modules map[*Identifier][]byte, typeOriginTable []TypeOrigin, linkageTable map[*ObjectId]UpgradeInfo) (*MovePackage, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_movepackage_new(FfiConverterObjectIdINSTANCE.Lower(id), FfiConverterUint64INSTANCE.Lower(version), FfiConverterMapIdentifierBytesINSTANCE.Lower(modules), FfiConverterSequenceTypeOriginINSTANCE.Lower(typeOriginTable), FfiConverterMapObjectIdUpgradeInfoINSTANCE.Lower(linkageTable), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_movepackage_new(FfiConverterObjectIdINSTANCE.Lower(id), FfiConverterUint64INSTANCE.Lower(version), FfiConverterMapIdentifierBytesINSTANCE.Lower(modules), FfiConverterSequenceTypeOriginINSTANCE.Lower(typeOriginTable), FfiConverterMapObjectIdUpgradeInfoINSTANCE.Lower(linkageTable),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MovePackage - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMovePackageINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MovePackage + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMovePackageINSTANCE.Lift(_uniffiRV), nil + } } + + + func (_self *MovePackage) Id() *ObjectId { _pointer := _self.ffiObject.incrementPointer("*MovePackage") defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_movepackage_id( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15031,10 +15267,10 @@ func (_self *MovePackage) LinkageTable() map[*ObjectId]UpgradeInfo { _pointer := _self.ffiObject.incrementPointer("*MovePackage") defer _self.ffiObject.decrementPointer() return FfiConverterMapObjectIdUpgradeInfoINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movepackage_linkage_table( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movepackage_linkage_table( + _pointer,_uniffiStatus), + } })) } @@ -15042,10 +15278,10 @@ func (_self *MovePackage) Modules() map[*Identifier][]byte { _pointer := _self.ffiObject.incrementPointer("*MovePackage") defer _self.ffiObject.decrementPointer() return FfiConverterMapIdentifierBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movepackage_modules( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movepackage_modules( + _pointer,_uniffiStatus), + } })) } @@ -15053,10 +15289,10 @@ func (_self *MovePackage) TypeOriginTable() []TypeOrigin { _pointer := _self.ffiObject.incrementPointer("*MovePackage") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceTypeOriginINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_movepackage_type_origin_table( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_movepackage_type_origin_table( + _pointer,_uniffiStatus), + } })) } @@ -15065,7 +15301,7 @@ func (_self *MovePackage) Version() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_movepackage_version( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *MovePackage) Destroy() { @@ -15073,12 +15309,13 @@ func (object *MovePackage) Destroy() { object.ffiObject.destroy() } -type FfiConverterMovePackage struct{} +type FfiConverterMovePackage struct {} var FfiConverterMovePackageINSTANCE = FfiConverterMovePackage{} + func (c FfiConverterMovePackage) Lift(pointer unsafe.Pointer) *MovePackage { - result := &MovePackage{ + result := &MovePackage { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -15111,12 +15348,14 @@ func (c FfiConverterMovePackage) Write(writer io.Writer, value *MovePackage) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMovePackage struct{} +type FfiDestroyerMovePackage struct {} func (_ FfiDestroyerMovePackage) Destroy(value *MovePackage) { - value.Destroy() + value.Destroy() } + + // Aggregated signature from members of a multisig committee. // // # BCS @@ -15150,7 +15389,6 @@ type MultisigAggregatedSignatureInterface interface { // The list of signatures from committee members Signatures() []*MultisigMemberSignature } - // Aggregated signature from members of a multisig committee. // // # BCS @@ -15179,7 +15417,6 @@ type MultisigAggregatedSignatureInterface interface { type MultisigAggregatedSignature struct { ffiObject FfiObject } - // Construct a new aggregated multisig signature. // // Since the list of signatures doesn't contain sufficient information to @@ -15189,10 +15426,13 @@ type MultisigAggregatedSignature struct { // and that it's position in the provided bitmap is set. func NewMultisigAggregatedSignature(committee *MultisigCommittee, signatures []*MultisigMemberSignature, bitmap uint16) *MultisigAggregatedSignature { return FfiConverterMultisigAggregatedSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_multisigaggregatedsignature_new(FfiConverterMultisigCommitteeINSTANCE.Lower(committee), FfiConverterSequenceMultisigMemberSignatureINSTANCE.Lower(signatures), FfiConverterUint16INSTANCE.Lower(bitmap), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_multisigaggregatedsignature_new(FfiConverterMultisigCommitteeINSTANCE.Lower(committee), FfiConverterSequenceMultisigMemberSignatureINSTANCE.Lower(signatures), FfiConverterUint16INSTANCE.Lower(bitmap),_uniffiStatus) })) } + + + // The bitmap that indicates which committee members provided their // signature. func (_self *MultisigAggregatedSignature) Bitmap() uint16 { @@ -15200,7 +15440,7 @@ func (_self *MultisigAggregatedSignature) Bitmap() uint16 { defer _self.ffiObject.decrementPointer() return FfiConverterUint16INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigaggregatedsignature_bitmap( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15209,7 +15449,7 @@ func (_self *MultisigAggregatedSignature) Committee() *MultisigCommittee { defer _self.ffiObject.decrementPointer() return FfiConverterMultisigCommitteeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigaggregatedsignature_committee( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15218,10 +15458,10 @@ func (_self *MultisigAggregatedSignature) Signatures() []*MultisigMemberSignatur _pointer := _self.ffiObject.incrementPointer("*MultisigAggregatedSignature") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceMultisigMemberSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigaggregatedsignature_signatures( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigaggregatedsignature_signatures( + _pointer,_uniffiStatus), + } })) } func (object *MultisigAggregatedSignature) Destroy() { @@ -15229,12 +15469,13 @@ func (object *MultisigAggregatedSignature) Destroy() { object.ffiObject.destroy() } -type FfiConverterMultisigAggregatedSignature struct{} +type FfiConverterMultisigAggregatedSignature struct {} var FfiConverterMultisigAggregatedSignatureINSTANCE = FfiConverterMultisigAggregatedSignature{} + func (c FfiConverterMultisigAggregatedSignature) Lift(pointer unsafe.Pointer) *MultisigAggregatedSignature { - result := &MultisigAggregatedSignature{ + result := &MultisigAggregatedSignature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -15267,12 +15508,14 @@ func (c FfiConverterMultisigAggregatedSignature) Write(writer io.Writer, value * writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMultisigAggregatedSignature struct{} +type FfiDestroyerMultisigAggregatedSignature struct {} func (_ FfiDestroyerMultisigAggregatedSignature) Destroy(value *MultisigAggregatedSignature) { - value.Destroy() + value.Destroy() } + + type MultisigAggregatorInterface interface { Finish() (*MultisigAggregatedSignature, error) Verifier() *MultisigVerifier @@ -15283,31 +15526,34 @@ type MultisigAggregator struct { ffiObject FfiObject } + func MultisigAggregatorNewWithMessage(committee *MultisigCommittee, message []byte) *MultisigAggregator { return FfiConverterMultisigAggregatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_multisigaggregator_new_with_message(FfiConverterMultisigCommitteeINSTANCE.Lower(committee), FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_multisigaggregator_new_with_message(FfiConverterMultisigCommitteeINSTANCE.Lower(committee), FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) })) } func MultisigAggregatorNewWithTransaction(committee *MultisigCommittee, transaction *Transaction) *MultisigAggregator { return FfiConverterMultisigAggregatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_multisigaggregator_new_with_transaction(FfiConverterMultisigCommitteeINSTANCE.Lower(committee), FfiConverterTransactionINSTANCE.Lower(transaction), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_multisigaggregator_new_with_transaction(FfiConverterMultisigCommitteeINSTANCE.Lower(committee), FfiConverterTransactionINSTANCE.Lower(transaction),_uniffiStatus) })) } + + func (_self *MultisigAggregator) Finish() (*MultisigAggregatedSignature, error) { _pointer := _self.ffiObject.incrementPointer("*MultisigAggregator") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigaggregator_finish( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MultisigAggregatedSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMultisigAggregatedSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MultisigAggregatedSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMultisigAggregatedSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *MultisigAggregator) Verifier() *MultisigVerifier { @@ -15315,23 +15561,23 @@ func (_self *MultisigAggregator) Verifier() *MultisigVerifier { defer _self.ffiObject.decrementPointer() return FfiConverterMultisigVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigaggregator_verifier( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (_self *MultisigAggregator) WithSignature(signature *UserSignature) (*MultisigAggregator, error) { _pointer := _self.ffiObject.incrementPointer("*MultisigAggregator") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigaggregator_with_signature( - _pointer, FfiConverterUserSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterUserSignatureINSTANCE.Lower(signature),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *MultisigAggregator - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterMultisigAggregatorINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *MultisigAggregator + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterMultisigAggregatorINSTANCE.Lift(_uniffiRV), nil + } } func (_self *MultisigAggregator) WithVerifier(verifier *MultisigVerifier) *MultisigAggregator { @@ -15339,7 +15585,7 @@ func (_self *MultisigAggregator) WithVerifier(verifier *MultisigVerifier) *Multi defer _self.ffiObject.decrementPointer() return FfiConverterMultisigAggregatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigaggregator_with_verifier( - _pointer, FfiConverterMultisigVerifierINSTANCE.Lower(verifier), _uniffiStatus) + _pointer,FfiConverterMultisigVerifierINSTANCE.Lower(verifier),_uniffiStatus) })) } func (object *MultisigAggregator) Destroy() { @@ -15347,12 +15593,13 @@ func (object *MultisigAggregator) Destroy() { object.ffiObject.destroy() } -type FfiConverterMultisigAggregator struct{} +type FfiConverterMultisigAggregator struct {} var FfiConverterMultisigAggregatorINSTANCE = FfiConverterMultisigAggregator{} + func (c FfiConverterMultisigAggregator) Lift(pointer unsafe.Pointer) *MultisigAggregator { - result := &MultisigAggregator{ + result := &MultisigAggregator { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -15385,12 +15632,14 @@ func (c FfiConverterMultisigAggregator) Write(writer io.Writer, value *MultisigA writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMultisigAggregator struct{} +type FfiDestroyerMultisigAggregator struct {} func (_ FfiDestroyerMultisigAggregator) Destroy(value *MultisigAggregator) { - value.Destroy() + value.Destroy() } + + // A multisig committee // // A `MultisigCommittee` is a set of members who collectively control a single @@ -15451,7 +15700,6 @@ type MultisigCommitteeInterface interface { // address corresponding to this `MultisigCommittee`. Threshold() uint16 } - // A multisig committee // // A `MultisigCommittee` is a set of members who collectively control a single @@ -15477,7 +15725,6 @@ type MultisigCommitteeInterface interface { type MultisigCommittee struct { ffiObject FfiObject } - // Construct a new committee from a list of `MultisigMember`s and a // `threshold`. // @@ -15485,10 +15732,13 @@ type MultisigCommittee struct { // `Address` governed by this committee. func NewMultisigCommittee(members []*MultisigMember, threshold uint16) *MultisigCommittee { return FfiConverterMultisigCommitteeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_multisigcommittee_new(FfiConverterSequenceMultisigMemberINSTANCE.Lower(members), FfiConverterUint16INSTANCE.Lower(threshold), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_multisigcommittee_new(FfiConverterSequenceMultisigMemberINSTANCE.Lower(members), FfiConverterUint16INSTANCE.Lower(threshold),_uniffiStatus) })) } + + + // Derive an `Address` from this MultisigCommittee. // // A MultiSig address @@ -15511,7 +15761,7 @@ func (_self *MultisigCommittee) DeriveAddress() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigcommittee_derive_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15530,7 +15780,7 @@ func (_self *MultisigCommittee) IsValid() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigcommittee_is_valid( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15539,10 +15789,10 @@ func (_self *MultisigCommittee) Members() []*MultisigMember { _pointer := _self.ffiObject.incrementPointer("*MultisigCommittee") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceMultisigMemberINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigcommittee_members( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigcommittee_members( + _pointer,_uniffiStatus), + } })) } @@ -15551,10 +15801,10 @@ func (_self *MultisigCommittee) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*MultisigCommittee") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigcommittee_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigcommittee_scheme( + _pointer,_uniffiStatus), + } })) } @@ -15565,7 +15815,7 @@ func (_self *MultisigCommittee) Threshold() uint16 { defer _self.ffiObject.decrementPointer() return FfiConverterUint16INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigcommittee_threshold( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *MultisigCommittee) Destroy() { @@ -15573,12 +15823,13 @@ func (object *MultisigCommittee) Destroy() { object.ffiObject.destroy() } -type FfiConverterMultisigCommittee struct{} +type FfiConverterMultisigCommittee struct {} var FfiConverterMultisigCommitteeINSTANCE = FfiConverterMultisigCommittee{} + func (c FfiConverterMultisigCommittee) Lift(pointer unsafe.Pointer) *MultisigCommittee { - result := &MultisigCommittee{ + result := &MultisigCommittee { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -15611,12 +15862,14 @@ func (c FfiConverterMultisigCommittee) Write(writer io.Writer, value *MultisigCo writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMultisigCommittee struct{} +type FfiDestroyerMultisigCommittee struct {} func (_ FfiDestroyerMultisigCommittee) Destroy(value *MultisigCommittee) { - value.Destroy() + value.Destroy() } + + // A member in a multisig committee // // # BCS @@ -15640,7 +15893,6 @@ type MultisigMemberInterface interface { // Weight of this member's signature. Weight() uint8 } - // A member in a multisig committee // // # BCS @@ -15661,21 +15913,23 @@ type MultisigMemberInterface interface { type MultisigMember struct { ffiObject FfiObject } - // Construct a new member from a `MultisigMemberPublicKey` and a `weight`. func NewMultisigMember(publicKey *MultisigMemberPublicKey, weight uint8) *MultisigMember { return FfiConverterMultisigMemberINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_multisigmember_new(FfiConverterMultisigMemberPublicKeyINSTANCE.Lower(publicKey), FfiConverterUint8INSTANCE.Lower(weight), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_multisigmember_new(FfiConverterMultisigMemberPublicKeyINSTANCE.Lower(publicKey), FfiConverterUint8INSTANCE.Lower(weight),_uniffiStatus) })) } + + + // This member's public key. func (_self *MultisigMember) PublicKey() *MultisigMemberPublicKey { _pointer := _self.ffiObject.incrementPointer("*MultisigMember") defer _self.ffiObject.decrementPointer() return FfiConverterMultisigMemberPublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmember_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15685,7 +15939,7 @@ func (_self *MultisigMember) Weight() uint8 { defer _self.ffiObject.decrementPointer() return FfiConverterUint8INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmember_weight( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *MultisigMember) Destroy() { @@ -15693,12 +15947,13 @@ func (object *MultisigMember) Destroy() { object.ffiObject.destroy() } -type FfiConverterMultisigMember struct{} +type FfiConverterMultisigMember struct {} var FfiConverterMultisigMemberINSTANCE = FfiConverterMultisigMember{} + func (c FfiConverterMultisigMember) Lift(pointer unsafe.Pointer) *MultisigMember { - result := &MultisigMember{ + result := &MultisigMember { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -15731,12 +15986,14 @@ func (c FfiConverterMultisigMember) Write(writer io.Writer, value *MultisigMembe writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMultisigMember struct{} +type FfiDestroyerMultisigMember struct {} func (_ FfiDestroyerMultisigMember) Destroy(value *MultisigMember) { - value.Destroy() + value.Destroy() } + + // Enum of valid public keys for multisig committee members // // # BCS @@ -15779,7 +16036,6 @@ type MultisigMemberPublicKeyInterface interface { IsSecp256r1() bool IsZklogin() bool } - // Enum of valid public keys for multisig committee members // // # BCS @@ -15812,12 +16068,15 @@ type MultisigMemberPublicKey struct { ffiObject FfiObject } + + + func (_self *MultisigMemberPublicKey) AsEd25519() *Ed25519PublicKey { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberPublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterEd25519PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_ed25519( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15825,10 +16084,10 @@ func (_self *MultisigMemberPublicKey) AsEd25519Opt() **Ed25519PublicKey { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberPublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalEd25519PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_ed25519_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_ed25519_opt( + _pointer,_uniffiStatus), + } })) } @@ -15837,7 +16096,7 @@ func (_self *MultisigMemberPublicKey) AsSecp256k1() *Secp256k1PublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_secp256k1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15845,10 +16104,10 @@ func (_self *MultisigMemberPublicKey) AsSecp256k1Opt() **Secp256k1PublicKey { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberPublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256k1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_secp256k1_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_secp256k1_opt( + _pointer,_uniffiStatus), + } })) } @@ -15857,7 +16116,7 @@ func (_self *MultisigMemberPublicKey) AsSecp256r1() *Secp256r1PublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_secp256r1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15865,10 +16124,10 @@ func (_self *MultisigMemberPublicKey) AsSecp256r1Opt() **Secp256r1PublicKey { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberPublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256r1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_secp256r1_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_secp256r1_opt( + _pointer,_uniffiStatus), + } })) } @@ -15877,7 +16136,7 @@ func (_self *MultisigMemberPublicKey) AsZklogin() *ZkLoginPublicIdentifier { defer _self.ffiObject.decrementPointer() return FfiConverterZkLoginPublicIdentifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_zklogin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15885,10 +16144,10 @@ func (_self *MultisigMemberPublicKey) AsZkloginOpt() **ZkLoginPublicIdentifier { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberPublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalZkLoginPublicIdentifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_zklogin_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_as_zklogin_opt( + _pointer,_uniffiStatus), + } })) } @@ -15897,7 +16156,7 @@ func (_self *MultisigMemberPublicKey) IsEd25519() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_is_ed25519( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15906,7 +16165,7 @@ func (_self *MultisigMemberPublicKey) IsSecp256k1() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_is_secp256k1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15915,7 +16174,7 @@ func (_self *MultisigMemberPublicKey) IsSecp256r1() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_is_secp256r1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -15924,7 +16183,7 @@ func (_self *MultisigMemberPublicKey) IsZklogin() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmemberpublickey_is_zklogin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *MultisigMemberPublicKey) Destroy() { @@ -15932,12 +16191,13 @@ func (object *MultisigMemberPublicKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterMultisigMemberPublicKey struct{} +type FfiConverterMultisigMemberPublicKey struct {} var FfiConverterMultisigMemberPublicKeyINSTANCE = FfiConverterMultisigMemberPublicKey{} + func (c FfiConverterMultisigMemberPublicKey) Lift(pointer unsafe.Pointer) *MultisigMemberPublicKey { - result := &MultisigMemberPublicKey{ + result := &MultisigMemberPublicKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -15970,12 +16230,14 @@ func (c FfiConverterMultisigMemberPublicKey) Write(writer io.Writer, value *Mult writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMultisigMemberPublicKey struct{} +type FfiDestroyerMultisigMemberPublicKey struct {} func (_ FfiDestroyerMultisigMemberPublicKey) Destroy(value *MultisigMemberPublicKey) { - value.Destroy() + value.Destroy() } + + // A signature from a member of a multisig committee. // // # BCS @@ -16007,7 +16269,6 @@ type MultisigMemberSignatureInterface interface { IsSecp256r1() bool IsZklogin() bool } - // A signature from a member of a multisig committee. // // # BCS @@ -16029,12 +16290,15 @@ type MultisigMemberSignature struct { ffiObject FfiObject } + + + func (_self *MultisigMemberSignature) AsEd25519() *Ed25519Signature { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberSignature") defer _self.ffiObject.decrementPointer() return FfiConverterEd25519SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_ed25519( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16042,10 +16306,10 @@ func (_self *MultisigMemberSignature) AsEd25519Opt() **Ed25519Signature { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalEd25519SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_ed25519_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_ed25519_opt( + _pointer,_uniffiStatus), + } })) } @@ -16054,7 +16318,7 @@ func (_self *MultisigMemberSignature) AsSecp256k1() *Secp256k1Signature { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256k1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_secp256k1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16062,10 +16326,10 @@ func (_self *MultisigMemberSignature) AsSecp256k1Opt() **Secp256k1Signature { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256k1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_secp256k1_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_secp256k1_opt( + _pointer,_uniffiStatus), + } })) } @@ -16074,7 +16338,7 @@ func (_self *MultisigMemberSignature) AsSecp256r1() *Secp256r1Signature { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_secp256r1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16082,10 +16346,10 @@ func (_self *MultisigMemberSignature) AsSecp256r1Opt() **Secp256r1Signature { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256r1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_secp256r1_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_secp256r1_opt( + _pointer,_uniffiStatus), + } })) } @@ -16094,7 +16358,7 @@ func (_self *MultisigMemberSignature) AsZklogin() *ZkLoginAuthenticator { defer _self.ffiObject.decrementPointer() return FfiConverterZkLoginAuthenticatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_zklogin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16102,10 +16366,10 @@ func (_self *MultisigMemberSignature) AsZkloginOpt() **ZkLoginAuthenticator { _pointer := _self.ffiObject.incrementPointer("*MultisigMemberSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalZkLoginAuthenticatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_zklogin_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_as_zklogin_opt( + _pointer,_uniffiStatus), + } })) } @@ -16114,7 +16378,7 @@ func (_self *MultisigMemberSignature) IsEd25519() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_is_ed25519( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16123,7 +16387,7 @@ func (_self *MultisigMemberSignature) IsSecp256k1() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_is_secp256k1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16132,7 +16396,7 @@ func (_self *MultisigMemberSignature) IsSecp256r1() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_is_secp256r1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16141,7 +16405,7 @@ func (_self *MultisigMemberSignature) IsZklogin() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_multisigmembersignature_is_zklogin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *MultisigMemberSignature) Destroy() { @@ -16149,12 +16413,13 @@ func (object *MultisigMemberSignature) Destroy() { object.ffiObject.destroy() } -type FfiConverterMultisigMemberSignature struct{} +type FfiConverterMultisigMemberSignature struct {} var FfiConverterMultisigMemberSignatureINSTANCE = FfiConverterMultisigMemberSignature{} + func (c FfiConverterMultisigMemberSignature) Lift(pointer unsafe.Pointer) *MultisigMemberSignature { - result := &MultisigMemberSignature{ + result := &MultisigMemberSignature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -16187,12 +16452,14 @@ func (c FfiConverterMultisigMemberSignature) Write(writer io.Writer, value *Mult writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMultisigMemberSignature struct{} +type FfiDestroyerMultisigMemberSignature struct {} func (_ FfiDestroyerMultisigMemberSignature) Destroy(value *MultisigMemberSignature) { - value.Destroy() + value.Destroy() } + + type MultisigVerifierInterface interface { Verify(message []byte, signature *MultisigAggregatedSignature) error WithZkloginVerifier(zkloginVerifier *ZkloginVerifier) *MultisigVerifier @@ -16201,22 +16468,24 @@ type MultisigVerifierInterface interface { type MultisigVerifier struct { ffiObject FfiObject } - func NewMultisigVerifier() *MultisigVerifier { return FfiConverterMultisigVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_multisigverifier_new(_uniffiStatus) })) } + + + func (_self *MultisigVerifier) Verify(message []byte, signature *MultisigAggregatedSignature) error { _pointer := _self.ffiObject.incrementPointer("*MultisigVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_multisigverifier_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterMultisigAggregatedSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterMultisigAggregatedSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *MultisigVerifier) WithZkloginVerifier(zkloginVerifier *ZkloginVerifier) *MultisigVerifier { @@ -16224,7 +16493,7 @@ func (_self *MultisigVerifier) WithZkloginVerifier(zkloginVerifier *ZkloginVerif defer _self.ffiObject.decrementPointer() return FfiConverterMultisigVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_multisigverifier_with_zklogin_verifier( - _pointer, FfiConverterZkloginVerifierINSTANCE.Lower(zkloginVerifier), _uniffiStatus) + _pointer,FfiConverterZkloginVerifierINSTANCE.Lower(zkloginVerifier),_uniffiStatus) })) } @@ -16232,10 +16501,10 @@ func (_self *MultisigVerifier) ZkloginVerifier() **ZkloginVerifier { _pointer := _self.ffiObject.incrementPointer("*MultisigVerifier") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalZkloginVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_multisigverifier_zklogin_verifier( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_multisigverifier_zklogin_verifier( + _pointer,_uniffiStatus), + } })) } func (object *MultisigVerifier) Destroy() { @@ -16243,12 +16512,13 @@ func (object *MultisigVerifier) Destroy() { object.ffiObject.destroy() } -type FfiConverterMultisigVerifier struct{} +type FfiConverterMultisigVerifier struct {} var FfiConverterMultisigVerifierINSTANCE = FfiConverterMultisigVerifier{} + func (c FfiConverterMultisigVerifier) Lift(pointer unsafe.Pointer) *MultisigVerifier { - result := &MultisigVerifier{ + result := &MultisigVerifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -16281,12 +16551,14 @@ func (c FfiConverterMultisigVerifier) Write(writer io.Writer, value *MultisigVer writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerMultisigVerifier struct{} +type FfiDestroyerMultisigVerifier struct {} func (_ FfiDestroyerMultisigVerifier) Destroy(value *MultisigVerifier) { - value.Destroy() + value.Destroy() } + + type NameInterface interface { // Formats a name into a string based on the available output formats. // The default separator is `.` @@ -16309,28 +16581,31 @@ type Name struct { ffiObject FfiObject } + func NameFromStr(s string) (*Name, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_name_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_name_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Name - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterNameINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Name + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterNameINSTANCE.Lift(_uniffiRV), nil + } } + + // Formats a name into a string based on the available output formats. // The default separator is `.` func (_self *Name) Format(format NameFormat) string { _pointer := _self.ffiObject.incrementPointer("*Name") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_name_format( - _pointer, FfiConverterNameFormatINSTANCE.Lower(format), _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_name_format( + _pointer,FfiConverterNameFormatINSTANCE.Lower(format),_uniffiStatus), + } })) } @@ -16340,7 +16615,7 @@ func (_self *Name) IsSln() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_name_is_sln( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16350,7 +16625,7 @@ func (_self *Name) IsSubname() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_name_is_subname( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16359,10 +16634,10 @@ func (_self *Name) Label(index uint32) *string { _pointer := _self.ffiObject.incrementPointer("*Name") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_name_label( - _pointer, FfiConverterUint32INSTANCE.Lower(index), _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_name_label( + _pointer,FfiConverterUint32INSTANCE.Lower(index),_uniffiStatus), + } })) } @@ -16372,10 +16647,10 @@ func (_self *Name) Labels() []string { _pointer := _self.ffiObject.incrementPointer("*Name") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_name_labels( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_name_labels( + _pointer,_uniffiStatus), + } })) } @@ -16385,7 +16660,7 @@ func (_self *Name) NumLabels() uint32 { defer _self.ffiObject.decrementPointer() return FfiConverterUint32INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint32_t { return C.uniffi_iota_sdk_ffi_fn_method_name_num_labels( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16394,10 +16669,10 @@ func (_self *Name) Parent() **Name { _pointer := _self.ffiObject.incrementPointer("*Name") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalNameINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_name_parent( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_name_parent( + _pointer,_uniffiStatus), + } })) } func (object *Name) Destroy() { @@ -16405,12 +16680,13 @@ func (object *Name) Destroy() { object.ffiObject.destroy() } -type FfiConverterName struct{} +type FfiConverterName struct {} var FfiConverterNameINSTANCE = FfiConverterName{} + func (c FfiConverterName) Lift(pointer unsafe.Pointer) *Name { - result := &Name{ + result := &Name { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -16443,12 +16719,14 @@ func (c FfiConverterName) Write(writer io.Writer, value *Name) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerName struct{} +type FfiDestroyerName struct {} func (_ FfiDestroyerName) Destroy(value *Name) { - value.Destroy() + value.Destroy() } + + // An object to manage a second-level name (SLN). type NameRegistrationInterface interface { ExpirationTimestampMs() uint64 @@ -16456,24 +16734,25 @@ type NameRegistrationInterface interface { Name() *Name NameStr() string } - // An object to manage a second-level name (SLN). type NameRegistration struct { ffiObject FfiObject } - func NewNameRegistration(id *ObjectId, name *Name, nameStr string, expirationTimestampMs uint64) *NameRegistration { return FfiConverterNameRegistrationINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_nameregistration_new(FfiConverterObjectIdINSTANCE.Lower(id), FfiConverterNameINSTANCE.Lower(name), FfiConverterStringINSTANCE.Lower(nameStr), FfiConverterUint64INSTANCE.Lower(expirationTimestampMs), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_nameregistration_new(FfiConverterObjectIdINSTANCE.Lower(id), FfiConverterNameINSTANCE.Lower(name), FfiConverterStringINSTANCE.Lower(nameStr), FfiConverterUint64INSTANCE.Lower(expirationTimestampMs),_uniffiStatus) })) } + + + func (_self *NameRegistration) ExpirationTimestampMs() uint64 { _pointer := _self.ffiObject.incrementPointer("*NameRegistration") defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_nameregistration_expiration_timestamp_ms( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16482,7 +16761,7 @@ func (_self *NameRegistration) Id() *ObjectId { defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_nameregistration_id( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16491,7 +16770,7 @@ func (_self *NameRegistration) Name() *Name { defer _self.ffiObject.decrementPointer() return FfiConverterNameINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_nameregistration_name( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16499,10 +16778,10 @@ func (_self *NameRegistration) NameStr() string { _pointer := _self.ffiObject.incrementPointer("*NameRegistration") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_nameregistration_name_str( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_nameregistration_name_str( + _pointer,_uniffiStatus), + } })) } func (object *NameRegistration) Destroy() { @@ -16510,12 +16789,13 @@ func (object *NameRegistration) Destroy() { object.ffiObject.destroy() } -type FfiConverterNameRegistration struct{} +type FfiConverterNameRegistration struct {} var FfiConverterNameRegistrationINSTANCE = FfiConverterNameRegistration{} + func (c FfiConverterNameRegistration) Lift(pointer unsafe.Pointer) *NameRegistration { - result := &NameRegistration{ + result := &NameRegistration { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -16548,12 +16828,14 @@ func (c FfiConverterNameRegistration) Write(writer io.Writer, value *NameRegistr writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerNameRegistration struct{} +type FfiDestroyerNameRegistration struct {} func (_ FfiDestroyerNameRegistration) Destroy(value *NameRegistration) { - value.Destroy() + value.Destroy() } + + // An object on the IOTA blockchain // // # BCS @@ -16594,7 +16876,6 @@ type ObjectInterface interface { // Return this object's version Version() uint64 } - // An object on the IOTA blockchain // // # BCS @@ -16607,20 +16888,22 @@ type ObjectInterface interface { type Object struct { ffiObject FfiObject } - func NewObject(data *ObjectData, owner *Owner, previousTransaction *Digest, storageRebate uint64) *Object { return FfiConverterObjectINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_object_new(FfiConverterObjectDataINSTANCE.Lower(data), FfiConverterOwnerINSTANCE.Lower(owner), FfiConverterDigestINSTANCE.Lower(previousTransaction), FfiConverterUint64INSTANCE.Lower(storageRebate), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_object_new(FfiConverterObjectDataINSTANCE.Lower(data), FfiConverterOwnerINSTANCE.Lower(owner), FfiConverterDigestINSTANCE.Lower(previousTransaction), FfiConverterUint64INSTANCE.Lower(storageRebate),_uniffiStatus) })) } + + + // Interpret this object as a move package func (_self *Object) AsPackage() *MovePackage { _pointer := _self.ffiObject.incrementPointer("*Object") defer _self.ffiObject.decrementPointer() return FfiConverterMovePackageINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_object_as_package( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16629,10 +16912,10 @@ func (_self *Object) AsPackageOpt() **MovePackage { _pointer := _self.ffiObject.incrementPointer("*Object") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalMovePackageINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_object_as_package_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_object_as_package_opt( + _pointer,_uniffiStatus), + } })) } @@ -16641,10 +16924,10 @@ func (_self *Object) AsStruct() MoveStruct { _pointer := _self.ffiObject.incrementPointer("*Object") defer _self.ffiObject.decrementPointer() return FfiConverterMoveStructINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_object_as_struct( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_object_as_struct( + _pointer,_uniffiStatus), + } })) } @@ -16653,10 +16936,10 @@ func (_self *Object) AsStructOpt() *MoveStruct { _pointer := _self.ffiObject.incrementPointer("*Object") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalMoveStructINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_object_as_struct_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_object_as_struct_opt( + _pointer,_uniffiStatus), + } })) } @@ -16666,7 +16949,7 @@ func (_self *Object) Data() *ObjectData { defer _self.ffiObject.decrementPointer() return FfiConverterObjectDataINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_object_data( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16678,7 +16961,7 @@ func (_self *Object) Digest() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_object_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16688,7 +16971,7 @@ func (_self *Object) ObjectId() *ObjectId { defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_object_object_id( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16698,7 +16981,7 @@ func (_self *Object) ObjectType() *ObjectType { defer _self.ffiObject.decrementPointer() return FfiConverterObjectTypeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_object_object_type( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16708,7 +16991,7 @@ func (_self *Object) Owner() *Owner { defer _self.ffiObject.decrementPointer() return FfiConverterOwnerINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_object_owner( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16718,7 +17001,7 @@ func (_self *Object) PreviousTransaction() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_object_previous_transaction( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16731,7 +17014,7 @@ func (_self *Object) StorageRebate() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_object_storage_rebate( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16741,7 +17024,7 @@ func (_self *Object) Version() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_object_version( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *Object) Destroy() { @@ -16749,12 +17032,13 @@ func (object *Object) Destroy() { object.ffiObject.destroy() } -type FfiConverterObject struct{} +type FfiConverterObject struct {} var FfiConverterObjectINSTANCE = FfiConverterObject{} + func (c FfiConverterObject) Lift(pointer unsafe.Pointer) *Object { - result := &Object{ + result := &Object { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -16787,12 +17071,14 @@ func (c FfiConverterObject) Write(writer io.Writer, value *Object) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerObject struct{} +type FfiDestroyerObject struct {} func (_ FfiDestroyerObject) Destroy(value *Object) { - value.Destroy() + value.Destroy() } + + // Object data, either a package or struct // // # BCS @@ -16815,7 +17101,6 @@ type ObjectDataInterface interface { // Return whether this object is a `MoveStruct` IsStruct() bool } - // Object data, either a package or struct // // # BCS @@ -16832,29 +17117,32 @@ type ObjectData struct { ffiObject FfiObject } + // Create an `ObjectData` from `MovePackage` func ObjectDataNewMovePackage(movePackage *MovePackage) *ObjectData { return FfiConverterObjectDataINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_objectdata_new_move_package(FfiConverterMovePackageINSTANCE.Lower(movePackage), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_objectdata_new_move_package(FfiConverterMovePackageINSTANCE.Lower(movePackage),_uniffiStatus) })) } // Create an `ObjectData` from a `MoveStruct` func ObjectDataNewMoveStruct(moveStruct MoveStruct) *ObjectData { return FfiConverterObjectDataINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_objectdata_new_move_struct(FfiConverterMoveStructINSTANCE.Lower(moveStruct), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_objectdata_new_move_struct(FfiConverterMoveStructINSTANCE.Lower(moveStruct),_uniffiStatus) })) } + + // Try to interpret this object as a `MovePackage` func (_self *ObjectData) AsPackageOpt() **MovePackage { _pointer := _self.ffiObject.incrementPointer("*ObjectData") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalMovePackageINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_objectdata_as_package_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_objectdata_as_package_opt( + _pointer,_uniffiStatus), + } })) } @@ -16863,10 +17151,10 @@ func (_self *ObjectData) AsStructOpt() *MoveStruct { _pointer := _self.ffiObject.incrementPointer("*ObjectData") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalMoveStructINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_objectdata_as_struct_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_objectdata_as_struct_opt( + _pointer,_uniffiStatus), + } })) } @@ -16876,7 +17164,7 @@ func (_self *ObjectData) IsPackage() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_objectdata_is_package( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -16886,7 +17174,7 @@ func (_self *ObjectData) IsStruct() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_objectdata_is_struct( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ObjectData) Destroy() { @@ -16894,12 +17182,13 @@ func (object *ObjectData) Destroy() { object.ffiObject.destroy() } -type FfiConverterObjectData struct{} +type FfiConverterObjectData struct {} var FfiConverterObjectDataINSTANCE = FfiConverterObjectData{} + func (c FfiConverterObjectData) Lift(pointer unsafe.Pointer) *ObjectData { - result := &ObjectData{ + result := &ObjectData { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -16932,12 +17221,14 @@ func (c FfiConverterObjectData) Write(writer io.Writer, value *ObjectData) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerObjectData struct{} +type FfiDestroyerObjectData struct {} func (_ FfiDestroyerObjectData) Destroy(value *ObjectData) { - value.Destroy() + value.Destroy() } + + // An `ObjectId` is a 32-byte identifier used to uniquely identify an object on // the IOTA blockchain. // @@ -16965,7 +17256,6 @@ type ObjectIdInterface interface { ToBytes() []byte ToHex() string } - // An `ObjectId` is a 32-byte identifier used to uniquely identify an object on // the IOTA blockchain. // @@ -16988,6 +17278,7 @@ type ObjectId struct { ffiObject FfiObject } + func ObjectIdClock() *ObjectId { return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_objectid_clock(_uniffiStatus) @@ -16998,32 +17289,32 @@ func ObjectIdClock() *ObjectId { // that have been created during a transactions. func ObjectIdDeriveId(digest *Digest, count uint64) *ObjectId { return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_objectid_derive_id(FfiConverterDigestINSTANCE.Lower(digest), FfiConverterUint64INSTANCE.Lower(count), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_objectid_derive_id(FfiConverterDigestINSTANCE.Lower(digest), FfiConverterUint64INSTANCE.Lower(count),_uniffiStatus) })) } func ObjectIdFromBytes(bytes []byte) (*ObjectId, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_objectid_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_objectid_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ObjectId - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterObjectIdINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ObjectId + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterObjectIdINSTANCE.Lift(_uniffiRV), nil + } } func ObjectIdFromHex(hex string) (*ObjectId, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_objectid_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_objectid_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ObjectId - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterObjectIdINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ObjectId + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterObjectIdINSTANCE.Lift(_uniffiRV), nil + } } func ObjectIdSystem() *ObjectId { @@ -17038,6 +17329,8 @@ func ObjectIdZero() *ObjectId { })) } + + // Derive an ObjectId for a Dynamic Child Object. // // hash(parent || len(key) || key || key_type_tag) @@ -17046,7 +17339,7 @@ func (_self *ObjectId) DeriveDynamicChildId(keyTypeTag *TypeTag, keyBytes []byte defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_objectid_derive_dynamic_child_id( - _pointer, FfiConverterTypeTagINSTANCE.Lower(keyTypeTag), FfiConverterBytesINSTANCE.Lower(keyBytes), _uniffiStatus) + _pointer,FfiConverterTypeTagINSTANCE.Lower(keyTypeTag), FfiConverterBytesINSTANCE.Lower(keyBytes),_uniffiStatus) })) } @@ -17055,7 +17348,7 @@ func (_self *ObjectId) ToAddress() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_objectid_to_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17063,10 +17356,10 @@ func (_self *ObjectId) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*ObjectId") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_objectid_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_objectid_to_bytes( + _pointer,_uniffiStatus), + } })) } @@ -17074,10 +17367,10 @@ func (_self *ObjectId) ToHex() string { _pointer := _self.ffiObject.incrementPointer("*ObjectId") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_objectid_to_hex( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_objectid_to_hex( + _pointer,_uniffiStatus), + } })) } @@ -17086,21 +17379,23 @@ func (_self *ObjectId) Hash() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_objectid_uniffi_trait_hash( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } + func (object *ObjectId) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterObjectId struct{} +type FfiConverterObjectId struct {} var FfiConverterObjectIdINSTANCE = FfiConverterObjectId{} + func (c FfiConverterObjectId) Lift(pointer unsafe.Pointer) *ObjectId { - result := &ObjectId{ + result := &ObjectId { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -17133,12 +17428,14 @@ func (c FfiConverterObjectId) Write(writer io.Writer, value *ObjectId) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerObjectId struct{} +type FfiDestroyerObjectId struct {} func (_ FfiDestroyerObjectId) Destroy(value *ObjectId) { - value.Destroy() + value.Destroy() } + + // Type of an IOTA object type ObjectTypeInterface interface { AsStruct() *StructTag @@ -17146,12 +17443,12 @@ type ObjectTypeInterface interface { IsPackage() bool IsStruct() bool } - // Type of an IOTA object type ObjectType struct { ffiObject FfiObject } + func ObjectTypeNewPackage() *ObjectType { return FfiConverterObjectTypeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_objecttype_new_package(_uniffiStatus) @@ -17160,16 +17457,18 @@ func ObjectTypeNewPackage() *ObjectType { func ObjectTypeNewStruct(structTag *StructTag) *ObjectType { return FfiConverterObjectTypeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_objecttype_new_struct(FfiConverterStructTagINSTANCE.Lower(structTag), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_objecttype_new_struct(FfiConverterStructTagINSTANCE.Lower(structTag),_uniffiStatus) })) } + + func (_self *ObjectType) AsStruct() *StructTag { _pointer := _self.ffiObject.incrementPointer("*ObjectType") defer _self.ffiObject.decrementPointer() return FfiConverterStructTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_objecttype_as_struct( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17177,10 +17476,10 @@ func (_self *ObjectType) AsStructOpt() **StructTag { _pointer := _self.ffiObject.incrementPointer("*ObjectType") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalStructTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_objecttype_as_struct_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_objecttype_as_struct_opt( + _pointer,_uniffiStatus), + } })) } @@ -17189,7 +17488,7 @@ func (_self *ObjectType) IsPackage() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_objecttype_is_package( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17198,7 +17497,7 @@ func (_self *ObjectType) IsStruct() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_objecttype_is_struct( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17206,24 +17505,26 @@ func (_self *ObjectType) String() string { _pointer := _self.ffiObject.incrementPointer("*ObjectType") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_objecttype_uniffi_trait_display( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_objecttype_uniffi_trait_display( + _pointer,_uniffiStatus), + } })) } + func (object *ObjectType) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterObjectType struct{} +type FfiConverterObjectType struct {} var FfiConverterObjectTypeINSTANCE = FfiConverterObjectType{} + func (c FfiConverterObjectType) Lift(pointer unsafe.Pointer) *ObjectType { - result := &ObjectType{ + result := &ObjectType { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -17256,12 +17557,14 @@ func (c FfiConverterObjectType) Write(writer io.Writer, value *ObjectType) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerObjectType struct{} +type FfiDestroyerObjectType struct {} func (_ FfiDestroyerObjectType) Destroy(value *ObjectType) { - value.Destroy() + value.Destroy() } + + // Enum of different types of ownership for an object. // // # BCS @@ -17288,7 +17591,6 @@ type OwnerInterface interface { IsObject() bool IsShared() bool } - // Enum of different types of ownership for an object. // // # BCS @@ -17307,9 +17609,10 @@ type Owner struct { ffiObject FfiObject } + func OwnerNewAddress(address *Address) *Owner { return FfiConverterOwnerINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_owner_new_address(FfiConverterAddressINSTANCE.Lower(address), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_owner_new_address(FfiConverterAddressINSTANCE.Lower(address),_uniffiStatus) })) } @@ -17321,22 +17624,24 @@ func OwnerNewImmutable() *Owner { func OwnerNewObject(id *ObjectId) *Owner { return FfiConverterOwnerINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_owner_new_object(FfiConverterObjectIdINSTANCE.Lower(id), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_owner_new_object(FfiConverterObjectIdINSTANCE.Lower(id),_uniffiStatus) })) } func OwnerNewShared(version uint64) *Owner { return FfiConverterOwnerINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_owner_new_shared(FfiConverterUint64INSTANCE.Lower(version), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_owner_new_shared(FfiConverterUint64INSTANCE.Lower(version),_uniffiStatus) })) } + + func (_self *Owner) AsAddress() *Address { _pointer := _self.ffiObject.incrementPointer("*Owner") defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_owner_as_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17344,10 +17649,10 @@ func (_self *Owner) AsAddressOpt() **Address { _pointer := _self.ffiObject.incrementPointer("*Owner") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_owner_as_address_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_owner_as_address_opt( + _pointer,_uniffiStatus), + } })) } @@ -17356,7 +17661,7 @@ func (_self *Owner) AsObject() *ObjectId { defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_owner_as_object( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17364,10 +17669,10 @@ func (_self *Owner) AsObjectOpt() **ObjectId { _pointer := _self.ffiObject.incrementPointer("*Owner") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_owner_as_object_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_owner_as_object_opt( + _pointer,_uniffiStatus), + } })) } @@ -17376,7 +17681,7 @@ func (_self *Owner) AsShared() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_owner_as_shared( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17384,10 +17689,10 @@ func (_self *Owner) AsSharedOpt() *uint64 { _pointer := _self.ffiObject.incrementPointer("*Owner") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_owner_as_shared_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_owner_as_shared_opt( + _pointer,_uniffiStatus), + } })) } @@ -17396,7 +17701,7 @@ func (_self *Owner) IsAddress() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_owner_is_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17405,7 +17710,7 @@ func (_self *Owner) IsImmutable() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_owner_is_immutable( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17414,7 +17719,7 @@ func (_self *Owner) IsObject() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_owner_is_object( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17423,7 +17728,7 @@ func (_self *Owner) IsShared() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_owner_is_shared( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17431,24 +17736,26 @@ func (_self *Owner) String() string { _pointer := _self.ffiObject.incrementPointer("*Owner") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_owner_uniffi_trait_display( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_owner_uniffi_trait_display( + _pointer,_uniffiStatus), + } })) } + func (object *Owner) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterOwner struct{} +type FfiConverterOwner struct {} var FfiConverterOwnerINSTANCE = FfiConverterOwner{} + func (c FfiConverterOwner) Lift(pointer unsafe.Pointer) *Owner { - result := &Owner{ + result := &Owner { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -17481,100 +17788,103 @@ func (c FfiConverterOwner) Write(writer io.Writer, value *Owner) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerOwner struct{} +type FfiDestroyerOwner struct {} func (_ FfiDestroyerOwner) Destroy(value *Owner) { - value.Destroy() + value.Destroy() } + + type PtbArgumentInterface interface { } type PtbArgument struct { ffiObject FfiObject } + func PtbArgumentAddress(address *Address) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address(FfiConverterAddressINSTANCE.Lower(address), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address(FfiConverterAddressINSTANCE.Lower(address),_uniffiStatus) })) } func PtbArgumentAddressFromHex(hex string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentAddressVec(addresses []*Address) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address_vec(FfiConverterSequenceAddressINSTANCE.Lower(addresses), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address_vec(FfiConverterSequenceAddressINSTANCE.Lower(addresses),_uniffiStatus) })) } func PtbArgumentAddressVecFromHex(addresses []string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address_vec_from_hex(FfiConverterSequenceStringINSTANCE.Lower(addresses), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_address_vec_from_hex(FfiConverterSequenceStringINSTANCE.Lower(addresses),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentBool(value bool) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_bool(FfiConverterBoolINSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_bool(FfiConverterBoolINSTANCE.Lower(value),_uniffiStatus) })) } func PtbArgumentBoolVec(values []bool) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_bool_vec(FfiConverterSequenceBoolINSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_bool_vec(FfiConverterSequenceBoolINSTANCE.Lower(values),_uniffiStatus) })) } func PtbArgumentDigest(digest *Digest) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest(FfiConverterDigestINSTANCE.Lower(digest), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest(FfiConverterDigestINSTANCE.Lower(digest),_uniffiStatus) })) } func PtbArgumentDigestFromBase58(base58 string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest_from_base58(FfiConverterStringINSTANCE.Lower(base58), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest_from_base58(FfiConverterStringINSTANCE.Lower(base58),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentDigestVec(digests []*Digest) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest_vec(FfiConverterSequenceDigestINSTANCE.Lower(digests), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest_vec(FfiConverterSequenceDigestINSTANCE.Lower(digests),_uniffiStatus) })) } func PtbArgumentDigestVecFromBase58(digests []string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest_vec_from_base58(FfiConverterSequenceStringINSTANCE.Lower(digests), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_digest_vec_from_base58(FfiConverterSequenceStringINSTANCE.Lower(digests),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentGas() *PtbArgument { @@ -17585,207 +17895,209 @@ func PtbArgumentGas() *PtbArgument { func PtbArgumentMoveArg(arg *MoveArg) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_move_arg(FfiConverterMoveArgINSTANCE.Lower(arg), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_move_arg(FfiConverterMoveArgINSTANCE.Lower(arg),_uniffiStatus) })) } func PtbArgumentObjectId(id *ObjectId) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_object_id(FfiConverterObjectIdINSTANCE.Lower(id), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_object_id(FfiConverterObjectIdINSTANCE.Lower(id),_uniffiStatus) })) } func PtbArgumentObjectIdFromHex(hex string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_object_id_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_object_id_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentOption(value **MoveArg) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_option(FfiConverterOptionalMoveArgINSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_option(FfiConverterOptionalMoveArgINSTANCE.Lower(value),_uniffiStatus) })) } func PtbArgumentReceiving(id *ObjectId) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_receiving(FfiConverterObjectIdINSTANCE.Lower(id), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_receiving(FfiConverterObjectIdINSTANCE.Lower(id),_uniffiStatus) })) } func PtbArgumentReceivingFromHex(hex string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_receiving_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_receiving_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentRes(name string) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_res(FfiConverterStringINSTANCE.Lower(name), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_res(FfiConverterStringINSTANCE.Lower(name),_uniffiStatus) })) } func PtbArgumentShared(id *ObjectId) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared(FfiConverterObjectIdINSTANCE.Lower(id), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared(FfiConverterObjectIdINSTANCE.Lower(id),_uniffiStatus) })) } func PtbArgumentSharedFromHex(hex string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentSharedMut(id *ObjectId) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared_mut(FfiConverterObjectIdINSTANCE.Lower(id), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared_mut(FfiConverterObjectIdINSTANCE.Lower(id),_uniffiStatus) })) } func PtbArgumentSharedMutFromHex(hex string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared_mut_from_hex(FfiConverterStringINSTANCE.Lower(hex), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_shared_mut_from_hex(FfiConverterStringINSTANCE.Lower(hex),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentString(string string) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_string(FfiConverterStringINSTANCE.Lower(string), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_string(FfiConverterStringINSTANCE.Lower(string),_uniffiStatus) })) } func PtbArgumentU128(value string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u128(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u128(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentU128Vec(values []string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u128_vec(FfiConverterSequenceStringINSTANCE.Lower(values), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u128_vec(FfiConverterSequenceStringINSTANCE.Lower(values),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentU16(value uint16) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u16(FfiConverterUint16INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u16(FfiConverterUint16INSTANCE.Lower(value),_uniffiStatus) })) } func PtbArgumentU16Vec(values []uint16) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u16_vec(FfiConverterSequenceUint16INSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u16_vec(FfiConverterSequenceUint16INSTANCE.Lower(values),_uniffiStatus) })) } func PtbArgumentU256(value string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u256(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u256(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentU256Vec(values []string) (*PtbArgument, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u256_vec(FfiConverterSequenceStringINSTANCE.Lower(values), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u256_vec(FfiConverterSequenceStringINSTANCE.Lower(values),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *PtbArgument - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *PtbArgument + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterPtbArgumentINSTANCE.Lift(_uniffiRV), nil + } } func PtbArgumentU32(value uint32) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u32(FfiConverterUint32INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u32(FfiConverterUint32INSTANCE.Lower(value),_uniffiStatus) })) } func PtbArgumentU32Vec(values []uint32) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u32_vec(FfiConverterSequenceUint32INSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u32_vec(FfiConverterSequenceUint32INSTANCE.Lower(values),_uniffiStatus) })) } func PtbArgumentU64(value uint64) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u64(FfiConverterUint64INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u64(FfiConverterUint64INSTANCE.Lower(value),_uniffiStatus) })) } func PtbArgumentU64Vec(values []uint64) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u64_vec(FfiConverterSequenceUint64INSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u64_vec(FfiConverterSequenceUint64INSTANCE.Lower(values),_uniffiStatus) })) } func PtbArgumentU8(value uint8) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u8(FfiConverterUint8INSTANCE.Lower(value), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u8(FfiConverterUint8INSTANCE.Lower(value),_uniffiStatus) })) } func PtbArgumentU8Vec(values []byte) *PtbArgument { return FfiConverterPtbArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u8_vec(FfiConverterBytesINSTANCE.Lower(values), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_ptbargument_u8_vec(FfiConverterBytesINSTANCE.Lower(values),_uniffiStatus) })) } + func (object *PtbArgument) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterPtbArgument struct{} +type FfiConverterPtbArgument struct {} var FfiConverterPtbArgumentINSTANCE = FfiConverterPtbArgument{} + func (c FfiConverterPtbArgument) Lift(pointer unsafe.Pointer) *PtbArgument { - result := &PtbArgument{ + result := &PtbArgument { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -17818,12 +18130,14 @@ func (c FfiConverterPtbArgument) Write(writer io.Writer, value *PtbArgument) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerPtbArgument struct{} +type FfiDestroyerPtbArgument struct {} func (_ FfiDestroyerPtbArgument) Destroy(value *PtbArgument) { - value.Destroy() + value.Destroy() } + + // A passkey authenticator. // // # BCS @@ -17872,7 +18186,6 @@ type PasskeyAuthenticatorInterface interface { // The passkey signature. Signature() *SimpleSignature } - // A passkey authenticator. // // # BCS @@ -17904,6 +18217,9 @@ type PasskeyAuthenticator struct { ffiObject FfiObject } + + + // Opaque authenticator data for this passkey signature. // // See [Authenticator Data](https://www.w3.org/TR/webauthn-2/#sctn-authenticator-data) for @@ -17912,10 +18228,10 @@ func (_self *PasskeyAuthenticator) AuthenticatorData() []byte { _pointer := _self.ffiObject.incrementPointer("*PasskeyAuthenticator") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_authenticator_data( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_authenticator_data( + _pointer,_uniffiStatus), + } })) } @@ -17927,10 +18243,10 @@ func (_self *PasskeyAuthenticator) Challenge() []byte { _pointer := _self.ffiObject.incrementPointer("*PasskeyAuthenticator") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_challenge( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_challenge( + _pointer,_uniffiStatus), + } })) } @@ -17942,10 +18258,10 @@ func (_self *PasskeyAuthenticator) ClientDataJson() string { _pointer := _self.ffiObject.incrementPointer("*PasskeyAuthenticator") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_client_data_json( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_client_data_json( + _pointer,_uniffiStatus), + } })) } @@ -17955,7 +18271,7 @@ func (_self *PasskeyAuthenticator) PublicKey() *PasskeyPublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterPasskeyPublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -17965,7 +18281,7 @@ func (_self *PasskeyAuthenticator) Signature() *SimpleSignature { defer _self.ffiObject.decrementPointer() return FfiConverterSimpleSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_passkeyauthenticator_signature( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *PasskeyAuthenticator) Destroy() { @@ -17973,12 +18289,13 @@ func (object *PasskeyAuthenticator) Destroy() { object.ffiObject.destroy() } -type FfiConverterPasskeyAuthenticator struct{} +type FfiConverterPasskeyAuthenticator struct {} var FfiConverterPasskeyAuthenticatorINSTANCE = FfiConverterPasskeyAuthenticator{} + func (c FfiConverterPasskeyAuthenticator) Lift(pointer unsafe.Pointer) *PasskeyAuthenticator { - result := &PasskeyAuthenticator{ + result := &PasskeyAuthenticator { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18011,12 +18328,14 @@ func (c FfiConverterPasskeyAuthenticator) Write(writer io.Writer, value *Passkey writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerPasskeyAuthenticator struct{} +type FfiDestroyerPasskeyAuthenticator struct {} func (_ FfiDestroyerPasskeyAuthenticator) Destroy(value *PasskeyAuthenticator) { - value.Destroy() + value.Destroy() } + + // Public key of a `PasskeyAuthenticator`. // // This is used to derive the onchain `Address` for a `PasskeyAuthenticator`. @@ -18039,7 +18358,6 @@ type PasskeyPublicKeyInterface interface { DeriveAddress() *Address Inner() *Secp256r1PublicKey } - // Public key of a `PasskeyAuthenticator`. // // This is used to derive the onchain `Address` for a `PasskeyAuthenticator`. @@ -18054,13 +18372,15 @@ type PasskeyPublicKeyInterface interface { type PasskeyPublicKey struct { ffiObject FfiObject } - func NewPasskeyPublicKey(publicKey *Secp256r1PublicKey) *PasskeyPublicKey { return FfiConverterPasskeyPublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_passkeypublickey_new(FfiConverterSecp256r1PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_passkeypublickey_new(FfiConverterSecp256r1PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) })) } + + + // Derive an `Address` from this Passkey Public Key // // An `Address` can be derived from a `PasskeyPublicKey` by hashing the @@ -18073,7 +18393,7 @@ func (_self *PasskeyPublicKey) DeriveAddress() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_passkeypublickey_derive_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -18082,7 +18402,7 @@ func (_self *PasskeyPublicKey) Inner() *Secp256r1PublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_passkeypublickey_inner( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *PasskeyPublicKey) Destroy() { @@ -18090,12 +18410,13 @@ func (object *PasskeyPublicKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterPasskeyPublicKey struct{} +type FfiConverterPasskeyPublicKey struct {} var FfiConverterPasskeyPublicKeyINSTANCE = FfiConverterPasskeyPublicKey{} + func (c FfiConverterPasskeyPublicKey) Lift(pointer unsafe.Pointer) *PasskeyPublicKey { - result := &PasskeyPublicKey{ + result := &PasskeyPublicKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18128,46 +18449,51 @@ func (c FfiConverterPasskeyPublicKey) Write(writer io.Writer, value *PasskeyPubl writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerPasskeyPublicKey struct{} +type FfiDestroyerPasskeyPublicKey struct {} func (_ FfiDestroyerPasskeyPublicKey) Destroy(value *PasskeyPublicKey) { - value.Destroy() + value.Destroy() } + + type PasskeyVerifierInterface interface { Verify(message []byte, authenticator *PasskeyAuthenticator) error } type PasskeyVerifier struct { ffiObject FfiObject } - func NewPasskeyVerifier() *PasskeyVerifier { return FfiConverterPasskeyVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_passkeyverifier_new(_uniffiStatus) })) } + + + func (_self *PasskeyVerifier) Verify(message []byte, authenticator *PasskeyAuthenticator) error { _pointer := _self.ffiObject.incrementPointer("*PasskeyVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_passkeyverifier_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterPasskeyAuthenticatorINSTANCE.Lower(authenticator), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterPasskeyAuthenticatorINSTANCE.Lower(authenticator),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *PasskeyVerifier) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterPasskeyVerifier struct{} +type FfiConverterPasskeyVerifier struct {} var FfiConverterPasskeyVerifierINSTANCE = FfiConverterPasskeyVerifier{} + func (c FfiConverterPasskeyVerifier) Lift(pointer unsafe.Pointer) *PasskeyVerifier { - result := &PasskeyVerifier{ + result := &PasskeyVerifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18200,12 +18526,14 @@ func (c FfiConverterPasskeyVerifier) Write(writer io.Writer, value *PasskeyVerif writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerPasskeyVerifier struct{} +type FfiDestroyerPasskeyVerifier struct {} func (_ FfiDestroyerPasskeyVerifier) Destroy(value *PasskeyVerifier) { - value.Destroy() + value.Destroy() } + + type PersonalMessageInterface interface { MessageBytes() []byte SigningDigest() []byte @@ -18213,21 +18541,23 @@ type PersonalMessageInterface interface { type PersonalMessage struct { ffiObject FfiObject } - func NewPersonalMessage(messageBytes []byte) *PersonalMessage { return FfiConverterPersonalMessageINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_personalmessage_new(FfiConverterBytesINSTANCE.Lower(messageBytes), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_personalmessage_new(FfiConverterBytesINSTANCE.Lower(messageBytes),_uniffiStatus) })) } + + + func (_self *PersonalMessage) MessageBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*PersonalMessage") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_personalmessage_message_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_personalmessage_message_bytes( + _pointer,_uniffiStatus), + } })) } @@ -18235,10 +18565,10 @@ func (_self *PersonalMessage) SigningDigest() []byte { _pointer := _self.ffiObject.incrementPointer("*PersonalMessage") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_personalmessage_signing_digest( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_personalmessage_signing_digest( + _pointer,_uniffiStatus), + } })) } func (object *PersonalMessage) Destroy() { @@ -18246,12 +18576,13 @@ func (object *PersonalMessage) Destroy() { object.ffiObject.destroy() } -type FfiConverterPersonalMessage struct{} +type FfiConverterPersonalMessage struct {} var FfiConverterPersonalMessageINSTANCE = FfiConverterPersonalMessage{} + func (c FfiConverterPersonalMessage) Lift(pointer unsafe.Pointer) *PersonalMessage { - result := &PersonalMessage{ + result := &PersonalMessage { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18284,12 +18615,14 @@ func (c FfiConverterPersonalMessage) Write(writer io.Writer, value *PersonalMess writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerPersonalMessage struct{} +type FfiDestroyerPersonalMessage struct {} func (_ FfiDestroyerPersonalMessage) Destroy(value *PersonalMessage) { - value.Destroy() + value.Destroy() } + + // A user transaction // // Contains a series of native commands and move calls where the results of one @@ -18309,7 +18642,6 @@ type ProgrammableTransactionInterface interface { // Input objects or primitive values Inputs() []*Input } - // A user transaction // // Contains a series of native commands and move calls where the results of one @@ -18325,23 +18657,25 @@ type ProgrammableTransactionInterface interface { type ProgrammableTransaction struct { ffiObject FfiObject } - func NewProgrammableTransaction(inputs []*Input, commands []*Command) *ProgrammableTransaction { return FfiConverterProgrammableTransactionINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_programmabletransaction_new(FfiConverterSequenceInputINSTANCE.Lower(inputs), FfiConverterSequenceCommandINSTANCE.Lower(commands), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_programmabletransaction_new(FfiConverterSequenceInputINSTANCE.Lower(inputs), FfiConverterSequenceCommandINSTANCE.Lower(commands),_uniffiStatus) })) } + + + // The commands to be executed sequentially. A failure in any command will // result in the failure of the entire transaction. func (_self *ProgrammableTransaction) Commands() []*Command { _pointer := _self.ffiObject.incrementPointer("*ProgrammableTransaction") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceCommandINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_programmabletransaction_commands( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_programmabletransaction_commands( + _pointer,_uniffiStatus), + } })) } @@ -18350,10 +18684,10 @@ func (_self *ProgrammableTransaction) Inputs() []*Input { _pointer := _self.ffiObject.incrementPointer("*ProgrammableTransaction") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceInputINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_programmabletransaction_inputs( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_programmabletransaction_inputs( + _pointer,_uniffiStatus), + } })) } func (object *ProgrammableTransaction) Destroy() { @@ -18361,12 +18695,13 @@ func (object *ProgrammableTransaction) Destroy() { object.ffiObject.destroy() } -type FfiConverterProgrammableTransaction struct{} +type FfiConverterProgrammableTransaction struct {} var FfiConverterProgrammableTransactionINSTANCE = FfiConverterProgrammableTransaction{} + func (c FfiConverterProgrammableTransaction) Lift(pointer unsafe.Pointer) *ProgrammableTransaction { - result := &ProgrammableTransaction{ + result := &ProgrammableTransaction { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18399,12 +18734,14 @@ func (c FfiConverterProgrammableTransaction) Write(writer io.Writer, value *Prog writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerProgrammableTransaction struct{} +type FfiDestroyerProgrammableTransaction struct {} func (_ FfiDestroyerProgrammableTransaction) Destroy(value *ProgrammableTransaction) { - value.Destroy() + value.Destroy() } + + // Command to publish a new move package // // # BCS @@ -18421,7 +18758,6 @@ type PublishInterface interface { // The serialized move modules Modules() [][]byte } - // Command to publish a new move package // // # BCS @@ -18435,22 +18771,24 @@ type PublishInterface interface { type Publish struct { ffiObject FfiObject } - func NewPublish(modules [][]byte, dependencies []*ObjectId) *Publish { return FfiConverterPublishINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_publish_new(FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_publish_new(FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies),_uniffiStatus) })) } + + + // Set of packages that the to-be published package depends on func (_self *Publish) Dependencies() []*ObjectId { _pointer := _self.ffiObject.incrementPointer("*Publish") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_publish_dependencies( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_publish_dependencies( + _pointer,_uniffiStatus), + } })) } @@ -18459,10 +18797,10 @@ func (_self *Publish) Modules() [][]byte { _pointer := _self.ffiObject.incrementPointer("*Publish") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_publish_modules( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_publish_modules( + _pointer,_uniffiStatus), + } })) } func (object *Publish) Destroy() { @@ -18470,12 +18808,13 @@ func (object *Publish) Destroy() { object.ffiObject.destroy() } -type FfiConverterPublish struct{} +type FfiConverterPublish struct {} var FfiConverterPublishINSTANCE = FfiConverterPublish{} + func (c FfiConverterPublish) Lift(pointer unsafe.Pointer) *Publish { - result := &Publish{ + result := &Publish { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18508,12 +18847,14 @@ func (c FfiConverterPublish) Write(writer io.Writer, value *Publish) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerPublish struct{} +type FfiDestroyerPublish struct {} func (_ FfiDestroyerPublish) Destroy(value *Publish) { - value.Destroy() + value.Destroy() } + + type Secp256k1PrivateKeyInterface interface { PublicKey() *Secp256k1PublicKey Scheme() SignatureScheme @@ -18534,58 +18875,58 @@ type Secp256k1PrivateKeyInterface interface { type Secp256k1PrivateKey struct { ffiObject FfiObject } - func NewSecp256k1PrivateKey(bytes []byte) (*Secp256k1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } + // Decode a private key from `flag || privkey` in Bech32 starting with // "iotaprivkey". func Secp256k1PrivateKeyFromBech32(value string) (*Secp256k1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_from_bech32(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_from_bech32(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8 private key from ASN.1 DER-encoded data (binary // format). func Secp256k1PrivateKeyFromDer(bytes []byte) (*Secp256k1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8-encoded private key from PEM. func Secp256k1PrivateKeyFromPem(s string) (*Secp256k1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1privatekey_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } func Secp256k1PrivateKeyGenerate() *Secp256k1PrivateKey { @@ -18594,12 +18935,14 @@ func Secp256k1PrivateKeyGenerate() *Secp256k1PrivateKey { })) } + + func (_self *Secp256k1PrivateKey) PublicKey() *Secp256k1PublicKey { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -18607,10 +18950,10 @@ func (_self *Secp256k1PrivateKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -18619,18 +18962,18 @@ func (_self *Secp256k1PrivateKey) Scheme() SignatureScheme { func (_self *Secp256k1PrivateKey) ToBech32() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_bech32( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_bech32( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key to bytes. @@ -18638,10 +18981,10 @@ func (_self *Secp256k1PrivateKey) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_bytes( + _pointer,_uniffiStatus), + } })) } @@ -18649,81 +18992,81 @@ func (_self *Secp256k1PrivateKey) ToBytes() []byte { func (_self *Secp256k1PrivateKey) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key as PEM-encoded PKCS#8 func (_self *Secp256k1PrivateKey) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Secp256k1PrivateKey) TrySign(message []byte) (*Secp256k1Signature, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_try_sign( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1SignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Secp256k1PrivateKey) TrySignSimple(message []byte) (*SimpleSignature, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_try_sign_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Secp256k1PrivateKey) TrySignUser(message []byte) (*UserSignature, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_try_sign_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *UserSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *UserSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Secp256k1PrivateKey) VerifyingKey() *Secp256k1VerifyingKey { @@ -18731,7 +19074,7 @@ func (_self *Secp256k1PrivateKey) VerifyingKey() *Secp256k1VerifyingKey { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256k1VerifyingKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256k1privatekey_verifying_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *Secp256k1PrivateKey) Destroy() { @@ -18739,12 +19082,13 @@ func (object *Secp256k1PrivateKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterSecp256k1PrivateKey struct{} +type FfiConverterSecp256k1PrivateKey struct {} var FfiConverterSecp256k1PrivateKeyINSTANCE = FfiConverterSecp256k1PrivateKey{} + func (c FfiConverterSecp256k1PrivateKey) Lift(pointer unsafe.Pointer) *Secp256k1PrivateKey { - result := &Secp256k1PrivateKey{ + result := &Secp256k1PrivateKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18777,12 +19121,14 @@ func (c FfiConverterSecp256k1PrivateKey) Write(writer io.Writer, value *Secp256k writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256k1PrivateKey struct{} +type FfiDestroyerSecp256k1PrivateKey struct {} func (_ FfiDestroyerSecp256k1PrivateKey) Destroy(value *Secp256k1PrivateKey) { - value.Destroy() + value.Destroy() } + + // A secp256k1 signature. // // # BCS @@ -18805,7 +19151,6 @@ type Secp256k1PublicKeyInterface interface { Scheme() SignatureScheme ToBytes() []byte } - // A secp256k1 signature. // // # BCS @@ -18819,28 +19164,29 @@ type Secp256k1PublicKey struct { ffiObject FfiObject } + func Secp256k1PublicKeyFromBytes(bytes []byte) (*Secp256k1PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Secp256k1PublicKeyFromStr(s string) (*Secp256k1PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1publickey_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1publickey_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Secp256k1PublicKeyGenerate() *Secp256k1PublicKey { @@ -18849,6 +19195,8 @@ func Secp256k1PublicKeyGenerate() *Secp256k1PublicKey { })) } + + // Derive an `Address` from this Public Key // // An `Address` can be derived from a `Secp256k1PublicKey` by hashing the @@ -18861,7 +19209,7 @@ func (_self *Secp256k1PublicKey) DeriveAddress() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256k1publickey_derive_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -18870,10 +19218,10 @@ func (_self *Secp256k1PublicKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1publickey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1publickey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -18881,10 +19229,10 @@ func (_self *Secp256k1PublicKey) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Secp256k1PublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1publickey_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1publickey_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Secp256k1PublicKey) Destroy() { @@ -18892,12 +19240,13 @@ func (object *Secp256k1PublicKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterSecp256k1PublicKey struct{} +type FfiConverterSecp256k1PublicKey struct {} var FfiConverterSecp256k1PublicKeyINSTANCE = FfiConverterSecp256k1PublicKey{} + func (c FfiConverterSecp256k1PublicKey) Lift(pointer unsafe.Pointer) *Secp256k1PublicKey { - result := &Secp256k1PublicKey{ + result := &Secp256k1PublicKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -18930,12 +19279,14 @@ func (c FfiConverterSecp256k1PublicKey) Write(writer io.Writer, value *Secp256k1 writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256k1PublicKey struct{} +type FfiDestroyerSecp256k1PublicKey struct {} func (_ FfiDestroyerSecp256k1PublicKey) Destroy(value *Secp256k1PublicKey) { - value.Destroy() + value.Destroy() } + + // A secp256k1 public key. // // # BCS @@ -18948,7 +19299,6 @@ func (_ FfiDestroyerSecp256k1PublicKey) Destroy(value *Secp256k1PublicKey) { type Secp256k1SignatureInterface interface { ToBytes() []byte } - // A secp256k1 public key. // // # BCS @@ -18962,28 +19312,29 @@ type Secp256k1Signature struct { ffiObject FfiObject } + func Secp256k1SignatureFromBytes(bytes []byte) (*Secp256k1Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Secp256k1SignatureFromStr(s string) (*Secp256k1Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1signature_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1signature_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Secp256k1SignatureGenerate() *Secp256k1Signature { @@ -18992,14 +19343,16 @@ func Secp256k1SignatureGenerate() *Secp256k1Signature { })) } + + func (_self *Secp256k1Signature) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Secp256k1Signature") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1signature_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1signature_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Secp256k1Signature) Destroy() { @@ -19007,12 +19360,13 @@ func (object *Secp256k1Signature) Destroy() { object.ffiObject.destroy() } -type FfiConverterSecp256k1Signature struct{} +type FfiConverterSecp256k1Signature struct {} var FfiConverterSecp256k1SignatureINSTANCE = FfiConverterSecp256k1Signature{} + func (c FfiConverterSecp256k1Signature) Lift(pointer unsafe.Pointer) *Secp256k1Signature { - result := &Secp256k1Signature{ + result := &Secp256k1Signature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -19045,12 +19399,14 @@ func (c FfiConverterSecp256k1Signature) Write(writer io.Writer, value *Secp256k1 writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256k1Signature struct{} +type FfiDestroyerSecp256k1Signature struct {} func (_ FfiDestroyerSecp256k1Signature) Destroy(value *Secp256k1Signature) { - value.Destroy() + value.Destroy() } + + type Secp256k1VerifierInterface interface { VerifySimple(message []byte, signature *SimpleSignature) error VerifyUser(message []byte, signature *UserSignature) error @@ -19058,45 +19414,48 @@ type Secp256k1VerifierInterface interface { type Secp256k1Verifier struct { ffiObject FfiObject } - func NewSecp256k1Verifier() *Secp256k1Verifier { return FfiConverterSecp256k1VerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1verifier_new(_uniffiStatus) })) } + + + func (_self *Secp256k1Verifier) VerifySimple(message []byte, signature *SimpleSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256k1Verifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifier_verify_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Secp256k1Verifier) VerifyUser(message []byte, signature *UserSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256k1Verifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifier_verify_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *Secp256k1Verifier) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterSecp256k1Verifier struct{} +type FfiConverterSecp256k1Verifier struct {} var FfiConverterSecp256k1VerifierINSTANCE = FfiConverterSecp256k1Verifier{} + func (c FfiConverterSecp256k1Verifier) Lift(pointer unsafe.Pointer) *Secp256k1Verifier { - result := &Secp256k1Verifier{ + result := &Secp256k1Verifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -19129,12 +19488,14 @@ func (c FfiConverterSecp256k1Verifier) Write(writer io.Writer, value *Secp256k1V writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256k1Verifier struct{} +type FfiDestroyerSecp256k1Verifier struct {} func (_ FfiDestroyerSecp256k1Verifier) Destroy(value *Secp256k1Verifier) { - value.Destroy() + value.Destroy() } + + type Secp256k1VerifyingKeyInterface interface { PublicKey() *Secp256k1PublicKey // Serialize this public key as DER-encoded data @@ -19148,51 +19509,53 @@ type Secp256k1VerifyingKeyInterface interface { type Secp256k1VerifyingKey struct { ffiObject FfiObject } - func NewSecp256k1VerifyingKey(publicKey *Secp256k1PublicKey) (*Secp256k1VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1verifyingkey_new(FfiConverterSecp256k1PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1verifyingkey_new(FfiConverterSecp256k1PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + // Deserialize public key from ASN.1 DER-encoded data (binary format). func Secp256k1VerifyingKeyFromDer(bytes []byte) (*Secp256k1VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1verifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1verifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize public key from PEM. func Secp256k1VerifyingKeyFromPem(s string) (*Secp256k1VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1verifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256k1verifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256k1VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256k1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256k1VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256k1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *Secp256k1VerifyingKey) PublicKey() *Secp256k1PublicKey { _pointer := _self.ffiObject.incrementPointer("*Secp256k1VerifyingKey") defer _self.ffiObject.decrementPointer() return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -19200,81 +19563,82 @@ func (_self *Secp256k1VerifyingKey) PublicKey() *Secp256k1PublicKey { func (_self *Secp256k1VerifyingKey) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1VerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this public key into PEM func (_self *Secp256k1VerifyingKey) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256k1VerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Secp256k1VerifyingKey) Verify(message []byte, signature *Secp256k1Signature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256k1VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSecp256k1SignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSecp256k1SignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Secp256k1VerifyingKey) VerifySimple(message []byte, signature *SimpleSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256k1VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_verify_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Secp256k1VerifyingKey) VerifyUser(message []byte, signature *UserSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256k1VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256k1verifyingkey_verify_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *Secp256k1VerifyingKey) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterSecp256k1VerifyingKey struct{} +type FfiConverterSecp256k1VerifyingKey struct {} var FfiConverterSecp256k1VerifyingKeyINSTANCE = FfiConverterSecp256k1VerifyingKey{} + func (c FfiConverterSecp256k1VerifyingKey) Lift(pointer unsafe.Pointer) *Secp256k1VerifyingKey { - result := &Secp256k1VerifyingKey{ + result := &Secp256k1VerifyingKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -19307,12 +19671,14 @@ func (c FfiConverterSecp256k1VerifyingKey) Write(writer io.Writer, value *Secp25 writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256k1VerifyingKey struct{} +type FfiDestroyerSecp256k1VerifyingKey struct {} func (_ FfiDestroyerSecp256k1VerifyingKey) Destroy(value *Secp256k1VerifyingKey) { - value.Destroy() + value.Destroy() } + + type Secp256r1PrivateKeyInterface interface { // Get the public key corresponding to this private key. PublicKey() *Secp256r1PublicKey @@ -19337,58 +19703,58 @@ type Secp256r1PrivateKeyInterface interface { type Secp256r1PrivateKey struct { ffiObject FfiObject } - func NewSecp256r1PrivateKey(bytes []byte) (*Secp256r1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_new(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } + // Decode a private key from `flag || privkey` in Bech32 starting with // "iotaprivkey". func Secp256r1PrivateKeyFromBech32(value string) (*Secp256r1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_from_bech32(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_from_bech32(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8 private key from ASN.1 DER-encoded data (binary // format). func Secp256r1PrivateKeyFromDer(bytes []byte) (*Secp256r1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8-encoded private key from PEM. func Secp256r1PrivateKeyFromPem(s string) (*Secp256r1PrivateKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1privatekey_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1PrivateKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1PrivateKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1PrivateKeyINSTANCE.Lift(_uniffiRV), nil + } } // Generate a new random Secp256r1PrivateKey @@ -19398,13 +19764,15 @@ func Secp256r1PrivateKeyGenerate() *Secp256r1PrivateKey { })) } + + // Get the public key corresponding to this private key. func (_self *Secp256r1PrivateKey) PublicKey() *Secp256r1PublicKey { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -19412,10 +19780,10 @@ func (_self *Secp256r1PrivateKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -19424,18 +19792,18 @@ func (_self *Secp256r1PrivateKey) Scheme() SignatureScheme { func (_self *Secp256r1PrivateKey) ToBech32() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_bech32( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_bech32( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key to bytes. @@ -19443,10 +19811,10 @@ func (_self *Secp256r1PrivateKey) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_bytes( + _pointer,_uniffiStatus), + } })) } @@ -19454,84 +19822,84 @@ func (_self *Secp256r1PrivateKey) ToBytes() []byte { func (_self *Secp256r1PrivateKey) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key as PEM-encoded PKCS#8 func (_self *Secp256r1PrivateKey) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } // Sign a message and return a Secp256r1Signature. func (_self *Secp256r1PrivateKey) TrySign(message []byte) (*Secp256r1Signature, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_try_sign( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1SignatureINSTANCE.Lift(_uniffiRV), nil + } } // Sign a message and return a SimpleSignature. func (_self *Secp256r1PrivateKey) TrySignSimple(message []byte) (*SimpleSignature, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_try_sign_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil + } } // Sign a message and return a UserSignature. func (_self *Secp256r1PrivateKey) TrySignUser(message []byte) (*UserSignature, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PrivateKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_try_sign_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *UserSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *UserSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Secp256r1PrivateKey) VerifyingKey() *Secp256r1VerifyingKey { @@ -19539,7 +19907,7 @@ func (_self *Secp256r1PrivateKey) VerifyingKey() *Secp256r1VerifyingKey { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1VerifyingKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256r1privatekey_verifying_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *Secp256r1PrivateKey) Destroy() { @@ -19547,12 +19915,13 @@ func (object *Secp256r1PrivateKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterSecp256r1PrivateKey struct{} +type FfiConverterSecp256r1PrivateKey struct {} var FfiConverterSecp256r1PrivateKeyINSTANCE = FfiConverterSecp256r1PrivateKey{} + func (c FfiConverterSecp256r1PrivateKey) Lift(pointer unsafe.Pointer) *Secp256r1PrivateKey { - result := &Secp256r1PrivateKey{ + result := &Secp256r1PrivateKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -19585,12 +19954,14 @@ func (c FfiConverterSecp256r1PrivateKey) Write(writer io.Writer, value *Secp256r writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256r1PrivateKey struct{} +type FfiDestroyerSecp256r1PrivateKey struct {} func (_ FfiDestroyerSecp256r1PrivateKey) Destroy(value *Secp256r1PrivateKey) { - value.Destroy() + value.Destroy() } + + // A secp256r1 signature. // // # BCS @@ -19613,7 +19984,6 @@ type Secp256r1PublicKeyInterface interface { Scheme() SignatureScheme ToBytes() []byte } - // A secp256r1 signature. // // # BCS @@ -19627,28 +19997,29 @@ type Secp256r1PublicKey struct { ffiObject FfiObject } + func Secp256r1PublicKeyFromBytes(bytes []byte) (*Secp256r1PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1publickey_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Secp256r1PublicKeyFromStr(s string) (*Secp256r1PublicKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1publickey_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1publickey_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1PublicKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1PublicKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(_uniffiRV), nil + } } func Secp256r1PublicKeyGenerate() *Secp256r1PublicKey { @@ -19657,6 +20028,8 @@ func Secp256r1PublicKeyGenerate() *Secp256r1PublicKey { })) } + + // Derive an `Address` from this Public Key // // An `Address` can be derived from a `Secp256r1PublicKey` by hashing the @@ -19669,7 +20042,7 @@ func (_self *Secp256r1PublicKey) DeriveAddress() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256r1publickey_derive_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -19678,10 +20051,10 @@ func (_self *Secp256r1PublicKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1publickey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1publickey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -19689,10 +20062,10 @@ func (_self *Secp256r1PublicKey) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Secp256r1PublicKey") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1publickey_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1publickey_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Secp256r1PublicKey) Destroy() { @@ -19700,12 +20073,13 @@ func (object *Secp256r1PublicKey) Destroy() { object.ffiObject.destroy() } -type FfiConverterSecp256r1PublicKey struct{} +type FfiConverterSecp256r1PublicKey struct {} var FfiConverterSecp256r1PublicKeyINSTANCE = FfiConverterSecp256r1PublicKey{} + func (c FfiConverterSecp256r1PublicKey) Lift(pointer unsafe.Pointer) *Secp256r1PublicKey { - result := &Secp256r1PublicKey{ + result := &Secp256r1PublicKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -19738,12 +20112,14 @@ func (c FfiConverterSecp256r1PublicKey) Write(writer io.Writer, value *Secp256r1 writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256r1PublicKey struct{} +type FfiDestroyerSecp256r1PublicKey struct {} func (_ FfiDestroyerSecp256r1PublicKey) Destroy(value *Secp256r1PublicKey) { - value.Destroy() + value.Destroy() } + + // A secp256r1 public key. // // # BCS @@ -19756,7 +20132,6 @@ func (_ FfiDestroyerSecp256r1PublicKey) Destroy(value *Secp256r1PublicKey) { type Secp256r1SignatureInterface interface { ToBytes() []byte } - // A secp256r1 public key. // // # BCS @@ -19770,28 +20145,29 @@ type Secp256r1Signature struct { ffiObject FfiObject } + func Secp256r1SignatureFromBytes(bytes []byte) (*Secp256r1Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1signature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Secp256r1SignatureFromStr(s string) (*Secp256r1Signature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1signature_from_str(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1signature_from_str(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1Signature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1SignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1Signature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1SignatureINSTANCE.Lift(_uniffiRV), nil + } } func Secp256r1SignatureGenerate() *Secp256r1Signature { @@ -19800,14 +20176,16 @@ func Secp256r1SignatureGenerate() *Secp256r1Signature { })) } + + func (_self *Secp256r1Signature) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*Secp256r1Signature") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1signature_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1signature_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *Secp256r1Signature) Destroy() { @@ -19815,12 +20193,13 @@ func (object *Secp256r1Signature) Destroy() { object.ffiObject.destroy() } -type FfiConverterSecp256r1Signature struct{} +type FfiConverterSecp256r1Signature struct {} var FfiConverterSecp256r1SignatureINSTANCE = FfiConverterSecp256r1Signature{} + func (c FfiConverterSecp256r1Signature) Lift(pointer unsafe.Pointer) *Secp256r1Signature { - result := &Secp256r1Signature{ + result := &Secp256r1Signature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -19853,12 +20232,14 @@ func (c FfiConverterSecp256r1Signature) Write(writer io.Writer, value *Secp256r1 writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256r1Signature struct{} +type FfiDestroyerSecp256r1Signature struct {} func (_ FfiDestroyerSecp256r1Signature) Destroy(value *Secp256r1Signature) { - value.Destroy() + value.Destroy() } + + type Secp256r1VerifierInterface interface { VerifySimple(message []byte, signature *SimpleSignature) error VerifyUser(message []byte, signature *UserSignature) error @@ -19866,45 +20247,48 @@ type Secp256r1VerifierInterface interface { type Secp256r1Verifier struct { ffiObject FfiObject } - func NewSecp256r1Verifier() *Secp256r1Verifier { return FfiConverterSecp256r1VerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1verifier_new(_uniffiStatus) })) } + + + func (_self *Secp256r1Verifier) VerifySimple(message []byte, signature *SimpleSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256r1Verifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifier_verify_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Secp256r1Verifier) VerifyUser(message []byte, signature *UserSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256r1Verifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifier_verify_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *Secp256r1Verifier) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterSecp256r1Verifier struct{} +type FfiConverterSecp256r1Verifier struct {} var FfiConverterSecp256r1VerifierINSTANCE = FfiConverterSecp256r1Verifier{} + func (c FfiConverterSecp256r1Verifier) Lift(pointer unsafe.Pointer) *Secp256r1Verifier { - result := &Secp256r1Verifier{ + result := &Secp256r1Verifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -19937,12 +20321,14 @@ func (c FfiConverterSecp256r1Verifier) Write(writer io.Writer, value *Secp256r1V writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256r1Verifier struct{} +type FfiDestroyerSecp256r1Verifier struct {} func (_ FfiDestroyerSecp256r1Verifier) Destroy(value *Secp256r1Verifier) { - value.Destroy() + value.Destroy() } + + type Secp256r1VerifyingKeyInterface interface { PublicKey() *Secp256r1PublicKey // Serialize this public key as DER-encoded data. @@ -19956,51 +20342,53 @@ type Secp256r1VerifyingKeyInterface interface { type Secp256r1VerifyingKey struct { ffiObject FfiObject } - func NewSecp256r1VerifyingKey(publicKey *Secp256r1PublicKey) (*Secp256r1VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1verifyingkey_new(FfiConverterSecp256r1PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1verifyingkey_new(FfiConverterSecp256r1PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + // Deserialize public key from ASN.1 DER-encoded data (binary format). func Secp256r1VerifyingKeyFromDer(bytes []byte) (*Secp256r1VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1verifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1verifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize public key from PEM. func Secp256r1VerifyingKeyFromPem(s string) (*Secp256r1VerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1verifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_secp256r1verifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Secp256r1VerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSecp256r1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Secp256r1VerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSecp256r1VerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *Secp256r1VerifyingKey) PublicKey() *Secp256r1PublicKey { _pointer := _self.ffiObject.incrementPointer("*Secp256r1VerifyingKey") defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20008,81 +20396,82 @@ func (_self *Secp256r1VerifyingKey) PublicKey() *Secp256r1PublicKey { func (_self *Secp256r1VerifyingKey) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1VerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this public key into PEM. func (_self *Secp256r1VerifyingKey) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Secp256r1VerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } func (_self *Secp256r1VerifyingKey) Verify(message []byte, signature *Secp256r1Signature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256r1VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSecp256r1SignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSecp256r1SignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Secp256r1VerifyingKey) VerifySimple(message []byte, signature *SimpleSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256r1VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_verify_simple( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *Secp256r1VerifyingKey) VerifyUser(message []byte, signature *UserSignature) error { _pointer := _self.ffiObject.incrementPointer("*Secp256r1VerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_secp256r1verifyingkey_verify_user( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *Secp256r1VerifyingKey) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterSecp256r1VerifyingKey struct{} +type FfiConverterSecp256r1VerifyingKey struct {} var FfiConverterSecp256r1VerifyingKeyINSTANCE = FfiConverterSecp256r1VerifyingKey{} + func (c FfiConverterSecp256r1VerifyingKey) Lift(pointer unsafe.Pointer) *Secp256r1VerifyingKey { - result := &Secp256r1VerifyingKey{ + result := &Secp256r1VerifyingKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -20115,12 +20504,14 @@ func (c FfiConverterSecp256r1VerifyingKey) Write(writer io.Writer, value *Secp25 writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSecp256r1VerifyingKey struct{} +type FfiDestroyerSecp256r1VerifyingKey struct {} func (_ FfiDestroyerSecp256r1VerifyingKey) Destroy(value *Secp256r1VerifyingKey) { - value.Destroy() + value.Destroy() } + + type SimpleKeypairInterface interface { PublicKey() *MultisigMemberPublicKey Scheme() SignatureScheme @@ -20140,85 +20531,88 @@ type SimpleKeypair struct { ffiObject FfiObject } + // Decode a SimpleKeypair from `flag || privkey` in Bech32 starting with // "iotaprivkey" to SimpleKeypair. The public key is computed directly from // the private key bytes. func SimpleKeypairFromBech32(value string) (*SimpleKeypair, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_bech32(FfiConverterStringINSTANCE.Lower(value), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_bech32(FfiConverterStringINSTANCE.Lower(value),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleKeypair - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleKeypair + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil + } } // Decode a SimpleKeypair from `flag || privkey` bytes func SimpleKeypairFromBytes(bytes []byte) (*SimpleKeypair, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleKeypair - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleKeypair + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8 private key from ASN.1 DER-encoded data (binary // format). func SimpleKeypairFromDer(bytes []byte) (*SimpleKeypair, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleKeypair - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleKeypair + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil + } } func SimpleKeypairFromEd25519(keypair *Ed25519PrivateKey) *SimpleKeypair { return FfiConverterSimpleKeypairINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_ed25519(FfiConverterEd25519PrivateKeyINSTANCE.Lower(keypair), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_ed25519(FfiConverterEd25519PrivateKeyINSTANCE.Lower(keypair),_uniffiStatus) })) } // Deserialize PKCS#8-encoded private key from PEM. func SimpleKeypairFromPem(s string) (*SimpleKeypair, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleKeypair - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleKeypair + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleKeypairINSTANCE.Lift(_uniffiRV), nil + } } func SimpleKeypairFromSecp256k1(keypair *Secp256k1PrivateKey) *SimpleKeypair { return FfiConverterSimpleKeypairINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_secp256k1(FfiConverterSecp256k1PrivateKeyINSTANCE.Lower(keypair), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_secp256k1(FfiConverterSecp256k1PrivateKeyINSTANCE.Lower(keypair),_uniffiStatus) })) } func SimpleKeypairFromSecp256r1(keypair *Secp256r1PrivateKey) *SimpleKeypair { return FfiConverterSimpleKeypairINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_secp256r1(FfiConverterSecp256r1PrivateKeyINSTANCE.Lower(keypair), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_simplekeypair_from_secp256r1(FfiConverterSecp256r1PrivateKeyINSTANCE.Lower(keypair),_uniffiStatus) })) } + + func (_self *SimpleKeypair) PublicKey() *MultisigMemberPublicKey { _pointer := _self.ffiObject.incrementPointer("*SimpleKeypair") defer _self.ffiObject.decrementPointer() return FfiConverterMultisigMemberPublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20226,10 +20620,10 @@ func (_self *SimpleKeypair) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*SimpleKeypair") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_scheme( + _pointer,_uniffiStatus), + } })) } @@ -20238,18 +20632,18 @@ func (_self *SimpleKeypair) Scheme() SignatureScheme { func (_self *SimpleKeypair) ToBech32() (string, error) { _pointer := _self.ffiObject.incrementPointer("*SimpleKeypair") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_bech32( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_bech32( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } // Encode a SimpleKeypair as `flag || privkey` in bytes @@ -20257,10 +20651,10 @@ func (_self *SimpleKeypair) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*SimpleKeypair") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_bytes( + _pointer,_uniffiStatus), + } })) } @@ -20268,51 +20662,51 @@ func (_self *SimpleKeypair) ToBytes() []byte { func (_self *SimpleKeypair) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*SimpleKeypair") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key as DER-encoded PKCS#8 func (_self *SimpleKeypair) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*SimpleKeypair") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } func (_self *SimpleKeypair) TrySign(message []byte) (*SimpleSignature, error) { _pointer := _self.ffiObject.incrementPointer("*SimpleKeypair") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_try_sign( - _pointer, FfiConverterBytesINSTANCE.Lower(message), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (_self *SimpleKeypair) VerifyingKey() *SimpleVerifyingKey { @@ -20320,7 +20714,7 @@ func (_self *SimpleKeypair) VerifyingKey() *SimpleVerifyingKey { defer _self.ffiObject.decrementPointer() return FfiConverterSimpleVerifyingKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplekeypair_verifying_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *SimpleKeypair) Destroy() { @@ -20328,12 +20722,13 @@ func (object *SimpleKeypair) Destroy() { object.ffiObject.destroy() } -type FfiConverterSimpleKeypair struct{} +type FfiConverterSimpleKeypair struct {} var FfiConverterSimpleKeypairINSTANCE = FfiConverterSimpleKeypair{} + func (c FfiConverterSimpleKeypair) Lift(pointer unsafe.Pointer) *SimpleKeypair { - result := &SimpleKeypair{ + result := &SimpleKeypair { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -20366,12 +20761,14 @@ func (c FfiConverterSimpleKeypair) Write(writer io.Writer, value *SimpleKeypair) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSimpleKeypair struct{} +type FfiDestroyerSimpleKeypair struct {} func (_ FfiDestroyerSimpleKeypair) Destroy(value *SimpleKeypair) { - value.Destroy() + value.Destroy() } + + // A basic signature // // This enumeration defines the set of simple or basic signature schemes @@ -20413,7 +20810,6 @@ type SimpleSignatureInterface interface { Secp256r1SigOpt() **Secp256r1Signature ToBytes() []byte } - // A basic signature // // This enumeration defines the set of simple or basic signature schemes @@ -20440,30 +20836,33 @@ type SimpleSignature struct { ffiObject FfiObject } + func SimpleSignatureNewEd25519(signature *Ed25519Signature, publicKey *Ed25519PublicKey) *SimpleSignature { return FfiConverterSimpleSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplesignature_new_ed25519(FfiConverterEd25519SignatureINSTANCE.Lower(signature), FfiConverterEd25519PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_simplesignature_new_ed25519(FfiConverterEd25519SignatureINSTANCE.Lower(signature), FfiConverterEd25519PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) })) } func SimpleSignatureNewSecp256k1(signature *Secp256k1Signature, publicKey *Secp256k1PublicKey) *SimpleSignature { return FfiConverterSimpleSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplesignature_new_secp256k1(FfiConverterSecp256k1SignatureINSTANCE.Lower(signature), FfiConverterSecp256k1PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_simplesignature_new_secp256k1(FfiConverterSecp256k1SignatureINSTANCE.Lower(signature), FfiConverterSecp256k1PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) })) } func SimpleSignatureNewSecp256r1(signature *Secp256r1Signature, publicKey *Secp256r1PublicKey) *SimpleSignature { return FfiConverterSimpleSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simplesignature_new_secp256r1(FfiConverterSecp256r1SignatureINSTANCE.Lower(signature), FfiConverterSecp256r1PublicKeyINSTANCE.Lower(publicKey), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_simplesignature_new_secp256r1(FfiConverterSecp256r1SignatureINSTANCE.Lower(signature), FfiConverterSecp256r1PublicKeyINSTANCE.Lower(publicKey),_uniffiStatus) })) } + + func (_self *SimpleSignature) Ed25519PubKey() *Ed25519PublicKey { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterEd25519PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_ed25519_pub_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20471,10 +20870,10 @@ func (_self *SimpleSignature) Ed25519PubKeyOpt() **Ed25519PublicKey { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalEd25519PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_ed25519_pub_key_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_ed25519_pub_key_opt( + _pointer,_uniffiStatus), + } })) } @@ -20483,7 +20882,7 @@ func (_self *SimpleSignature) Ed25519Sig() *Ed25519Signature { defer _self.ffiObject.decrementPointer() return FfiConverterEd25519SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_ed25519_sig( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20491,10 +20890,10 @@ func (_self *SimpleSignature) Ed25519SigOpt() **Ed25519Signature { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalEd25519SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_ed25519_sig_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_ed25519_sig_opt( + _pointer,_uniffiStatus), + } })) } @@ -20503,7 +20902,7 @@ func (_self *SimpleSignature) IsEd25519() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_is_ed25519( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20512,7 +20911,7 @@ func (_self *SimpleSignature) IsSecp256k1() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_is_secp256k1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20521,7 +20920,7 @@ func (_self *SimpleSignature) IsSecp256r1() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_is_secp256r1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20529,10 +20928,10 @@ func (_self *SimpleSignature) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_scheme( + _pointer,_uniffiStatus), + } })) } @@ -20541,7 +20940,7 @@ func (_self *SimpleSignature) Secp256k1PubKey() *Secp256k1PublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256k1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256k1_pub_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20549,10 +20948,10 @@ func (_self *SimpleSignature) Secp256k1PubKeyOpt() **Secp256k1PublicKey { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256k1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256k1_pub_key_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256k1_pub_key_opt( + _pointer,_uniffiStatus), + } })) } @@ -20561,7 +20960,7 @@ func (_self *SimpleSignature) Secp256k1Sig() *Secp256k1Signature { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256k1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256k1_sig( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20569,10 +20968,10 @@ func (_self *SimpleSignature) Secp256k1SigOpt() **Secp256k1Signature { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256k1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256k1_sig_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256k1_sig_opt( + _pointer,_uniffiStatus), + } })) } @@ -20581,7 +20980,7 @@ func (_self *SimpleSignature) Secp256r1PubKey() *Secp256r1PublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256r1_pub_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20589,10 +20988,10 @@ func (_self *SimpleSignature) Secp256r1PubKeyOpt() **Secp256r1PublicKey { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256r1PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256r1_pub_key_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256r1_pub_key_opt( + _pointer,_uniffiStatus), + } })) } @@ -20601,7 +21000,7 @@ func (_self *SimpleSignature) Secp256r1Sig() *Secp256r1Signature { defer _self.ffiObject.decrementPointer() return FfiConverterSecp256r1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256r1_sig( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20609,10 +21008,10 @@ func (_self *SimpleSignature) Secp256r1SigOpt() **Secp256r1Signature { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSecp256r1SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256r1_sig_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_secp256r1_sig_opt( + _pointer,_uniffiStatus), + } })) } @@ -20620,10 +21019,10 @@ func (_self *SimpleSignature) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*SimpleSignature") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simplesignature_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *SimpleSignature) Destroy() { @@ -20631,12 +21030,13 @@ func (object *SimpleSignature) Destroy() { object.ffiObject.destroy() } -type FfiConverterSimpleSignature struct{} +type FfiConverterSimpleSignature struct {} var FfiConverterSimpleSignatureINSTANCE = FfiConverterSimpleSignature{} + func (c FfiConverterSimpleSignature) Lift(pointer unsafe.Pointer) *SimpleSignature { - result := &SimpleSignature{ + result := &SimpleSignature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -20669,46 +21069,51 @@ func (c FfiConverterSimpleSignature) Write(writer io.Writer, value *SimpleSignat writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSimpleSignature struct{} +type FfiDestroyerSimpleSignature struct {} func (_ FfiDestroyerSimpleSignature) Destroy(value *SimpleSignature) { - value.Destroy() + value.Destroy() } + + type SimpleVerifierInterface interface { Verify(message []byte, signature *SimpleSignature) error } type SimpleVerifier struct { ffiObject FfiObject } - func NewSimpleVerifier() *SimpleVerifier { return FfiConverterSimpleVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_simpleverifier_new(_uniffiStatus) })) } + + + func (_self *SimpleVerifier) Verify(message []byte, signature *SimpleSignature) error { _pointer := _self.ffiObject.incrementPointer("*SimpleVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_simpleverifier_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *SimpleVerifier) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterSimpleVerifier struct{} +type FfiConverterSimpleVerifier struct {} var FfiConverterSimpleVerifierINSTANCE = FfiConverterSimpleVerifier{} + func (c FfiConverterSimpleVerifier) Lift(pointer unsafe.Pointer) *SimpleVerifier { - result := &SimpleVerifier{ + result := &SimpleVerifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -20741,12 +21146,14 @@ func (c FfiConverterSimpleVerifier) Write(writer io.Writer, value *SimpleVerifie writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSimpleVerifier struct{} +type FfiDestroyerSimpleVerifier struct {} func (_ FfiDestroyerSimpleVerifier) Destroy(value *SimpleVerifier) { - value.Destroy() + value.Destroy() } + + type SimpleVerifyingKeyInterface interface { PublicKey() *MultisigMemberPublicKey Scheme() SignatureScheme @@ -20760,39 +21167,42 @@ type SimpleVerifyingKey struct { ffiObject FfiObject } + // Deserialize PKCS#8 private key from ASN.1 DER-encoded data (binary // format). func SimpleVerifyingKeyFromDer(bytes []byte) (*SimpleVerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simpleverifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_simpleverifyingkey_from_der(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleVerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleVerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleVerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleVerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize PKCS#8-encoded private key from PEM. func SimpleVerifyingKeyFromPem(s string) (*SimpleVerifyingKey, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_simpleverifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_simpleverifyingkey_from_pem(FfiConverterStringINSTANCE.Lower(s),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *SimpleVerifyingKey - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterSimpleVerifyingKeyINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *SimpleVerifyingKey + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterSimpleVerifyingKeyINSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *SimpleVerifyingKey) PublicKey() *MultisigMemberPublicKey { _pointer := _self.ffiObject.incrementPointer("*SimpleVerifyingKey") defer _self.ffiObject.decrementPointer() return FfiConverterMultisigMemberPublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -20800,10 +21210,10 @@ func (_self *SimpleVerifyingKey) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*SimpleVerifyingKey") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_scheme( + _pointer,_uniffiStatus), + } })) } @@ -20811,59 +21221,60 @@ func (_self *SimpleVerifyingKey) Scheme() SignatureScheme { func (_self *SimpleVerifyingKey) ToDer() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*SimpleVerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_to_der( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_to_der( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } // Serialize this private key as DER-encoded PKCS#8 func (_self *SimpleVerifyingKey) ToPem() (string, error) { _pointer := _self.ffiObject.incrementPointer("*SimpleVerifyingKey") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_to_pem( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_to_pem( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } func (_self *SimpleVerifyingKey) Verify(message []byte, signature *SimpleSignature) error { _pointer := _self.ffiObject.incrementPointer("*SimpleVerifyingKey") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_simpleverifyingkey_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *SimpleVerifyingKey) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterSimpleVerifyingKey struct{} +type FfiConverterSimpleVerifyingKey struct {} var FfiConverterSimpleVerifyingKeyINSTANCE = FfiConverterSimpleVerifyingKey{} + func (c FfiConverterSimpleVerifyingKey) Lift(pointer unsafe.Pointer) *SimpleVerifyingKey { - result := &SimpleVerifyingKey{ + result := &SimpleVerifyingKey { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -20896,12 +21307,14 @@ func (c FfiConverterSimpleVerifyingKey) Write(writer io.Writer, value *SimpleVer writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSimpleVerifyingKey struct{} +type FfiDestroyerSimpleVerifyingKey struct {} func (_ FfiDestroyerSimpleVerifyingKey) Destroy(value *SimpleVerifyingKey) { - value.Destroy() + value.Destroy() } + + // Command to split a single coin object into multiple coins // // # BCS @@ -20917,7 +21330,6 @@ type SplitCoinsInterface interface { // The coin to split Coin() *Argument } - // Command to split a single coin object into multiple coins // // # BCS @@ -20930,22 +21342,24 @@ type SplitCoinsInterface interface { type SplitCoins struct { ffiObject FfiObject } - func NewSplitCoins(coin *Argument, amounts []*Argument) *SplitCoins { return FfiConverterSplitCoinsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_splitcoins_new(FfiConverterArgumentINSTANCE.Lower(coin), FfiConverterSequenceArgumentINSTANCE.Lower(amounts), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_splitcoins_new(FfiConverterArgumentINSTANCE.Lower(coin), FfiConverterSequenceArgumentINSTANCE.Lower(amounts),_uniffiStatus) })) } + + + // The amounts to split off func (_self *SplitCoins) Amounts() []*Argument { _pointer := _self.ffiObject.incrementPointer("*SplitCoins") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_splitcoins_amounts( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_splitcoins_amounts( + _pointer,_uniffiStatus), + } })) } @@ -20955,7 +21369,7 @@ func (_self *SplitCoins) Coin() *Argument { defer _self.ffiObject.decrementPointer() return FfiConverterArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_splitcoins_coin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *SplitCoins) Destroy() { @@ -20963,12 +21377,13 @@ func (object *SplitCoins) Destroy() { object.ffiObject.destroy() } -type FfiConverterSplitCoins struct{} +type FfiConverterSplitCoins struct {} var FfiConverterSplitCoinsINSTANCE = FfiConverterSplitCoins{} + func (c FfiConverterSplitCoins) Lift(pointer unsafe.Pointer) *SplitCoins { - result := &SplitCoins{ + result := &SplitCoins { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -21001,12 +21416,14 @@ func (c FfiConverterSplitCoins) Write(writer io.Writer, value *SplitCoins) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSplitCoins struct{} +type FfiDestroyerSplitCoins struct {} func (_ FfiDestroyerSplitCoins) Destroy(value *SplitCoins) { - value.Destroy() + value.Destroy() } + + // Type information for a move struct // // # BCS @@ -21026,7 +21443,6 @@ type StructTagInterface interface { // Checks if this is a Coin type CoinTypeOpt() **TypeTag } - // Type information for a move struct // // # BCS @@ -21042,16 +21458,16 @@ type StructTagInterface interface { type StructTag struct { ffiObject FfiObject } - func NewStructTag(address *Address, module *Identifier, name *Identifier, typeParams []*TypeTag) *StructTag { return FfiConverterStructTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_structtag_new(FfiConverterAddressINSTANCE.Lower(address), FfiConverterIdentifierINSTANCE.Lower(module), FfiConverterIdentifierINSTANCE.Lower(name), FfiConverterSequenceTypeTagINSTANCE.Lower(typeParams), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_structtag_new(FfiConverterAddressINSTANCE.Lower(address), FfiConverterIdentifierINSTANCE.Lower(module), FfiConverterIdentifierINSTANCE.Lower(name), FfiConverterSequenceTypeTagINSTANCE.Lower(typeParams),_uniffiStatus) })) } + func StructTagCoin(typeTag *TypeTag) *StructTag { return FfiConverterStructTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_structtag_coin(FfiConverterTypeTagINSTANCE.Lower(typeTag), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_structtag_coin(FfiConverterTypeTagINSTANCE.Lower(typeTag),_uniffiStatus) })) } @@ -21067,12 +21483,14 @@ func StructTagStakedIota() *StructTag { })) } + + func (_self *StructTag) Address() *Address { _pointer := _self.ffiObject.incrementPointer("*StructTag") defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_structtag_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -21082,7 +21500,7 @@ func (_self *StructTag) CoinType() *TypeTag { defer _self.ffiObject.decrementPointer() return FfiConverterTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_structtag_coin_type( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -21091,10 +21509,10 @@ func (_self *StructTag) CoinTypeOpt() **TypeTag { _pointer := _self.ffiObject.incrementPointer("*StructTag") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_structtag_coin_type_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_structtag_coin_type_opt( + _pointer,_uniffiStatus), + } })) } @@ -21102,24 +21520,26 @@ func (_self *StructTag) String() string { _pointer := _self.ffiObject.incrementPointer("*StructTag") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_structtag_uniffi_trait_display( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_structtag_uniffi_trait_display( + _pointer,_uniffiStatus), + } })) } + func (object *StructTag) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterStructTag struct{} +type FfiConverterStructTag struct {} var FfiConverterStructTagINSTANCE = FfiConverterStructTag{} + func (c FfiConverterStructTag) Lift(pointer unsafe.Pointer) *StructTag { - result := &StructTag{ + result := &StructTag { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -21152,12 +21572,14 @@ func (c FfiConverterStructTag) Write(writer io.Writer, value *StructTag) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerStructTag struct{} +type FfiDestroyerStructTag struct {} func (_ FfiDestroyerStructTag) Destroy(value *StructTag) { - value.Destroy() + value.Destroy() } + + // System package // // # BCS @@ -21174,7 +21596,6 @@ type SystemPackageInterface interface { Modules() [][]byte Version() uint64 } - // System package // // # BCS @@ -21189,21 +21610,23 @@ type SystemPackageInterface interface { type SystemPackage struct { ffiObject FfiObject } - func NewSystemPackage(version uint64, modules [][]byte, dependencies []*ObjectId) *SystemPackage { return FfiConverterSystemPackageINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_systempackage_new(FfiConverterUint64INSTANCE.Lower(version), FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_systempackage_new(FfiConverterUint64INSTANCE.Lower(version), FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies),_uniffiStatus) })) } + + + func (_self *SystemPackage) Dependencies() []*ObjectId { _pointer := _self.ffiObject.incrementPointer("*SystemPackage") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_systempackage_dependencies( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_systempackage_dependencies( + _pointer,_uniffiStatus), + } })) } @@ -21211,10 +21634,10 @@ func (_self *SystemPackage) Modules() [][]byte { _pointer := _self.ffiObject.incrementPointer("*SystemPackage") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_systempackage_modules( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_systempackage_modules( + _pointer,_uniffiStatus), + } })) } @@ -21223,7 +21646,7 @@ func (_self *SystemPackage) Version() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_systempackage_version( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *SystemPackage) Destroy() { @@ -21231,12 +21654,13 @@ func (object *SystemPackage) Destroy() { object.ffiObject.destroy() } -type FfiConverterSystemPackage struct{} +type FfiConverterSystemPackage struct {} var FfiConverterSystemPackageINSTANCE = FfiConverterSystemPackage{} + func (c FfiConverterSystemPackage) Lift(pointer unsafe.Pointer) *SystemPackage { - result := &SystemPackage{ + result := &SystemPackage { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -21269,12 +21693,14 @@ func (c FfiConverterSystemPackage) Write(writer io.Writer, value *SystemPackage) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerSystemPackage struct{} +type FfiDestroyerSystemPackage struct {} func (_ FfiDestroyerSystemPackage) Destroy(value *SystemPackage) { - value.Destroy() + value.Destroy() } + + // Transaction // // # BCS @@ -21287,6 +21713,7 @@ func (_ FfiDestroyerSystemPackage) Destroy(value *SystemPackage) { // transaction-v1 = transaction-kind address gas-payment transaction-expiration // ``` type TransactionInterface interface { + AsV1() *TransactionV1 Digest() *Digest Expiration() TransactionExpiration GasPayment() GasPayment @@ -21296,9 +21723,8 @@ type TransactionInterface interface { // Serialize the transaction as a base64-encoded string. ToBase64() (string, error) // Serialize the transaction as a `Vec` of BCS bytes. - ToBytes() ([]byte, error) + ToBcs() ([]byte, error) } - // Transaction // // # BCS @@ -21314,39 +21740,48 @@ type Transaction struct { ffiObject FfiObject } -func (_self *Transaction) AsV1() *TransactionV1 { - _pointer := _self.ffiObject.incrementPointer("*Transaction") - defer _self.ffiObject.decrementPointer() - return FfiConverterTransactionV1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_method_transaction_as_v1( - _pointer, _uniffiStatus) - })) -} // Deserialize a transaction from a base64-encoded string. -func TransactionNewFromBase64(bytes string) (*Transaction, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(FfiConverterStringINSTANCE.Lower(bytes), _uniffiStatus) +func TransactionNewFromBase64(base64 string) (*Transaction, error) { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(FfiConverterStringINSTANCE.Lower(base64),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Transaction - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterTransactionINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Transaction + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterTransactionINSTANCE.Lift(_uniffiRV), nil + } } // Deserialize a transaction from a `Vec` of BCS bytes. -func TransactionNewFromBytes(bytes []byte) (*Transaction, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) +func TransactionNewFromBcs(bytes []byte) (*Transaction, error) { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *Transaction - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterTransactionINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *Transaction + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterTransactionINSTANCE.Lift(_uniffiRV), nil + } +} + +func TransactionNewV1(transactionV1 *TransactionV1) *Transaction { + return FfiConverterTransactionINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1(FfiConverterTransactionV1INSTANCE.Lower(transactionV1),_uniffiStatus) + })) +} + + + +func (_self *Transaction) AsV1() *TransactionV1 { + _pointer := _self.ffiObject.incrementPointer("*Transaction") + defer _self.ffiObject.decrementPointer() + return FfiConverterTransactionV1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_method_transaction_as_v1( + _pointer,_uniffiStatus) + })) } func (_self *Transaction) Digest() *Digest { @@ -21354,7 +21789,7 @@ func (_self *Transaction) Digest() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transaction_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -21362,10 +21797,10 @@ func (_self *Transaction) Expiration() TransactionExpiration { _pointer := _self.ffiObject.incrementPointer("*Transaction") defer _self.ffiObject.decrementPointer() return FfiConverterTransactionExpirationINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_expiration( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_expiration( + _pointer,_uniffiStatus), + } })) } @@ -21373,10 +21808,10 @@ func (_self *Transaction) GasPayment() GasPayment { _pointer := _self.ffiObject.incrementPointer("*Transaction") defer _self.ffiObject.decrementPointer() return FfiConverterGasPaymentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_gas_payment( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_gas_payment( + _pointer,_uniffiStatus), + } })) } @@ -21385,7 +21820,7 @@ func (_self *Transaction) Kind() *TransactionKind { defer _self.ffiObject.decrementPointer() return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transaction_kind( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -21394,7 +21829,7 @@ func (_self *Transaction) Sender() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transaction_sender( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -21402,10 +21837,10 @@ func (_self *Transaction) SigningDigest() []byte { _pointer := _self.ffiObject.incrementPointer("*Transaction") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_signing_digest( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_signing_digest( + _pointer,_uniffiStatus), + } })) } @@ -21413,48 +21848,49 @@ func (_self *Transaction) SigningDigest() []byte { func (_self *Transaction) ToBase64() (string, error) { _pointer := _self.ffiObject.incrementPointer("*Transaction") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue string - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } } // Serialize the transaction as a `Vec` of BCS bytes. -func (_self *Transaction) ToBytes() ([]byte, error) { +func (_self *Transaction) ToBcs() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*Transaction") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transaction_to_bcs( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } func (object *Transaction) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterTransaction struct{} +type FfiConverterTransaction struct {} var FfiConverterTransactionINSTANCE = FfiConverterTransaction{} + func (c FfiConverterTransaction) Lift(pointer unsafe.Pointer) *Transaction { - result := &Transaction{ + result := &Transaction { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -21487,12 +21923,14 @@ func (c FfiConverterTransaction) Write(writer io.Writer, value *Transaction) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTransaction struct{} +type FfiDestroyerTransaction struct {} func (_ FfiDestroyerTransaction) Destroy(value *Transaction) { - value.Destroy() + value.Destroy() } + + // A builder for creating transactions. Use [`finish`](Self::finish) to // finalize the transaction data. type TransactionBuilderInterface interface { @@ -21560,17 +21998,17 @@ type TransactionBuilderInterface interface { // ID, the upgrade policy, and package digest. Upgrade(modules [][]byte, dependencies []*ObjectId, varPackage *ObjectId, ticket *PtbArgument, name *string) *TransactionBuilder } - // A builder for creating transactions. Use [`finish`](Self::finish) to // finalize the transaction data. type TransactionBuilder struct { ffiObject FfiObject } + // Create a new transaction builder and initialize its elements to default. func TransactionBuilderInit(sender *Address, client *GraphQlClient) *TransactionBuilder { - res, _ := uniffiRustCallAsync[error]( - nil, + res, _ :=uniffiRustCallAsync[error]( + nil, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) unsafe.Pointer { res := C.ffi_iota_sdk_ffi_rust_future_complete_pointer(handle, status) @@ -21582,112 +22020,114 @@ func TransactionBuilderInit(sender *Address, client *GraphQlClient) *Transaction }, C.uniffi_iota_sdk_ffi_fn_constructor_transactionbuilder_init(FfiConverterAddressINSTANCE.Lower(sender), FfiConverterGraphQlClientINSTANCE.Lower(client)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_pointer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_pointer(handle) }, ) - return res + return res } + + // Dry run the transaction. func (_self *TransactionBuilder) DryRun(skipChecks bool) (DryRunResult, error) { _pointer := _self.ffiObject.incrementPointer("*TransactionBuilder") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) DryRunResult { return FfiConverterDryRunResultINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_dry_run( - _pointer, FfiConverterBoolINSTANCE.Lower(skipChecks)), + _pointer,FfiConverterBoolINSTANCE.Lower(skipChecks)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Execute the transaction and optionally wait for finalization. func (_self *TransactionBuilder) Execute(keypair *SimpleKeypair, waitForFinalization bool) (**TransactionEffects, error) { _pointer := _self.ffiObject.incrementPointer("*TransactionBuilder") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **TransactionEffects { return FfiConverterOptionalTransactionEffectsINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_execute( - _pointer, FfiConverterSimpleKeypairINSTANCE.Lower(keypair), FfiConverterBoolINSTANCE.Lower(waitForFinalization)), + _pointer,FfiConverterSimpleKeypairINSTANCE.Lower(keypair), FfiConverterBoolINSTANCE.Lower(waitForFinalization)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Execute the transaction and optionally wait for finalization. func (_self *TransactionBuilder) ExecuteWithSponsor(keypair *SimpleKeypair, sponsorKeypair *SimpleKeypair, waitForFinalization bool) (**TransactionEffects, error) { _pointer := _self.ffiObject.incrementPointer("*TransactionBuilder") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) RustBufferI { res := C.ffi_iota_sdk_ffi_rust_future_complete_rust_buffer(handle, status) - return GoRustBuffer{ - inner: res, - } + return GoRustBuffer { + inner: res, + } }, // liftFn func(ffi RustBufferI) **TransactionEffects { return FfiConverterOptionalTransactionEffectsINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_execute_with_sponsor( - _pointer, FfiConverterSimpleKeypairINSTANCE.Lower(keypair), FfiConverterSimpleKeypairINSTANCE.Lower(sponsorKeypair), FfiConverterBoolINSTANCE.Lower(waitForFinalization)), + _pointer,FfiConverterSimpleKeypairINSTANCE.Lower(keypair), FfiConverterSimpleKeypairINSTANCE.Lower(sponsorKeypair), FfiConverterBoolINSTANCE.Lower(waitForFinalization)), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_rust_buffer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_rust_buffer(handle) }, ) - return res, err + return res, err } // Set the expiration of the transaction to be a specific epoch. @@ -21696,7 +22136,7 @@ func (_self *TransactionBuilder) Expiration(epoch uint64) *TransactionBuilder { defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_expiration( - _pointer, FfiConverterUint64INSTANCE.Lower(epoch), _uniffiStatus) + _pointer,FfiConverterUint64INSTANCE.Lower(epoch),_uniffiStatus) })) } @@ -21704,8 +22144,8 @@ func (_self *TransactionBuilder) Expiration(epoch uint64) *TransactionBuilder { func (_self *TransactionBuilder) Finish() (*Transaction, error) { _pointer := _self.ffiObject.incrementPointer("*TransactionBuilder") defer _self.ffiObject.decrementPointer() - res, err := uniffiRustCallAsync[SdkFfiError]( - FfiConverterSdkFfiErrorINSTANCE, + res, err :=uniffiRustCallAsync[SdkFfiError]( + FfiConverterSdkFfiErrorINSTANCE, // completeFn func(handle C.uint64_t, status *C.RustCallStatus) unsafe.Pointer { res := C.ffi_iota_sdk_ffi_rust_future_complete_pointer(handle, status) @@ -21716,18 +22156,18 @@ func (_self *TransactionBuilder) Finish() (*Transaction, error) { return FfiConverterTransactionINSTANCE.Lift(ffi) }, C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_finish( - _pointer), + _pointer,), // pollFn - func(handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { + func (handle C.uint64_t, continuation C.UniffiRustFutureContinuationCallback, data C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_poll_pointer(handle, continuation, data) }, // freeFn - func(handle C.uint64_t) { + func (handle C.uint64_t) { C.ffi_iota_sdk_ffi_rust_future_free_pointer(handle) }, ) - return res, err + return res, err } // Add a gas object to use to pay for the transaction. @@ -21736,7 +22176,7 @@ func (_self *TransactionBuilder) Gas(objectId *ObjectId) *TransactionBuilder { defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_gas( - _pointer, FfiConverterObjectIdINSTANCE.Lower(objectId), _uniffiStatus) + _pointer,FfiConverterObjectIdINSTANCE.Lower(objectId),_uniffiStatus) })) } @@ -21746,7 +22186,7 @@ func (_self *TransactionBuilder) GasBudget(budget uint64) *TransactionBuilder { defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_gas_budget( - _pointer, FfiConverterUint64INSTANCE.Lower(budget), _uniffiStatus) + _pointer,FfiConverterUint64INSTANCE.Lower(budget),_uniffiStatus) })) } @@ -21756,7 +22196,7 @@ func (_self *TransactionBuilder) GasPrice(price uint64) *TransactionBuilder { defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_gas_price( - _pointer, FfiConverterUint64INSTANCE.Lower(price), _uniffiStatus) + _pointer,FfiConverterUint64INSTANCE.Lower(price),_uniffiStatus) })) } @@ -21766,7 +22206,7 @@ func (_self *TransactionBuilder) GasStationSponsor(url string, duration *time.Du defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_gas_station_sponsor( - _pointer, FfiConverterStringINSTANCE.Lower(url), FfiConverterOptionalDurationINSTANCE.Lower(duration), FfiConverterOptionalMapStringSequenceStringINSTANCE.Lower(headers), _uniffiStatus) + _pointer,FfiConverterStringINSTANCE.Lower(url), FfiConverterOptionalDurationINSTANCE.Lower(duration), FfiConverterOptionalMapStringSequenceStringINSTANCE.Lower(headers),_uniffiStatus) })) } @@ -21777,7 +22217,7 @@ func (_self *TransactionBuilder) MakeMoveVec(elements []*MoveArg, typeTag *TypeT defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_make_move_vec( - _pointer, FfiConverterSequenceMoveArgINSTANCE.Lower(elements), FfiConverterTypeTagINSTANCE.Lower(typeTag), FfiConverterStringINSTANCE.Lower(name), _uniffiStatus) + _pointer,FfiConverterSequenceMoveArgINSTANCE.Lower(elements), FfiConverterTypeTagINSTANCE.Lower(typeTag), FfiConverterStringINSTANCE.Lower(name),_uniffiStatus) })) } @@ -21787,7 +22227,7 @@ func (_self *TransactionBuilder) MergeCoins(coin *PtbArgument, coinsToMerge []*P defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_merge_coins( - _pointer, FfiConverterPtbArgumentINSTANCE.Lower(coin), FfiConverterSequencePtbArgumentINSTANCE.Lower(coinsToMerge), _uniffiStatus) + _pointer,FfiConverterPtbArgumentINSTANCE.Lower(coin), FfiConverterSequencePtbArgumentINSTANCE.Lower(coinsToMerge),_uniffiStatus) })) } @@ -21797,7 +22237,7 @@ func (_self *TransactionBuilder) MoveCall(varPackage *Address, module *Identifie defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_move_call( - _pointer, FfiConverterAddressINSTANCE.Lower(varPackage), FfiConverterIdentifierINSTANCE.Lower(module), FfiConverterIdentifierINSTANCE.Lower(function), FfiConverterSequencePtbArgumentINSTANCE.Lower(arguments), FfiConverterSequenceTypeTagINSTANCE.Lower(typeArgs), FfiConverterSequenceStringINSTANCE.Lower(names), _uniffiStatus) + _pointer,FfiConverterAddressINSTANCE.Lower(varPackage), FfiConverterIdentifierINSTANCE.Lower(module), FfiConverterIdentifierINSTANCE.Lower(function), FfiConverterSequencePtbArgumentINSTANCE.Lower(arguments), FfiConverterSequenceTypeTagINSTANCE.Lower(typeArgs), FfiConverterSequenceStringINSTANCE.Lower(names),_uniffiStatus) })) } @@ -21819,7 +22259,7 @@ func (_self *TransactionBuilder) Publish(modules [][]byte, dependencies []*Objec defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_publish( - _pointer, FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), FfiConverterStringINSTANCE.Lower(upgradeCapName), _uniffiStatus) + _pointer,FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), FfiConverterStringINSTANCE.Lower(upgradeCapName),_uniffiStatus) })) } @@ -21830,7 +22270,7 @@ func (_self *TransactionBuilder) SendCoins(coins []*PtbArgument, recipient *Addr defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_send_coins( - _pointer, FfiConverterSequencePtbArgumentINSTANCE.Lower(coins), FfiConverterAddressINSTANCE.Lower(recipient), FfiConverterOptionalPtbArgumentINSTANCE.Lower(amount), _uniffiStatus) + _pointer,FfiConverterSequencePtbArgumentINSTANCE.Lower(coins), FfiConverterAddressINSTANCE.Lower(recipient), FfiConverterOptionalPtbArgumentINSTANCE.Lower(amount),_uniffiStatus) })) } @@ -21840,7 +22280,7 @@ func (_self *TransactionBuilder) SendIota(recipient *Address, amount **PtbArgume defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_send_iota( - _pointer, FfiConverterAddressINSTANCE.Lower(recipient), FfiConverterOptionalPtbArgumentINSTANCE.Lower(amount), _uniffiStatus) + _pointer,FfiConverterAddressINSTANCE.Lower(recipient), FfiConverterOptionalPtbArgumentINSTANCE.Lower(amount),_uniffiStatus) })) } @@ -21850,7 +22290,7 @@ func (_self *TransactionBuilder) SplitCoins(coin *PtbArgument, amounts []*PtbArg defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_split_coins( - _pointer, FfiConverterPtbArgumentINSTANCE.Lower(coin), FfiConverterSequencePtbArgumentINSTANCE.Lower(amounts), FfiConverterSequenceStringINSTANCE.Lower(names), _uniffiStatus) + _pointer,FfiConverterPtbArgumentINSTANCE.Lower(coin), FfiConverterSequencePtbArgumentINSTANCE.Lower(amounts), FfiConverterSequenceStringINSTANCE.Lower(names),_uniffiStatus) })) } @@ -21860,7 +22300,7 @@ func (_self *TransactionBuilder) Sponsor(sponsor *Address) *TransactionBuilder { defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_sponsor( - _pointer, FfiConverterAddressINSTANCE.Lower(sponsor), _uniffiStatus) + _pointer,FfiConverterAddressINSTANCE.Lower(sponsor),_uniffiStatus) })) } @@ -21871,7 +22311,7 @@ func (_self *TransactionBuilder) TransferObjects(recipient *Address, objects []* defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_transfer_objects( - _pointer, FfiConverterAddressINSTANCE.Lower(recipient), FfiConverterSequencePtbArgumentINSTANCE.Lower(objects), _uniffiStatus) + _pointer,FfiConverterAddressINSTANCE.Lower(recipient), FfiConverterSequencePtbArgumentINSTANCE.Lower(objects),_uniffiStatus) })) } @@ -21891,7 +22331,7 @@ func (_self *TransactionBuilder) Upgrade(modules [][]byte, dependencies []*Objec defer _self.ffiObject.decrementPointer() return FfiConverterTransactionBuilderINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionbuilder_upgrade( - _pointer, FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterPtbArgumentINSTANCE.Lower(ticket), FfiConverterOptionalStringINSTANCE.Lower(name), _uniffiStatus) + _pointer,FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterPtbArgumentINSTANCE.Lower(ticket), FfiConverterOptionalStringINSTANCE.Lower(name),_uniffiStatus) })) } func (object *TransactionBuilder) Destroy() { @@ -21899,12 +22339,13 @@ func (object *TransactionBuilder) Destroy() { object.ffiObject.destroy() } -type FfiConverterTransactionBuilder struct{} +type FfiConverterTransactionBuilder struct {} var FfiConverterTransactionBuilderINSTANCE = FfiConverterTransactionBuilder{} + func (c FfiConverterTransactionBuilder) Lift(pointer unsafe.Pointer) *TransactionBuilder { - result := &TransactionBuilder{ + result := &TransactionBuilder { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -21937,12 +22378,14 @@ func (c FfiConverterTransactionBuilder) Write(writer io.Writer, value *Transacti writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTransactionBuilder struct{} +type FfiDestroyerTransactionBuilder struct {} func (_ FfiDestroyerTransactionBuilder) Destroy(value *TransactionBuilder) { - value.Destroy() + value.Destroy() } + + // The output or effects of executing a transaction // // # BCS @@ -21958,7 +22401,6 @@ type TransactionEffectsInterface interface { Digest() *Digest IsV1() bool } - // The output or effects of executing a transaction // // # BCS @@ -21973,20 +22415,23 @@ type TransactionEffects struct { ffiObject FfiObject } + func TransactionEffectsNewV1(effects TransactionEffectsV1) *TransactionEffects { return FfiConverterTransactionEffectsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactioneffects_new_v1(FfiConverterTransactionEffectsV1INSTANCE.Lower(effects), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactioneffects_new_v1(FfiConverterTransactionEffectsV1INSTANCE.Lower(effects),_uniffiStatus) })) } + + func (_self *TransactionEffects) AsV1() TransactionEffectsV1 { _pointer := _self.ffiObject.incrementPointer("*TransactionEffects") defer _self.ffiObject.decrementPointer() return FfiConverterTransactionEffectsV1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transactioneffects_as_v1( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transactioneffects_as_v1( + _pointer,_uniffiStatus), + } })) } @@ -21995,7 +22440,7 @@ func (_self *TransactionEffects) Digest() *Digest { defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactioneffects_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22004,7 +22449,7 @@ func (_self *TransactionEffects) IsV1() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_transactioneffects_is_v1( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *TransactionEffects) Destroy() { @@ -22012,12 +22457,13 @@ func (object *TransactionEffects) Destroy() { object.ffiObject.destroy() } -type FfiConverterTransactionEffects struct{} +type FfiConverterTransactionEffects struct {} var FfiConverterTransactionEffectsINSTANCE = FfiConverterTransactionEffects{} + func (c FfiConverterTransactionEffects) Lift(pointer unsafe.Pointer) *TransactionEffects { - result := &TransactionEffects{ + result := &TransactionEffects { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -22050,12 +22496,14 @@ func (c FfiConverterTransactionEffects) Write(writer io.Writer, value *Transacti writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTransactionEffects struct{} +type FfiDestroyerTransactionEffects struct {} func (_ FfiDestroyerTransactionEffects) Destroy(value *TransactionEffects) { - value.Destroy() + value.Destroy() } + + // Events emitted during the successful execution of a transaction // // # BCS @@ -22069,7 +22517,6 @@ type TransactionEventsInterface interface { Digest() *Digest Events() []Event } - // Events emitted during the successful execution of a transaction // // # BCS @@ -22082,19 +22529,21 @@ type TransactionEventsInterface interface { type TransactionEvents struct { ffiObject FfiObject } - func NewTransactionEvents(events []Event) *TransactionEvents { return FfiConverterTransactionEventsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionevents_new(FfiConverterSequenceEventINSTANCE.Lower(events), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionevents_new(FfiConverterSequenceEventINSTANCE.Lower(events),_uniffiStatus) })) } + + + func (_self *TransactionEvents) Digest() *Digest { _pointer := _self.ffiObject.incrementPointer("*TransactionEvents") defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionevents_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22102,10 +22551,10 @@ func (_self *TransactionEvents) Events() []Event { _pointer := _self.ffiObject.incrementPointer("*TransactionEvents") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceEventINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transactionevents_events( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transactionevents_events( + _pointer,_uniffiStatus), + } })) } func (object *TransactionEvents) Destroy() { @@ -22113,12 +22562,13 @@ func (object *TransactionEvents) Destroy() { object.ffiObject.destroy() } -type FfiConverterTransactionEvents struct{} +type FfiConverterTransactionEvents struct {} var FfiConverterTransactionEventsINSTANCE = FfiConverterTransactionEvents{} + func (c FfiConverterTransactionEvents) Lift(pointer unsafe.Pointer) *TransactionEvents { - result := &TransactionEvents{ + result := &TransactionEvents { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -22151,12 +22601,14 @@ func (c FfiConverterTransactionEvents) Write(writer io.Writer, value *Transactio writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTransactionEvents struct{} +type FfiDestroyerTransactionEvents struct {} func (_ FfiDestroyerTransactionEvents) Destroy(value *TransactionEvents) { - value.Destroy() + value.Destroy() } + + // Transaction type // // # BCS @@ -22176,7 +22628,6 @@ func (_ FfiDestroyerTransactionEvents) Destroy(value *TransactionEvents) { // ``` type TransactionKindInterface interface { } - // Transaction type // // # BCS @@ -22198,53 +22649,56 @@ type TransactionKind struct { ffiObject FfiObject } + func TransactionKindNewAuthenticatorStateUpdateV1(tx AuthenticatorStateUpdateV1) *TransactionKind { return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_authenticator_state_update_v1(FfiConverterAuthenticatorStateUpdateV1INSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_authenticator_state_update_v1(FfiConverterAuthenticatorStateUpdateV1INSTANCE.Lower(tx),_uniffiStatus) })) } func TransactionKindNewConsensusCommitPrologueV1(tx *ConsensusCommitPrologueV1) *TransactionKind { return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_consensus_commit_prologue_v1(FfiConverterConsensusCommitPrologueV1INSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_consensus_commit_prologue_v1(FfiConverterConsensusCommitPrologueV1INSTANCE.Lower(tx),_uniffiStatus) })) } func TransactionKindNewEndOfEpoch(tx []*EndOfEpochTransactionKind) *TransactionKind { return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_end_of_epoch(FfiConverterSequenceEndOfEpochTransactionKindINSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_end_of_epoch(FfiConverterSequenceEndOfEpochTransactionKindINSTANCE.Lower(tx),_uniffiStatus) })) } func TransactionKindNewGenesis(tx *GenesisTransaction) *TransactionKind { return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_genesis(FfiConverterGenesisTransactionINSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_genesis(FfiConverterGenesisTransactionINSTANCE.Lower(tx),_uniffiStatus) })) } func TransactionKindNewProgrammableTransaction(tx *ProgrammableTransaction) *TransactionKind { return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_programmable_transaction(FfiConverterProgrammableTransactionINSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_programmable_transaction(FfiConverterProgrammableTransactionINSTANCE.Lower(tx),_uniffiStatus) })) } func TransactionKindNewRandomnessStateUpdate(tx RandomnessStateUpdate) *TransactionKind { return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_randomness_state_update(FfiConverterRandomnessStateUpdateINSTANCE.Lower(tx), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionkind_new_randomness_state_update(FfiConverterRandomnessStateUpdateINSTANCE.Lower(tx),_uniffiStatus) })) } + func (object *TransactionKind) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterTransactionKind struct{} +type FfiConverterTransactionKind struct {} var FfiConverterTransactionKindINSTANCE = FfiConverterTransactionKind{} + func (c FfiConverterTransactionKind) Lift(pointer unsafe.Pointer) *TransactionKind { - result := &TransactionKind{ + result := &TransactionKind { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -22277,12 +22731,14 @@ func (c FfiConverterTransactionKind) Write(writer io.Writer, value *TransactionK writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTransactionKind struct{} +type FfiDestroyerTransactionKind struct {} func (_ FfiDestroyerTransactionKind) Destroy(value *TransactionKind) { - value.Destroy() + value.Destroy() } + + // A transaction // // # BCS @@ -22295,15 +22751,17 @@ func (_ FfiDestroyerTransactionKind) Destroy(value *TransactionKind) { // transaction-v1 = transaction-kind address gas-payment transaction-expiration // ``` type TransactionV1Interface interface { - BcsSerialize() ([]byte, error) Digest() *Digest Expiration() TransactionExpiration GasPayment() GasPayment Kind() *TransactionKind Sender() *Address SigningDigest() []byte + // Serialize the transaction as a base64-encoded string. + ToBase64() (string, error) + // Serialize the transaction as a `Vec` of BCS bytes. + ToBcs() ([]byte, error) } - // A transaction // // # BCS @@ -22318,36 +22776,47 @@ type TransactionV1Interface interface { type TransactionV1 struct { ffiObject FfiObject } - func NewTransactionV1(kind *TransactionKind, sender *Address, gasPayment GasPayment, expiration TransactionExpiration) *TransactionV1 { return FfiConverterTransactionV1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(FfiConverterTransactionKindINSTANCE.Lower(kind), FfiConverterAddressINSTANCE.Lower(sender), FfiConverterGasPaymentINSTANCE.Lower(gasPayment), FfiConverterTransactionExpirationINSTANCE.Lower(expiration), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(FfiConverterTransactionKindINSTANCE.Lower(kind), FfiConverterAddressINSTANCE.Lower(sender), FfiConverterGasPaymentINSTANCE.Lower(gasPayment), FfiConverterTransactionExpirationINSTANCE.Lower(expiration),_uniffiStatus) })) } -func (_self *TransactionV1) BcsSerialize() ([]byte, error) { - _pointer := _self.ffiObject.incrementPointer("*TransactionV1") - defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_bcs_serialize( - _pointer, _uniffiStatus), + +// Deserialize a transaction from a base64-encoded string. +func TransactionV1NewFromBase64(bytes string) (*TransactionV1, error) { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64(FfiConverterStringINSTANCE.Lower(bytes),_uniffiStatus) + }) + if _uniffiErr != nil { + var _uniffiDefaultValue *TransactionV1 + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterTransactionV1INSTANCE.Lift(_uniffiRV), nil } +} + +// Deserialize a transaction from a `Vec` of BCS bytes. +func TransactionV1NewFromBcs(bytes []byte) (*TransactionV1, error) { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *TransactionV1 + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterTransactionV1INSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *TransactionV1) Digest() *Digest { _pointer := _self.ffiObject.incrementPointer("*TransactionV1") defer _self.ffiObject.decrementPointer() return FfiConverterDigestINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionv1_digest( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22355,10 +22824,10 @@ func (_self *TransactionV1) Expiration() TransactionExpiration { _pointer := _self.ffiObject.incrementPointer("*TransactionV1") defer _self.ffiObject.decrementPointer() return FfiConverterTransactionExpirationINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_expiration( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_expiration( + _pointer,_uniffiStatus), + } })) } @@ -22366,10 +22835,10 @@ func (_self *TransactionV1) GasPayment() GasPayment { _pointer := _self.ffiObject.incrementPointer("*TransactionV1") defer _self.ffiObject.decrementPointer() return FfiConverterGasPaymentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_gas_payment( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_gas_payment( + _pointer,_uniffiStatus), + } })) } @@ -22378,7 +22847,7 @@ func (_self *TransactionV1) Kind() *TransactionKind { defer _self.ffiObject.decrementPointer() return FfiConverterTransactionKindINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionv1_kind( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22387,7 +22856,7 @@ func (_self *TransactionV1) Sender() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transactionv1_sender( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22395,23 +22864,60 @@ func (_self *TransactionV1) SigningDigest() []byte { _pointer := _self.ffiObject.incrementPointer("*TransactionV1") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_signing_digest( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_signing_digest( + _pointer,_uniffiStatus), + } })) } + +// Serialize the transaction as a base64-encoded string. +func (_self *TransactionV1) ToBase64() (string, error) { + _pointer := _self.ffiObject.incrementPointer("*TransactionV1") + defer _self.ffiObject.decrementPointer() + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_base64( + _pointer,_uniffiStatus), + } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue string + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterStringINSTANCE.Lift(_uniffiRV), nil + } +} + +// Serialize the transaction as a `Vec` of BCS bytes. +func (_self *TransactionV1) ToBcs() ([]byte, error) { + _pointer := _self.ffiObject.incrementPointer("*TransactionV1") + defer _self.ffiObject.decrementPointer() + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_bcs( + _pointer,_uniffiStatus), + } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } +} func (object *TransactionV1) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterTransactionV1 struct{} +type FfiConverterTransactionV1 struct {} var FfiConverterTransactionV1INSTANCE = FfiConverterTransactionV1{} + func (c FfiConverterTransactionV1) Lift(pointer unsafe.Pointer) *TransactionV1 { - result := &TransactionV1{ + result := &TransactionV1 { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -22444,12 +22950,14 @@ func (c FfiConverterTransactionV1) Write(writer io.Writer, value *TransactionV1) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTransactionV1 struct{} +type FfiDestroyerTransactionV1 struct {} func (_ FfiDestroyerTransactionV1) Destroy(value *TransactionV1) { - value.Destroy() + value.Destroy() } + + // Command to transfer ownership of a set of objects to an address // // # BCS @@ -22465,7 +22973,6 @@ type TransferObjectsInterface interface { // Set of objects to transfer Objects() []*Argument } - // Command to transfer ownership of a set of objects to an address // // # BCS @@ -22478,20 +22985,22 @@ type TransferObjectsInterface interface { type TransferObjects struct { ffiObject FfiObject } - func NewTransferObjects(objects []*Argument, address *Argument) *TransferObjects { return FfiConverterTransferObjectsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transferobjects_new(FfiConverterSequenceArgumentINSTANCE.Lower(objects), FfiConverterArgumentINSTANCE.Lower(address), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transferobjects_new(FfiConverterSequenceArgumentINSTANCE.Lower(objects), FfiConverterArgumentINSTANCE.Lower(address),_uniffiStatus) })) } + + + // The address to transfer ownership to func (_self *TransferObjects) Address() *Argument { _pointer := _self.ffiObject.incrementPointer("*TransferObjects") defer _self.ffiObject.decrementPointer() return FfiConverterArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_transferobjects_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22500,10 +23009,10 @@ func (_self *TransferObjects) Objects() []*Argument { _pointer := _self.ffiObject.incrementPointer("*TransferObjects") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_transferobjects_objects( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_transferobjects_objects( + _pointer,_uniffiStatus), + } })) } func (object *TransferObjects) Destroy() { @@ -22511,12 +23020,13 @@ func (object *TransferObjects) Destroy() { object.ffiObject.destroy() } -type FfiConverterTransferObjects struct{} +type FfiConverterTransferObjects struct {} var FfiConverterTransferObjectsINSTANCE = FfiConverterTransferObjects{} + func (c FfiConverterTransferObjects) Lift(pointer unsafe.Pointer) *TransferObjects { - result := &TransferObjects{ + result := &TransferObjects { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -22549,12 +23059,14 @@ func (c FfiConverterTransferObjects) Write(writer io.Writer, value *TransferObje writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTransferObjects struct{} +type FfiDestroyerTransferObjects struct {} func (_ FfiDestroyerTransferObjects) Destroy(value *TransferObjects) { - value.Destroy() + value.Destroy() } + + // Type of a move value // // # BCS @@ -22603,7 +23115,6 @@ type TypeTagInterface interface { IsU8() bool IsVector() bool } - // Type of a move value // // # BCS @@ -22639,6 +23150,7 @@ type TypeTag struct { ffiObject FfiObject } + func TypeTagNewAddress() *TypeTag { return FfiConverterTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_typetag_new_address(_uniffiStatus) @@ -22659,7 +23171,7 @@ func TypeTagNewSigner() *TypeTag { func TypeTagNewStruct(structTag *StructTag) *TypeTag { return FfiConverterTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_typetag_new_struct(FfiConverterStructTagINSTANCE.Lower(structTag), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_typetag_new_struct(FfiConverterStructTagINSTANCE.Lower(structTag),_uniffiStatus) })) } @@ -22701,16 +23213,18 @@ func TypeTagNewU8() *TypeTag { func TypeTagNewVector(typeTag *TypeTag) *TypeTag { return FfiConverterTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_typetag_new_vector(FfiConverterTypeTagINSTANCE.Lower(typeTag), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_typetag_new_vector(FfiConverterTypeTagINSTANCE.Lower(typeTag),_uniffiStatus) })) } + + func (_self *TypeTag) AsStructTag() *StructTag { _pointer := _self.ffiObject.incrementPointer("*TypeTag") defer _self.ffiObject.decrementPointer() return FfiConverterStructTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_typetag_as_struct_tag( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22718,10 +23232,10 @@ func (_self *TypeTag) AsStructTagOpt() **StructTag { _pointer := _self.ffiObject.incrementPointer("*TypeTag") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalStructTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_typetag_as_struct_tag_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_typetag_as_struct_tag_opt( + _pointer,_uniffiStatus), + } })) } @@ -22730,7 +23244,7 @@ func (_self *TypeTag) AsVectorTypeTag() *TypeTag { defer _self.ffiObject.decrementPointer() return FfiConverterTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_typetag_as_vector_type_tag( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22738,10 +23252,10 @@ func (_self *TypeTag) AsVectorTypeTagOpt() **TypeTag { _pointer := _self.ffiObject.incrementPointer("*TypeTag") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalTypeTagINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_typetag_as_vector_type_tag_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_typetag_as_vector_type_tag_opt( + _pointer,_uniffiStatus), + } })) } @@ -22750,7 +23264,7 @@ func (_self *TypeTag) IsAddress() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_address( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22759,7 +23273,7 @@ func (_self *TypeTag) IsBool() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_bool( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22768,7 +23282,7 @@ func (_self *TypeTag) IsSigner() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_signer( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22777,7 +23291,7 @@ func (_self *TypeTag) IsStruct() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_struct( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22786,7 +23300,7 @@ func (_self *TypeTag) IsU128() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_u128( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22795,7 +23309,7 @@ func (_self *TypeTag) IsU16() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_u16( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22804,7 +23318,7 @@ func (_self *TypeTag) IsU256() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_u256( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22813,7 +23327,7 @@ func (_self *TypeTag) IsU32() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_u32( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22822,7 +23336,7 @@ func (_self *TypeTag) IsU64() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_u64( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22831,7 +23345,7 @@ func (_self *TypeTag) IsU8() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_u8( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22840,7 +23354,7 @@ func (_self *TypeTag) IsVector() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_typetag_is_vector( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22848,24 +23362,26 @@ func (_self *TypeTag) String() string { _pointer := _self.ffiObject.incrementPointer("*TypeTag") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_typetag_uniffi_trait_display( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_typetag_uniffi_trait_display( + _pointer,_uniffiStatus), + } })) } + func (object *TypeTag) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterTypeTag struct{} +type FfiConverterTypeTag struct {} var FfiConverterTypeTagINSTANCE = FfiConverterTypeTag{} + func (c FfiConverterTypeTag) Lift(pointer unsafe.Pointer) *TypeTag { - result := &TypeTag{ + result := &TypeTag { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -22898,12 +23414,14 @@ func (c FfiConverterTypeTag) Write(writer io.Writer, value *TypeTag) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerTypeTag struct{} +type FfiDestroyerTypeTag struct {} func (_ FfiDestroyerTypeTag) Destroy(value *TypeTag) { - value.Destroy() + value.Destroy() } + + // Command to upgrade an already published package // // # BCS @@ -22926,7 +23444,6 @@ type UpgradeInterface interface { // Ticket authorizing the upgrade Ticket() *Argument } - // Command to upgrade an already published package // // # BCS @@ -22942,22 +23459,24 @@ type UpgradeInterface interface { type Upgrade struct { ffiObject FfiObject } - func NewUpgrade(modules [][]byte, dependencies []*ObjectId, varPackage *ObjectId, ticket *Argument) *Upgrade { return FfiConverterUpgradeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_upgrade_new(FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterArgumentINSTANCE.Lower(ticket), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_upgrade_new(FfiConverterSequenceBytesINSTANCE.Lower(modules), FfiConverterSequenceObjectIdINSTANCE.Lower(dependencies), FfiConverterObjectIdINSTANCE.Lower(varPackage), FfiConverterArgumentINSTANCE.Lower(ticket),_uniffiStatus) })) } + + + // Set of packages that the to-be published package depends on func (_self *Upgrade) Dependencies() []*ObjectId { _pointer := _self.ffiObject.incrementPointer("*Upgrade") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_upgrade_dependencies( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_upgrade_dependencies( + _pointer,_uniffiStatus), + } })) } @@ -22966,10 +23485,10 @@ func (_self *Upgrade) Modules() [][]byte { _pointer := _self.ffiObject.incrementPointer("*Upgrade") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_upgrade_modules( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_upgrade_modules( + _pointer,_uniffiStatus), + } })) } @@ -22979,7 +23498,7 @@ func (_self *Upgrade) Package() *ObjectId { defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_upgrade_package( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -22989,7 +23508,7 @@ func (_self *Upgrade) Ticket() *Argument { defer _self.ffiObject.decrementPointer() return FfiConverterArgumentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_upgrade_ticket( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *Upgrade) Destroy() { @@ -22997,12 +23516,13 @@ func (object *Upgrade) Destroy() { object.ffiObject.destroy() } -type FfiConverterUpgrade struct{} +type FfiConverterUpgrade struct {} var FfiConverterUpgradeINSTANCE = FfiConverterUpgrade{} + func (c FfiConverterUpgrade) Lift(pointer unsafe.Pointer) *Upgrade { - result := &Upgrade{ + result := &Upgrade { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -23035,12 +23555,14 @@ func (c FfiConverterUpgrade) Write(writer io.Writer, value *Upgrade) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerUpgrade struct{} +type FfiDestroyerUpgrade struct {} func (_ FfiDestroyerUpgrade) Destroy(value *Upgrade) { - value.Destroy() + value.Destroy() } + + // A signature from a user // // A `UserSignature` is most commonly used to authorize the execution and @@ -23078,7 +23600,6 @@ type UserSignatureInterface interface { ToBase64() string ToBytes() []byte } - // A signature from a user // // A `UserSignature` is most commonly used to authorize the execution and @@ -23102,60 +23623,63 @@ type UserSignature struct { ffiObject FfiObject } + func UserSignatureFromBase64(base64 string) (*UserSignature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_from_base64(FfiConverterStringINSTANCE.Lower(base64), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_from_base64(FfiConverterStringINSTANCE.Lower(base64),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *UserSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *UserSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil + } } func UserSignatureFromBytes(bytes []byte) (*UserSignature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_from_bytes(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *UserSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *UserSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterUserSignatureINSTANCE.Lift(_uniffiRV), nil + } } func UserSignatureNewMultisig(signature *MultisigAggregatedSignature) *UserSignature { return FfiConverterUserSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_multisig(FfiConverterMultisigAggregatedSignatureINSTANCE.Lower(signature), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_multisig(FfiConverterMultisigAggregatedSignatureINSTANCE.Lower(signature),_uniffiStatus) })) } func UserSignatureNewPasskey(authenticator *PasskeyAuthenticator) *UserSignature { return FfiConverterUserSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_passkey(FfiConverterPasskeyAuthenticatorINSTANCE.Lower(authenticator), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_passkey(FfiConverterPasskeyAuthenticatorINSTANCE.Lower(authenticator),_uniffiStatus) })) } func UserSignatureNewSimple(signature *SimpleSignature) *UserSignature { return FfiConverterUserSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_simple(FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_simple(FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) })) } func UserSignatureNewZklogin(authenticator *ZkLoginAuthenticator) *UserSignature { return FfiConverterUserSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_zklogin(FfiConverterZkLoginAuthenticatorINSTANCE.Lower(authenticator), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_usersignature_new_zklogin(FfiConverterZkLoginAuthenticatorINSTANCE.Lower(authenticator),_uniffiStatus) })) } + + func (_self *UserSignature) AsMultisig() *MultisigAggregatedSignature { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterMultisigAggregatedSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_multisig( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23163,10 +23687,10 @@ func (_self *UserSignature) AsMultisigOpt() **MultisigAggregatedSignature { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalMultisigAggregatedSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_multisig_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_multisig_opt( + _pointer,_uniffiStatus), + } })) } @@ -23175,7 +23699,7 @@ func (_self *UserSignature) AsPasskey() *PasskeyAuthenticator { defer _self.ffiObject.decrementPointer() return FfiConverterPasskeyAuthenticatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_passkey( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23183,10 +23707,10 @@ func (_self *UserSignature) AsPasskeyOpt() **PasskeyAuthenticator { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalPasskeyAuthenticatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_passkey_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_passkey_opt( + _pointer,_uniffiStatus), + } })) } @@ -23195,7 +23719,7 @@ func (_self *UserSignature) AsSimple() *SimpleSignature { defer _self.ffiObject.decrementPointer() return FfiConverterSimpleSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_simple( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23203,10 +23727,10 @@ func (_self *UserSignature) AsSimpleOpt() **SimpleSignature { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalSimpleSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_simple_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_simple_opt( + _pointer,_uniffiStatus), + } })) } @@ -23215,7 +23739,7 @@ func (_self *UserSignature) AsZklogin() *ZkLoginAuthenticator { defer _self.ffiObject.decrementPointer() return FfiConverterZkLoginAuthenticatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_zklogin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23223,10 +23747,10 @@ func (_self *UserSignature) AsZkloginOpt() **ZkLoginAuthenticator { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalZkLoginAuthenticatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_zklogin_opt( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_as_zklogin_opt( + _pointer,_uniffiStatus), + } })) } @@ -23235,7 +23759,7 @@ func (_self *UserSignature) IsMultisig() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_is_multisig( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23244,7 +23768,7 @@ func (_self *UserSignature) IsPasskey() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_is_passkey( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23253,7 +23777,7 @@ func (_self *UserSignature) IsSimple() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_is_simple( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23262,7 +23786,7 @@ func (_self *UserSignature) IsZklogin() bool { defer _self.ffiObject.decrementPointer() return FfiConverterBoolINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.int8_t { return C.uniffi_iota_sdk_ffi_fn_method_usersignature_is_zklogin( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23271,10 +23795,10 @@ func (_self *UserSignature) Scheme() SignatureScheme { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterSignatureSchemeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_scheme( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_scheme( + _pointer,_uniffiStatus), + } })) } @@ -23282,10 +23806,10 @@ func (_self *UserSignature) ToBase64() string { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_to_base64( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_to_base64( + _pointer,_uniffiStatus), + } })) } @@ -23293,10 +23817,10 @@ func (_self *UserSignature) ToBytes() []byte { _pointer := _self.ffiObject.incrementPointer("*UserSignature") defer _self.ffiObject.decrementPointer() return FfiConverterBytesINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_to_bytes( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignature_to_bytes( + _pointer,_uniffiStatus), + } })) } func (object *UserSignature) Destroy() { @@ -23304,12 +23828,13 @@ func (object *UserSignature) Destroy() { object.ffiObject.destroy() } -type FfiConverterUserSignature struct{} +type FfiConverterUserSignature struct {} var FfiConverterUserSignatureINSTANCE = FfiConverterUserSignature{} + func (c FfiConverterUserSignature) Lift(pointer unsafe.Pointer) *UserSignature { - result := &UserSignature{ + result := &UserSignature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -23342,39 +23867,42 @@ func (c FfiConverterUserSignature) Write(writer io.Writer, value *UserSignature) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerUserSignature struct{} +type FfiDestroyerUserSignature struct {} func (_ FfiDestroyerUserSignature) Destroy(value *UserSignature) { - value.Destroy() + value.Destroy() } + + // Verifier that will verify all UserSignature variants type UserSignatureVerifierInterface interface { Verify(message []byte, signature *UserSignature) error WithZkloginVerifier(zkloginVerifier *ZkloginVerifier) *UserSignatureVerifier ZkloginVerifier() **ZkloginVerifier } - // Verifier that will verify all UserSignature variants type UserSignatureVerifier struct { ffiObject FfiObject } - func NewUserSignatureVerifier() *UserSignatureVerifier { return FfiConverterUserSignatureVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_constructor_usersignatureverifier_new(_uniffiStatus) })) } + + + func (_self *UserSignatureVerifier) Verify(message []byte, signature *UserSignature) error { _pointer := _self.ffiObject.incrementPointer("*UserSignatureVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_usersignatureverifier_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterUserSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *UserSignatureVerifier) WithZkloginVerifier(zkloginVerifier *ZkloginVerifier) *UserSignatureVerifier { @@ -23382,7 +23910,7 @@ func (_self *UserSignatureVerifier) WithZkloginVerifier(zkloginVerifier *Zklogin defer _self.ffiObject.decrementPointer() return FfiConverterUserSignatureVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_usersignatureverifier_with_zklogin_verifier( - _pointer, FfiConverterZkloginVerifierINSTANCE.Lower(zkloginVerifier), _uniffiStatus) + _pointer,FfiConverterZkloginVerifierINSTANCE.Lower(zkloginVerifier),_uniffiStatus) })) } @@ -23390,10 +23918,10 @@ func (_self *UserSignatureVerifier) ZkloginVerifier() **ZkloginVerifier { _pointer := _self.ffiObject.incrementPointer("*UserSignatureVerifier") defer _self.ffiObject.decrementPointer() return FfiConverterOptionalZkloginVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_usersignatureverifier_zklogin_verifier( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_usersignatureverifier_zklogin_verifier( + _pointer,_uniffiStatus), + } })) } func (object *UserSignatureVerifier) Destroy() { @@ -23401,12 +23929,13 @@ func (object *UserSignatureVerifier) Destroy() { object.ffiObject.destroy() } -type FfiConverterUserSignatureVerifier struct{} +type FfiConverterUserSignatureVerifier struct {} var FfiConverterUserSignatureVerifierINSTANCE = FfiConverterUserSignatureVerifier{} + func (c FfiConverterUserSignatureVerifier) Lift(pointer unsafe.Pointer) *UserSignatureVerifier { - result := &UserSignatureVerifier{ + result := &UserSignatureVerifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -23439,12 +23968,14 @@ func (c FfiConverterUserSignatureVerifier) Write(writer io.Writer, value *UserSi writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerUserSignatureVerifier struct{} +type FfiDestroyerUserSignatureVerifier struct {} func (_ FfiDestroyerUserSignatureVerifier) Destroy(value *UserSignatureVerifier) { - value.Destroy() + value.Destroy() } + + // An aggregated signature from multiple Validators. // // # BCS @@ -23467,7 +23998,6 @@ type ValidatorAggregatedSignatureInterface interface { Epoch() uint64 Signature() *Bls12381Signature } - // An aggregated signature from multiple Validators. // // # BCS @@ -23488,34 +24018,36 @@ type ValidatorAggregatedSignatureInterface interface { type ValidatorAggregatedSignature struct { ffiObject FfiObject } - func NewValidatorAggregatedSignature(epoch uint64, signature *Bls12381Signature, bitmapBytes []byte) (*ValidatorAggregatedSignature, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_validatoraggregatedsignature_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterBls12381SignatureINSTANCE.Lower(signature), FfiConverterBytesINSTANCE.Lower(bitmapBytes), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_validatoraggregatedsignature_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterBls12381SignatureINSTANCE.Lower(signature), FfiConverterBytesINSTANCE.Lower(bitmapBytes),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ValidatorAggregatedSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterValidatorAggregatedSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ValidatorAggregatedSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterValidatorAggregatedSignatureINSTANCE.Lift(_uniffiRV), nil + } } + + + func (_self *ValidatorAggregatedSignature) BitmapBytes() ([]byte, error) { _pointer := _self.ffiObject.incrementPointer("*ValidatorAggregatedSignature") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_validatoraggregatedsignature_bitmap_bytes( - _pointer, _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_validatoraggregatedsignature_bitmap_bytes( + _pointer,_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } func (_self *ValidatorAggregatedSignature) Epoch() uint64 { @@ -23523,7 +24055,7 @@ func (_self *ValidatorAggregatedSignature) Epoch() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_validatoraggregatedsignature_epoch( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23532,7 +24064,7 @@ func (_self *ValidatorAggregatedSignature) Signature() *Bls12381Signature { defer _self.ffiObject.decrementPointer() return FfiConverterBls12381SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_validatoraggregatedsignature_signature( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ValidatorAggregatedSignature) Destroy() { @@ -23540,12 +24072,13 @@ func (object *ValidatorAggregatedSignature) Destroy() { object.ffiObject.destroy() } -type FfiConverterValidatorAggregatedSignature struct{} +type FfiConverterValidatorAggregatedSignature struct {} var FfiConverterValidatorAggregatedSignatureINSTANCE = FfiConverterValidatorAggregatedSignature{} + func (c FfiConverterValidatorAggregatedSignature) Lift(pointer unsafe.Pointer) *ValidatorAggregatedSignature { - result := &ValidatorAggregatedSignature{ + result := &ValidatorAggregatedSignature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -23578,12 +24111,14 @@ func (c FfiConverterValidatorAggregatedSignature) Write(writer io.Writer, value writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerValidatorAggregatedSignature struct{} +type FfiDestroyerValidatorAggregatedSignature struct {} func (_ FfiDestroyerValidatorAggregatedSignature) Destroy(value *ValidatorAggregatedSignature) { - value.Destroy() + value.Destroy() } + + type ValidatorCommitteeSignatureAggregatorInterface interface { AddSignature(signature *ValidatorSignature) error Committee() ValidatorCommittee @@ -23593,65 +24128,69 @@ type ValidatorCommitteeSignatureAggregator struct { ffiObject FfiObject } + func ValidatorCommitteeSignatureAggregatorNewCheckpointSummary(committee ValidatorCommittee, summary *CheckpointSummary) (*ValidatorCommitteeSignatureAggregator, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_validatorcommitteesignatureaggregator_new_checkpoint_summary(FfiConverterValidatorCommitteeINSTANCE.Lower(committee), FfiConverterCheckpointSummaryINSTANCE.Lower(summary), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_validatorcommitteesignatureaggregator_new_checkpoint_summary(FfiConverterValidatorCommitteeINSTANCE.Lower(committee), FfiConverterCheckpointSummaryINSTANCE.Lower(summary),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ValidatorCommitteeSignatureAggregator - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterValidatorCommitteeSignatureAggregatorINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ValidatorCommitteeSignatureAggregator + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterValidatorCommitteeSignatureAggregatorINSTANCE.Lift(_uniffiRV), nil + } } + + func (_self *ValidatorCommitteeSignatureAggregator) AddSignature(signature *ValidatorSignature) error { _pointer := _self.ffiObject.incrementPointer("*ValidatorCommitteeSignatureAggregator") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureaggregator_add_signature( - _pointer, FfiConverterValidatorSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterValidatorSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *ValidatorCommitteeSignatureAggregator) Committee() ValidatorCommittee { _pointer := _self.ffiObject.incrementPointer("*ValidatorCommitteeSignatureAggregator") defer _self.ffiObject.decrementPointer() return FfiConverterValidatorCommitteeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureaggregator_committee( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureaggregator_committee( + _pointer,_uniffiStatus), + } })) } func (_self *ValidatorCommitteeSignatureAggregator) Finish() (*ValidatorAggregatedSignature, error) { _pointer := _self.ffiObject.incrementPointer("*ValidatorCommitteeSignatureAggregator") defer _self.ffiObject.decrementPointer() - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureaggregator_finish( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ValidatorAggregatedSignature - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterValidatorAggregatedSignatureINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ValidatorAggregatedSignature + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterValidatorAggregatedSignatureINSTANCE.Lift(_uniffiRV), nil + } } func (object *ValidatorCommitteeSignatureAggregator) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterValidatorCommitteeSignatureAggregator struct{} +type FfiConverterValidatorCommitteeSignatureAggregator struct {} var FfiConverterValidatorCommitteeSignatureAggregatorINSTANCE = FfiConverterValidatorCommitteeSignatureAggregator{} + func (c FfiConverterValidatorCommitteeSignatureAggregator) Lift(pointer unsafe.Pointer) *ValidatorCommitteeSignatureAggregator { - result := &ValidatorCommitteeSignatureAggregator{ + result := &ValidatorCommitteeSignatureAggregator { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -23684,12 +24223,14 @@ func (c FfiConverterValidatorCommitteeSignatureAggregator) Write(writer io.Write writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerValidatorCommitteeSignatureAggregator struct{} +type FfiDestroyerValidatorCommitteeSignatureAggregator struct {} func (_ FfiDestroyerValidatorCommitteeSignatureAggregator) Destroy(value *ValidatorCommitteeSignatureAggregator) { - value.Destroy() + value.Destroy() } + + type ValidatorCommitteeSignatureVerifierInterface interface { Committee() ValidatorCommittee Verify(message []byte, signature *ValidatorSignature) error @@ -23699,73 +24240,76 @@ type ValidatorCommitteeSignatureVerifierInterface interface { type ValidatorCommitteeSignatureVerifier struct { ffiObject FfiObject } - func NewValidatorCommitteeSignatureVerifier(committee ValidatorCommittee) (*ValidatorCommitteeSignatureVerifier, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_validatorcommitteesignatureverifier_new(FfiConverterValidatorCommitteeINSTANCE.Lower(committee), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_validatorcommitteesignatureverifier_new(FfiConverterValidatorCommitteeINSTANCE.Lower(committee),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ValidatorCommitteeSignatureVerifier - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterValidatorCommitteeSignatureVerifierINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ValidatorCommitteeSignatureVerifier + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterValidatorCommitteeSignatureVerifierINSTANCE.Lift(_uniffiRV), nil + } } + + + func (_self *ValidatorCommitteeSignatureVerifier) Committee() ValidatorCommittee { _pointer := _self.ffiObject.incrementPointer("*ValidatorCommitteeSignatureVerifier") defer _self.ffiObject.decrementPointer() return FfiConverterValidatorCommitteeINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureverifier_committee( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureverifier_committee( + _pointer,_uniffiStatus), + } })) } func (_self *ValidatorCommitteeSignatureVerifier) Verify(message []byte, signature *ValidatorSignature) error { _pointer := _self.ffiObject.incrementPointer("*ValidatorCommitteeSignatureVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureverifier_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterValidatorSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterValidatorSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *ValidatorCommitteeSignatureVerifier) VerifyAggregated(message []byte, signature *ValidatorAggregatedSignature) error { _pointer := _self.ffiObject.incrementPointer("*ValidatorCommitteeSignatureVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureverifier_verify_aggregated( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterValidatorAggregatedSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterValidatorAggregatedSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *ValidatorCommitteeSignatureVerifier) VerifyCheckpointSummary(summary *CheckpointSummary, signature *ValidatorAggregatedSignature) error { _pointer := _self.ffiObject.incrementPointer("*ValidatorCommitteeSignatureVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_validatorcommitteesignatureverifier_verify_checkpoint_summary( - _pointer, FfiConverterCheckpointSummaryINSTANCE.Lower(summary), FfiConverterValidatorAggregatedSignatureINSTANCE.Lower(signature), _uniffiStatus) + _pointer,FfiConverterCheckpointSummaryINSTANCE.Lower(summary), FfiConverterValidatorAggregatedSignatureINSTANCE.Lower(signature),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (object *ValidatorCommitteeSignatureVerifier) Destroy() { runtime.SetFinalizer(object, nil) object.ffiObject.destroy() } -type FfiConverterValidatorCommitteeSignatureVerifier struct{} +type FfiConverterValidatorCommitteeSignatureVerifier struct {} var FfiConverterValidatorCommitteeSignatureVerifierINSTANCE = FfiConverterValidatorCommitteeSignatureVerifier{} + func (c FfiConverterValidatorCommitteeSignatureVerifier) Lift(pointer unsafe.Pointer) *ValidatorCommitteeSignatureVerifier { - result := &ValidatorCommitteeSignatureVerifier{ + result := &ValidatorCommitteeSignatureVerifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -23798,12 +24342,14 @@ func (c FfiConverterValidatorCommitteeSignatureVerifier) Write(writer io.Writer, writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerValidatorCommitteeSignatureVerifier struct{} +type FfiDestroyerValidatorCommitteeSignatureVerifier struct {} func (_ FfiDestroyerValidatorCommitteeSignatureVerifier) Destroy(value *ValidatorCommitteeSignatureVerifier) { - value.Destroy() + value.Destroy() } + + // An execution time observation from a particular validator // // # BCS @@ -23819,7 +24365,6 @@ type ValidatorExecutionTimeObservationInterface interface { Duration() time.Duration Validator() *Bls12381PublicKey } - // An execution time observation from a particular validator // // # BCS @@ -23834,21 +24379,23 @@ type ValidatorExecutionTimeObservationInterface interface { type ValidatorExecutionTimeObservation struct { ffiObject FfiObject } - func NewValidatorExecutionTimeObservation(validator *Bls12381PublicKey, duration time.Duration) *ValidatorExecutionTimeObservation { return FfiConverterValidatorExecutionTimeObservationINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_validatorexecutiontimeobservation_new(FfiConverterBls12381PublicKeyINSTANCE.Lower(validator), FfiConverterDurationINSTANCE.Lower(duration), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_validatorexecutiontimeobservation_new(FfiConverterBls12381PublicKeyINSTANCE.Lower(validator), FfiConverterDurationINSTANCE.Lower(duration),_uniffiStatus) })) } + + + func (_self *ValidatorExecutionTimeObservation) Duration() time.Duration { _pointer := _self.ffiObject.incrementPointer("*ValidatorExecutionTimeObservation") defer _self.ffiObject.decrementPointer() return FfiConverterDurationINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_validatorexecutiontimeobservation_duration( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_validatorexecutiontimeobservation_duration( + _pointer,_uniffiStatus), + } })) } @@ -23857,7 +24404,7 @@ func (_self *ValidatorExecutionTimeObservation) Validator() *Bls12381PublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterBls12381PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_validatorexecutiontimeobservation_validator( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ValidatorExecutionTimeObservation) Destroy() { @@ -23865,12 +24412,13 @@ func (object *ValidatorExecutionTimeObservation) Destroy() { object.ffiObject.destroy() } -type FfiConverterValidatorExecutionTimeObservation struct{} +type FfiConverterValidatorExecutionTimeObservation struct {} var FfiConverterValidatorExecutionTimeObservationINSTANCE = FfiConverterValidatorExecutionTimeObservation{} + func (c FfiConverterValidatorExecutionTimeObservation) Lift(pointer unsafe.Pointer) *ValidatorExecutionTimeObservation { - result := &ValidatorExecutionTimeObservation{ + result := &ValidatorExecutionTimeObservation { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -23903,12 +24451,14 @@ func (c FfiConverterValidatorExecutionTimeObservation) Write(writer io.Writer, v writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerValidatorExecutionTimeObservation struct{} +type FfiDestroyerValidatorExecutionTimeObservation struct {} func (_ FfiDestroyerValidatorExecutionTimeObservation) Destroy(value *ValidatorExecutionTimeObservation) { - value.Destroy() + value.Destroy() } + + // A signature from a Validator // // # BCS @@ -23925,7 +24475,6 @@ type ValidatorSignatureInterface interface { PublicKey() *Bls12381PublicKey Signature() *Bls12381Signature } - // A signature from a Validator // // # BCS @@ -23940,19 +24489,21 @@ type ValidatorSignatureInterface interface { type ValidatorSignature struct { ffiObject FfiObject } - func NewValidatorSignature(epoch uint64, publicKey *Bls12381PublicKey, signature *Bls12381Signature) *ValidatorSignature { return FfiConverterValidatorSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_validatorsignature_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterBls12381PublicKeyINSTANCE.Lower(publicKey), FfiConverterBls12381SignatureINSTANCE.Lower(signature), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_validatorsignature_new(FfiConverterUint64INSTANCE.Lower(epoch), FfiConverterBls12381PublicKeyINSTANCE.Lower(publicKey), FfiConverterBls12381SignatureINSTANCE.Lower(signature),_uniffiStatus) })) } + + + func (_self *ValidatorSignature) Epoch() uint64 { _pointer := _self.ffiObject.incrementPointer("*ValidatorSignature") defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_validatorsignature_epoch( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23961,7 +24512,7 @@ func (_self *ValidatorSignature) PublicKey() *Bls12381PublicKey { defer _self.ffiObject.decrementPointer() return FfiConverterBls12381PublicKeyINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_validatorsignature_public_key( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -23970,7 +24521,7 @@ func (_self *ValidatorSignature) Signature() *Bls12381Signature { defer _self.ffiObject.decrementPointer() return FfiConverterBls12381SignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_validatorsignature_signature( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ValidatorSignature) Destroy() { @@ -23978,12 +24529,13 @@ func (object *ValidatorSignature) Destroy() { object.ffiObject.destroy() } -type FfiConverterValidatorSignature struct{} +type FfiConverterValidatorSignature struct {} var FfiConverterValidatorSignatureINSTANCE = FfiConverterValidatorSignature{} + func (c FfiConverterValidatorSignature) Lift(pointer unsafe.Pointer) *ValidatorSignature { - result := &ValidatorSignature{ + result := &ValidatorSignature { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -24016,12 +24568,14 @@ func (c FfiConverterValidatorSignature) Write(writer io.Writer, value *Validator writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerValidatorSignature struct{} +type FfiDestroyerValidatorSignature struct {} func (_ FfiDestroyerValidatorSignature) Destroy(value *ValidatorSignature) { - value.Destroy() + value.Destroy() } + + // Object version assignment from consensus // // # BCS @@ -24035,7 +24589,6 @@ type VersionAssignmentInterface interface { ObjectId() *ObjectId Version() uint64 } - // Object version assignment from consensus // // # BCS @@ -24048,19 +24601,21 @@ type VersionAssignmentInterface interface { type VersionAssignment struct { ffiObject FfiObject } - func NewVersionAssignment(objectId *ObjectId, version uint64) *VersionAssignment { return FfiConverterVersionAssignmentINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_versionassignment_new(FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterUint64INSTANCE.Lower(version), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_versionassignment_new(FfiConverterObjectIdINSTANCE.Lower(objectId), FfiConverterUint64INSTANCE.Lower(version),_uniffiStatus) })) } + + + func (_self *VersionAssignment) ObjectId() *ObjectId { _pointer := _self.ffiObject.incrementPointer("*VersionAssignment") defer _self.ffiObject.decrementPointer() return FfiConverterObjectIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_versionassignment_object_id( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24069,7 +24624,7 @@ func (_self *VersionAssignment) Version() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_versionassignment_version( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *VersionAssignment) Destroy() { @@ -24077,12 +24632,13 @@ func (object *VersionAssignment) Destroy() { object.ffiObject.destroy() } -type FfiConverterVersionAssignment struct{} +type FfiConverterVersionAssignment struct {} var FfiConverterVersionAssignmentINSTANCE = FfiConverterVersionAssignment{} + func (c FfiConverterVersionAssignment) Lift(pointer unsafe.Pointer) *VersionAssignment { - result := &VersionAssignment{ + result := &VersionAssignment { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -24115,12 +24671,14 @@ func (c FfiConverterVersionAssignment) Write(writer io.Writer, value *VersionAss writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerVersionAssignment struct{} +type FfiDestroyerVersionAssignment struct {} func (_ FfiDestroyerVersionAssignment) Destroy(value *VersionAssignment) { - value.Destroy() + value.Destroy() } + + // A zklogin authenticator // // # BCS @@ -24145,7 +24703,6 @@ type ZkLoginAuthenticatorInterface interface { MaxEpoch() uint64 Signature() *SimpleSignature } - // A zklogin authenticator // // # BCS @@ -24168,19 +24725,21 @@ type ZkLoginAuthenticatorInterface interface { type ZkLoginAuthenticator struct { ffiObject FfiObject } - func NewZkLoginAuthenticator(inputs *ZkLoginInputs, maxEpoch uint64, signature *SimpleSignature) *ZkLoginAuthenticator { return FfiConverterZkLoginAuthenticatorINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_zkloginauthenticator_new(FfiConverterZkLoginInputsINSTANCE.Lower(inputs), FfiConverterUint64INSTANCE.Lower(maxEpoch), FfiConverterSimpleSignatureINSTANCE.Lower(signature), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_zkloginauthenticator_new(FfiConverterZkLoginInputsINSTANCE.Lower(inputs), FfiConverterUint64INSTANCE.Lower(maxEpoch), FfiConverterSimpleSignatureINSTANCE.Lower(signature),_uniffiStatus) })) } + + + func (_self *ZkLoginAuthenticator) Inputs() *ZkLoginInputs { _pointer := _self.ffiObject.incrementPointer("*ZkLoginAuthenticator") defer _self.ffiObject.decrementPointer() return FfiConverterZkLoginInputsINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginauthenticator_inputs( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24189,7 +24748,7 @@ func (_self *ZkLoginAuthenticator) MaxEpoch() uint64 { defer _self.ffiObject.decrementPointer() return FfiConverterUint64INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint64_t { return C.uniffi_iota_sdk_ffi_fn_method_zkloginauthenticator_max_epoch( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24198,7 +24757,7 @@ func (_self *ZkLoginAuthenticator) Signature() *SimpleSignature { defer _self.ffiObject.decrementPointer() return FfiConverterSimpleSignatureINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginauthenticator_signature( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ZkLoginAuthenticator) Destroy() { @@ -24206,12 +24765,13 @@ func (object *ZkLoginAuthenticator) Destroy() { object.ffiObject.destroy() } -type FfiConverterZkLoginAuthenticator struct{} +type FfiConverterZkLoginAuthenticator struct {} var FfiConverterZkLoginAuthenticatorINSTANCE = FfiConverterZkLoginAuthenticator{} + func (c FfiConverterZkLoginAuthenticator) Lift(pointer unsafe.Pointer) *ZkLoginAuthenticator { - result := &ZkLoginAuthenticator{ + result := &ZkLoginAuthenticator { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -24244,12 +24804,14 @@ func (c FfiConverterZkLoginAuthenticator) Write(writer io.Writer, value *ZkLogin writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerZkLoginAuthenticator struct{} +type FfiDestroyerZkLoginAuthenticator struct {} func (_ FfiDestroyerZkLoginAuthenticator) Destroy(value *ZkLoginAuthenticator) { - value.Destroy() + value.Destroy() } + + // A zklogin groth16 proof and the required inputs to perform proof // verification. // @@ -24272,7 +24834,6 @@ type ZkLoginInputsInterface interface { ProofPoints() *ZkLoginProof PublicIdentifier() *ZkLoginPublicIdentifier } - // A zklogin groth16 proof and the required inputs to perform proof // verification. // @@ -24289,25 +24850,27 @@ type ZkLoginInputsInterface interface { type ZkLoginInputs struct { ffiObject FfiObject } - func NewZkLoginInputs(proofPoints *ZkLoginProof, issBase64Details ZkLoginClaim, headerBase64 string, addressSeed *Bn254FieldElement) (*ZkLoginInputs, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_zklogininputs_new(FfiConverterZkLoginProofINSTANCE.Lower(proofPoints), FfiConverterZkLoginClaimINSTANCE.Lower(issBase64Details), FfiConverterStringINSTANCE.Lower(headerBase64), FfiConverterBn254FieldElementINSTANCE.Lower(addressSeed), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_zklogininputs_new(FfiConverterZkLoginProofINSTANCE.Lower(proofPoints), FfiConverterZkLoginClaimINSTANCE.Lower(issBase64Details), FfiConverterStringINSTANCE.Lower(headerBase64), FfiConverterBn254FieldElementINSTANCE.Lower(addressSeed),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ZkLoginInputs - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterZkLoginInputsINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ZkLoginInputs + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterZkLoginInputsINSTANCE.Lift(_uniffiRV), nil + } } + + + func (_self *ZkLoginInputs) AddressSeed() *Bn254FieldElement { _pointer := _self.ffiObject.incrementPointer("*ZkLoginInputs") defer _self.ffiObject.decrementPointer() return FfiConverterBn254FieldElementINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_address_seed( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24315,10 +24878,10 @@ func (_self *ZkLoginInputs) HeaderBase64() string { _pointer := _self.ffiObject.incrementPointer("*ZkLoginInputs") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_header_base64( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_header_base64( + _pointer,_uniffiStatus), + } })) } @@ -24326,10 +24889,10 @@ func (_self *ZkLoginInputs) Iss() string { _pointer := _self.ffiObject.incrementPointer("*ZkLoginInputs") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_iss( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_iss( + _pointer,_uniffiStatus), + } })) } @@ -24337,10 +24900,10 @@ func (_self *ZkLoginInputs) IssBase64Details() ZkLoginClaim { _pointer := _self.ffiObject.incrementPointer("*ZkLoginInputs") defer _self.ffiObject.decrementPointer() return FfiConverterZkLoginClaimINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_iss_base64_details( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_iss_base64_details( + _pointer,_uniffiStatus), + } })) } @@ -24348,10 +24911,10 @@ func (_self *ZkLoginInputs) JwkId() JwkId { _pointer := _self.ffiObject.incrementPointer("*ZkLoginInputs") defer _self.ffiObject.decrementPointer() return FfiConverterJwkIdINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_jwk_id( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_jwk_id( + _pointer,_uniffiStatus), + } })) } @@ -24360,7 +24923,7 @@ func (_self *ZkLoginInputs) ProofPoints() *ZkLoginProof { defer _self.ffiObject.decrementPointer() return FfiConverterZkLoginProofINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_proof_points( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24369,7 +24932,7 @@ func (_self *ZkLoginInputs) PublicIdentifier() *ZkLoginPublicIdentifier { defer _self.ffiObject.decrementPointer() return FfiConverterZkLoginPublicIdentifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zklogininputs_public_identifier( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ZkLoginInputs) Destroy() { @@ -24377,12 +24940,13 @@ func (object *ZkLoginInputs) Destroy() { object.ffiObject.destroy() } -type FfiConverterZkLoginInputs struct{} +type FfiConverterZkLoginInputs struct {} var FfiConverterZkLoginInputsINSTANCE = FfiConverterZkLoginInputs{} + func (c FfiConverterZkLoginInputs) Lift(pointer unsafe.Pointer) *ZkLoginInputs { - result := &ZkLoginInputs{ + result := &ZkLoginInputs { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -24415,12 +24979,14 @@ func (c FfiConverterZkLoginInputs) Write(writer io.Writer, value *ZkLoginInputs) writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerZkLoginInputs struct{} +type FfiDestroyerZkLoginInputs struct {} func (_ FfiDestroyerZkLoginInputs) Destroy(value *ZkLoginInputs) { - value.Destroy() + value.Destroy() } + + // A zklogin groth16 proof // // # BCS @@ -24435,7 +25001,6 @@ type ZkLoginProofInterface interface { B() *CircomG2 C() *CircomG1 } - // A zklogin groth16 proof // // # BCS @@ -24448,19 +25013,21 @@ type ZkLoginProofInterface interface { type ZkLoginProof struct { ffiObject FfiObject } - func NewZkLoginProof(a *CircomG1, b *CircomG2, c *CircomG1) *ZkLoginProof { return FfiConverterZkLoginProofINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_zkloginproof_new(FfiConverterCircomG1INSTANCE.Lower(a), FfiConverterCircomG2INSTANCE.Lower(b), FfiConverterCircomG1INSTANCE.Lower(c), _uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_zkloginproof_new(FfiConverterCircomG1INSTANCE.Lower(a), FfiConverterCircomG2INSTANCE.Lower(b), FfiConverterCircomG1INSTANCE.Lower(c),_uniffiStatus) })) } + + + func (_self *ZkLoginProof) A() *CircomG1 { _pointer := _self.ffiObject.incrementPointer("*ZkLoginProof") defer _self.ffiObject.decrementPointer() return FfiConverterCircomG1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginproof_a( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24469,7 +25036,7 @@ func (_self *ZkLoginProof) B() *CircomG2 { defer _self.ffiObject.decrementPointer() return FfiConverterCircomG2INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginproof_b( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24478,7 +25045,7 @@ func (_self *ZkLoginProof) C() *CircomG1 { defer _self.ffiObject.decrementPointer() return FfiConverterCircomG1INSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginproof_c( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } func (object *ZkLoginProof) Destroy() { @@ -24486,12 +25053,13 @@ func (object *ZkLoginProof) Destroy() { object.ffiObject.destroy() } -type FfiConverterZkLoginProof struct{} +type FfiConverterZkLoginProof struct {} var FfiConverterZkLoginProofINSTANCE = FfiConverterZkLoginProof{} + func (c FfiConverterZkLoginProof) Lift(pointer unsafe.Pointer) *ZkLoginProof { - result := &ZkLoginProof{ + result := &ZkLoginProof { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -24524,12 +25092,14 @@ func (c FfiConverterZkLoginProof) Write(writer io.Writer, value *ZkLoginProof) { writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerZkLoginProof struct{} +type FfiDestroyerZkLoginProof struct {} func (_ FfiDestroyerZkLoginProof) Destroy(value *ZkLoginProof) { - value.Destroy() + value.Destroy() } + + // Public Key equivalent for Zklogin authenticators // // A `ZkLoginPublicIdentifier` is the equivalent of a public key for other @@ -24609,7 +25179,6 @@ type ZkLoginPublicIdentifierInterface interface { DeriveAddressUnpadded() *Address Iss() string } - // Public Key equivalent for Zklogin authenticators // // A `ZkLoginPublicIdentifier` is the equivalent of a public key for other @@ -24665,25 +25234,27 @@ type ZkLoginPublicIdentifierInterface interface { type ZkLoginPublicIdentifier struct { ffiObject FfiObject } - func NewZkLoginPublicIdentifier(iss string, addressSeed *Bn254FieldElement) (*ZkLoginPublicIdentifier, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_zkloginpublicidentifier_new(FfiConverterStringINSTANCE.Lower(iss), FfiConverterBn254FieldElementINSTANCE.Lower(addressSeed), _uniffiStatus) + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { + return C.uniffi_iota_sdk_ffi_fn_constructor_zkloginpublicidentifier_new(FfiConverterStringINSTANCE.Lower(iss), FfiConverterBn254FieldElementINSTANCE.Lower(addressSeed),_uniffiStatus) }) - if _uniffiErr != nil { - var _uniffiDefaultValue *ZkLoginPublicIdentifier - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterZkLoginPublicIdentifierINSTANCE.Lift(_uniffiRV), nil - } + if _uniffiErr != nil { + var _uniffiDefaultValue *ZkLoginPublicIdentifier + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterZkLoginPublicIdentifierINSTANCE.Lift(_uniffiRV), nil + } } + + + func (_self *ZkLoginPublicIdentifier) AddressSeed() *Bn254FieldElement { _pointer := _self.ffiObject.incrementPointer("*ZkLoginPublicIdentifier") defer _self.ffiObject.decrementPointer() return FfiConverterBn254FieldElementINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginpublicidentifier_address_seed( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24698,10 +25269,10 @@ func (_self *ZkLoginPublicIdentifier) DeriveAddress() []*Address { _pointer := _self.ffiObject.incrementPointer("*ZkLoginPublicIdentifier") defer _self.ffiObject.decrementPointer() return FfiConverterSequenceAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_zkloginpublicidentifier_derive_address( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_zkloginpublicidentifier_derive_address( + _pointer,_uniffiStatus), + } })) } @@ -24716,7 +25287,7 @@ func (_self *ZkLoginPublicIdentifier) DeriveAddressPadded() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginpublicidentifier_derive_address_padded( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24732,7 +25303,7 @@ func (_self *ZkLoginPublicIdentifier) DeriveAddressUnpadded() *Address { defer _self.ffiObject.decrementPointer() return FfiConverterAddressINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginpublicidentifier_derive_address_unpadded( - _pointer, _uniffiStatus) + _pointer,_uniffiStatus) })) } @@ -24740,10 +25311,10 @@ func (_self *ZkLoginPublicIdentifier) Iss() string { _pointer := _self.ffiObject.incrementPointer("*ZkLoginPublicIdentifier") defer _self.ffiObject.decrementPointer() return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_zkloginpublicidentifier_iss( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_zkloginpublicidentifier_iss( + _pointer,_uniffiStatus), + } })) } func (object *ZkLoginPublicIdentifier) Destroy() { @@ -24751,12 +25322,13 @@ func (object *ZkLoginPublicIdentifier) Destroy() { object.ffiObject.destroy() } -type FfiConverterZkLoginPublicIdentifier struct{} +type FfiConverterZkLoginPublicIdentifier struct {} var FfiConverterZkLoginPublicIdentifierINSTANCE = FfiConverterZkLoginPublicIdentifier{} + func (c FfiConverterZkLoginPublicIdentifier) Lift(pointer unsafe.Pointer) *ZkLoginPublicIdentifier { - result := &ZkLoginPublicIdentifier{ + result := &ZkLoginPublicIdentifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -24789,12 +25361,14 @@ func (c FfiConverterZkLoginPublicIdentifier) Write(writer io.Writer, value *ZkLo writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerZkLoginPublicIdentifier struct{} +type FfiDestroyerZkLoginPublicIdentifier struct {} func (_ FfiDestroyerZkLoginPublicIdentifier) Destroy(value *ZkLoginPublicIdentifier) { - value.Destroy() + value.Destroy() } + + type ZkloginVerifierInterface interface { Jwks() map[JwkId]Jwk Verify(message []byte, authenticator *ZkLoginAuthenticator) error @@ -24804,6 +25378,7 @@ type ZkloginVerifier struct { ffiObject FfiObject } + // Load a fixed verifying key from zkLogin.vkey output. This is based on a // local setup and should not be used in production. func ZkloginVerifierNewDev() *ZkloginVerifier { @@ -24818,26 +25393,28 @@ func ZkloginVerifierNewMainnet() *ZkloginVerifier { })) } + + func (_self *ZkloginVerifier) Jwks() map[JwkId]Jwk { _pointer := _self.ffiObject.incrementPointer("*ZkloginVerifier") defer _self.ffiObject.decrementPointer() return FfiConverterMapJwkIdJwkINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_method_zkloginverifier_jwks( - _pointer, _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_method_zkloginverifier_jwks( + _pointer,_uniffiStatus), + } })) } func (_self *ZkloginVerifier) Verify(message []byte, authenticator *ZkLoginAuthenticator) error { _pointer := _self.ffiObject.incrementPointer("*ZkloginVerifier") defer _self.ffiObject.decrementPointer() - _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) bool { + _, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) bool { C.uniffi_iota_sdk_ffi_fn_method_zkloginverifier_verify( - _pointer, FfiConverterBytesINSTANCE.Lower(message), FfiConverterZkLoginAuthenticatorINSTANCE.Lower(authenticator), _uniffiStatus) + _pointer,FfiConverterBytesINSTANCE.Lower(message), FfiConverterZkLoginAuthenticatorINSTANCE.Lower(authenticator),_uniffiStatus) return false }) - return _uniffiErr.AsError() + return _uniffiErr.AsError() } func (_self *ZkloginVerifier) WithJwks(jwks map[JwkId]Jwk) *ZkloginVerifier { @@ -24845,7 +25422,7 @@ func (_self *ZkloginVerifier) WithJwks(jwks map[JwkId]Jwk) *ZkloginVerifier { defer _self.ffiObject.decrementPointer() return FfiConverterZkloginVerifierINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { return C.uniffi_iota_sdk_ffi_fn_method_zkloginverifier_with_jwks( - _pointer, FfiConverterMapJwkIdJwkINSTANCE.Lower(jwks), _uniffiStatus) + _pointer,FfiConverterMapJwkIdJwkINSTANCE.Lower(jwks),_uniffiStatus) })) } func (object *ZkloginVerifier) Destroy() { @@ -24853,12 +25430,13 @@ func (object *ZkloginVerifier) Destroy() { object.ffiObject.destroy() } -type FfiConverterZkloginVerifier struct{} +type FfiConverterZkloginVerifier struct {} var FfiConverterZkloginVerifierINSTANCE = FfiConverterZkloginVerifier{} + func (c FfiConverterZkloginVerifier) Lift(pointer unsafe.Pointer) *ZkloginVerifier { - result := &ZkloginVerifier{ + result := &ZkloginVerifier { newFfiObject( pointer, func(pointer unsafe.Pointer, status *C.RustCallStatus) unsafe.Pointer { @@ -24891,12 +25469,14 @@ func (c FfiConverterZkloginVerifier) Write(writer io.Writer, value *ZkloginVerif writeUint64(writer, uint64(uintptr(c.Lower(value)))) } -type FfiDestroyerZkloginVerifier struct{} +type FfiDestroyerZkloginVerifier struct {} func (_ FfiDestroyerZkloginVerifier) Destroy(value *ZkloginVerifier) { - value.Destroy() + value.Destroy() } + + // A new Jwk // // # BCS @@ -24916,12 +25496,12 @@ type ActiveJwk struct { } func (r *ActiveJwk) Destroy() { - FfiDestroyerJwkId{}.Destroy(r.JwkId) - FfiDestroyerJwk{}.Destroy(r.Jwk) - FfiDestroyerUint64{}.Destroy(r.Epoch) + FfiDestroyerJwkId{}.Destroy(r.JwkId); + FfiDestroyerJwk{}.Destroy(r.Jwk); + FfiDestroyerUint64{}.Destroy(r.Epoch); } -type FfiConverterActiveJwk struct{} +type FfiConverterActiveJwk struct {} var FfiConverterActiveJwkINSTANCE = FfiConverterActiveJwk{} @@ -24930,10 +25510,10 @@ func (c FfiConverterActiveJwk) Lift(rb RustBufferI) ActiveJwk { } func (c FfiConverterActiveJwk) Read(reader io.Reader) ActiveJwk { - return ActiveJwk{ - FfiConverterJwkIdINSTANCE.Read(reader), - FfiConverterJwkINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return ActiveJwk { + FfiConverterJwkIdINSTANCE.Read(reader), + FfiConverterJwkINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -24942,17 +25522,16 @@ func (c FfiConverterActiveJwk) Lower(value ActiveJwk) C.RustBuffer { } func (c FfiConverterActiveJwk) Write(writer io.Writer, value ActiveJwk) { - FfiConverterJwkIdINSTANCE.Write(writer, value.JwkId) - FfiConverterJwkINSTANCE.Write(writer, value.Jwk) - FfiConverterUint64INSTANCE.Write(writer, value.Epoch) + FfiConverterJwkIdINSTANCE.Write(writer, value.JwkId); + FfiConverterJwkINSTANCE.Write(writer, value.Jwk); + FfiConverterUint64INSTANCE.Write(writer, value.Epoch); } -type FfiDestroyerActiveJwk struct{} +type FfiDestroyerActiveJwk struct {} func (_ FfiDestroyerActiveJwk) Destroy(value ActiveJwk) { value.Destroy() } - // Expire old JWKs // // # BCS @@ -24970,11 +25549,11 @@ type AuthenticatorStateExpire struct { } func (r *AuthenticatorStateExpire) Destroy() { - FfiDestroyerUint64{}.Destroy(r.MinEpoch) - FfiDestroyerUint64{}.Destroy(r.AuthenticatorObjInitialSharedVersion) + FfiDestroyerUint64{}.Destroy(r.MinEpoch); + FfiDestroyerUint64{}.Destroy(r.AuthenticatorObjInitialSharedVersion); } -type FfiConverterAuthenticatorStateExpire struct{} +type FfiConverterAuthenticatorStateExpire struct {} var FfiConverterAuthenticatorStateExpireINSTANCE = FfiConverterAuthenticatorStateExpire{} @@ -24983,9 +25562,9 @@ func (c FfiConverterAuthenticatorStateExpire) Lift(rb RustBufferI) Authenticator } func (c FfiConverterAuthenticatorStateExpire) Read(reader io.Reader) AuthenticatorStateExpire { - return AuthenticatorStateExpire{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return AuthenticatorStateExpire { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -24994,16 +25573,15 @@ func (c FfiConverterAuthenticatorStateExpire) Lower(value AuthenticatorStateExpi } func (c FfiConverterAuthenticatorStateExpire) Write(writer io.Writer, value AuthenticatorStateExpire) { - FfiConverterUint64INSTANCE.Write(writer, value.MinEpoch) - FfiConverterUint64INSTANCE.Write(writer, value.AuthenticatorObjInitialSharedVersion) + FfiConverterUint64INSTANCE.Write(writer, value.MinEpoch); + FfiConverterUint64INSTANCE.Write(writer, value.AuthenticatorObjInitialSharedVersion); } -type FfiDestroyerAuthenticatorStateExpire struct{} +type FfiDestroyerAuthenticatorStateExpire struct {} func (_ FfiDestroyerAuthenticatorStateExpire) Destroy(value AuthenticatorStateExpire) { value.Destroy() } - // Update the set of valid JWKs // // # BCS @@ -25022,18 +25600,18 @@ type AuthenticatorStateUpdateV1 struct { // Consensus round of the authenticator state update Round uint64 // newly active jwks - NewActiveJwks []ActiveJwk + NewActiveJwks []ActiveJwk AuthenticatorObjInitialSharedVersion uint64 } func (r *AuthenticatorStateUpdateV1) Destroy() { - FfiDestroyerUint64{}.Destroy(r.Epoch) - FfiDestroyerUint64{}.Destroy(r.Round) - FfiDestroyerSequenceActiveJwk{}.Destroy(r.NewActiveJwks) - FfiDestroyerUint64{}.Destroy(r.AuthenticatorObjInitialSharedVersion) + FfiDestroyerUint64{}.Destroy(r.Epoch); + FfiDestroyerUint64{}.Destroy(r.Round); + FfiDestroyerSequenceActiveJwk{}.Destroy(r.NewActiveJwks); + FfiDestroyerUint64{}.Destroy(r.AuthenticatorObjInitialSharedVersion); } -type FfiConverterAuthenticatorStateUpdateV1 struct{} +type FfiConverterAuthenticatorStateUpdateV1 struct {} var FfiConverterAuthenticatorStateUpdateV1INSTANCE = FfiConverterAuthenticatorStateUpdateV1{} @@ -25042,11 +25620,11 @@ func (c FfiConverterAuthenticatorStateUpdateV1) Lift(rb RustBufferI) Authenticat } func (c FfiConverterAuthenticatorStateUpdateV1) Read(reader io.Reader) AuthenticatorStateUpdateV1 { - return AuthenticatorStateUpdateV1{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterSequenceActiveJwkINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return AuthenticatorStateUpdateV1 { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterSequenceActiveJwkINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -25055,29 +25633,28 @@ func (c FfiConverterAuthenticatorStateUpdateV1) Lower(value AuthenticatorStateUp } func (c FfiConverterAuthenticatorStateUpdateV1) Write(writer io.Writer, value AuthenticatorStateUpdateV1) { - FfiConverterUint64INSTANCE.Write(writer, value.Epoch) - FfiConverterUint64INSTANCE.Write(writer, value.Round) - FfiConverterSequenceActiveJwkINSTANCE.Write(writer, value.NewActiveJwks) - FfiConverterUint64INSTANCE.Write(writer, value.AuthenticatorObjInitialSharedVersion) + FfiConverterUint64INSTANCE.Write(writer, value.Epoch); + FfiConverterUint64INSTANCE.Write(writer, value.Round); + FfiConverterSequenceActiveJwkINSTANCE.Write(writer, value.NewActiveJwks); + FfiConverterUint64INSTANCE.Write(writer, value.AuthenticatorObjInitialSharedVersion); } -type FfiDestroyerAuthenticatorStateUpdateV1 struct{} +type FfiDestroyerAuthenticatorStateUpdateV1 struct {} func (_ FfiDestroyerAuthenticatorStateUpdateV1) Destroy(value AuthenticatorStateUpdateV1) { value.Destroy() } - type BatchSendStatus struct { - Status BatchSendStatusType + Status BatchSendStatusType TransferredGasObjects *FaucetReceipt } func (r *BatchSendStatus) Destroy() { - FfiDestroyerBatchSendStatusType{}.Destroy(r.Status) - FfiDestroyerOptionalFaucetReceipt{}.Destroy(r.TransferredGasObjects) + FfiDestroyerBatchSendStatusType{}.Destroy(r.Status); + FfiDestroyerOptionalFaucetReceipt{}.Destroy(r.TransferredGasObjects); } -type FfiConverterBatchSendStatus struct{} +type FfiConverterBatchSendStatus struct {} var FfiConverterBatchSendStatusINSTANCE = FfiConverterBatchSendStatus{} @@ -25086,9 +25663,9 @@ func (c FfiConverterBatchSendStatus) Lift(rb RustBufferI) BatchSendStatus { } func (c FfiConverterBatchSendStatus) Read(reader io.Reader) BatchSendStatus { - return BatchSendStatus{ - FfiConverterBatchSendStatusTypeINSTANCE.Read(reader), - FfiConverterOptionalFaucetReceiptINSTANCE.Read(reader), + return BatchSendStatus { + FfiConverterBatchSendStatusTypeINSTANCE.Read(reader), + FfiConverterOptionalFaucetReceiptINSTANCE.Read(reader), } } @@ -25097,16 +25674,15 @@ func (c FfiConverterBatchSendStatus) Lower(value BatchSendStatus) C.RustBuffer { } func (c FfiConverterBatchSendStatus) Write(writer io.Writer, value BatchSendStatus) { - FfiConverterBatchSendStatusTypeINSTANCE.Write(writer, value.Status) - FfiConverterOptionalFaucetReceiptINSTANCE.Write(writer, value.TransferredGasObjects) + FfiConverterBatchSendStatusTypeINSTANCE.Write(writer, value.Status); + FfiConverterOptionalFaucetReceiptINSTANCE.Write(writer, value.TransferredGasObjects); } -type FfiDestroyerBatchSendStatus struct{} +type FfiDestroyerBatchSendStatus struct {} func (_ FfiDestroyerBatchSendStatus) Destroy(value BatchSendStatus) { value.Destroy() } - // Input/output state of an object that was changed during execution // // # BCS @@ -25130,13 +25706,13 @@ type ChangedObject struct { } func (r *ChangedObject) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.ObjectId) - FfiDestroyerObjectIn{}.Destroy(r.InputState) - FfiDestroyerObjectOut{}.Destroy(r.OutputState) - FfiDestroyerIdOperation{}.Destroy(r.IdOperation) + FfiDestroyerObjectId{}.Destroy(r.ObjectId); + FfiDestroyerObjectIn{}.Destroy(r.InputState); + FfiDestroyerObjectOut{}.Destroy(r.OutputState); + FfiDestroyerIdOperation{}.Destroy(r.IdOperation); } -type FfiConverterChangedObject struct{} +type FfiConverterChangedObject struct {} var FfiConverterChangedObjectINSTANCE = FfiConverterChangedObject{} @@ -25145,11 +25721,11 @@ func (c FfiConverterChangedObject) Lift(rb RustBufferI) ChangedObject { } func (c FfiConverterChangedObject) Read(reader io.Reader) ChangedObject { - return ChangedObject{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterObjectInINSTANCE.Read(reader), - FfiConverterObjectOutINSTANCE.Read(reader), - FfiConverterIdOperationINSTANCE.Read(reader), + return ChangedObject { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterObjectInINSTANCE.Read(reader), + FfiConverterObjectOutINSTANCE.Read(reader), + FfiConverterIdOperationINSTANCE.Read(reader), } } @@ -25158,18 +25734,17 @@ func (c FfiConverterChangedObject) Lower(value ChangedObject) C.RustBuffer { } func (c FfiConverterChangedObject) Write(writer io.Writer, value ChangedObject) { - FfiConverterObjectIdINSTANCE.Write(writer, value.ObjectId) - FfiConverterObjectInINSTANCE.Write(writer, value.InputState) - FfiConverterObjectOutINSTANCE.Write(writer, value.OutputState) - FfiConverterIdOperationINSTANCE.Write(writer, value.IdOperation) + FfiConverterObjectIdINSTANCE.Write(writer, value.ObjectId); + FfiConverterObjectInINSTANCE.Write(writer, value.InputState); + FfiConverterObjectOutINSTANCE.Write(writer, value.OutputState); + FfiConverterIdOperationINSTANCE.Write(writer, value.IdOperation); } -type FfiDestroyerChangedObject struct{} +type FfiDestroyerChangedObject struct {} func (_ FfiDestroyerChangedObject) Destroy(value ChangedObject) { value.Destroy() } - // A page of items returned by the GraphQL server. type CheckpointSummaryPage struct { // Information about the page, such as the cursor and whether there are @@ -25180,11 +25755,11 @@ type CheckpointSummaryPage struct { } func (r *CheckpointSummaryPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceCheckpointSummary{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceCheckpointSummary{}.Destroy(r.Data); } -type FfiConverterCheckpointSummaryPage struct{} +type FfiConverterCheckpointSummaryPage struct {} var FfiConverterCheckpointSummaryPageINSTANCE = FfiConverterCheckpointSummaryPage{} @@ -25193,9 +25768,9 @@ func (c FfiConverterCheckpointSummaryPage) Lift(rb RustBufferI) CheckpointSummar } func (c FfiConverterCheckpointSummaryPage) Read(reader io.Reader) CheckpointSummaryPage { - return CheckpointSummaryPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceCheckpointSummaryINSTANCE.Read(reader), + return CheckpointSummaryPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceCheckpointSummaryINSTANCE.Read(reader), } } @@ -25204,29 +25779,28 @@ func (c FfiConverterCheckpointSummaryPage) Lower(value CheckpointSummaryPage) C. } func (c FfiConverterCheckpointSummaryPage) Write(writer io.Writer, value CheckpointSummaryPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceCheckpointSummaryINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceCheckpointSummaryINSTANCE.Write(writer, value.Data); } -type FfiDestroyerCheckpointSummaryPage struct{} +type FfiDestroyerCheckpointSummaryPage struct {} func (_ FfiDestroyerCheckpointSummaryPage) Destroy(value CheckpointSummaryPage) { value.Destroy() } - type CoinInfo struct { - Amount uint64 - Id *ObjectId + Amount uint64 + Id *ObjectId TransferTxDigest *Digest } func (r *CoinInfo) Destroy() { - FfiDestroyerUint64{}.Destroy(r.Amount) - FfiDestroyerObjectId{}.Destroy(r.Id) - FfiDestroyerDigest{}.Destroy(r.TransferTxDigest) + FfiDestroyerUint64{}.Destroy(r.Amount); + FfiDestroyerObjectId{}.Destroy(r.Id); + FfiDestroyerDigest{}.Destroy(r.TransferTxDigest); } -type FfiConverterCoinInfo struct{} +type FfiConverterCoinInfo struct {} var FfiConverterCoinInfoINSTANCE = FfiConverterCoinInfo{} @@ -25235,10 +25809,10 @@ func (c FfiConverterCoinInfo) Lift(rb RustBufferI) CoinInfo { } func (c FfiConverterCoinInfo) Read(reader io.Reader) CoinInfo { - return CoinInfo{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterDigestINSTANCE.Read(reader), + return CoinInfo { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterDigestINSTANCE.Read(reader), } } @@ -25247,17 +25821,16 @@ func (c FfiConverterCoinInfo) Lower(value CoinInfo) C.RustBuffer { } func (c FfiConverterCoinInfo) Write(writer io.Writer, value CoinInfo) { - FfiConverterUint64INSTANCE.Write(writer, value.Amount) - FfiConverterObjectIdINSTANCE.Write(writer, value.Id) - FfiConverterDigestINSTANCE.Write(writer, value.TransferTxDigest) + FfiConverterUint64INSTANCE.Write(writer, value.Amount); + FfiConverterObjectIdINSTANCE.Write(writer, value.Id); + FfiConverterDigestINSTANCE.Write(writer, value.TransferTxDigest); } -type FfiDestroyerCoinInfo struct{} +type FfiDestroyerCoinInfo struct {} func (_ FfiDestroyerCoinInfo) Destroy(value CoinInfo) { value.Destroy() } - // The coin metadata associated with the given coin type. type CoinMetadata struct { // The CoinMetadata object ID. @@ -25279,17 +25852,17 @@ type CoinMetadata struct { } func (r *CoinMetadata) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.Address) - FfiDestroyerOptionalInt32{}.Destroy(r.Decimals) - FfiDestroyerOptionalString{}.Destroy(r.Description) - FfiDestroyerOptionalString{}.Destroy(r.IconUrl) - FfiDestroyerOptionalString{}.Destroy(r.Name) - FfiDestroyerOptionalString{}.Destroy(r.Symbol) - FfiDestroyerOptionalTypeBigInt{}.Destroy(r.Supply) - FfiDestroyerUint64{}.Destroy(r.Version) + FfiDestroyerObjectId{}.Destroy(r.Address); + FfiDestroyerOptionalInt32{}.Destroy(r.Decimals); + FfiDestroyerOptionalString{}.Destroy(r.Description); + FfiDestroyerOptionalString{}.Destroy(r.IconUrl); + FfiDestroyerOptionalString{}.Destroy(r.Name); + FfiDestroyerOptionalString{}.Destroy(r.Symbol); + FfiDestroyerOptionalTypeBigInt{}.Destroy(r.Supply); + FfiDestroyerUint64{}.Destroy(r.Version); } -type FfiConverterCoinMetadata struct{} +type FfiConverterCoinMetadata struct {} var FfiConverterCoinMetadataINSTANCE = FfiConverterCoinMetadata{} @@ -25298,15 +25871,15 @@ func (c FfiConverterCoinMetadata) Lift(rb RustBufferI) CoinMetadata { } func (c FfiConverterCoinMetadata) Read(reader io.Reader) CoinMetadata { - return CoinMetadata{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalTypeBigIntINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return CoinMetadata { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalTypeBigIntINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -25315,22 +25888,21 @@ func (c FfiConverterCoinMetadata) Lower(value CoinMetadata) C.RustBuffer { } func (c FfiConverterCoinMetadata) Write(writer io.Writer, value CoinMetadata) { - FfiConverterObjectIdINSTANCE.Write(writer, value.Address) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.Decimals) - FfiConverterOptionalStringINSTANCE.Write(writer, value.Description) - FfiConverterOptionalStringINSTANCE.Write(writer, value.IconUrl) - FfiConverterOptionalStringINSTANCE.Write(writer, value.Name) - FfiConverterOptionalStringINSTANCE.Write(writer, value.Symbol) - FfiConverterOptionalTypeBigIntINSTANCE.Write(writer, value.Supply) - FfiConverterUint64INSTANCE.Write(writer, value.Version) + FfiConverterObjectIdINSTANCE.Write(writer, value.Address); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.Decimals); + FfiConverterOptionalStringINSTANCE.Write(writer, value.Description); + FfiConverterOptionalStringINSTANCE.Write(writer, value.IconUrl); + FfiConverterOptionalStringINSTANCE.Write(writer, value.Name); + FfiConverterOptionalStringINSTANCE.Write(writer, value.Symbol); + FfiConverterOptionalTypeBigIntINSTANCE.Write(writer, value.Supply); + FfiConverterUint64INSTANCE.Write(writer, value.Version); } -type FfiDestroyerCoinMetadata struct{} +type FfiDestroyerCoinMetadata struct {} func (_ FfiDestroyerCoinMetadata) Destroy(value CoinMetadata) { value.Destroy() } - // A page of items returned by the GraphQL server. type CoinPage struct { // Information about the page, such as the cursor and whether there are @@ -25341,11 +25913,11 @@ type CoinPage struct { } func (r *CoinPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceCoin{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceCoin{}.Destroy(r.Data); } -type FfiConverterCoinPage struct{} +type FfiConverterCoinPage struct {} var FfiConverterCoinPageINSTANCE = FfiConverterCoinPage{} @@ -25354,9 +25926,9 @@ func (c FfiConverterCoinPage) Lift(rb RustBufferI) CoinPage { } func (c FfiConverterCoinPage) Read(reader io.Reader) CoinPage { - return CoinPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceCoinINSTANCE.Read(reader), + return CoinPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceCoinINSTANCE.Read(reader), } } @@ -25365,16 +25937,15 @@ func (c FfiConverterCoinPage) Lower(value CoinPage) C.RustBuffer { } func (c FfiConverterCoinPage) Write(writer io.Writer, value CoinPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceCoinINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceCoinINSTANCE.Write(writer, value.Data); } -type FfiDestroyerCoinPage struct{} +type FfiDestroyerCoinPage struct {} func (_ FfiDestroyerCoinPage) Destroy(value CoinPage) { value.Destroy() } - // Effects of a single command in the dry run, including mutated references // and return values. type DryRunEffect struct { @@ -25385,11 +25956,11 @@ type DryRunEffect struct { } func (r *DryRunEffect) Destroy() { - FfiDestroyerSequenceDryRunMutation{}.Destroy(r.MutatedReferences) - FfiDestroyerSequenceDryRunReturn{}.Destroy(r.ReturnValues) + FfiDestroyerSequenceDryRunMutation{}.Destroy(r.MutatedReferences); + FfiDestroyerSequenceDryRunReturn{}.Destroy(r.ReturnValues); } -type FfiConverterDryRunEffect struct{} +type FfiConverterDryRunEffect struct {} var FfiConverterDryRunEffectINSTANCE = FfiConverterDryRunEffect{} @@ -25398,9 +25969,9 @@ func (c FfiConverterDryRunEffect) Lift(rb RustBufferI) DryRunEffect { } func (c FfiConverterDryRunEffect) Read(reader io.Reader) DryRunEffect { - return DryRunEffect{ - FfiConverterSequenceDryRunMutationINSTANCE.Read(reader), - FfiConverterSequenceDryRunReturnINSTANCE.Read(reader), + return DryRunEffect { + FfiConverterSequenceDryRunMutationINSTANCE.Read(reader), + FfiConverterSequenceDryRunReturnINSTANCE.Read(reader), } } @@ -25409,16 +25980,15 @@ func (c FfiConverterDryRunEffect) Lower(value DryRunEffect) C.RustBuffer { } func (c FfiConverterDryRunEffect) Write(writer io.Writer, value DryRunEffect) { - FfiConverterSequenceDryRunMutationINSTANCE.Write(writer, value.MutatedReferences) - FfiConverterSequenceDryRunReturnINSTANCE.Write(writer, value.ReturnValues) + FfiConverterSequenceDryRunMutationINSTANCE.Write(writer, value.MutatedReferences); + FfiConverterSequenceDryRunReturnINSTANCE.Write(writer, value.ReturnValues); } -type FfiDestroyerDryRunEffect struct{} +type FfiDestroyerDryRunEffect struct {} func (_ FfiDestroyerDryRunEffect) Destroy(value DryRunEffect) { value.Destroy() } - // A mutation to an argument that was mutably borrowed by a command. type DryRunMutation struct { // The transaction argument that was mutated. @@ -25430,12 +26000,12 @@ type DryRunMutation struct { } func (r *DryRunMutation) Destroy() { - FfiDestroyerTransactionArgument{}.Destroy(r.Input) - FfiDestroyerTypeTag{}.Destroy(r.TypeTag) - FfiDestroyerBytes{}.Destroy(r.Bcs) + FfiDestroyerTransactionArgument{}.Destroy(r.Input); + FfiDestroyerTypeTag{}.Destroy(r.TypeTag); + FfiDestroyerBytes{}.Destroy(r.Bcs); } -type FfiConverterDryRunMutation struct{} +type FfiConverterDryRunMutation struct {} var FfiConverterDryRunMutationINSTANCE = FfiConverterDryRunMutation{} @@ -25444,10 +26014,10 @@ func (c FfiConverterDryRunMutation) Lift(rb RustBufferI) DryRunMutation { } func (c FfiConverterDryRunMutation) Read(reader io.Reader) DryRunMutation { - return DryRunMutation{ - FfiConverterTransactionArgumentINSTANCE.Read(reader), - FfiConverterTypeTagINSTANCE.Read(reader), - FfiConverterBytesINSTANCE.Read(reader), + return DryRunMutation { + FfiConverterTransactionArgumentINSTANCE.Read(reader), + FfiConverterTypeTagINSTANCE.Read(reader), + FfiConverterBytesINSTANCE.Read(reader), } } @@ -25456,17 +26026,16 @@ func (c FfiConverterDryRunMutation) Lower(value DryRunMutation) C.RustBuffer { } func (c FfiConverterDryRunMutation) Write(writer io.Writer, value DryRunMutation) { - FfiConverterTransactionArgumentINSTANCE.Write(writer, value.Input) - FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag) - FfiConverterBytesINSTANCE.Write(writer, value.Bcs) + FfiConverterTransactionArgumentINSTANCE.Write(writer, value.Input); + FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag); + FfiConverterBytesINSTANCE.Write(writer, value.Bcs); } -type FfiDestroyerDryRunMutation struct{} +type FfiDestroyerDryRunMutation struct {} func (_ FfiDestroyerDryRunMutation) Destroy(value DryRunMutation) { value.Destroy() } - // The result of a simulation (dry run), which includes the effects of the // transaction, any errors that may have occurred, and intermediate results for // each command. @@ -25483,13 +26052,13 @@ type DryRunResult struct { } func (r *DryRunResult) Destroy() { - FfiDestroyerOptionalString{}.Destroy(r.Error) - FfiDestroyerSequenceDryRunEffect{}.Destroy(r.Results) - FfiDestroyerOptionalSignedTransaction{}.Destroy(r.Transaction) - FfiDestroyerOptionalTransactionEffects{}.Destroy(r.Effects) + FfiDestroyerOptionalString{}.Destroy(r.Error); + FfiDestroyerSequenceDryRunEffect{}.Destroy(r.Results); + FfiDestroyerOptionalSignedTransaction{}.Destroy(r.Transaction); + FfiDestroyerOptionalTransactionEffects{}.Destroy(r.Effects); } -type FfiConverterDryRunResult struct{} +type FfiConverterDryRunResult struct {} var FfiConverterDryRunResultINSTANCE = FfiConverterDryRunResult{} @@ -25498,11 +26067,11 @@ func (c FfiConverterDryRunResult) Lift(rb RustBufferI) DryRunResult { } func (c FfiConverterDryRunResult) Read(reader io.Reader) DryRunResult { - return DryRunResult{ - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterSequenceDryRunEffectINSTANCE.Read(reader), - FfiConverterOptionalSignedTransactionINSTANCE.Read(reader), - FfiConverterOptionalTransactionEffectsINSTANCE.Read(reader), + return DryRunResult { + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterSequenceDryRunEffectINSTANCE.Read(reader), + FfiConverterOptionalSignedTransactionINSTANCE.Read(reader), + FfiConverterOptionalTransactionEffectsINSTANCE.Read(reader), } } @@ -25511,18 +26080,17 @@ func (c FfiConverterDryRunResult) Lower(value DryRunResult) C.RustBuffer { } func (c FfiConverterDryRunResult) Write(writer io.Writer, value DryRunResult) { - FfiConverterOptionalStringINSTANCE.Write(writer, value.Error) - FfiConverterSequenceDryRunEffectINSTANCE.Write(writer, value.Results) - FfiConverterOptionalSignedTransactionINSTANCE.Write(writer, value.Transaction) - FfiConverterOptionalTransactionEffectsINSTANCE.Write(writer, value.Effects) + FfiConverterOptionalStringINSTANCE.Write(writer, value.Error); + FfiConverterSequenceDryRunEffectINSTANCE.Write(writer, value.Results); + FfiConverterOptionalSignedTransactionINSTANCE.Write(writer, value.Transaction); + FfiConverterOptionalTransactionEffectsINSTANCE.Write(writer, value.Effects); } -type FfiDestroyerDryRunResult struct{} +type FfiDestroyerDryRunResult struct {} func (_ FfiDestroyerDryRunResult) Destroy(value DryRunResult) { value.Destroy() } - // A return value from a command in the dry run. type DryRunReturn struct { // The Move type of the return value. @@ -25532,11 +26100,11 @@ type DryRunReturn struct { } func (r *DryRunReturn) Destroy() { - FfiDestroyerTypeTag{}.Destroy(r.TypeTag) - FfiDestroyerBytes{}.Destroy(r.Bcs) + FfiDestroyerTypeTag{}.Destroy(r.TypeTag); + FfiDestroyerBytes{}.Destroy(r.Bcs); } -type FfiConverterDryRunReturn struct{} +type FfiConverterDryRunReturn struct {} var FfiConverterDryRunReturnINSTANCE = FfiConverterDryRunReturn{} @@ -25545,9 +26113,9 @@ func (c FfiConverterDryRunReturn) Lift(rb RustBufferI) DryRunReturn { } func (c FfiConverterDryRunReturn) Read(reader io.Reader) DryRunReturn { - return DryRunReturn{ - FfiConverterTypeTagINSTANCE.Read(reader), - FfiConverterBytesINSTANCE.Read(reader), + return DryRunReturn { + FfiConverterTypeTagINSTANCE.Read(reader), + FfiConverterBytesINSTANCE.Read(reader), } } @@ -25556,16 +26124,15 @@ func (c FfiConverterDryRunReturn) Lower(value DryRunReturn) C.RustBuffer { } func (c FfiConverterDryRunReturn) Write(writer io.Writer, value DryRunReturn) { - FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag) - FfiConverterBytesINSTANCE.Write(writer, value.Bcs) + FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag); + FfiConverterBytesINSTANCE.Write(writer, value.Bcs); } -type FfiDestroyerDryRunReturn struct{} +type FfiDestroyerDryRunReturn struct {} func (_ FfiDestroyerDryRunReturn) Destroy(value DryRunReturn) { value.Destroy() } - // The name part of a dynamic field, including its type, bcs, and json // representation. type DynamicFieldName struct { @@ -25578,12 +26145,12 @@ type DynamicFieldName struct { } func (r *DynamicFieldName) Destroy() { - FfiDestroyerTypeTag{}.Destroy(r.TypeTag) - FfiDestroyerBytes{}.Destroy(r.Bcs) - FfiDestroyerOptionalTypeValue{}.Destroy(r.Json) + FfiDestroyerTypeTag{}.Destroy(r.TypeTag); + FfiDestroyerBytes{}.Destroy(r.Bcs); + FfiDestroyerOptionalTypeValue{}.Destroy(r.Json); } -type FfiConverterDynamicFieldName struct{} +type FfiConverterDynamicFieldName struct {} var FfiConverterDynamicFieldNameINSTANCE = FfiConverterDynamicFieldName{} @@ -25592,10 +26159,10 @@ func (c FfiConverterDynamicFieldName) Lift(rb RustBufferI) DynamicFieldName { } func (c FfiConverterDynamicFieldName) Read(reader io.Reader) DynamicFieldName { - return DynamicFieldName{ - FfiConverterTypeTagINSTANCE.Read(reader), - FfiConverterBytesINSTANCE.Read(reader), - FfiConverterOptionalTypeValueINSTANCE.Read(reader), + return DynamicFieldName { + FfiConverterTypeTagINSTANCE.Read(reader), + FfiConverterBytesINSTANCE.Read(reader), + FfiConverterOptionalTypeValueINSTANCE.Read(reader), } } @@ -25604,17 +26171,16 @@ func (c FfiConverterDynamicFieldName) Lower(value DynamicFieldName) C.RustBuffer } func (c FfiConverterDynamicFieldName) Write(writer io.Writer, value DynamicFieldName) { - FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag) - FfiConverterBytesINSTANCE.Write(writer, value.Bcs) - FfiConverterOptionalTypeValueINSTANCE.Write(writer, value.Json) + FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag); + FfiConverterBytesINSTANCE.Write(writer, value.Bcs); + FfiConverterOptionalTypeValueINSTANCE.Write(writer, value.Json); } -type FfiDestroyerDynamicFieldName struct{} +type FfiDestroyerDynamicFieldName struct {} func (_ FfiDestroyerDynamicFieldName) Destroy(value DynamicFieldName) { value.Destroy() } - // The output of a dynamic field query, that includes the name, value, and // value's json representation. type DynamicFieldOutput struct { @@ -25627,12 +26193,12 @@ type DynamicFieldOutput struct { } func (r *DynamicFieldOutput) Destroy() { - FfiDestroyerDynamicFieldName{}.Destroy(r.Name) - FfiDestroyerOptionalDynamicFieldValue{}.Destroy(r.Value) - FfiDestroyerOptionalTypeValue{}.Destroy(r.ValueAsJson) + FfiDestroyerDynamicFieldName{}.Destroy(r.Name); + FfiDestroyerOptionalDynamicFieldValue{}.Destroy(r.Value); + FfiDestroyerOptionalTypeValue{}.Destroy(r.ValueAsJson); } -type FfiConverterDynamicFieldOutput struct{} +type FfiConverterDynamicFieldOutput struct {} var FfiConverterDynamicFieldOutputINSTANCE = FfiConverterDynamicFieldOutput{} @@ -25641,10 +26207,10 @@ func (c FfiConverterDynamicFieldOutput) Lift(rb RustBufferI) DynamicFieldOutput } func (c FfiConverterDynamicFieldOutput) Read(reader io.Reader) DynamicFieldOutput { - return DynamicFieldOutput{ - FfiConverterDynamicFieldNameINSTANCE.Read(reader), - FfiConverterOptionalDynamicFieldValueINSTANCE.Read(reader), - FfiConverterOptionalTypeValueINSTANCE.Read(reader), + return DynamicFieldOutput { + FfiConverterDynamicFieldNameINSTANCE.Read(reader), + FfiConverterOptionalDynamicFieldValueINSTANCE.Read(reader), + FfiConverterOptionalTypeValueINSTANCE.Read(reader), } } @@ -25653,17 +26219,16 @@ func (c FfiConverterDynamicFieldOutput) Lower(value DynamicFieldOutput) C.RustBu } func (c FfiConverterDynamicFieldOutput) Write(writer io.Writer, value DynamicFieldOutput) { - FfiConverterDynamicFieldNameINSTANCE.Write(writer, value.Name) - FfiConverterOptionalDynamicFieldValueINSTANCE.Write(writer, value.Value) - FfiConverterOptionalTypeValueINSTANCE.Write(writer, value.ValueAsJson) + FfiConverterDynamicFieldNameINSTANCE.Write(writer, value.Name); + FfiConverterOptionalDynamicFieldValueINSTANCE.Write(writer, value.Value); + FfiConverterOptionalTypeValueINSTANCE.Write(writer, value.ValueAsJson); } -type FfiDestroyerDynamicFieldOutput struct{} +type FfiDestroyerDynamicFieldOutput struct {} func (_ FfiDestroyerDynamicFieldOutput) Destroy(value DynamicFieldOutput) { value.Destroy() } - // A page of items returned by the GraphQL server. type DynamicFieldOutputPage struct { // Information about the page, such as the cursor and whether there are @@ -25674,11 +26239,11 @@ type DynamicFieldOutputPage struct { } func (r *DynamicFieldOutputPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceDynamicFieldOutput{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceDynamicFieldOutput{}.Destroy(r.Data); } -type FfiConverterDynamicFieldOutputPage struct{} +type FfiConverterDynamicFieldOutputPage struct {} var FfiConverterDynamicFieldOutputPageINSTANCE = FfiConverterDynamicFieldOutputPage{} @@ -25687,9 +26252,9 @@ func (c FfiConverterDynamicFieldOutputPage) Lift(rb RustBufferI) DynamicFieldOut } func (c FfiConverterDynamicFieldOutputPage) Read(reader io.Reader) DynamicFieldOutputPage { - return DynamicFieldOutputPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceDynamicFieldOutputINSTANCE.Read(reader), + return DynamicFieldOutputPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceDynamicFieldOutputINSTANCE.Read(reader), } } @@ -25698,28 +26263,27 @@ func (c FfiConverterDynamicFieldOutputPage) Lower(value DynamicFieldOutputPage) } func (c FfiConverterDynamicFieldOutputPage) Write(writer io.Writer, value DynamicFieldOutputPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceDynamicFieldOutputINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceDynamicFieldOutputINSTANCE.Write(writer, value.Data); } -type FfiDestroyerDynamicFieldOutputPage struct{} +type FfiDestroyerDynamicFieldOutputPage struct {} func (_ FfiDestroyerDynamicFieldOutputPage) Destroy(value DynamicFieldOutputPage) { value.Destroy() } - // The value part of a dynamic field. type DynamicFieldValue struct { TypeTag *TypeTag - Bcs []byte + Bcs []byte } func (r *DynamicFieldValue) Destroy() { - FfiDestroyerTypeTag{}.Destroy(r.TypeTag) - FfiDestroyerBytes{}.Destroy(r.Bcs) + FfiDestroyerTypeTag{}.Destroy(r.TypeTag); + FfiDestroyerBytes{}.Destroy(r.Bcs); } -type FfiConverterDynamicFieldValue struct{} +type FfiConverterDynamicFieldValue struct {} var FfiConverterDynamicFieldValueINSTANCE = FfiConverterDynamicFieldValue{} @@ -25728,9 +26292,9 @@ func (c FfiConverterDynamicFieldValue) Lift(rb RustBufferI) DynamicFieldValue { } func (c FfiConverterDynamicFieldValue) Read(reader io.Reader) DynamicFieldValue { - return DynamicFieldValue{ - FfiConverterTypeTagINSTANCE.Read(reader), - FfiConverterBytesINSTANCE.Read(reader), + return DynamicFieldValue { + FfiConverterTypeTagINSTANCE.Read(reader), + FfiConverterBytesINSTANCE.Read(reader), } } @@ -25739,31 +26303,30 @@ func (c FfiConverterDynamicFieldValue) Lower(value DynamicFieldValue) C.RustBuff } func (c FfiConverterDynamicFieldValue) Write(writer io.Writer, value DynamicFieldValue) { - FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag) - FfiConverterBytesINSTANCE.Write(writer, value.Bcs) + FfiConverterTypeTagINSTANCE.Write(writer, value.TypeTag); + FfiConverterBytesINSTANCE.Write(writer, value.Bcs); } -type FfiDestroyerDynamicFieldValue struct{} +type FfiDestroyerDynamicFieldValue struct {} func (_ FfiDestroyerDynamicFieldValue) Destroy(value DynamicFieldValue) { value.Destroy() } - type EndOfEpochData struct { - NextEpochCommittee []ValidatorCommitteeMember + NextEpochCommittee []ValidatorCommitteeMember NextEpochProtocolVersion uint64 - EpochCommitments []*CheckpointCommitment - EpochSupplyChange int64 + EpochCommitments []*CheckpointCommitment + EpochSupplyChange int64 } func (r *EndOfEpochData) Destroy() { - FfiDestroyerSequenceValidatorCommitteeMember{}.Destroy(r.NextEpochCommittee) - FfiDestroyerUint64{}.Destroy(r.NextEpochProtocolVersion) - FfiDestroyerSequenceCheckpointCommitment{}.Destroy(r.EpochCommitments) - FfiDestroyerInt64{}.Destroy(r.EpochSupplyChange) + FfiDestroyerSequenceValidatorCommitteeMember{}.Destroy(r.NextEpochCommittee); + FfiDestroyerUint64{}.Destroy(r.NextEpochProtocolVersion); + FfiDestroyerSequenceCheckpointCommitment{}.Destroy(r.EpochCommitments); + FfiDestroyerInt64{}.Destroy(r.EpochSupplyChange); } -type FfiConverterEndOfEpochData struct{} +type FfiConverterEndOfEpochData struct {} var FfiConverterEndOfEpochDataINSTANCE = FfiConverterEndOfEpochData{} @@ -25772,11 +26335,11 @@ func (c FfiConverterEndOfEpochData) Lift(rb RustBufferI) EndOfEpochData { } func (c FfiConverterEndOfEpochData) Read(reader io.Reader) EndOfEpochData { - return EndOfEpochData{ - FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterSequenceCheckpointCommitmentINSTANCE.Read(reader), - FfiConverterInt64INSTANCE.Read(reader), + return EndOfEpochData { + FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterSequenceCheckpointCommitmentINSTANCE.Read(reader), + FfiConverterInt64INSTANCE.Read(reader), } } @@ -25785,18 +26348,17 @@ func (c FfiConverterEndOfEpochData) Lower(value EndOfEpochData) C.RustBuffer { } func (c FfiConverterEndOfEpochData) Write(writer io.Writer, value EndOfEpochData) { - FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Write(writer, value.NextEpochCommittee) - FfiConverterUint64INSTANCE.Write(writer, value.NextEpochProtocolVersion) - FfiConverterSequenceCheckpointCommitmentINSTANCE.Write(writer, value.EpochCommitments) - FfiConverterInt64INSTANCE.Write(writer, value.EpochSupplyChange) + FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Write(writer, value.NextEpochCommittee); + FfiConverterUint64INSTANCE.Write(writer, value.NextEpochProtocolVersion); + FfiConverterSequenceCheckpointCommitmentINSTANCE.Write(writer, value.EpochCommitments); + FfiConverterInt64INSTANCE.Write(writer, value.EpochSupplyChange); } -type FfiDestroyerEndOfEpochData struct{} +type FfiDestroyerEndOfEpochData struct {} func (_ FfiDestroyerEndOfEpochData) Destroy(value EndOfEpochData) { value.Destroy() } - type Epoch struct { // The epoch's id as a sequence number that starts at 0 and is incremented // by one at every epoch change. @@ -25849,25 +26411,25 @@ type Epoch struct { } func (r *Epoch) Destroy() { - FfiDestroyerUint64{}.Destroy(r.EpochId) - FfiDestroyerOptionalString{}.Destroy(r.FundInflow) - FfiDestroyerOptionalString{}.Destroy(r.FundOutflow) - FfiDestroyerOptionalString{}.Destroy(r.FundSize) - FfiDestroyerOptionalString{}.Destroy(r.LiveObjectSetDigest) - FfiDestroyerOptionalString{}.Destroy(r.NetInflow) - FfiDestroyerOptionalProtocolConfigs{}.Destroy(r.ProtocolConfigs) - FfiDestroyerOptionalString{}.Destroy(r.ReferenceGasPrice) - FfiDestroyerUint64{}.Destroy(r.StartTimestamp) - FfiDestroyerOptionalUint64{}.Destroy(r.EndTimestamp) - FfiDestroyerOptionalUint64{}.Destroy(r.SystemStateVersion) - FfiDestroyerOptionalUint64{}.Destroy(r.TotalCheckpoints) - FfiDestroyerOptionalString{}.Destroy(r.TotalGasFees) - FfiDestroyerOptionalString{}.Destroy(r.TotalStakeRewards) - FfiDestroyerOptionalUint64{}.Destroy(r.TotalTransactions) - FfiDestroyerOptionalValidatorSet{}.Destroy(r.ValidatorSet) -} - -type FfiConverterEpoch struct{} + FfiDestroyerUint64{}.Destroy(r.EpochId); + FfiDestroyerOptionalString{}.Destroy(r.FundInflow); + FfiDestroyerOptionalString{}.Destroy(r.FundOutflow); + FfiDestroyerOptionalString{}.Destroy(r.FundSize); + FfiDestroyerOptionalString{}.Destroy(r.LiveObjectSetDigest); + FfiDestroyerOptionalString{}.Destroy(r.NetInflow); + FfiDestroyerOptionalProtocolConfigs{}.Destroy(r.ProtocolConfigs); + FfiDestroyerOptionalString{}.Destroy(r.ReferenceGasPrice); + FfiDestroyerUint64{}.Destroy(r.StartTimestamp); + FfiDestroyerOptionalUint64{}.Destroy(r.EndTimestamp); + FfiDestroyerOptionalUint64{}.Destroy(r.SystemStateVersion); + FfiDestroyerOptionalUint64{}.Destroy(r.TotalCheckpoints); + FfiDestroyerOptionalString{}.Destroy(r.TotalGasFees); + FfiDestroyerOptionalString{}.Destroy(r.TotalStakeRewards); + FfiDestroyerOptionalUint64{}.Destroy(r.TotalTransactions); + FfiDestroyerOptionalValidatorSet{}.Destroy(r.ValidatorSet); +} + +type FfiConverterEpoch struct {} var FfiConverterEpochINSTANCE = FfiConverterEpoch{} @@ -25876,23 +26438,23 @@ func (c FfiConverterEpoch) Lift(rb RustBufferI) Epoch { } func (c FfiConverterEpoch) Read(reader io.Reader) Epoch { - return Epoch{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalProtocolConfigsINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalValidatorSetINSTANCE.Read(reader), + return Epoch { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalProtocolConfigsINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalValidatorSetINSTANCE.Read(reader), } } @@ -25901,30 +26463,29 @@ func (c FfiConverterEpoch) Lower(value Epoch) C.RustBuffer { } func (c FfiConverterEpoch) Write(writer io.Writer, value Epoch) { - FfiConverterUint64INSTANCE.Write(writer, value.EpochId) - FfiConverterOptionalStringINSTANCE.Write(writer, value.FundInflow) - FfiConverterOptionalStringINSTANCE.Write(writer, value.FundOutflow) - FfiConverterOptionalStringINSTANCE.Write(writer, value.FundSize) - FfiConverterOptionalStringINSTANCE.Write(writer, value.LiveObjectSetDigest) - FfiConverterOptionalStringINSTANCE.Write(writer, value.NetInflow) - FfiConverterOptionalProtocolConfigsINSTANCE.Write(writer, value.ProtocolConfigs) - FfiConverterOptionalStringINSTANCE.Write(writer, value.ReferenceGasPrice) - FfiConverterUint64INSTANCE.Write(writer, value.StartTimestamp) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.EndTimestamp) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.SystemStateVersion) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.TotalCheckpoints) - FfiConverterOptionalStringINSTANCE.Write(writer, value.TotalGasFees) - FfiConverterOptionalStringINSTANCE.Write(writer, value.TotalStakeRewards) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.TotalTransactions) - FfiConverterOptionalValidatorSetINSTANCE.Write(writer, value.ValidatorSet) -} - -type FfiDestroyerEpoch struct{} + FfiConverterUint64INSTANCE.Write(writer, value.EpochId); + FfiConverterOptionalStringINSTANCE.Write(writer, value.FundInflow); + FfiConverterOptionalStringINSTANCE.Write(writer, value.FundOutflow); + FfiConverterOptionalStringINSTANCE.Write(writer, value.FundSize); + FfiConverterOptionalStringINSTANCE.Write(writer, value.LiveObjectSetDigest); + FfiConverterOptionalStringINSTANCE.Write(writer, value.NetInflow); + FfiConverterOptionalProtocolConfigsINSTANCE.Write(writer, value.ProtocolConfigs); + FfiConverterOptionalStringINSTANCE.Write(writer, value.ReferenceGasPrice); + FfiConverterUint64INSTANCE.Write(writer, value.StartTimestamp); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.EndTimestamp); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.SystemStateVersion); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.TotalCheckpoints); + FfiConverterOptionalStringINSTANCE.Write(writer, value.TotalGasFees); + FfiConverterOptionalStringINSTANCE.Write(writer, value.TotalStakeRewards); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.TotalTransactions); + FfiConverterOptionalValidatorSetINSTANCE.Write(writer, value.ValidatorSet); +} + +type FfiDestroyerEpoch struct {} func (_ FfiDestroyerEpoch) Destroy(value Epoch) { value.Destroy() } - // A page of items returned by the GraphQL server. type EpochPage struct { // Information about the page, such as the cursor and whether there are @@ -25935,11 +26496,11 @@ type EpochPage struct { } func (r *EpochPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceEpoch{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceEpoch{}.Destroy(r.Data); } -type FfiConverterEpochPage struct{} +type FfiConverterEpochPage struct {} var FfiConverterEpochPageINSTANCE = FfiConverterEpochPage{} @@ -25948,9 +26509,9 @@ func (c FfiConverterEpochPage) Lift(rb RustBufferI) EpochPage { } func (c FfiConverterEpochPage) Read(reader io.Reader) EpochPage { - return EpochPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceEpochINSTANCE.Read(reader), + return EpochPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceEpochINSTANCE.Read(reader), } } @@ -25959,16 +26520,15 @@ func (c FfiConverterEpochPage) Lower(value EpochPage) C.RustBuffer { } func (c FfiConverterEpochPage) Write(writer io.Writer, value EpochPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceEpochINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceEpochINSTANCE.Write(writer, value.Data); } -type FfiDestroyerEpochPage struct{} +type FfiDestroyerEpochPage struct {} func (_ FfiDestroyerEpochPage) Destroy(value EpochPage) { value.Destroy() } - // An event // // # BCS @@ -26001,17 +26561,17 @@ type Event struct { } func (r *Event) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.PackageId) - FfiDestroyerString{}.Destroy(r.Module) - FfiDestroyerAddress{}.Destroy(r.Sender) - FfiDestroyerString{}.Destroy(r.Type) - FfiDestroyerBytes{}.Destroy(r.Contents) - FfiDestroyerString{}.Destroy(r.Timestamp) - FfiDestroyerString{}.Destroy(r.Data) - FfiDestroyerString{}.Destroy(r.Json) + FfiDestroyerObjectId{}.Destroy(r.PackageId); + FfiDestroyerString{}.Destroy(r.Module); + FfiDestroyerAddress{}.Destroy(r.Sender); + FfiDestroyerString{}.Destroy(r.Type); + FfiDestroyerBytes{}.Destroy(r.Contents); + FfiDestroyerString{}.Destroy(r.Timestamp); + FfiDestroyerString{}.Destroy(r.Data); + FfiDestroyerString{}.Destroy(r.Json); } -type FfiConverterEvent struct{} +type FfiConverterEvent struct {} var FfiConverterEventINSTANCE = FfiConverterEvent{} @@ -26020,15 +26580,15 @@ func (c FfiConverterEvent) Lift(rb RustBufferI) Event { } func (c FfiConverterEvent) Read(reader io.Reader) Event { - return Event{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterAddressINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterBytesINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), + return Event { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterAddressINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterBytesINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), } } @@ -26037,37 +26597,36 @@ func (c FfiConverterEvent) Lower(value Event) C.RustBuffer { } func (c FfiConverterEvent) Write(writer io.Writer, value Event) { - FfiConverterObjectIdINSTANCE.Write(writer, value.PackageId) - FfiConverterStringINSTANCE.Write(writer, value.Module) - FfiConverterAddressINSTANCE.Write(writer, value.Sender) - FfiConverterStringINSTANCE.Write(writer, value.Type) - FfiConverterBytesINSTANCE.Write(writer, value.Contents) - FfiConverterStringINSTANCE.Write(writer, value.Timestamp) - FfiConverterStringINSTANCE.Write(writer, value.Data) - FfiConverterStringINSTANCE.Write(writer, value.Json) + FfiConverterObjectIdINSTANCE.Write(writer, value.PackageId); + FfiConverterStringINSTANCE.Write(writer, value.Module); + FfiConverterAddressINSTANCE.Write(writer, value.Sender); + FfiConverterStringINSTANCE.Write(writer, value.Type); + FfiConverterBytesINSTANCE.Write(writer, value.Contents); + FfiConverterStringINSTANCE.Write(writer, value.Timestamp); + FfiConverterStringINSTANCE.Write(writer, value.Data); + FfiConverterStringINSTANCE.Write(writer, value.Json); } -type FfiDestroyerEvent struct{} +type FfiDestroyerEvent struct {} func (_ FfiDestroyerEvent) Destroy(value Event) { value.Destroy() } - type EventFilter struct { - EmittingModule *string - EventType *string - Sender **Address + EmittingModule *string + EventType *string + Sender **Address TransactionDigest *string } func (r *EventFilter) Destroy() { - FfiDestroyerOptionalString{}.Destroy(r.EmittingModule) - FfiDestroyerOptionalString{}.Destroy(r.EventType) - FfiDestroyerOptionalAddress{}.Destroy(r.Sender) - FfiDestroyerOptionalString{}.Destroy(r.TransactionDigest) + FfiDestroyerOptionalString{}.Destroy(r.EmittingModule); + FfiDestroyerOptionalString{}.Destroy(r.EventType); + FfiDestroyerOptionalAddress{}.Destroy(r.Sender); + FfiDestroyerOptionalString{}.Destroy(r.TransactionDigest); } -type FfiConverterEventFilter struct{} +type FfiConverterEventFilter struct {} var FfiConverterEventFilterINSTANCE = FfiConverterEventFilter{} @@ -26076,11 +26635,11 @@ func (c FfiConverterEventFilter) Lift(rb RustBufferI) EventFilter { } func (c FfiConverterEventFilter) Read(reader io.Reader) EventFilter { - return EventFilter{ - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalAddressINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), + return EventFilter { + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalAddressINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), } } @@ -26089,18 +26648,17 @@ func (c FfiConverterEventFilter) Lower(value EventFilter) C.RustBuffer { } func (c FfiConverterEventFilter) Write(writer io.Writer, value EventFilter) { - FfiConverterOptionalStringINSTANCE.Write(writer, value.EmittingModule) - FfiConverterOptionalStringINSTANCE.Write(writer, value.EventType) - FfiConverterOptionalAddressINSTANCE.Write(writer, value.Sender) - FfiConverterOptionalStringINSTANCE.Write(writer, value.TransactionDigest) + FfiConverterOptionalStringINSTANCE.Write(writer, value.EmittingModule); + FfiConverterOptionalStringINSTANCE.Write(writer, value.EventType); + FfiConverterOptionalAddressINSTANCE.Write(writer, value.Sender); + FfiConverterOptionalStringINSTANCE.Write(writer, value.TransactionDigest); } -type FfiDestroyerEventFilter struct{} +type FfiDestroyerEventFilter struct {} func (_ FfiDestroyerEventFilter) Destroy(value EventFilter) { value.Destroy() } - // A page of items returned by the GraphQL server. type EventPage struct { // Information about the page, such as the cursor and whether there are @@ -26111,11 +26669,11 @@ type EventPage struct { } func (r *EventPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceEvent{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceEvent{}.Destroy(r.Data); } -type FfiConverterEventPage struct{} +type FfiConverterEventPage struct {} var FfiConverterEventPageINSTANCE = FfiConverterEventPage{} @@ -26124,9 +26682,9 @@ func (c FfiConverterEventPage) Lift(rb RustBufferI) EventPage { } func (c FfiConverterEventPage) Read(reader io.Reader) EventPage { - return EventPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceEventINSTANCE.Read(reader), + return EventPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceEventINSTANCE.Read(reader), } } @@ -26135,25 +26693,24 @@ func (c FfiConverterEventPage) Lower(value EventPage) C.RustBuffer { } func (c FfiConverterEventPage) Write(writer io.Writer, value EventPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceEventINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceEventINSTANCE.Write(writer, value.Data); } -type FfiDestroyerEventPage struct{} +type FfiDestroyerEventPage struct {} func (_ FfiDestroyerEventPage) Destroy(value EventPage) { value.Destroy() } - type FaucetReceipt struct { Sent []CoinInfo } func (r *FaucetReceipt) Destroy() { - FfiDestroyerSequenceCoinInfo{}.Destroy(r.Sent) + FfiDestroyerSequenceCoinInfo{}.Destroy(r.Sent); } -type FfiConverterFaucetReceipt struct{} +type FfiConverterFaucetReceipt struct {} var FfiConverterFaucetReceiptINSTANCE = FfiConverterFaucetReceipt{} @@ -26162,8 +26719,8 @@ func (c FfiConverterFaucetReceipt) Lift(rb RustBufferI) FaucetReceipt { } func (c FfiConverterFaucetReceipt) Read(reader io.Reader) FaucetReceipt { - return FaucetReceipt{ - FfiConverterSequenceCoinInfoINSTANCE.Read(reader), + return FaucetReceipt { + FfiConverterSequenceCoinInfoINSTANCE.Read(reader), } } @@ -26172,24 +26729,23 @@ func (c FfiConverterFaucetReceipt) Lower(value FaucetReceipt) C.RustBuffer { } func (c FfiConverterFaucetReceipt) Write(writer io.Writer, value FaucetReceipt) { - FfiConverterSequenceCoinInfoINSTANCE.Write(writer, value.Sent) + FfiConverterSequenceCoinInfoINSTANCE.Write(writer, value.Sent); } -type FfiDestroyerFaucetReceipt struct{} +type FfiDestroyerFaucetReceipt struct {} func (_ FfiDestroyerFaucetReceipt) Destroy(value FaucetReceipt) { value.Destroy() } - type GqlAddress struct { Address *Address } func (r *GqlAddress) Destroy() { - FfiDestroyerAddress{}.Destroy(r.Address) + FfiDestroyerAddress{}.Destroy(r.Address); } -type FfiConverterGqlAddress struct{} +type FfiConverterGqlAddress struct {} var FfiConverterGqlAddressINSTANCE = FfiConverterGqlAddress{} @@ -26198,8 +26754,8 @@ func (c FfiConverterGqlAddress) Lift(rb RustBufferI) GqlAddress { } func (c FfiConverterGqlAddress) Read(reader io.Reader) GqlAddress { - return GqlAddress{ - FfiConverterAddressINSTANCE.Read(reader), + return GqlAddress { + FfiConverterAddressINSTANCE.Read(reader), } } @@ -26208,15 +26764,14 @@ func (c FfiConverterGqlAddress) Lower(value GqlAddress) C.RustBuffer { } func (c FfiConverterGqlAddress) Write(writer io.Writer, value GqlAddress) { - FfiConverterAddressINSTANCE.Write(writer, value.Address) + FfiConverterAddressINSTANCE.Write(writer, value.Address); } -type FfiDestroyerGqlAddress struct{} +type FfiDestroyerGqlAddress struct {} func (_ FfiDestroyerGqlAddress) Destroy(value GqlAddress) { value.Destroy() } - // Summary of gas charges. // // Storage is charged independently of computation. @@ -26270,14 +26825,14 @@ type GasCostSummary struct { } func (r *GasCostSummary) Destroy() { - FfiDestroyerUint64{}.Destroy(r.ComputationCost) - FfiDestroyerUint64{}.Destroy(r.ComputationCostBurned) - FfiDestroyerUint64{}.Destroy(r.StorageCost) - FfiDestroyerUint64{}.Destroy(r.StorageRebate) - FfiDestroyerUint64{}.Destroy(r.NonRefundableStorageFee) + FfiDestroyerUint64{}.Destroy(r.ComputationCost); + FfiDestroyerUint64{}.Destroy(r.ComputationCostBurned); + FfiDestroyerUint64{}.Destroy(r.StorageCost); + FfiDestroyerUint64{}.Destroy(r.StorageRebate); + FfiDestroyerUint64{}.Destroy(r.NonRefundableStorageFee); } -type FfiConverterGasCostSummary struct{} +type FfiConverterGasCostSummary struct {} var FfiConverterGasCostSummaryINSTANCE = FfiConverterGasCostSummary{} @@ -26286,12 +26841,12 @@ func (c FfiConverterGasCostSummary) Lift(rb RustBufferI) GasCostSummary { } func (c FfiConverterGasCostSummary) Read(reader io.Reader) GasCostSummary { - return GasCostSummary{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return GasCostSummary { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -26300,19 +26855,18 @@ func (c FfiConverterGasCostSummary) Lower(value GasCostSummary) C.RustBuffer { } func (c FfiConverterGasCostSummary) Write(writer io.Writer, value GasCostSummary) { - FfiConverterUint64INSTANCE.Write(writer, value.ComputationCost) - FfiConverterUint64INSTANCE.Write(writer, value.ComputationCostBurned) - FfiConverterUint64INSTANCE.Write(writer, value.StorageCost) - FfiConverterUint64INSTANCE.Write(writer, value.StorageRebate) - FfiConverterUint64INSTANCE.Write(writer, value.NonRefundableStorageFee) + FfiConverterUint64INSTANCE.Write(writer, value.ComputationCost); + FfiConverterUint64INSTANCE.Write(writer, value.ComputationCostBurned); + FfiConverterUint64INSTANCE.Write(writer, value.StorageCost); + FfiConverterUint64INSTANCE.Write(writer, value.StorageRebate); + FfiConverterUint64INSTANCE.Write(writer, value.NonRefundableStorageFee); } -type FfiDestroyerGasCostSummary struct{} +type FfiDestroyerGasCostSummary struct {} func (_ FfiDestroyerGasCostSummary) Destroy(value GasCostSummary) { value.Destroy() } - // Payment information for executing a transaction // // # BCS @@ -26339,13 +26893,13 @@ type GasPayment struct { } func (r *GasPayment) Destroy() { - FfiDestroyerSequenceObjectReference{}.Destroy(r.Objects) - FfiDestroyerAddress{}.Destroy(r.Owner) - FfiDestroyerUint64{}.Destroy(r.Price) - FfiDestroyerUint64{}.Destroy(r.Budget) + FfiDestroyerSequenceObjectReference{}.Destroy(r.Objects); + FfiDestroyerAddress{}.Destroy(r.Owner); + FfiDestroyerUint64{}.Destroy(r.Price); + FfiDestroyerUint64{}.Destroy(r.Budget); } -type FfiConverterGasPayment struct{} +type FfiConverterGasPayment struct {} var FfiConverterGasPaymentINSTANCE = FfiConverterGasPayment{} @@ -26354,11 +26908,11 @@ func (c FfiConverterGasPayment) Lift(rb RustBufferI) GasPayment { } func (c FfiConverterGasPayment) Read(reader io.Reader) GasPayment { - return GasPayment{ - FfiConverterSequenceObjectReferenceINSTANCE.Read(reader), - FfiConverterAddressINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return GasPayment { + FfiConverterSequenceObjectReferenceINSTANCE.Read(reader), + FfiConverterAddressINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -26367,18 +26921,17 @@ func (c FfiConverterGasPayment) Lower(value GasPayment) C.RustBuffer { } func (c FfiConverterGasPayment) Write(writer io.Writer, value GasPayment) { - FfiConverterSequenceObjectReferenceINSTANCE.Write(writer, value.Objects) - FfiConverterAddressINSTANCE.Write(writer, value.Owner) - FfiConverterUint64INSTANCE.Write(writer, value.Price) - FfiConverterUint64INSTANCE.Write(writer, value.Budget) + FfiConverterSequenceObjectReferenceINSTANCE.Write(writer, value.Objects); + FfiConverterAddressINSTANCE.Write(writer, value.Owner); + FfiConverterUint64INSTANCE.Write(writer, value.Price); + FfiConverterUint64INSTANCE.Write(writer, value.Budget); } -type FfiDestroyerGasPayment struct{} +type FfiDestroyerGasPayment struct {} func (_ FfiDestroyerGasPayment) Destroy(value GasPayment) { value.Destroy() } - // A JSON Web Key // // Struct that contains info for a JWK. A list of them for different kids can @@ -26404,13 +26957,13 @@ type Jwk struct { } func (r *Jwk) Destroy() { - FfiDestroyerString{}.Destroy(r.Kty) - FfiDestroyerString{}.Destroy(r.E) - FfiDestroyerString{}.Destroy(r.N) - FfiDestroyerString{}.Destroy(r.Alg) + FfiDestroyerString{}.Destroy(r.Kty); + FfiDestroyerString{}.Destroy(r.E); + FfiDestroyerString{}.Destroy(r.N); + FfiDestroyerString{}.Destroy(r.Alg); } -type FfiConverterJwk struct{} +type FfiConverterJwk struct {} var FfiConverterJwkINSTANCE = FfiConverterJwk{} @@ -26419,11 +26972,11 @@ func (c FfiConverterJwk) Lift(rb RustBufferI) Jwk { } func (c FfiConverterJwk) Read(reader io.Reader) Jwk { - return Jwk{ - FfiConverterStringINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), + return Jwk { + FfiConverterStringINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), } } @@ -26432,18 +26985,17 @@ func (c FfiConverterJwk) Lower(value Jwk) C.RustBuffer { } func (c FfiConverterJwk) Write(writer io.Writer, value Jwk) { - FfiConverterStringINSTANCE.Write(writer, value.Kty) - FfiConverterStringINSTANCE.Write(writer, value.E) - FfiConverterStringINSTANCE.Write(writer, value.N) - FfiConverterStringINSTANCE.Write(writer, value.Alg) + FfiConverterStringINSTANCE.Write(writer, value.Kty); + FfiConverterStringINSTANCE.Write(writer, value.E); + FfiConverterStringINSTANCE.Write(writer, value.N); + FfiConverterStringINSTANCE.Write(writer, value.Alg); } -type FfiDestroyerJwk struct{} +type FfiDestroyerJwk struct {} func (_ FfiDestroyerJwk) Destroy(value Jwk) { value.Destroy() } - // Key to uniquely identify a JWK // // # BCS @@ -26461,11 +27013,11 @@ type JwkId struct { } func (r *JwkId) Destroy() { - FfiDestroyerString{}.Destroy(r.Iss) - FfiDestroyerString{}.Destroy(r.Kid) + FfiDestroyerString{}.Destroy(r.Iss); + FfiDestroyerString{}.Destroy(r.Kid); } -type FfiConverterJwkId struct{} +type FfiConverterJwkId struct {} var FfiConverterJwkIdINSTANCE = FfiConverterJwkId{} @@ -26474,9 +27026,9 @@ func (c FfiConverterJwkId) Lift(rb RustBufferI) JwkId { } func (c FfiConverterJwkId) Read(reader io.Reader) JwkId { - return JwkId{ - FfiConverterStringINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), + return JwkId { + FfiConverterStringINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), } } @@ -26485,31 +27037,30 @@ func (c FfiConverterJwkId) Lower(value JwkId) C.RustBuffer { } func (c FfiConverterJwkId) Write(writer io.Writer, value JwkId) { - FfiConverterStringINSTANCE.Write(writer, value.Iss) - FfiConverterStringINSTANCE.Write(writer, value.Kid) + FfiConverterStringINSTANCE.Write(writer, value.Iss); + FfiConverterStringINSTANCE.Write(writer, value.Kid); } -type FfiDestroyerJwkId struct{} +type FfiDestroyerJwkId struct {} func (_ FfiDestroyerJwkId) Destroy(value JwkId) { value.Destroy() } - type MoveEnum struct { - Abilities *[]MoveAbility - Name string + Abilities *[]MoveAbility + Name string TypeParameters *[]MoveStructTypeParameter - Variants *[]MoveEnumVariant + Variants *[]MoveEnumVariant } func (r *MoveEnum) Destroy() { - FfiDestroyerOptionalSequenceMoveAbility{}.Destroy(r.Abilities) - FfiDestroyerString{}.Destroy(r.Name) - FfiDestroyerOptionalSequenceMoveStructTypeParameter{}.Destroy(r.TypeParameters) - FfiDestroyerOptionalSequenceMoveEnumVariant{}.Destroy(r.Variants) + FfiDestroyerOptionalSequenceMoveAbility{}.Destroy(r.Abilities); + FfiDestroyerString{}.Destroy(r.Name); + FfiDestroyerOptionalSequenceMoveStructTypeParameter{}.Destroy(r.TypeParameters); + FfiDestroyerOptionalSequenceMoveEnumVariant{}.Destroy(r.Variants); } -type FfiConverterMoveEnum struct{} +type FfiConverterMoveEnum struct {} var FfiConverterMoveEnumINSTANCE = FfiConverterMoveEnum{} @@ -26518,11 +27069,11 @@ func (c FfiConverterMoveEnum) Lift(rb RustBufferI) MoveEnum { } func (c FfiConverterMoveEnum) Read(reader io.Reader) MoveEnum { - return MoveEnum{ - FfiConverterOptionalSequenceMoveAbilityINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Read(reader), - FfiConverterOptionalSequenceMoveEnumVariantINSTANCE.Read(reader), + return MoveEnum { + FfiConverterOptionalSequenceMoveAbilityINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Read(reader), + FfiConverterOptionalSequenceMoveEnumVariantINSTANCE.Read(reader), } } @@ -26531,29 +27082,28 @@ func (c FfiConverterMoveEnum) Lower(value MoveEnum) C.RustBuffer { } func (c FfiConverterMoveEnum) Write(writer io.Writer, value MoveEnum) { - FfiConverterOptionalSequenceMoveAbilityINSTANCE.Write(writer, value.Abilities) - FfiConverterStringINSTANCE.Write(writer, value.Name) - FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Write(writer, value.TypeParameters) - FfiConverterOptionalSequenceMoveEnumVariantINSTANCE.Write(writer, value.Variants) + FfiConverterOptionalSequenceMoveAbilityINSTANCE.Write(writer, value.Abilities); + FfiConverterStringINSTANCE.Write(writer, value.Name); + FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Write(writer, value.TypeParameters); + FfiConverterOptionalSequenceMoveEnumVariantINSTANCE.Write(writer, value.Variants); } -type FfiDestroyerMoveEnum struct{} +type FfiDestroyerMoveEnum struct {} func (_ FfiDestroyerMoveEnum) Destroy(value MoveEnum) { value.Destroy() } - type MoveEnumConnection struct { - Nodes []MoveEnum + Nodes []MoveEnum PageInfo PageInfo } func (r *MoveEnumConnection) Destroy() { - FfiDestroyerSequenceMoveEnum{}.Destroy(r.Nodes) - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) + FfiDestroyerSequenceMoveEnum{}.Destroy(r.Nodes); + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); } -type FfiConverterMoveEnumConnection struct{} +type FfiConverterMoveEnumConnection struct {} var FfiConverterMoveEnumConnectionINSTANCE = FfiConverterMoveEnumConnection{} @@ -26562,9 +27112,9 @@ func (c FfiConverterMoveEnumConnection) Lift(rb RustBufferI) MoveEnumConnection } func (c FfiConverterMoveEnumConnection) Read(reader io.Reader) MoveEnumConnection { - return MoveEnumConnection{ - FfiConverterSequenceMoveEnumINSTANCE.Read(reader), - FfiConverterPageInfoINSTANCE.Read(reader), + return MoveEnumConnection { + FfiConverterSequenceMoveEnumINSTANCE.Read(reader), + FfiConverterPageInfoINSTANCE.Read(reader), } } @@ -26573,27 +27123,26 @@ func (c FfiConverterMoveEnumConnection) Lower(value MoveEnumConnection) C.RustBu } func (c FfiConverterMoveEnumConnection) Write(writer io.Writer, value MoveEnumConnection) { - FfiConverterSequenceMoveEnumINSTANCE.Write(writer, value.Nodes) - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) + FfiConverterSequenceMoveEnumINSTANCE.Write(writer, value.Nodes); + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); } -type FfiDestroyerMoveEnumConnection struct{} +type FfiDestroyerMoveEnumConnection struct {} func (_ FfiDestroyerMoveEnumConnection) Destroy(value MoveEnumConnection) { value.Destroy() } - type MoveEnumVariant struct { Fields *[]MoveField - Name string + Name string } func (r *MoveEnumVariant) Destroy() { - FfiDestroyerOptionalSequenceMoveField{}.Destroy(r.Fields) - FfiDestroyerString{}.Destroy(r.Name) + FfiDestroyerOptionalSequenceMoveField{}.Destroy(r.Fields); + FfiDestroyerString{}.Destroy(r.Name); } -type FfiConverterMoveEnumVariant struct{} +type FfiConverterMoveEnumVariant struct {} var FfiConverterMoveEnumVariantINSTANCE = FfiConverterMoveEnumVariant{} @@ -26602,9 +27151,9 @@ func (c FfiConverterMoveEnumVariant) Lift(rb RustBufferI) MoveEnumVariant { } func (c FfiConverterMoveEnumVariant) Read(reader io.Reader) MoveEnumVariant { - return MoveEnumVariant{ - FfiConverterOptionalSequenceMoveFieldINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), + return MoveEnumVariant { + FfiConverterOptionalSequenceMoveFieldINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), } } @@ -26613,27 +27162,26 @@ func (c FfiConverterMoveEnumVariant) Lower(value MoveEnumVariant) C.RustBuffer { } func (c FfiConverterMoveEnumVariant) Write(writer io.Writer, value MoveEnumVariant) { - FfiConverterOptionalSequenceMoveFieldINSTANCE.Write(writer, value.Fields) - FfiConverterStringINSTANCE.Write(writer, value.Name) + FfiConverterOptionalSequenceMoveFieldINSTANCE.Write(writer, value.Fields); + FfiConverterStringINSTANCE.Write(writer, value.Name); } -type FfiDestroyerMoveEnumVariant struct{} +type FfiDestroyerMoveEnumVariant struct {} func (_ FfiDestroyerMoveEnumVariant) Destroy(value MoveEnumVariant) { value.Destroy() } - type MoveField struct { Name string Type *OpenMoveType } func (r *MoveField) Destroy() { - FfiDestroyerString{}.Destroy(r.Name) - FfiDestroyerOptionalOpenMoveType{}.Destroy(r.Type) + FfiDestroyerString{}.Destroy(r.Name); + FfiDestroyerOptionalOpenMoveType{}.Destroy(r.Type); } -type FfiConverterMoveField struct{} +type FfiConverterMoveField struct {} var FfiConverterMoveFieldINSTANCE = FfiConverterMoveField{} @@ -26642,9 +27190,9 @@ func (c FfiConverterMoveField) Lift(rb RustBufferI) MoveField { } func (c FfiConverterMoveField) Read(reader io.Reader) MoveField { - return MoveField{ - FfiConverterStringINSTANCE.Read(reader), - FfiConverterOptionalOpenMoveTypeINSTANCE.Read(reader), + return MoveField { + FfiConverterStringINSTANCE.Read(reader), + FfiConverterOptionalOpenMoveTypeINSTANCE.Read(reader), } } @@ -26653,27 +27201,26 @@ func (c FfiConverterMoveField) Lower(value MoveField) C.RustBuffer { } func (c FfiConverterMoveField) Write(writer io.Writer, value MoveField) { - FfiConverterStringINSTANCE.Write(writer, value.Name) - FfiConverterOptionalOpenMoveTypeINSTANCE.Write(writer, value.Type) + FfiConverterStringINSTANCE.Write(writer, value.Name); + FfiConverterOptionalOpenMoveTypeINSTANCE.Write(writer, value.Type); } -type FfiDestroyerMoveField struct{} +type FfiDestroyerMoveField struct {} func (_ FfiDestroyerMoveField) Destroy(value MoveField) { value.Destroy() } - type MoveFunctionConnection struct { - Nodes []*MoveFunction + Nodes []*MoveFunction PageInfo PageInfo } func (r *MoveFunctionConnection) Destroy() { - FfiDestroyerSequenceMoveFunction{}.Destroy(r.Nodes) - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) + FfiDestroyerSequenceMoveFunction{}.Destroy(r.Nodes); + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); } -type FfiConverterMoveFunctionConnection struct{} +type FfiConverterMoveFunctionConnection struct {} var FfiConverterMoveFunctionConnectionINSTANCE = FfiConverterMoveFunctionConnection{} @@ -26682,9 +27229,9 @@ func (c FfiConverterMoveFunctionConnection) Lift(rb RustBufferI) MoveFunctionCon } func (c FfiConverterMoveFunctionConnection) Read(reader io.Reader) MoveFunctionConnection { - return MoveFunctionConnection{ - FfiConverterSequenceMoveFunctionINSTANCE.Read(reader), - FfiConverterPageInfoINSTANCE.Read(reader), + return MoveFunctionConnection { + FfiConverterSequenceMoveFunctionINSTANCE.Read(reader), + FfiConverterPageInfoINSTANCE.Read(reader), } } @@ -26693,25 +27240,24 @@ func (c FfiConverterMoveFunctionConnection) Lower(value MoveFunctionConnection) } func (c FfiConverterMoveFunctionConnection) Write(writer io.Writer, value MoveFunctionConnection) { - FfiConverterSequenceMoveFunctionINSTANCE.Write(writer, value.Nodes) - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) + FfiConverterSequenceMoveFunctionINSTANCE.Write(writer, value.Nodes); + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); } -type FfiDestroyerMoveFunctionConnection struct{} +type FfiDestroyerMoveFunctionConnection struct {} func (_ FfiDestroyerMoveFunctionConnection) Destroy(value MoveFunctionConnection) { value.Destroy() } - type MoveFunctionTypeParameter struct { Constraints []MoveAbility } func (r *MoveFunctionTypeParameter) Destroy() { - FfiDestroyerSequenceMoveAbility{}.Destroy(r.Constraints) + FfiDestroyerSequenceMoveAbility{}.Destroy(r.Constraints); } -type FfiConverterMoveFunctionTypeParameter struct{} +type FfiConverterMoveFunctionTypeParameter struct {} var FfiConverterMoveFunctionTypeParameterINSTANCE = FfiConverterMoveFunctionTypeParameter{} @@ -26720,8 +27266,8 @@ func (c FfiConverterMoveFunctionTypeParameter) Lift(rb RustBufferI) MoveFunction } func (c FfiConverterMoveFunctionTypeParameter) Read(reader io.Reader) MoveFunctionTypeParameter { - return MoveFunctionTypeParameter{ - FfiConverterSequenceMoveAbilityINSTANCE.Read(reader), + return MoveFunctionTypeParameter { + FfiConverterSequenceMoveAbilityINSTANCE.Read(reader), } } @@ -26730,15 +27276,14 @@ func (c FfiConverterMoveFunctionTypeParameter) Lower(value MoveFunctionTypeParam } func (c FfiConverterMoveFunctionTypeParameter) Write(writer io.Writer, value MoveFunctionTypeParameter) { - FfiConverterSequenceMoveAbilityINSTANCE.Write(writer, value.Constraints) + FfiConverterSequenceMoveAbilityINSTANCE.Write(writer, value.Constraints); } -type FfiDestroyerMoveFunctionTypeParameter struct{} +type FfiDestroyerMoveFunctionTypeParameter struct {} func (_ FfiDestroyerMoveFunctionTypeParameter) Destroy(value MoveFunctionTypeParameter) { value.Destroy() } - // Location in move bytecode where an error occurred // // # BCS @@ -26763,14 +27308,14 @@ type MoveLocation struct { } func (r *MoveLocation) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.Package) - FfiDestroyerString{}.Destroy(r.Module) - FfiDestroyerUint16{}.Destroy(r.Function) - FfiDestroyerUint16{}.Destroy(r.Instruction) - FfiDestroyerOptionalString{}.Destroy(r.FunctionName) + FfiDestroyerObjectId{}.Destroy(r.Package); + FfiDestroyerString{}.Destroy(r.Module); + FfiDestroyerUint16{}.Destroy(r.Function); + FfiDestroyerUint16{}.Destroy(r.Instruction); + FfiDestroyerOptionalString{}.Destroy(r.FunctionName); } -type FfiConverterMoveLocation struct{} +type FfiConverterMoveLocation struct {} var FfiConverterMoveLocationINSTANCE = FfiConverterMoveLocation{} @@ -26779,12 +27324,12 @@ func (c FfiConverterMoveLocation) Lift(rb RustBufferI) MoveLocation { } func (c FfiConverterMoveLocation) Read(reader io.Reader) MoveLocation { - return MoveLocation{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterUint16INSTANCE.Read(reader), - FfiConverterUint16INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), + return MoveLocation { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterUint16INSTANCE.Read(reader), + FfiConverterUint16INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), } } @@ -26793,36 +27338,35 @@ func (c FfiConverterMoveLocation) Lower(value MoveLocation) C.RustBuffer { } func (c FfiConverterMoveLocation) Write(writer io.Writer, value MoveLocation) { - FfiConverterObjectIdINSTANCE.Write(writer, value.Package) - FfiConverterStringINSTANCE.Write(writer, value.Module) - FfiConverterUint16INSTANCE.Write(writer, value.Function) - FfiConverterUint16INSTANCE.Write(writer, value.Instruction) - FfiConverterOptionalStringINSTANCE.Write(writer, value.FunctionName) + FfiConverterObjectIdINSTANCE.Write(writer, value.Package); + FfiConverterStringINSTANCE.Write(writer, value.Module); + FfiConverterUint16INSTANCE.Write(writer, value.Function); + FfiConverterUint16INSTANCE.Write(writer, value.Instruction); + FfiConverterOptionalStringINSTANCE.Write(writer, value.FunctionName); } -type FfiDestroyerMoveLocation struct{} +type FfiDestroyerMoveLocation struct {} func (_ FfiDestroyerMoveLocation) Destroy(value MoveLocation) { value.Destroy() } - type MoveModule struct { FileFormatVersion int32 - Enums *MoveEnumConnection - Friends MoveModuleConnection - Functions *MoveFunctionConnection - Structs *MoveStructConnection + Enums *MoveEnumConnection + Friends MoveModuleConnection + Functions *MoveFunctionConnection + Structs *MoveStructConnection } func (r *MoveModule) Destroy() { - FfiDestroyerInt32{}.Destroy(r.FileFormatVersion) - FfiDestroyerOptionalMoveEnumConnection{}.Destroy(r.Enums) - FfiDestroyerMoveModuleConnection{}.Destroy(r.Friends) - FfiDestroyerOptionalMoveFunctionConnection{}.Destroy(r.Functions) - FfiDestroyerOptionalMoveStructConnection{}.Destroy(r.Structs) + FfiDestroyerInt32{}.Destroy(r.FileFormatVersion); + FfiDestroyerOptionalMoveEnumConnection{}.Destroy(r.Enums); + FfiDestroyerMoveModuleConnection{}.Destroy(r.Friends); + FfiDestroyerOptionalMoveFunctionConnection{}.Destroy(r.Functions); + FfiDestroyerOptionalMoveStructConnection{}.Destroy(r.Structs); } -type FfiConverterMoveModule struct{} +type FfiConverterMoveModule struct {} var FfiConverterMoveModuleINSTANCE = FfiConverterMoveModule{} @@ -26831,12 +27375,12 @@ func (c FfiConverterMoveModule) Lift(rb RustBufferI) MoveModule { } func (c FfiConverterMoveModule) Read(reader io.Reader) MoveModule { - return MoveModule{ - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterOptionalMoveEnumConnectionINSTANCE.Read(reader), - FfiConverterMoveModuleConnectionINSTANCE.Read(reader), - FfiConverterOptionalMoveFunctionConnectionINSTANCE.Read(reader), - FfiConverterOptionalMoveStructConnectionINSTANCE.Read(reader), + return MoveModule { + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterOptionalMoveEnumConnectionINSTANCE.Read(reader), + FfiConverterMoveModuleConnectionINSTANCE.Read(reader), + FfiConverterOptionalMoveFunctionConnectionINSTANCE.Read(reader), + FfiConverterOptionalMoveStructConnectionINSTANCE.Read(reader), } } @@ -26845,30 +27389,29 @@ func (c FfiConverterMoveModule) Lower(value MoveModule) C.RustBuffer { } func (c FfiConverterMoveModule) Write(writer io.Writer, value MoveModule) { - FfiConverterInt32INSTANCE.Write(writer, value.FileFormatVersion) - FfiConverterOptionalMoveEnumConnectionINSTANCE.Write(writer, value.Enums) - FfiConverterMoveModuleConnectionINSTANCE.Write(writer, value.Friends) - FfiConverterOptionalMoveFunctionConnectionINSTANCE.Write(writer, value.Functions) - FfiConverterOptionalMoveStructConnectionINSTANCE.Write(writer, value.Structs) + FfiConverterInt32INSTANCE.Write(writer, value.FileFormatVersion); + FfiConverterOptionalMoveEnumConnectionINSTANCE.Write(writer, value.Enums); + FfiConverterMoveModuleConnectionINSTANCE.Write(writer, value.Friends); + FfiConverterOptionalMoveFunctionConnectionINSTANCE.Write(writer, value.Functions); + FfiConverterOptionalMoveStructConnectionINSTANCE.Write(writer, value.Structs); } -type FfiDestroyerMoveModule struct{} +type FfiDestroyerMoveModule struct {} func (_ FfiDestroyerMoveModule) Destroy(value MoveModule) { value.Destroy() } - type MoveModuleConnection struct { - Nodes []MoveModuleQuery + Nodes []MoveModuleQuery PageInfo PageInfo } func (r *MoveModuleConnection) Destroy() { - FfiDestroyerSequenceMoveModuleQuery{}.Destroy(r.Nodes) - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) + FfiDestroyerSequenceMoveModuleQuery{}.Destroy(r.Nodes); + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); } -type FfiConverterMoveModuleConnection struct{} +type FfiConverterMoveModuleConnection struct {} var FfiConverterMoveModuleConnectionINSTANCE = FfiConverterMoveModuleConnection{} @@ -26877,9 +27420,9 @@ func (c FfiConverterMoveModuleConnection) Lift(rb RustBufferI) MoveModuleConnect } func (c FfiConverterMoveModuleConnection) Read(reader io.Reader) MoveModuleConnection { - return MoveModuleConnection{ - FfiConverterSequenceMoveModuleQueryINSTANCE.Read(reader), - FfiConverterPageInfoINSTANCE.Read(reader), + return MoveModuleConnection { + FfiConverterSequenceMoveModuleQueryINSTANCE.Read(reader), + FfiConverterPageInfoINSTANCE.Read(reader), } } @@ -26888,27 +27431,26 @@ func (c FfiConverterMoveModuleConnection) Lower(value MoveModuleConnection) C.Ru } func (c FfiConverterMoveModuleConnection) Write(writer io.Writer, value MoveModuleConnection) { - FfiConverterSequenceMoveModuleQueryINSTANCE.Write(writer, value.Nodes) - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) + FfiConverterSequenceMoveModuleQueryINSTANCE.Write(writer, value.Nodes); + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); } -type FfiDestroyerMoveModuleConnection struct{} +type FfiDestroyerMoveModuleConnection struct {} func (_ FfiDestroyerMoveModuleConnection) Destroy(value MoveModuleConnection) { value.Destroy() } - type MoveModuleQuery struct { Package MovePackageQuery - Name string + Name string } func (r *MoveModuleQuery) Destroy() { - FfiDestroyerMovePackageQuery{}.Destroy(r.Package) - FfiDestroyerString{}.Destroy(r.Name) + FfiDestroyerMovePackageQuery{}.Destroy(r.Package); + FfiDestroyerString{}.Destroy(r.Name); } -type FfiConverterMoveModuleQuery struct{} +type FfiConverterMoveModuleQuery struct {} var FfiConverterMoveModuleQueryINSTANCE = FfiConverterMoveModuleQuery{} @@ -26917,9 +27459,9 @@ func (c FfiConverterMoveModuleQuery) Lift(rb RustBufferI) MoveModuleQuery { } func (c FfiConverterMoveModuleQuery) Read(reader io.Reader) MoveModuleQuery { - return MoveModuleQuery{ - FfiConverterMovePackageQueryINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), + return MoveModuleQuery { + FfiConverterMovePackageQueryINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), } } @@ -26928,25 +27470,24 @@ func (c FfiConverterMoveModuleQuery) Lower(value MoveModuleQuery) C.RustBuffer { } func (c FfiConverterMoveModuleQuery) Write(writer io.Writer, value MoveModuleQuery) { - FfiConverterMovePackageQueryINSTANCE.Write(writer, value.Package) - FfiConverterStringINSTANCE.Write(writer, value.Name) + FfiConverterMovePackageQueryINSTANCE.Write(writer, value.Package); + FfiConverterStringINSTANCE.Write(writer, value.Name); } -type FfiDestroyerMoveModuleQuery struct{} +type FfiDestroyerMoveModuleQuery struct {} func (_ FfiDestroyerMoveModuleQuery) Destroy(value MoveModuleQuery) { value.Destroy() } - type MoveObject struct { Bcs *Base64 } func (r *MoveObject) Destroy() { - FfiDestroyerOptionalTypeBase64{}.Destroy(r.Bcs) + FfiDestroyerOptionalTypeBase64{}.Destroy(r.Bcs); } -type FfiConverterMoveObject struct{} +type FfiConverterMoveObject struct {} var FfiConverterMoveObjectINSTANCE = FfiConverterMoveObject{} @@ -26955,8 +27496,8 @@ func (c FfiConverterMoveObject) Lift(rb RustBufferI) MoveObject { } func (c FfiConverterMoveObject) Read(reader io.Reader) MoveObject { - return MoveObject{ - FfiConverterOptionalTypeBase64INSTANCE.Read(reader), + return MoveObject { + FfiConverterOptionalTypeBase64INSTANCE.Read(reader), } } @@ -26965,15 +27506,14 @@ func (c FfiConverterMoveObject) Lower(value MoveObject) C.RustBuffer { } func (c FfiConverterMoveObject) Write(writer io.Writer, value MoveObject) { - FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.Bcs) + FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.Bcs); } -type FfiDestroyerMoveObject struct{} +type FfiDestroyerMoveObject struct {} func (_ FfiDestroyerMoveObject) Destroy(value MoveObject) { value.Destroy() } - // A page of items returned by the GraphQL server. type MovePackagePage struct { // Information about the page, such as the cursor and whether there are @@ -26984,11 +27524,11 @@ type MovePackagePage struct { } func (r *MovePackagePage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceMovePackage{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceMovePackage{}.Destroy(r.Data); } -type FfiConverterMovePackagePage struct{} +type FfiConverterMovePackagePage struct {} var FfiConverterMovePackagePageINSTANCE = FfiConverterMovePackagePage{} @@ -26997,9 +27537,9 @@ func (c FfiConverterMovePackagePage) Lift(rb RustBufferI) MovePackagePage { } func (c FfiConverterMovePackagePage) Read(reader io.Reader) MovePackagePage { - return MovePackagePage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceMovePackageINSTANCE.Read(reader), + return MovePackagePage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceMovePackageINSTANCE.Read(reader), } } @@ -27008,27 +27548,26 @@ func (c FfiConverterMovePackagePage) Lower(value MovePackagePage) C.RustBuffer { } func (c FfiConverterMovePackagePage) Write(writer io.Writer, value MovePackagePage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceMovePackageINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceMovePackageINSTANCE.Write(writer, value.Data); } -type FfiDestroyerMovePackagePage struct{} +type FfiDestroyerMovePackagePage struct {} func (_ FfiDestroyerMovePackagePage) Destroy(value MovePackagePage) { value.Destroy() } - type MovePackageQuery struct { Address *Address - Bcs *Base64 + Bcs *Base64 } func (r *MovePackageQuery) Destroy() { - FfiDestroyerAddress{}.Destroy(r.Address) - FfiDestroyerOptionalTypeBase64{}.Destroy(r.Bcs) + FfiDestroyerAddress{}.Destroy(r.Address); + FfiDestroyerOptionalTypeBase64{}.Destroy(r.Bcs); } -type FfiConverterMovePackageQuery struct{} +type FfiConverterMovePackageQuery struct {} var FfiConverterMovePackageQueryINSTANCE = FfiConverterMovePackageQuery{} @@ -27037,9 +27576,9 @@ func (c FfiConverterMovePackageQuery) Lift(rb RustBufferI) MovePackageQuery { } func (c FfiConverterMovePackageQuery) Read(reader io.Reader) MovePackageQuery { - return MovePackageQuery{ - FfiConverterAddressINSTANCE.Read(reader), - FfiConverterOptionalTypeBase64INSTANCE.Read(reader), + return MovePackageQuery { + FfiConverterAddressINSTANCE.Read(reader), + FfiConverterOptionalTypeBase64INSTANCE.Read(reader), } } @@ -27048,16 +27587,15 @@ func (c FfiConverterMovePackageQuery) Lower(value MovePackageQuery) C.RustBuffer } func (c FfiConverterMovePackageQuery) Write(writer io.Writer, value MovePackageQuery) { - FfiConverterAddressINSTANCE.Write(writer, value.Address) - FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.Bcs) + FfiConverterAddressINSTANCE.Write(writer, value.Address); + FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.Bcs); } -type FfiDestroyerMovePackageQuery struct{} +type FfiDestroyerMovePackageQuery struct {} func (_ FfiDestroyerMovePackageQuery) Destroy(value MovePackageQuery) { value.Destroy() } - // A move struct // // # BCS @@ -27088,12 +27626,12 @@ type MoveStruct struct { } func (r *MoveStruct) Destroy() { - FfiDestroyerStructTag{}.Destroy(r.StructType) - FfiDestroyerUint64{}.Destroy(r.Version) - FfiDestroyerBytes{}.Destroy(r.Contents) + FfiDestroyerStructTag{}.Destroy(r.StructType); + FfiDestroyerUint64{}.Destroy(r.Version); + FfiDestroyerBytes{}.Destroy(r.Contents); } -type FfiConverterMoveStruct struct{} +type FfiConverterMoveStruct struct {} var FfiConverterMoveStructINSTANCE = FfiConverterMoveStruct{} @@ -27102,10 +27640,10 @@ func (c FfiConverterMoveStruct) Lift(rb RustBufferI) MoveStruct { } func (c FfiConverterMoveStruct) Read(reader io.Reader) MoveStruct { - return MoveStruct{ - FfiConverterStructTagINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterBytesINSTANCE.Read(reader), + return MoveStruct { + FfiConverterStructTagINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterBytesINSTANCE.Read(reader), } } @@ -27114,28 +27652,27 @@ func (c FfiConverterMoveStruct) Lower(value MoveStruct) C.RustBuffer { } func (c FfiConverterMoveStruct) Write(writer io.Writer, value MoveStruct) { - FfiConverterStructTagINSTANCE.Write(writer, value.StructType) - FfiConverterUint64INSTANCE.Write(writer, value.Version) - FfiConverterBytesINSTANCE.Write(writer, value.Contents) + FfiConverterStructTagINSTANCE.Write(writer, value.StructType); + FfiConverterUint64INSTANCE.Write(writer, value.Version); + FfiConverterBytesINSTANCE.Write(writer, value.Contents); } -type FfiDestroyerMoveStruct struct{} +type FfiDestroyerMoveStruct struct {} func (_ FfiDestroyerMoveStruct) Destroy(value MoveStruct) { value.Destroy() } - type MoveStructConnection struct { PageInfo PageInfo - Nodes []MoveStructQuery + Nodes []MoveStructQuery } func (r *MoveStructConnection) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceMoveStructQuery{}.Destroy(r.Nodes) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceMoveStructQuery{}.Destroy(r.Nodes); } -type FfiConverterMoveStructConnection struct{} +type FfiConverterMoveStructConnection struct {} var FfiConverterMoveStructConnectionINSTANCE = FfiConverterMoveStructConnection{} @@ -27144,9 +27681,9 @@ func (c FfiConverterMoveStructConnection) Lift(rb RustBufferI) MoveStructConnect } func (c FfiConverterMoveStructConnection) Read(reader io.Reader) MoveStructConnection { - return MoveStructConnection{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceMoveStructQueryINSTANCE.Read(reader), + return MoveStructConnection { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceMoveStructQueryINSTANCE.Read(reader), } } @@ -27155,31 +27692,30 @@ func (c FfiConverterMoveStructConnection) Lower(value MoveStructConnection) C.Ru } func (c FfiConverterMoveStructConnection) Write(writer io.Writer, value MoveStructConnection) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceMoveStructQueryINSTANCE.Write(writer, value.Nodes) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceMoveStructQueryINSTANCE.Write(writer, value.Nodes); } -type FfiDestroyerMoveStructConnection struct{} +type FfiDestroyerMoveStructConnection struct {} func (_ FfiDestroyerMoveStructConnection) Destroy(value MoveStructConnection) { value.Destroy() } - type MoveStructQuery struct { - Abilities *[]MoveAbility - Name string - Fields *[]MoveField + Abilities *[]MoveAbility + Name string + Fields *[]MoveField TypeParameters *[]MoveStructTypeParameter } func (r *MoveStructQuery) Destroy() { - FfiDestroyerOptionalSequenceMoveAbility{}.Destroy(r.Abilities) - FfiDestroyerString{}.Destroy(r.Name) - FfiDestroyerOptionalSequenceMoveField{}.Destroy(r.Fields) - FfiDestroyerOptionalSequenceMoveStructTypeParameter{}.Destroy(r.TypeParameters) + FfiDestroyerOptionalSequenceMoveAbility{}.Destroy(r.Abilities); + FfiDestroyerString{}.Destroy(r.Name); + FfiDestroyerOptionalSequenceMoveField{}.Destroy(r.Fields); + FfiDestroyerOptionalSequenceMoveStructTypeParameter{}.Destroy(r.TypeParameters); } -type FfiConverterMoveStructQuery struct{} +type FfiConverterMoveStructQuery struct {} var FfiConverterMoveStructQueryINSTANCE = FfiConverterMoveStructQuery{} @@ -27188,11 +27724,11 @@ func (c FfiConverterMoveStructQuery) Lift(rb RustBufferI) MoveStructQuery { } func (c FfiConverterMoveStructQuery) Read(reader io.Reader) MoveStructQuery { - return MoveStructQuery{ - FfiConverterOptionalSequenceMoveAbilityINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterOptionalSequenceMoveFieldINSTANCE.Read(reader), - FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Read(reader), + return MoveStructQuery { + FfiConverterOptionalSequenceMoveAbilityINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterOptionalSequenceMoveFieldINSTANCE.Read(reader), + FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Read(reader), } } @@ -27201,29 +27737,28 @@ func (c FfiConverterMoveStructQuery) Lower(value MoveStructQuery) C.RustBuffer { } func (c FfiConverterMoveStructQuery) Write(writer io.Writer, value MoveStructQuery) { - FfiConverterOptionalSequenceMoveAbilityINSTANCE.Write(writer, value.Abilities) - FfiConverterStringINSTANCE.Write(writer, value.Name) - FfiConverterOptionalSequenceMoveFieldINSTANCE.Write(writer, value.Fields) - FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Write(writer, value.TypeParameters) + FfiConverterOptionalSequenceMoveAbilityINSTANCE.Write(writer, value.Abilities); + FfiConverterStringINSTANCE.Write(writer, value.Name); + FfiConverterOptionalSequenceMoveFieldINSTANCE.Write(writer, value.Fields); + FfiConverterOptionalSequenceMoveStructTypeParameterINSTANCE.Write(writer, value.TypeParameters); } -type FfiDestroyerMoveStructQuery struct{} +type FfiDestroyerMoveStructQuery struct {} func (_ FfiDestroyerMoveStructQuery) Destroy(value MoveStructQuery) { value.Destroy() } - type MoveStructTypeParameter struct { Constraints []MoveAbility - IsPhantom bool + IsPhantom bool } func (r *MoveStructTypeParameter) Destroy() { - FfiDestroyerSequenceMoveAbility{}.Destroy(r.Constraints) - FfiDestroyerBool{}.Destroy(r.IsPhantom) + FfiDestroyerSequenceMoveAbility{}.Destroy(r.Constraints); + FfiDestroyerBool{}.Destroy(r.IsPhantom); } -type FfiConverterMoveStructTypeParameter struct{} +type FfiConverterMoveStructTypeParameter struct {} var FfiConverterMoveStructTypeParameterINSTANCE = FfiConverterMoveStructTypeParameter{} @@ -27232,9 +27767,9 @@ func (c FfiConverterMoveStructTypeParameter) Lift(rb RustBufferI) MoveStructType } func (c FfiConverterMoveStructTypeParameter) Read(reader io.Reader) MoveStructTypeParameter { - return MoveStructTypeParameter{ - FfiConverterSequenceMoveAbilityINSTANCE.Read(reader), - FfiConverterBoolINSTANCE.Read(reader), + return MoveStructTypeParameter { + FfiConverterSequenceMoveAbilityINSTANCE.Read(reader), + FfiConverterBoolINSTANCE.Read(reader), } } @@ -27243,16 +27778,15 @@ func (c FfiConverterMoveStructTypeParameter) Lower(value MoveStructTypeParameter } func (c FfiConverterMoveStructTypeParameter) Write(writer io.Writer, value MoveStructTypeParameter) { - FfiConverterSequenceMoveAbilityINSTANCE.Write(writer, value.Constraints) - FfiConverterBoolINSTANCE.Write(writer, value.IsPhantom) + FfiConverterSequenceMoveAbilityINSTANCE.Write(writer, value.Constraints); + FfiConverterBoolINSTANCE.Write(writer, value.IsPhantom); } -type FfiDestroyerMoveStructTypeParameter struct{} +type FfiDestroyerMoveStructTypeParameter struct {} func (_ FfiDestroyerMoveStructTypeParameter) Destroy(value MoveStructTypeParameter) { value.Destroy() } - // A page of items returned by the GraphQL server. type NameRegistrationPage struct { // Information about the page, such as the cursor and whether there are @@ -27263,11 +27797,11 @@ type NameRegistrationPage struct { } func (r *NameRegistrationPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceNameRegistration{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceNameRegistration{}.Destroy(r.Data); } -type FfiConverterNameRegistrationPage struct{} +type FfiConverterNameRegistrationPage struct {} var FfiConverterNameRegistrationPageINSTANCE = FfiConverterNameRegistrationPage{} @@ -27276,9 +27810,9 @@ func (c FfiConverterNameRegistrationPage) Lift(rb RustBufferI) NameRegistrationP } func (c FfiConverterNameRegistrationPage) Read(reader io.Reader) NameRegistrationPage { - return NameRegistrationPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceNameRegistrationINSTANCE.Read(reader), + return NameRegistrationPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceNameRegistrationINSTANCE.Read(reader), } } @@ -27287,29 +27821,28 @@ func (c FfiConverterNameRegistrationPage) Lower(value NameRegistrationPage) C.Ru } func (c FfiConverterNameRegistrationPage) Write(writer io.Writer, value NameRegistrationPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceNameRegistrationINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceNameRegistrationINSTANCE.Write(writer, value.Data); } -type FfiDestroyerNameRegistrationPage struct{} +type FfiDestroyerNameRegistrationPage struct {} func (_ FfiDestroyerNameRegistrationPage) Destroy(value NameRegistrationPage) { value.Destroy() } - type ObjectFilter struct { - TypeTag *string - Owner **Address + TypeTag *string + Owner **Address ObjectIds *[]*ObjectId } func (r *ObjectFilter) Destroy() { - FfiDestroyerOptionalString{}.Destroy(r.TypeTag) - FfiDestroyerOptionalAddress{}.Destroy(r.Owner) - FfiDestroyerOptionalSequenceObjectId{}.Destroy(r.ObjectIds) + FfiDestroyerOptionalString{}.Destroy(r.TypeTag); + FfiDestroyerOptionalAddress{}.Destroy(r.Owner); + FfiDestroyerOptionalSequenceObjectId{}.Destroy(r.ObjectIds); } -type FfiConverterObjectFilter struct{} +type FfiConverterObjectFilter struct {} var FfiConverterObjectFilterINSTANCE = FfiConverterObjectFilter{} @@ -27318,10 +27851,10 @@ func (c FfiConverterObjectFilter) Lift(rb RustBufferI) ObjectFilter { } func (c FfiConverterObjectFilter) Read(reader io.Reader) ObjectFilter { - return ObjectFilter{ - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalAddressINSTANCE.Read(reader), - FfiConverterOptionalSequenceObjectIdINSTANCE.Read(reader), + return ObjectFilter { + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalAddressINSTANCE.Read(reader), + FfiConverterOptionalSequenceObjectIdINSTANCE.Read(reader), } } @@ -27330,17 +27863,16 @@ func (c FfiConverterObjectFilter) Lower(value ObjectFilter) C.RustBuffer { } func (c FfiConverterObjectFilter) Write(writer io.Writer, value ObjectFilter) { - FfiConverterOptionalStringINSTANCE.Write(writer, value.TypeTag) - FfiConverterOptionalAddressINSTANCE.Write(writer, value.Owner) - FfiConverterOptionalSequenceObjectIdINSTANCE.Write(writer, value.ObjectIds) + FfiConverterOptionalStringINSTANCE.Write(writer, value.TypeTag); + FfiConverterOptionalAddressINSTANCE.Write(writer, value.Owner); + FfiConverterOptionalSequenceObjectIdINSTANCE.Write(writer, value.ObjectIds); } -type FfiDestroyerObjectFilter struct{} +type FfiDestroyerObjectFilter struct {} func (_ FfiDestroyerObjectFilter) Destroy(value ObjectFilter) { value.Destroy() } - // A page of items returned by the GraphQL server. type ObjectPage struct { // Information about the page, such as the cursor and whether there are @@ -27351,11 +27883,11 @@ type ObjectPage struct { } func (r *ObjectPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceObject{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceObject{}.Destroy(r.Data); } -type FfiConverterObjectPage struct{} +type FfiConverterObjectPage struct {} var FfiConverterObjectPageINSTANCE = FfiConverterObjectPage{} @@ -27364,9 +27896,9 @@ func (c FfiConverterObjectPage) Lift(rb RustBufferI) ObjectPage { } func (c FfiConverterObjectPage) Read(reader io.Reader) ObjectPage { - return ObjectPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceObjectINSTANCE.Read(reader), + return ObjectPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceObjectINSTANCE.Read(reader), } } @@ -27375,29 +27907,28 @@ func (c FfiConverterObjectPage) Lower(value ObjectPage) C.RustBuffer { } func (c FfiConverterObjectPage) Write(writer io.Writer, value ObjectPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceObjectINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceObjectINSTANCE.Write(writer, value.Data); } -type FfiDestroyerObjectPage struct{} +type FfiDestroyerObjectPage struct {} func (_ FfiDestroyerObjectPage) Destroy(value ObjectPage) { value.Destroy() } - type ObjectRef struct { Address *ObjectId - Digest string + Digest string Version uint64 } func (r *ObjectRef) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.Address) - FfiDestroyerString{}.Destroy(r.Digest) - FfiDestroyerUint64{}.Destroy(r.Version) + FfiDestroyerObjectId{}.Destroy(r.Address); + FfiDestroyerString{}.Destroy(r.Digest); + FfiDestroyerUint64{}.Destroy(r.Version); } -type FfiConverterObjectRef struct{} +type FfiConverterObjectRef struct {} var FfiConverterObjectRefINSTANCE = FfiConverterObjectRef{} @@ -27406,10 +27937,10 @@ func (c FfiConverterObjectRef) Lift(rb RustBufferI) ObjectRef { } func (c FfiConverterObjectRef) Read(reader io.Reader) ObjectRef { - return ObjectRef{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return ObjectRef { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -27418,17 +27949,16 @@ func (c FfiConverterObjectRef) Lower(value ObjectRef) C.RustBuffer { } func (c FfiConverterObjectRef) Write(writer io.Writer, value ObjectRef) { - FfiConverterObjectIdINSTANCE.Write(writer, value.Address) - FfiConverterStringINSTANCE.Write(writer, value.Digest) - FfiConverterUint64INSTANCE.Write(writer, value.Version) + FfiConverterObjectIdINSTANCE.Write(writer, value.Address); + FfiConverterStringINSTANCE.Write(writer, value.Digest); + FfiConverterUint64INSTANCE.Write(writer, value.Version); } -type FfiDestroyerObjectRef struct{} +type FfiDestroyerObjectRef struct {} func (_ FfiDestroyerObjectRef) Destroy(value ObjectRef) { value.Destroy() } - // Reference to an object // // Contains sufficient information to uniquely identify a specific object. @@ -27442,17 +27972,17 @@ func (_ FfiDestroyerObjectRef) Destroy(value ObjectRef) { // ``` type ObjectReference struct { ObjectId *ObjectId - Version uint64 - Digest *Digest + Version uint64 + Digest *Digest } func (r *ObjectReference) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.ObjectId) - FfiDestroyerUint64{}.Destroy(r.Version) - FfiDestroyerDigest{}.Destroy(r.Digest) + FfiDestroyerObjectId{}.Destroy(r.ObjectId); + FfiDestroyerUint64{}.Destroy(r.Version); + FfiDestroyerDigest{}.Destroy(r.Digest); } -type FfiConverterObjectReference struct{} +type FfiConverterObjectReference struct {} var FfiConverterObjectReferenceINSTANCE = FfiConverterObjectReference{} @@ -27461,10 +27991,10 @@ func (c FfiConverterObjectReference) Lift(rb RustBufferI) ObjectReference { } func (c FfiConverterObjectReference) Read(reader io.Reader) ObjectReference { - return ObjectReference{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterDigestINSTANCE.Read(reader), + return ObjectReference { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterDigestINSTANCE.Read(reader), } } @@ -27473,26 +28003,25 @@ func (c FfiConverterObjectReference) Lower(value ObjectReference) C.RustBuffer { } func (c FfiConverterObjectReference) Write(writer io.Writer, value ObjectReference) { - FfiConverterObjectIdINSTANCE.Write(writer, value.ObjectId) - FfiConverterUint64INSTANCE.Write(writer, value.Version) - FfiConverterDigestINSTANCE.Write(writer, value.Digest) + FfiConverterObjectIdINSTANCE.Write(writer, value.ObjectId); + FfiConverterUint64INSTANCE.Write(writer, value.Version); + FfiConverterDigestINSTANCE.Write(writer, value.Digest); } -type FfiDestroyerObjectReference struct{} +type FfiDestroyerObjectReference struct {} func (_ FfiDestroyerObjectReference) Destroy(value ObjectReference) { value.Destroy() } - type OpenMoveType struct { Repr string } func (r *OpenMoveType) Destroy() { - FfiDestroyerString{}.Destroy(r.Repr) + FfiDestroyerString{}.Destroy(r.Repr); } -type FfiConverterOpenMoveType struct{} +type FfiConverterOpenMoveType struct {} var FfiConverterOpenMoveTypeINSTANCE = FfiConverterOpenMoveType{} @@ -27501,8 +28030,8 @@ func (c FfiConverterOpenMoveType) Lift(rb RustBufferI) OpenMoveType { } func (c FfiConverterOpenMoveType) Read(reader io.Reader) OpenMoveType { - return OpenMoveType{ - FfiConverterStringINSTANCE.Read(reader), + return OpenMoveType { + FfiConverterStringINSTANCE.Read(reader), } } @@ -27511,15 +28040,14 @@ func (c FfiConverterOpenMoveType) Lower(value OpenMoveType) C.RustBuffer { } func (c FfiConverterOpenMoveType) Write(writer io.Writer, value OpenMoveType) { - FfiConverterStringINSTANCE.Write(writer, value.Repr) + FfiConverterStringINSTANCE.Write(writer, value.Repr); } -type FfiDestroyerOpenMoveType struct{} +type FfiDestroyerOpenMoveType struct {} func (_ FfiDestroyerOpenMoveType) Destroy(value OpenMoveType) { value.Destroy() } - // Information about pagination in a connection. type PageInfo struct { // When paginating backwards, are there more items? @@ -27533,13 +28061,13 @@ type PageInfo struct { } func (r *PageInfo) Destroy() { - FfiDestroyerBool{}.Destroy(r.HasPreviousPage) - FfiDestroyerBool{}.Destroy(r.HasNextPage) - FfiDestroyerOptionalString{}.Destroy(r.StartCursor) - FfiDestroyerOptionalString{}.Destroy(r.EndCursor) + FfiDestroyerBool{}.Destroy(r.HasPreviousPage); + FfiDestroyerBool{}.Destroy(r.HasNextPage); + FfiDestroyerOptionalString{}.Destroy(r.StartCursor); + FfiDestroyerOptionalString{}.Destroy(r.EndCursor); } -type FfiConverterPageInfo struct{} +type FfiConverterPageInfo struct {} var FfiConverterPageInfoINSTANCE = FfiConverterPageInfo{} @@ -27548,11 +28076,11 @@ func (c FfiConverterPageInfo) Lift(rb RustBufferI) PageInfo { } func (c FfiConverterPageInfo) Read(reader io.Reader) PageInfo { - return PageInfo{ - FfiConverterBoolINSTANCE.Read(reader), - FfiConverterBoolINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), + return PageInfo { + FfiConverterBoolINSTANCE.Read(reader), + FfiConverterBoolINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), } } @@ -27561,18 +28089,17 @@ func (c FfiConverterPageInfo) Lower(value PageInfo) C.RustBuffer { } func (c FfiConverterPageInfo) Write(writer io.Writer, value PageInfo) { - FfiConverterBoolINSTANCE.Write(writer, value.HasPreviousPage) - FfiConverterBoolINSTANCE.Write(writer, value.HasNextPage) - FfiConverterOptionalStringINSTANCE.Write(writer, value.StartCursor) - FfiConverterOptionalStringINSTANCE.Write(writer, value.EndCursor) + FfiConverterBoolINSTANCE.Write(writer, value.HasPreviousPage); + FfiConverterBoolINSTANCE.Write(writer, value.HasNextPage); + FfiConverterOptionalStringINSTANCE.Write(writer, value.StartCursor); + FfiConverterOptionalStringINSTANCE.Write(writer, value.EndCursor); } -type FfiDestroyerPageInfo struct{} +type FfiDestroyerPageInfo struct {} func (_ FfiDestroyerPageInfo) Destroy(value PageInfo) { value.Destroy() } - // Pagination options for querying the GraphQL server. It defaults to forward // pagination with the GraphQL server's max page size. type PaginationFilter struct { @@ -27586,12 +28113,12 @@ type PaginationFilter struct { } func (r *PaginationFilter) Destroy() { - FfiDestroyerDirection{}.Destroy(r.Direction) - FfiDestroyerOptionalString{}.Destroy(r.Cursor) - FfiDestroyerOptionalInt32{}.Destroy(r.Limit) + FfiDestroyerDirection{}.Destroy(r.Direction); + FfiDestroyerOptionalString{}.Destroy(r.Cursor); + FfiDestroyerOptionalInt32{}.Destroy(r.Limit); } -type FfiConverterPaginationFilter struct{} +type FfiConverterPaginationFilter struct {} var FfiConverterPaginationFilterINSTANCE = FfiConverterPaginationFilter{} @@ -27600,10 +28127,10 @@ func (c FfiConverterPaginationFilter) Lift(rb RustBufferI) PaginationFilter { } func (c FfiConverterPaginationFilter) Read(reader io.Reader) PaginationFilter { - return PaginationFilter{ - FfiConverterDirectionINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), + return PaginationFilter { + FfiConverterDirectionINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), } } @@ -27612,29 +28139,28 @@ func (c FfiConverterPaginationFilter) Lower(value PaginationFilter) C.RustBuffer } func (c FfiConverterPaginationFilter) Write(writer io.Writer, value PaginationFilter) { - FfiConverterDirectionINSTANCE.Write(writer, value.Direction) - FfiConverterOptionalStringINSTANCE.Write(writer, value.Cursor) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.Limit) + FfiConverterDirectionINSTANCE.Write(writer, value.Direction); + FfiConverterOptionalStringINSTANCE.Write(writer, value.Cursor); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.Limit); } -type FfiDestroyerPaginationFilter struct{} +type FfiDestroyerPaginationFilter struct {} func (_ FfiDestroyerPaginationFilter) Destroy(value PaginationFilter) { value.Destroy() } - // A key-value protocol configuration attribute. type ProtocolConfigAttr struct { - Key string + Key string Value *string } func (r *ProtocolConfigAttr) Destroy() { - FfiDestroyerString{}.Destroy(r.Key) - FfiDestroyerOptionalString{}.Destroy(r.Value) + FfiDestroyerString{}.Destroy(r.Key); + FfiDestroyerOptionalString{}.Destroy(r.Value); } -type FfiConverterProtocolConfigAttr struct{} +type FfiConverterProtocolConfigAttr struct {} var FfiConverterProtocolConfigAttrINSTANCE = FfiConverterProtocolConfigAttr{} @@ -27643,9 +28169,9 @@ func (c FfiConverterProtocolConfigAttr) Lift(rb RustBufferI) ProtocolConfigAttr } func (c FfiConverterProtocolConfigAttr) Read(reader io.Reader) ProtocolConfigAttr { - return ProtocolConfigAttr{ - FfiConverterStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), + return ProtocolConfigAttr { + FfiConverterStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), } } @@ -27654,30 +28180,29 @@ func (c FfiConverterProtocolConfigAttr) Lower(value ProtocolConfigAttr) C.RustBu } func (c FfiConverterProtocolConfigAttr) Write(writer io.Writer, value ProtocolConfigAttr) { - FfiConverterStringINSTANCE.Write(writer, value.Key) - FfiConverterOptionalStringINSTANCE.Write(writer, value.Value) + FfiConverterStringINSTANCE.Write(writer, value.Key); + FfiConverterOptionalStringINSTANCE.Write(writer, value.Value); } -type FfiDestroyerProtocolConfigAttr struct{} +type FfiDestroyerProtocolConfigAttr struct {} func (_ FfiDestroyerProtocolConfigAttr) Destroy(value ProtocolConfigAttr) { value.Destroy() } - // Feature flags are a form of boolean configuration that are usually used to // gate features while they are in development. Once a lag has been enabled, it // is rare for it to be disabled. type ProtocolConfigFeatureFlag struct { - Key string + Key string Value bool } func (r *ProtocolConfigFeatureFlag) Destroy() { - FfiDestroyerString{}.Destroy(r.Key) - FfiDestroyerBool{}.Destroy(r.Value) + FfiDestroyerString{}.Destroy(r.Key); + FfiDestroyerBool{}.Destroy(r.Value); } -type FfiConverterProtocolConfigFeatureFlag struct{} +type FfiConverterProtocolConfigFeatureFlag struct {} var FfiConverterProtocolConfigFeatureFlagINSTANCE = FfiConverterProtocolConfigFeatureFlag{} @@ -27686,9 +28211,9 @@ func (c FfiConverterProtocolConfigFeatureFlag) Lift(rb RustBufferI) ProtocolConf } func (c FfiConverterProtocolConfigFeatureFlag) Read(reader io.Reader) ProtocolConfigFeatureFlag { - return ProtocolConfigFeatureFlag{ - FfiConverterStringINSTANCE.Read(reader), - FfiConverterBoolINSTANCE.Read(reader), + return ProtocolConfigFeatureFlag { + FfiConverterStringINSTANCE.Read(reader), + FfiConverterBoolINSTANCE.Read(reader), } } @@ -27697,16 +28222,15 @@ func (c FfiConverterProtocolConfigFeatureFlag) Lower(value ProtocolConfigFeature } func (c FfiConverterProtocolConfigFeatureFlag) Write(writer io.Writer, value ProtocolConfigFeatureFlag) { - FfiConverterStringINSTANCE.Write(writer, value.Key) - FfiConverterBoolINSTANCE.Write(writer, value.Value) + FfiConverterStringINSTANCE.Write(writer, value.Key); + FfiConverterBoolINSTANCE.Write(writer, value.Value); } -type FfiDestroyerProtocolConfigFeatureFlag struct{} +type FfiDestroyerProtocolConfigFeatureFlag struct {} func (_ FfiDestroyerProtocolConfigFeatureFlag) Destroy(value ProtocolConfigFeatureFlag) { value.Destroy() } - // Information about the configuration of the protocol. // Constants that control how the chain operates. // These can only change during protocol upgrades which happen on epoch @@ -27728,12 +28252,12 @@ type ProtocolConfigs struct { } func (r *ProtocolConfigs) Destroy() { - FfiDestroyerUint64{}.Destroy(r.ProtocolVersion) - FfiDestroyerSequenceProtocolConfigFeatureFlag{}.Destroy(r.FeatureFlags) - FfiDestroyerSequenceProtocolConfigAttr{}.Destroy(r.Configs) + FfiDestroyerUint64{}.Destroy(r.ProtocolVersion); + FfiDestroyerSequenceProtocolConfigFeatureFlag{}.Destroy(r.FeatureFlags); + FfiDestroyerSequenceProtocolConfigAttr{}.Destroy(r.Configs); } -type FfiConverterProtocolConfigs struct{} +type FfiConverterProtocolConfigs struct {} var FfiConverterProtocolConfigsINSTANCE = FfiConverterProtocolConfigs{} @@ -27742,10 +28266,10 @@ func (c FfiConverterProtocolConfigs) Lift(rb RustBufferI) ProtocolConfigs { } func (c FfiConverterProtocolConfigs) Read(reader io.Reader) ProtocolConfigs { - return ProtocolConfigs{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterSequenceProtocolConfigFeatureFlagINSTANCE.Read(reader), - FfiConverterSequenceProtocolConfigAttrINSTANCE.Read(reader), + return ProtocolConfigs { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterSequenceProtocolConfigFeatureFlagINSTANCE.Read(reader), + FfiConverterSequenceProtocolConfigAttrINSTANCE.Read(reader), } } @@ -27754,28 +28278,27 @@ func (c FfiConverterProtocolConfigs) Lower(value ProtocolConfigs) C.RustBuffer { } func (c FfiConverterProtocolConfigs) Write(writer io.Writer, value ProtocolConfigs) { - FfiConverterUint64INSTANCE.Write(writer, value.ProtocolVersion) - FfiConverterSequenceProtocolConfigFeatureFlagINSTANCE.Write(writer, value.FeatureFlags) - FfiConverterSequenceProtocolConfigAttrINSTANCE.Write(writer, value.Configs) + FfiConverterUint64INSTANCE.Write(writer, value.ProtocolVersion); + FfiConverterSequenceProtocolConfigFeatureFlagINSTANCE.Write(writer, value.FeatureFlags); + FfiConverterSequenceProtocolConfigAttrINSTANCE.Write(writer, value.Configs); } -type FfiDestroyerProtocolConfigs struct{} +type FfiDestroyerProtocolConfigs struct {} func (_ FfiDestroyerProtocolConfigs) Destroy(value ProtocolConfigs) { value.Destroy() } - type Query struct { - Query string + Query string Variables *Value } func (r *Query) Destroy() { - FfiDestroyerString{}.Destroy(r.Query) - FfiDestroyerOptionalTypeValue{}.Destroy(r.Variables) + FfiDestroyerString{}.Destroy(r.Query); + FfiDestroyerOptionalTypeValue{}.Destroy(r.Variables); } -type FfiConverterQuery struct{} +type FfiConverterQuery struct {} var FfiConverterQueryINSTANCE = FfiConverterQuery{} @@ -27784,9 +28307,9 @@ func (c FfiConverterQuery) Lift(rb RustBufferI) Query { } func (c FfiConverterQuery) Read(reader io.Reader) Query { - return Query{ - FfiConverterStringINSTANCE.Read(reader), - FfiConverterOptionalTypeValueINSTANCE.Read(reader), + return Query { + FfiConverterStringINSTANCE.Read(reader), + FfiConverterOptionalTypeValueINSTANCE.Read(reader), } } @@ -27795,16 +28318,15 @@ func (c FfiConverterQuery) Lower(value Query) C.RustBuffer { } func (c FfiConverterQuery) Write(writer io.Writer, value Query) { - FfiConverterStringINSTANCE.Write(writer, value.Query) - FfiConverterOptionalTypeValueINSTANCE.Write(writer, value.Variables) + FfiConverterStringINSTANCE.Write(writer, value.Query); + FfiConverterOptionalTypeValueINSTANCE.Write(writer, value.Variables); } -type FfiDestroyerQuery struct{} +type FfiDestroyerQuery struct {} func (_ FfiDestroyerQuery) Destroy(value Query) { value.Destroy() } - // Randomness update // // # BCS @@ -27826,13 +28348,13 @@ type RandomnessStateUpdate struct { } func (r *RandomnessStateUpdate) Destroy() { - FfiDestroyerUint64{}.Destroy(r.Epoch) - FfiDestroyerUint64{}.Destroy(r.RandomnessRound) - FfiDestroyerBytes{}.Destroy(r.RandomBytes) - FfiDestroyerUint64{}.Destroy(r.RandomnessObjInitialSharedVersion) + FfiDestroyerUint64{}.Destroy(r.Epoch); + FfiDestroyerUint64{}.Destroy(r.RandomnessRound); + FfiDestroyerBytes{}.Destroy(r.RandomBytes); + FfiDestroyerUint64{}.Destroy(r.RandomnessObjInitialSharedVersion); } -type FfiConverterRandomnessStateUpdate struct{} +type FfiConverterRandomnessStateUpdate struct {} var FfiConverterRandomnessStateUpdateINSTANCE = FfiConverterRandomnessStateUpdate{} @@ -27841,11 +28363,11 @@ func (c FfiConverterRandomnessStateUpdate) Lift(rb RustBufferI) RandomnessStateU } func (c FfiConverterRandomnessStateUpdate) Read(reader io.Reader) RandomnessStateUpdate { - return RandomnessStateUpdate{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterBytesINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return RandomnessStateUpdate { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterBytesINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -27854,18 +28376,17 @@ func (c FfiConverterRandomnessStateUpdate) Lower(value RandomnessStateUpdate) C. } func (c FfiConverterRandomnessStateUpdate) Write(writer io.Writer, value RandomnessStateUpdate) { - FfiConverterUint64INSTANCE.Write(writer, value.Epoch) - FfiConverterUint64INSTANCE.Write(writer, value.RandomnessRound) - FfiConverterBytesINSTANCE.Write(writer, value.RandomBytes) - FfiConverterUint64INSTANCE.Write(writer, value.RandomnessObjInitialSharedVersion) + FfiConverterUint64INSTANCE.Write(writer, value.Epoch); + FfiConverterUint64INSTANCE.Write(writer, value.RandomnessRound); + FfiConverterBytesINSTANCE.Write(writer, value.RandomBytes); + FfiConverterUint64INSTANCE.Write(writer, value.RandomnessObjInitialSharedVersion); } -type FfiDestroyerRandomnessStateUpdate struct{} +type FfiDestroyerRandomnessStateUpdate struct {} func (_ FfiDestroyerRandomnessStateUpdate) Destroy(value RandomnessStateUpdate) { value.Destroy() } - type ServiceConfig struct { // Default number of elements allowed on a single page of a connection. DefaultPageSize int32 @@ -27918,22 +28439,22 @@ type ServiceConfig struct { } func (r *ServiceConfig) Destroy() { - FfiDestroyerInt32{}.Destroy(r.DefaultPageSize) - FfiDestroyerSequenceFeature{}.Destroy(r.EnabledFeatures) - FfiDestroyerInt32{}.Destroy(r.MaxMoveValueDepth) - FfiDestroyerInt32{}.Destroy(r.MaxOutputNodes) - FfiDestroyerInt32{}.Destroy(r.MaxPageSize) - FfiDestroyerInt32{}.Destroy(r.MaxQueryDepth) - FfiDestroyerInt32{}.Destroy(r.MaxQueryNodes) - FfiDestroyerInt32{}.Destroy(r.MaxQueryPayloadSize) - FfiDestroyerInt32{}.Destroy(r.MaxTypeArgumentDepth) - FfiDestroyerInt32{}.Destroy(r.MaxTypeArgumentWidth) - FfiDestroyerInt32{}.Destroy(r.MaxTypeNodes) - FfiDestroyerInt32{}.Destroy(r.MutationTimeoutMs) - FfiDestroyerInt32{}.Destroy(r.RequestTimeoutMs) -} - -type FfiConverterServiceConfig struct{} + FfiDestroyerInt32{}.Destroy(r.DefaultPageSize); + FfiDestroyerSequenceFeature{}.Destroy(r.EnabledFeatures); + FfiDestroyerInt32{}.Destroy(r.MaxMoveValueDepth); + FfiDestroyerInt32{}.Destroy(r.MaxOutputNodes); + FfiDestroyerInt32{}.Destroy(r.MaxPageSize); + FfiDestroyerInt32{}.Destroy(r.MaxQueryDepth); + FfiDestroyerInt32{}.Destroy(r.MaxQueryNodes); + FfiDestroyerInt32{}.Destroy(r.MaxQueryPayloadSize); + FfiDestroyerInt32{}.Destroy(r.MaxTypeArgumentDepth); + FfiDestroyerInt32{}.Destroy(r.MaxTypeArgumentWidth); + FfiDestroyerInt32{}.Destroy(r.MaxTypeNodes); + FfiDestroyerInt32{}.Destroy(r.MutationTimeoutMs); + FfiDestroyerInt32{}.Destroy(r.RequestTimeoutMs); +} + +type FfiConverterServiceConfig struct {} var FfiConverterServiceConfigINSTANCE = FfiConverterServiceConfig{} @@ -27942,20 +28463,20 @@ func (c FfiConverterServiceConfig) Lift(rb RustBufferI) ServiceConfig { } func (c FfiConverterServiceConfig) Read(reader io.Reader) ServiceConfig { - return ServiceConfig{ - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterSequenceFeatureINSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), - FfiConverterInt32INSTANCE.Read(reader), + return ServiceConfig { + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterSequenceFeatureINSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), + FfiConverterInt32INSTANCE.Read(reader), } } @@ -27964,38 +28485,37 @@ func (c FfiConverterServiceConfig) Lower(value ServiceConfig) C.RustBuffer { } func (c FfiConverterServiceConfig) Write(writer io.Writer, value ServiceConfig) { - FfiConverterInt32INSTANCE.Write(writer, value.DefaultPageSize) - FfiConverterSequenceFeatureINSTANCE.Write(writer, value.EnabledFeatures) - FfiConverterInt32INSTANCE.Write(writer, value.MaxMoveValueDepth) - FfiConverterInt32INSTANCE.Write(writer, value.MaxOutputNodes) - FfiConverterInt32INSTANCE.Write(writer, value.MaxPageSize) - FfiConverterInt32INSTANCE.Write(writer, value.MaxQueryDepth) - FfiConverterInt32INSTANCE.Write(writer, value.MaxQueryNodes) - FfiConverterInt32INSTANCE.Write(writer, value.MaxQueryPayloadSize) - FfiConverterInt32INSTANCE.Write(writer, value.MaxTypeArgumentDepth) - FfiConverterInt32INSTANCE.Write(writer, value.MaxTypeArgumentWidth) - FfiConverterInt32INSTANCE.Write(writer, value.MaxTypeNodes) - FfiConverterInt32INSTANCE.Write(writer, value.MutationTimeoutMs) - FfiConverterInt32INSTANCE.Write(writer, value.RequestTimeoutMs) -} - -type FfiDestroyerServiceConfig struct{} + FfiConverterInt32INSTANCE.Write(writer, value.DefaultPageSize); + FfiConverterSequenceFeatureINSTANCE.Write(writer, value.EnabledFeatures); + FfiConverterInt32INSTANCE.Write(writer, value.MaxMoveValueDepth); + FfiConverterInt32INSTANCE.Write(writer, value.MaxOutputNodes); + FfiConverterInt32INSTANCE.Write(writer, value.MaxPageSize); + FfiConverterInt32INSTANCE.Write(writer, value.MaxQueryDepth); + FfiConverterInt32INSTANCE.Write(writer, value.MaxQueryNodes); + FfiConverterInt32INSTANCE.Write(writer, value.MaxQueryPayloadSize); + FfiConverterInt32INSTANCE.Write(writer, value.MaxTypeArgumentDepth); + FfiConverterInt32INSTANCE.Write(writer, value.MaxTypeArgumentWidth); + FfiConverterInt32INSTANCE.Write(writer, value.MaxTypeNodes); + FfiConverterInt32INSTANCE.Write(writer, value.MutationTimeoutMs); + FfiConverterInt32INSTANCE.Write(writer, value.RequestTimeoutMs); +} + +type FfiDestroyerServiceConfig struct {} func (_ FfiDestroyerServiceConfig) Destroy(value ServiceConfig) { value.Destroy() } - type SignedTransaction struct { Transaction *Transaction - Signatures []*UserSignature + Signatures []*UserSignature } func (r *SignedTransaction) Destroy() { - FfiDestroyerTransaction{}.Destroy(r.Transaction) - FfiDestroyerSequenceUserSignature{}.Destroy(r.Signatures) + FfiDestroyerTransaction{}.Destroy(r.Transaction); + FfiDestroyerSequenceUserSignature{}.Destroy(r.Signatures); } -type FfiConverterSignedTransaction struct{} +type FfiConverterSignedTransaction struct {} var FfiConverterSignedTransactionINSTANCE = FfiConverterSignedTransaction{} @@ -28004,9 +28524,9 @@ func (c FfiConverterSignedTransaction) Lift(rb RustBufferI) SignedTransaction { } func (c FfiConverterSignedTransaction) Read(reader io.Reader) SignedTransaction { - return SignedTransaction{ - FfiConverterTransactionINSTANCE.Read(reader), - FfiConverterSequenceUserSignatureINSTANCE.Read(reader), + return SignedTransaction { + FfiConverterTransactionINSTANCE.Read(reader), + FfiConverterSequenceUserSignatureINSTANCE.Read(reader), } } @@ -28015,16 +28535,15 @@ func (c FfiConverterSignedTransaction) Lower(value SignedTransaction) C.RustBuff } func (c FfiConverterSignedTransaction) Write(writer io.Writer, value SignedTransaction) { - FfiConverterTransactionINSTANCE.Write(writer, value.Transaction) - FfiConverterSequenceUserSignatureINSTANCE.Write(writer, value.Signatures) + FfiConverterTransactionINSTANCE.Write(writer, value.Transaction); + FfiConverterSequenceUserSignatureINSTANCE.Write(writer, value.Signatures); } -type FfiDestroyerSignedTransaction struct{} +type FfiDestroyerSignedTransaction struct {} func (_ FfiDestroyerSignedTransaction) Destroy(value SignedTransaction) { value.Destroy() } - // A page of items returned by the GraphQL server. type SignedTransactionPage struct { // Information about the page, such as the cursor and whether there are @@ -28035,11 +28554,11 @@ type SignedTransactionPage struct { } func (r *SignedTransactionPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceSignedTransaction{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceSignedTransaction{}.Destroy(r.Data); } -type FfiConverterSignedTransactionPage struct{} +type FfiConverterSignedTransactionPage struct {} var FfiConverterSignedTransactionPageINSTANCE = FfiConverterSignedTransactionPage{} @@ -28048,9 +28567,9 @@ func (c FfiConverterSignedTransactionPage) Lift(rb RustBufferI) SignedTransactio } func (c FfiConverterSignedTransactionPage) Read(reader io.Reader) SignedTransactionPage { - return SignedTransactionPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceSignedTransactionINSTANCE.Read(reader), + return SignedTransactionPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceSignedTransactionINSTANCE.Read(reader), } } @@ -28059,27 +28578,26 @@ func (c FfiConverterSignedTransactionPage) Lower(value SignedTransactionPage) C. } func (c FfiConverterSignedTransactionPage) Write(writer io.Writer, value SignedTransactionPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceSignedTransactionINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceSignedTransactionINSTANCE.Write(writer, value.Data); } -type FfiDestroyerSignedTransactionPage struct{} +type FfiDestroyerSignedTransactionPage struct {} func (_ FfiDestroyerSignedTransactionPage) Destroy(value SignedTransactionPage) { value.Destroy() } - type TransactionDataEffects struct { - Tx SignedTransaction + Tx SignedTransaction Effects *TransactionEffects } func (r *TransactionDataEffects) Destroy() { - FfiDestroyerSignedTransaction{}.Destroy(r.Tx) - FfiDestroyerTransactionEffects{}.Destroy(r.Effects) + FfiDestroyerSignedTransaction{}.Destroy(r.Tx); + FfiDestroyerTransactionEffects{}.Destroy(r.Effects); } -type FfiConverterTransactionDataEffects struct{} +type FfiConverterTransactionDataEffects struct {} var FfiConverterTransactionDataEffectsINSTANCE = FfiConverterTransactionDataEffects{} @@ -28088,9 +28606,9 @@ func (c FfiConverterTransactionDataEffects) Lift(rb RustBufferI) TransactionData } func (c FfiConverterTransactionDataEffects) Read(reader io.Reader) TransactionDataEffects { - return TransactionDataEffects{ - FfiConverterSignedTransactionINSTANCE.Read(reader), - FfiConverterTransactionEffectsINSTANCE.Read(reader), + return TransactionDataEffects { + FfiConverterSignedTransactionINSTANCE.Read(reader), + FfiConverterTransactionEffectsINSTANCE.Read(reader), } } @@ -28099,16 +28617,15 @@ func (c FfiConverterTransactionDataEffects) Lower(value TransactionDataEffects) } func (c FfiConverterTransactionDataEffects) Write(writer io.Writer, value TransactionDataEffects) { - FfiConverterSignedTransactionINSTANCE.Write(writer, value.Tx) - FfiConverterTransactionEffectsINSTANCE.Write(writer, value.Effects) + FfiConverterSignedTransactionINSTANCE.Write(writer, value.Tx); + FfiConverterTransactionEffectsINSTANCE.Write(writer, value.Effects); } -type FfiDestroyerTransactionDataEffects struct{} +type FfiDestroyerTransactionDataEffects struct {} func (_ FfiDestroyerTransactionDataEffects) Destroy(value TransactionDataEffects) { value.Destroy() } - // A page of items returned by the GraphQL server. type TransactionDataEffectsPage struct { // Information about the page, such as the cursor and whether there are @@ -28119,11 +28636,11 @@ type TransactionDataEffectsPage struct { } func (r *TransactionDataEffectsPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceTransactionDataEffects{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceTransactionDataEffects{}.Destroy(r.Data); } -type FfiConverterTransactionDataEffectsPage struct{} +type FfiConverterTransactionDataEffectsPage struct {} var FfiConverterTransactionDataEffectsPageINSTANCE = FfiConverterTransactionDataEffectsPage{} @@ -28132,9 +28649,9 @@ func (c FfiConverterTransactionDataEffectsPage) Lift(rb RustBufferI) Transaction } func (c FfiConverterTransactionDataEffectsPage) Read(reader io.Reader) TransactionDataEffectsPage { - return TransactionDataEffectsPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceTransactionDataEffectsINSTANCE.Read(reader), + return TransactionDataEffectsPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceTransactionDataEffectsINSTANCE.Read(reader), } } @@ -28143,16 +28660,15 @@ func (c FfiConverterTransactionDataEffectsPage) Lower(value TransactionDataEffec } func (c FfiConverterTransactionDataEffectsPage) Write(writer io.Writer, value TransactionDataEffectsPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceTransactionDataEffectsINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceTransactionDataEffectsINSTANCE.Write(writer, value.Data); } -type FfiDestroyerTransactionDataEffectsPage struct{} +type FfiDestroyerTransactionDataEffectsPage struct {} func (_ FfiDestroyerTransactionDataEffectsPage) Destroy(value TransactionDataEffectsPage) { value.Destroy() } - // A page of items returned by the GraphQL server. type TransactionEffectsPage struct { // Information about the page, such as the cursor and whether there are @@ -28163,11 +28679,11 @@ type TransactionEffectsPage struct { } func (r *TransactionEffectsPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceTransactionEffects{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceTransactionEffects{}.Destroy(r.Data); } -type FfiConverterTransactionEffectsPage struct{} +type FfiConverterTransactionEffectsPage struct {} var FfiConverterTransactionEffectsPageINSTANCE = FfiConverterTransactionEffectsPage{} @@ -28176,9 +28692,9 @@ func (c FfiConverterTransactionEffectsPage) Lift(rb RustBufferI) TransactionEffe } func (c FfiConverterTransactionEffectsPage) Read(reader io.Reader) TransactionEffectsPage { - return TransactionEffectsPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceTransactionEffectsINSTANCE.Read(reader), + return TransactionEffectsPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceTransactionEffectsINSTANCE.Read(reader), } } @@ -28187,16 +28703,15 @@ func (c FfiConverterTransactionEffectsPage) Lower(value TransactionEffectsPage) } func (c FfiConverterTransactionEffectsPage) Write(writer io.Writer, value TransactionEffectsPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceTransactionEffectsINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceTransactionEffectsINSTANCE.Write(writer, value.Data); } -type FfiDestroyerTransactionEffectsPage struct{} +type FfiDestroyerTransactionEffectsPage struct {} func (_ FfiDestroyerTransactionEffectsPage) Destroy(value TransactionEffectsPage) { value.Destroy() } - // Version 1 of TransactionEffects // // # BCS @@ -28252,20 +28767,20 @@ type TransactionEffectsV1 struct { } func (r *TransactionEffectsV1) Destroy() { - FfiDestroyerExecutionStatus{}.Destroy(r.Status) - FfiDestroyerUint64{}.Destroy(r.Epoch) - FfiDestroyerGasCostSummary{}.Destroy(r.GasUsed) - FfiDestroyerDigest{}.Destroy(r.TransactionDigest) - FfiDestroyerOptionalUint32{}.Destroy(r.GasObjectIndex) - FfiDestroyerOptionalDigest{}.Destroy(r.EventsDigest) - FfiDestroyerSequenceDigest{}.Destroy(r.Dependencies) - FfiDestroyerUint64{}.Destroy(r.LamportVersion) - FfiDestroyerSequenceChangedObject{}.Destroy(r.ChangedObjects) - FfiDestroyerSequenceUnchangedSharedObject{}.Destroy(r.UnchangedSharedObjects) - FfiDestroyerOptionalDigest{}.Destroy(r.AuxiliaryDataDigest) + FfiDestroyerExecutionStatus{}.Destroy(r.Status); + FfiDestroyerUint64{}.Destroy(r.Epoch); + FfiDestroyerGasCostSummary{}.Destroy(r.GasUsed); + FfiDestroyerDigest{}.Destroy(r.TransactionDigest); + FfiDestroyerOptionalUint32{}.Destroy(r.GasObjectIndex); + FfiDestroyerOptionalDigest{}.Destroy(r.EventsDigest); + FfiDestroyerSequenceDigest{}.Destroy(r.Dependencies); + FfiDestroyerUint64{}.Destroy(r.LamportVersion); + FfiDestroyerSequenceChangedObject{}.Destroy(r.ChangedObjects); + FfiDestroyerSequenceUnchangedSharedObject{}.Destroy(r.UnchangedSharedObjects); + FfiDestroyerOptionalDigest{}.Destroy(r.AuxiliaryDataDigest); } -type FfiConverterTransactionEffectsV1 struct{} +type FfiConverterTransactionEffectsV1 struct {} var FfiConverterTransactionEffectsV1INSTANCE = FfiConverterTransactionEffectsV1{} @@ -28274,18 +28789,18 @@ func (c FfiConverterTransactionEffectsV1) Lift(rb RustBufferI) TransactionEffect } func (c FfiConverterTransactionEffectsV1) Read(reader io.Reader) TransactionEffectsV1 { - return TransactionEffectsV1{ - FfiConverterExecutionStatusINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterGasCostSummaryINSTANCE.Read(reader), - FfiConverterDigestINSTANCE.Read(reader), - FfiConverterOptionalUint32INSTANCE.Read(reader), - FfiConverterOptionalDigestINSTANCE.Read(reader), - FfiConverterSequenceDigestINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterSequenceChangedObjectINSTANCE.Read(reader), - FfiConverterSequenceUnchangedSharedObjectINSTANCE.Read(reader), - FfiConverterOptionalDigestINSTANCE.Read(reader), + return TransactionEffectsV1 { + FfiConverterExecutionStatusINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterGasCostSummaryINSTANCE.Read(reader), + FfiConverterDigestINSTANCE.Read(reader), + FfiConverterOptionalUint32INSTANCE.Read(reader), + FfiConverterOptionalDigestINSTANCE.Read(reader), + FfiConverterSequenceDigestINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterSequenceChangedObjectINSTANCE.Read(reader), + FfiConverterSequenceUnchangedSharedObjectINSTANCE.Read(reader), + FfiConverterOptionalDigestINSTANCE.Read(reader), } } @@ -28294,42 +28809,41 @@ func (c FfiConverterTransactionEffectsV1) Lower(value TransactionEffectsV1) C.Ru } func (c FfiConverterTransactionEffectsV1) Write(writer io.Writer, value TransactionEffectsV1) { - FfiConverterExecutionStatusINSTANCE.Write(writer, value.Status) - FfiConverterUint64INSTANCE.Write(writer, value.Epoch) - FfiConverterGasCostSummaryINSTANCE.Write(writer, value.GasUsed) - FfiConverterDigestINSTANCE.Write(writer, value.TransactionDigest) - FfiConverterOptionalUint32INSTANCE.Write(writer, value.GasObjectIndex) - FfiConverterOptionalDigestINSTANCE.Write(writer, value.EventsDigest) - FfiConverterSequenceDigestINSTANCE.Write(writer, value.Dependencies) - FfiConverterUint64INSTANCE.Write(writer, value.LamportVersion) - FfiConverterSequenceChangedObjectINSTANCE.Write(writer, value.ChangedObjects) - FfiConverterSequenceUnchangedSharedObjectINSTANCE.Write(writer, value.UnchangedSharedObjects) - FfiConverterOptionalDigestINSTANCE.Write(writer, value.AuxiliaryDataDigest) + FfiConverterExecutionStatusINSTANCE.Write(writer, value.Status); + FfiConverterUint64INSTANCE.Write(writer, value.Epoch); + FfiConverterGasCostSummaryINSTANCE.Write(writer, value.GasUsed); + FfiConverterDigestINSTANCE.Write(writer, value.TransactionDigest); + FfiConverterOptionalUint32INSTANCE.Write(writer, value.GasObjectIndex); + FfiConverterOptionalDigestINSTANCE.Write(writer, value.EventsDigest); + FfiConverterSequenceDigestINSTANCE.Write(writer, value.Dependencies); + FfiConverterUint64INSTANCE.Write(writer, value.LamportVersion); + FfiConverterSequenceChangedObjectINSTANCE.Write(writer, value.ChangedObjects); + FfiConverterSequenceUnchangedSharedObjectINSTANCE.Write(writer, value.UnchangedSharedObjects); + FfiConverterOptionalDigestINSTANCE.Write(writer, value.AuxiliaryDataDigest); } -type FfiDestroyerTransactionEffectsV1 struct{} +type FfiDestroyerTransactionEffectsV1 struct {} func (_ FfiDestroyerTransactionEffectsV1) Destroy(value TransactionEffectsV1) { value.Destroy() } - type TransactionMetadata struct { - GasBudget *uint64 + GasBudget *uint64 GasObjects *[]ObjectRef - GasPrice *uint64 + GasPrice *uint64 GasSponsor **Address - Sender **Address + Sender **Address } func (r *TransactionMetadata) Destroy() { - FfiDestroyerOptionalUint64{}.Destroy(r.GasBudget) - FfiDestroyerOptionalSequenceObjectRef{}.Destroy(r.GasObjects) - FfiDestroyerOptionalUint64{}.Destroy(r.GasPrice) - FfiDestroyerOptionalAddress{}.Destroy(r.GasSponsor) - FfiDestroyerOptionalAddress{}.Destroy(r.Sender) + FfiDestroyerOptionalUint64{}.Destroy(r.GasBudget); + FfiDestroyerOptionalSequenceObjectRef{}.Destroy(r.GasObjects); + FfiDestroyerOptionalUint64{}.Destroy(r.GasPrice); + FfiDestroyerOptionalAddress{}.Destroy(r.GasSponsor); + FfiDestroyerOptionalAddress{}.Destroy(r.Sender); } -type FfiConverterTransactionMetadata struct{} +type FfiConverterTransactionMetadata struct {} var FfiConverterTransactionMetadataINSTANCE = FfiConverterTransactionMetadata{} @@ -28338,12 +28852,12 @@ func (c FfiConverterTransactionMetadata) Lift(rb RustBufferI) TransactionMetadat } func (c FfiConverterTransactionMetadata) Read(reader io.Reader) TransactionMetadata { - return TransactionMetadata{ - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalSequenceObjectRefINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalAddressINSTANCE.Read(reader), - FfiConverterOptionalAddressINSTANCE.Read(reader), + return TransactionMetadata { + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalSequenceObjectRefINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalAddressINSTANCE.Read(reader), + FfiConverterOptionalAddressINSTANCE.Read(reader), } } @@ -28352,48 +28866,47 @@ func (c FfiConverterTransactionMetadata) Lower(value TransactionMetadata) C.Rust } func (c FfiConverterTransactionMetadata) Write(writer io.Writer, value TransactionMetadata) { - FfiConverterOptionalUint64INSTANCE.Write(writer, value.GasBudget) - FfiConverterOptionalSequenceObjectRefINSTANCE.Write(writer, value.GasObjects) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.GasPrice) - FfiConverterOptionalAddressINSTANCE.Write(writer, value.GasSponsor) - FfiConverterOptionalAddressINSTANCE.Write(writer, value.Sender) + FfiConverterOptionalUint64INSTANCE.Write(writer, value.GasBudget); + FfiConverterOptionalSequenceObjectRefINSTANCE.Write(writer, value.GasObjects); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.GasPrice); + FfiConverterOptionalAddressINSTANCE.Write(writer, value.GasSponsor); + FfiConverterOptionalAddressINSTANCE.Write(writer, value.Sender); } -type FfiDestroyerTransactionMetadata struct{} +type FfiDestroyerTransactionMetadata struct {} func (_ FfiDestroyerTransactionMetadata) Destroy(value TransactionMetadata) { value.Destroy() } - type TransactionsFilter struct { - Function *string - Kind *TransactionBlockKindInput - AfterCheckpoint *uint64 - AtCheckpoint *uint64 - BeforeCheckpoint *uint64 - SignAddress **Address - RecvAddress **Address - InputObject **ObjectId - ChangedObject **ObjectId - TransactionIds *[]string + Function *string + Kind *TransactionBlockKindInput + AfterCheckpoint *uint64 + AtCheckpoint *uint64 + BeforeCheckpoint *uint64 + SignAddress **Address + RecvAddress **Address + InputObject **ObjectId + ChangedObject **ObjectId + TransactionIds *[]string WrappedOrDeletedObject **ObjectId } func (r *TransactionsFilter) Destroy() { - FfiDestroyerOptionalString{}.Destroy(r.Function) - FfiDestroyerOptionalTransactionBlockKindInput{}.Destroy(r.Kind) - FfiDestroyerOptionalUint64{}.Destroy(r.AfterCheckpoint) - FfiDestroyerOptionalUint64{}.Destroy(r.AtCheckpoint) - FfiDestroyerOptionalUint64{}.Destroy(r.BeforeCheckpoint) - FfiDestroyerOptionalAddress{}.Destroy(r.SignAddress) - FfiDestroyerOptionalAddress{}.Destroy(r.RecvAddress) - FfiDestroyerOptionalObjectId{}.Destroy(r.InputObject) - FfiDestroyerOptionalObjectId{}.Destroy(r.ChangedObject) - FfiDestroyerOptionalSequenceString{}.Destroy(r.TransactionIds) - FfiDestroyerOptionalObjectId{}.Destroy(r.WrappedOrDeletedObject) + FfiDestroyerOptionalString{}.Destroy(r.Function); + FfiDestroyerOptionalTransactionBlockKindInput{}.Destroy(r.Kind); + FfiDestroyerOptionalUint64{}.Destroy(r.AfterCheckpoint); + FfiDestroyerOptionalUint64{}.Destroy(r.AtCheckpoint); + FfiDestroyerOptionalUint64{}.Destroy(r.BeforeCheckpoint); + FfiDestroyerOptionalAddress{}.Destroy(r.SignAddress); + FfiDestroyerOptionalAddress{}.Destroy(r.RecvAddress); + FfiDestroyerOptionalObjectId{}.Destroy(r.InputObject); + FfiDestroyerOptionalObjectId{}.Destroy(r.ChangedObject); + FfiDestroyerOptionalSequenceString{}.Destroy(r.TransactionIds); + FfiDestroyerOptionalObjectId{}.Destroy(r.WrappedOrDeletedObject); } -type FfiConverterTransactionsFilter struct{} +type FfiConverterTransactionsFilter struct {} var FfiConverterTransactionsFilterINSTANCE = FfiConverterTransactionsFilter{} @@ -28402,18 +28915,18 @@ func (c FfiConverterTransactionsFilter) Lift(rb RustBufferI) TransactionsFilter } func (c FfiConverterTransactionsFilter) Read(reader io.Reader) TransactionsFilter { - return TransactionsFilter{ - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalTransactionBlockKindInputINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalAddressINSTANCE.Read(reader), - FfiConverterOptionalAddressINSTANCE.Read(reader), - FfiConverterOptionalObjectIdINSTANCE.Read(reader), - FfiConverterOptionalObjectIdINSTANCE.Read(reader), - FfiConverterOptionalSequenceStringINSTANCE.Read(reader), - FfiConverterOptionalObjectIdINSTANCE.Read(reader), + return TransactionsFilter { + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalTransactionBlockKindInputINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalAddressINSTANCE.Read(reader), + FfiConverterOptionalAddressINSTANCE.Read(reader), + FfiConverterOptionalObjectIdINSTANCE.Read(reader), + FfiConverterOptionalObjectIdINSTANCE.Read(reader), + FfiConverterOptionalSequenceStringINSTANCE.Read(reader), + FfiConverterOptionalObjectIdINSTANCE.Read(reader), } } @@ -28422,25 +28935,24 @@ func (c FfiConverterTransactionsFilter) Lower(value TransactionsFilter) C.RustBu } func (c FfiConverterTransactionsFilter) Write(writer io.Writer, value TransactionsFilter) { - FfiConverterOptionalStringINSTANCE.Write(writer, value.Function) - FfiConverterOptionalTransactionBlockKindInputINSTANCE.Write(writer, value.Kind) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.AfterCheckpoint) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.AtCheckpoint) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.BeforeCheckpoint) - FfiConverterOptionalAddressINSTANCE.Write(writer, value.SignAddress) - FfiConverterOptionalAddressINSTANCE.Write(writer, value.RecvAddress) - FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.InputObject) - FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.ChangedObject) - FfiConverterOptionalSequenceStringINSTANCE.Write(writer, value.TransactionIds) - FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.WrappedOrDeletedObject) + FfiConverterOptionalStringINSTANCE.Write(writer, value.Function); + FfiConverterOptionalTransactionBlockKindInputINSTANCE.Write(writer, value.Kind); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.AfterCheckpoint); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.AtCheckpoint); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.BeforeCheckpoint); + FfiConverterOptionalAddressINSTANCE.Write(writer, value.SignAddress); + FfiConverterOptionalAddressINSTANCE.Write(writer, value.RecvAddress); + FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.InputObject); + FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.ChangedObject); + FfiConverterOptionalSequenceStringINSTANCE.Write(writer, value.TransactionIds); + FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.WrappedOrDeletedObject); } -type FfiDestroyerTransactionsFilter struct{} +type FfiDestroyerTransactionsFilter struct {} func (_ FfiDestroyerTransactionsFilter) Destroy(value TransactionsFilter) { value.Destroy() } - // Identifies a struct and the module it was defined in // // # BCS @@ -28453,16 +28965,16 @@ func (_ FfiDestroyerTransactionsFilter) Destroy(value TransactionsFilter) { type TypeOrigin struct { ModuleName *Identifier StructName *Identifier - Package *ObjectId + Package *ObjectId } func (r *TypeOrigin) Destroy() { - FfiDestroyerIdentifier{}.Destroy(r.ModuleName) - FfiDestroyerIdentifier{}.Destroy(r.StructName) - FfiDestroyerObjectId{}.Destroy(r.Package) + FfiDestroyerIdentifier{}.Destroy(r.ModuleName); + FfiDestroyerIdentifier{}.Destroy(r.StructName); + FfiDestroyerObjectId{}.Destroy(r.Package); } -type FfiConverterTypeOrigin struct{} +type FfiConverterTypeOrigin struct {} var FfiConverterTypeOriginINSTANCE = FfiConverterTypeOrigin{} @@ -28471,10 +28983,10 @@ func (c FfiConverterTypeOrigin) Lift(rb RustBufferI) TypeOrigin { } func (c FfiConverterTypeOrigin) Read(reader io.Reader) TypeOrigin { - return TypeOrigin{ - FfiConverterIdentifierINSTANCE.Read(reader), - FfiConverterIdentifierINSTANCE.Read(reader), - FfiConverterObjectIdINSTANCE.Read(reader), + return TypeOrigin { + FfiConverterIdentifierINSTANCE.Read(reader), + FfiConverterIdentifierINSTANCE.Read(reader), + FfiConverterObjectIdINSTANCE.Read(reader), } } @@ -28483,17 +28995,16 @@ func (c FfiConverterTypeOrigin) Lower(value TypeOrigin) C.RustBuffer { } func (c FfiConverterTypeOrigin) Write(writer io.Writer, value TypeOrigin) { - FfiConverterIdentifierINSTANCE.Write(writer, value.ModuleName) - FfiConverterIdentifierINSTANCE.Write(writer, value.StructName) - FfiConverterObjectIdINSTANCE.Write(writer, value.Package) + FfiConverterIdentifierINSTANCE.Write(writer, value.ModuleName); + FfiConverterIdentifierINSTANCE.Write(writer, value.StructName); + FfiConverterObjectIdINSTANCE.Write(writer, value.Package); } -type FfiDestroyerTypeOrigin struct{} +type FfiDestroyerTypeOrigin struct {} func (_ FfiDestroyerTypeOrigin) Destroy(value TypeOrigin) { value.Destroy() } - // A shared object that wasn't changed during execution // // # BCS @@ -28505,15 +29016,15 @@ func (_ FfiDestroyerTypeOrigin) Destroy(value TypeOrigin) { // ``` type UnchangedSharedObject struct { ObjectId *ObjectId - Kind UnchangedSharedKind + Kind UnchangedSharedKind } func (r *UnchangedSharedObject) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.ObjectId) - FfiDestroyerUnchangedSharedKind{}.Destroy(r.Kind) + FfiDestroyerObjectId{}.Destroy(r.ObjectId); + FfiDestroyerUnchangedSharedKind{}.Destroy(r.Kind); } -type FfiConverterUnchangedSharedObject struct{} +type FfiConverterUnchangedSharedObject struct {} var FfiConverterUnchangedSharedObjectINSTANCE = FfiConverterUnchangedSharedObject{} @@ -28522,9 +29033,9 @@ func (c FfiConverterUnchangedSharedObject) Lift(rb RustBufferI) UnchangedSharedO } func (c FfiConverterUnchangedSharedObject) Read(reader io.Reader) UnchangedSharedObject { - return UnchangedSharedObject{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterUnchangedSharedKindINSTANCE.Read(reader), + return UnchangedSharedObject { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterUnchangedSharedKindINSTANCE.Read(reader), } } @@ -28533,16 +29044,15 @@ func (c FfiConverterUnchangedSharedObject) Lower(value UnchangedSharedObject) C. } func (c FfiConverterUnchangedSharedObject) Write(writer io.Writer, value UnchangedSharedObject) { - FfiConverterObjectIdINSTANCE.Write(writer, value.ObjectId) - FfiConverterUnchangedSharedKindINSTANCE.Write(writer, value.Kind) + FfiConverterObjectIdINSTANCE.Write(writer, value.ObjectId); + FfiConverterUnchangedSharedKindINSTANCE.Write(writer, value.Kind); } -type FfiDestroyerUnchangedSharedObject struct{} +type FfiDestroyerUnchangedSharedObject struct {} func (_ FfiDestroyerUnchangedSharedObject) Destroy(value UnchangedSharedObject) { value.Destroy() } - // Upgraded package info for the linkage table // // # BCS @@ -28560,11 +29070,11 @@ type UpgradeInfo struct { } func (r *UpgradeInfo) Destroy() { - FfiDestroyerObjectId{}.Destroy(r.UpgradedId) - FfiDestroyerUint64{}.Destroy(r.UpgradedVersion) + FfiDestroyerObjectId{}.Destroy(r.UpgradedId); + FfiDestroyerUint64{}.Destroy(r.UpgradedVersion); } -type FfiConverterUpgradeInfo struct{} +type FfiConverterUpgradeInfo struct {} var FfiConverterUpgradeInfoINSTANCE = FfiConverterUpgradeInfo{} @@ -28573,9 +29083,9 @@ func (c FfiConverterUpgradeInfo) Lift(rb RustBufferI) UpgradeInfo { } func (c FfiConverterUpgradeInfo) Read(reader io.Reader) UpgradeInfo { - return UpgradeInfo{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return UpgradeInfo { + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -28584,16 +29094,15 @@ func (c FfiConverterUpgradeInfo) Lower(value UpgradeInfo) C.RustBuffer { } func (c FfiConverterUpgradeInfo) Write(writer io.Writer, value UpgradeInfo) { - FfiConverterObjectIdINSTANCE.Write(writer, value.UpgradedId) - FfiConverterUint64INSTANCE.Write(writer, value.UpgradedVersion) + FfiConverterObjectIdINSTANCE.Write(writer, value.UpgradedId); + FfiConverterUint64INSTANCE.Write(writer, value.UpgradedVersion); } -type FfiDestroyerUpgradeInfo struct{} +type FfiDestroyerUpgradeInfo struct {} func (_ FfiDestroyerUpgradeInfo) Destroy(value UpgradeInfo) { value.Destroy() } - // Represents a validator in the system. type Validator struct { // The APY of this validator in basis points. @@ -28656,33 +29165,33 @@ type Validator struct { } func (r *Validator) Destroy() { - FfiDestroyerOptionalInt32{}.Destroy(r.Apy) - FfiDestroyerAddress{}.Destroy(r.Address) - FfiDestroyerOptionalInt32{}.Destroy(r.CommissionRate) - FfiDestroyerOptionalValidatorCredentials{}.Destroy(r.Credentials) - FfiDestroyerOptionalString{}.Destroy(r.Description) - FfiDestroyerOptionalUint64{}.Destroy(r.ExchangeRatesSize) - FfiDestroyerOptionalUint64{}.Destroy(r.GasPrice) - FfiDestroyerOptionalString{}.Destroy(r.Name) - FfiDestroyerOptionalString{}.Destroy(r.ImageUrl) - FfiDestroyerOptionalInt32{}.Destroy(r.NextEpochCommissionRate) - FfiDestroyerOptionalValidatorCredentials{}.Destroy(r.NextEpochCredentials) - FfiDestroyerOptionalUint64{}.Destroy(r.NextEpochGasPrice) - FfiDestroyerOptionalUint64{}.Destroy(r.NextEpochStake) - FfiDestroyerOptionalBytes{}.Destroy(r.OperationCap) - FfiDestroyerOptionalUint64{}.Destroy(r.PendingPoolTokenWithdraw) - FfiDestroyerOptionalUint64{}.Destroy(r.PendingStake) - FfiDestroyerOptionalUint64{}.Destroy(r.PendingTotalIotaWithdraw) - FfiDestroyerOptionalUint64{}.Destroy(r.PoolTokenBalance) - FfiDestroyerOptionalString{}.Destroy(r.ProjectUrl) - FfiDestroyerOptionalUint64{}.Destroy(r.RewardsPool) - FfiDestroyerOptionalUint64{}.Destroy(r.StakingPoolActivationEpoch) - FfiDestroyerObjectId{}.Destroy(r.StakingPoolId) - FfiDestroyerOptionalUint64{}.Destroy(r.StakingPoolIotaBalance) - FfiDestroyerOptionalInt32{}.Destroy(r.VotingPower) -} - -type FfiConverterValidator struct{} + FfiDestroyerOptionalInt32{}.Destroy(r.Apy); + FfiDestroyerAddress{}.Destroy(r.Address); + FfiDestroyerOptionalInt32{}.Destroy(r.CommissionRate); + FfiDestroyerOptionalValidatorCredentials{}.Destroy(r.Credentials); + FfiDestroyerOptionalString{}.Destroy(r.Description); + FfiDestroyerOptionalUint64{}.Destroy(r.ExchangeRatesSize); + FfiDestroyerOptionalUint64{}.Destroy(r.GasPrice); + FfiDestroyerOptionalString{}.Destroy(r.Name); + FfiDestroyerOptionalString{}.Destroy(r.ImageUrl); + FfiDestroyerOptionalInt32{}.Destroy(r.NextEpochCommissionRate); + FfiDestroyerOptionalValidatorCredentials{}.Destroy(r.NextEpochCredentials); + FfiDestroyerOptionalUint64{}.Destroy(r.NextEpochGasPrice); + FfiDestroyerOptionalUint64{}.Destroy(r.NextEpochStake); + FfiDestroyerOptionalBytes{}.Destroy(r.OperationCap); + FfiDestroyerOptionalUint64{}.Destroy(r.PendingPoolTokenWithdraw); + FfiDestroyerOptionalUint64{}.Destroy(r.PendingStake); + FfiDestroyerOptionalUint64{}.Destroy(r.PendingTotalIotaWithdraw); + FfiDestroyerOptionalUint64{}.Destroy(r.PoolTokenBalance); + FfiDestroyerOptionalString{}.Destroy(r.ProjectUrl); + FfiDestroyerOptionalUint64{}.Destroy(r.RewardsPool); + FfiDestroyerOptionalUint64{}.Destroy(r.StakingPoolActivationEpoch); + FfiDestroyerObjectId{}.Destroy(r.StakingPoolId); + FfiDestroyerOptionalUint64{}.Destroy(r.StakingPoolIotaBalance); + FfiDestroyerOptionalInt32{}.Destroy(r.VotingPower); +} + +type FfiConverterValidator struct {} var FfiConverterValidatorINSTANCE = FfiConverterValidator{} @@ -28691,31 +29200,31 @@ func (c FfiConverterValidator) Lift(rb RustBufferI) Validator { } func (c FfiConverterValidator) Read(reader io.Reader) Validator { - return Validator{ - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterAddressINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterOptionalValidatorCredentialsINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterOptionalValidatorCredentialsINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalBytesINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), + return Validator { + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterAddressINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterOptionalValidatorCredentialsINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterOptionalValidatorCredentialsINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalBytesINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), } } @@ -28724,38 +29233,37 @@ func (c FfiConverterValidator) Lower(value Validator) C.RustBuffer { } func (c FfiConverterValidator) Write(writer io.Writer, value Validator) { - FfiConverterOptionalInt32INSTANCE.Write(writer, value.Apy) - FfiConverterAddressINSTANCE.Write(writer, value.Address) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.CommissionRate) - FfiConverterOptionalValidatorCredentialsINSTANCE.Write(writer, value.Credentials) - FfiConverterOptionalStringINSTANCE.Write(writer, value.Description) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.ExchangeRatesSize) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.GasPrice) - FfiConverterOptionalStringINSTANCE.Write(writer, value.Name) - FfiConverterOptionalStringINSTANCE.Write(writer, value.ImageUrl) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.NextEpochCommissionRate) - FfiConverterOptionalValidatorCredentialsINSTANCE.Write(writer, value.NextEpochCredentials) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.NextEpochGasPrice) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.NextEpochStake) - FfiConverterOptionalBytesINSTANCE.Write(writer, value.OperationCap) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.PendingPoolTokenWithdraw) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.PendingStake) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.PendingTotalIotaWithdraw) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.PoolTokenBalance) - FfiConverterOptionalStringINSTANCE.Write(writer, value.ProjectUrl) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.RewardsPool) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.StakingPoolActivationEpoch) - FfiConverterObjectIdINSTANCE.Write(writer, value.StakingPoolId) - FfiConverterOptionalUint64INSTANCE.Write(writer, value.StakingPoolIotaBalance) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.VotingPower) -} - -type FfiDestroyerValidator struct{} + FfiConverterOptionalInt32INSTANCE.Write(writer, value.Apy); + FfiConverterAddressINSTANCE.Write(writer, value.Address); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.CommissionRate); + FfiConverterOptionalValidatorCredentialsINSTANCE.Write(writer, value.Credentials); + FfiConverterOptionalStringINSTANCE.Write(writer, value.Description); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.ExchangeRatesSize); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.GasPrice); + FfiConverterOptionalStringINSTANCE.Write(writer, value.Name); + FfiConverterOptionalStringINSTANCE.Write(writer, value.ImageUrl); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.NextEpochCommissionRate); + FfiConverterOptionalValidatorCredentialsINSTANCE.Write(writer, value.NextEpochCredentials); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.NextEpochGasPrice); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.NextEpochStake); + FfiConverterOptionalBytesINSTANCE.Write(writer, value.OperationCap); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.PendingPoolTokenWithdraw); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.PendingStake); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.PendingTotalIotaWithdraw); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.PoolTokenBalance); + FfiConverterOptionalStringINSTANCE.Write(writer, value.ProjectUrl); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.RewardsPool); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.StakingPoolActivationEpoch); + FfiConverterObjectIdINSTANCE.Write(writer, value.StakingPoolId); + FfiConverterOptionalUint64INSTANCE.Write(writer, value.StakingPoolIotaBalance); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.VotingPower); +} + +type FfiDestroyerValidator struct {} func (_ FfiDestroyerValidator) Destroy(value Validator) { value.Destroy() } - // The Validator Set for a particular epoch. // // # BCS @@ -28767,16 +29275,16 @@ func (_ FfiDestroyerValidator) Destroy(value Validator) { // (vector validator-committee-member) // ``` type ValidatorCommittee struct { - Epoch uint64 + Epoch uint64 Members []ValidatorCommitteeMember } func (r *ValidatorCommittee) Destroy() { - FfiDestroyerUint64{}.Destroy(r.Epoch) - FfiDestroyerSequenceValidatorCommitteeMember{}.Destroy(r.Members) + FfiDestroyerUint64{}.Destroy(r.Epoch); + FfiDestroyerSequenceValidatorCommitteeMember{}.Destroy(r.Members); } -type FfiConverterValidatorCommittee struct{} +type FfiConverterValidatorCommittee struct {} var FfiConverterValidatorCommitteeINSTANCE = FfiConverterValidatorCommittee{} @@ -28785,9 +29293,9 @@ func (c FfiConverterValidatorCommittee) Lift(rb RustBufferI) ValidatorCommittee } func (c FfiConverterValidatorCommittee) Read(reader io.Reader) ValidatorCommittee { - return ValidatorCommittee{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Read(reader), + return ValidatorCommittee { + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Read(reader), } } @@ -28796,16 +29304,15 @@ func (c FfiConverterValidatorCommittee) Lower(value ValidatorCommittee) C.RustBu } func (c FfiConverterValidatorCommittee) Write(writer io.Writer, value ValidatorCommittee) { - FfiConverterUint64INSTANCE.Write(writer, value.Epoch) - FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Write(writer, value.Members) + FfiConverterUint64INSTANCE.Write(writer, value.Epoch); + FfiConverterSequenceValidatorCommitteeMemberINSTANCE.Write(writer, value.Members); } -type FfiDestroyerValidatorCommittee struct{} +type FfiDestroyerValidatorCommittee struct {} func (_ FfiDestroyerValidatorCommittee) Destroy(value ValidatorCommittee) { value.Destroy() } - // A member of a Validator Committee // // # BCS @@ -28818,15 +29325,15 @@ func (_ FfiDestroyerValidatorCommittee) Destroy(value ValidatorCommittee) { // ``` type ValidatorCommitteeMember struct { PublicKey *Bls12381PublicKey - Stake uint64 + Stake uint64 } func (r *ValidatorCommitteeMember) Destroy() { - FfiDestroyerBls12381PublicKey{}.Destroy(r.PublicKey) - FfiDestroyerUint64{}.Destroy(r.Stake) + FfiDestroyerBls12381PublicKey{}.Destroy(r.PublicKey); + FfiDestroyerUint64{}.Destroy(r.Stake); } -type FfiConverterValidatorCommitteeMember struct{} +type FfiConverterValidatorCommitteeMember struct {} var FfiConverterValidatorCommitteeMemberINSTANCE = FfiConverterValidatorCommitteeMember{} @@ -28835,9 +29342,9 @@ func (c FfiConverterValidatorCommitteeMember) Lift(rb RustBufferI) ValidatorComm } func (c FfiConverterValidatorCommitteeMember) Read(reader io.Reader) ValidatorCommitteeMember { - return ValidatorCommitteeMember{ - FfiConverterBls12381PublicKeyINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), + return ValidatorCommitteeMember { + FfiConverterBls12381PublicKeyINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), } } @@ -28846,27 +29353,26 @@ func (c FfiConverterValidatorCommitteeMember) Lower(value ValidatorCommitteeMemb } func (c FfiConverterValidatorCommitteeMember) Write(writer io.Writer, value ValidatorCommitteeMember) { - FfiConverterBls12381PublicKeyINSTANCE.Write(writer, value.PublicKey) - FfiConverterUint64INSTANCE.Write(writer, value.Stake) + FfiConverterBls12381PublicKeyINSTANCE.Write(writer, value.PublicKey); + FfiConverterUint64INSTANCE.Write(writer, value.Stake); } -type FfiDestroyerValidatorCommitteeMember struct{} +type FfiDestroyerValidatorCommitteeMember struct {} func (_ FfiDestroyerValidatorCommitteeMember) Destroy(value ValidatorCommitteeMember) { value.Destroy() } - type ValidatorConnection struct { PageInfo PageInfo - Nodes []Validator + Nodes []Validator } func (r *ValidatorConnection) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceValidator{}.Destroy(r.Nodes) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceValidator{}.Destroy(r.Nodes); } -type FfiConverterValidatorConnection struct{} +type FfiConverterValidatorConnection struct {} var FfiConverterValidatorConnectionINSTANCE = FfiConverterValidatorConnection{} @@ -28875,9 +29381,9 @@ func (c FfiConverterValidatorConnection) Lift(rb RustBufferI) ValidatorConnectio } func (c FfiConverterValidatorConnection) Read(reader io.Reader) ValidatorConnection { - return ValidatorConnection{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceValidatorINSTANCE.Read(reader), + return ValidatorConnection { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceValidatorINSTANCE.Read(reader), } } @@ -28886,38 +29392,37 @@ func (c FfiConverterValidatorConnection) Lower(value ValidatorConnection) C.Rust } func (c FfiConverterValidatorConnection) Write(writer io.Writer, value ValidatorConnection) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceValidatorINSTANCE.Write(writer, value.Nodes) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceValidatorINSTANCE.Write(writer, value.Nodes); } -type FfiDestroyerValidatorConnection struct{} +type FfiDestroyerValidatorConnection struct {} func (_ FfiDestroyerValidatorConnection) Destroy(value ValidatorConnection) { value.Destroy() } - // The credentials related fields associated with a validator. type ValidatorCredentials struct { - AuthorityPubKey *Base64 - NetworkPubKey *Base64 - ProtocolPubKey *Base64 + AuthorityPubKey *Base64 + NetworkPubKey *Base64 + ProtocolPubKey *Base64 ProofOfPossession *Base64 - NetAddress *string - P2pAddress *string - PrimaryAddress *string + NetAddress *string + P2pAddress *string + PrimaryAddress *string } func (r *ValidatorCredentials) Destroy() { - FfiDestroyerOptionalTypeBase64{}.Destroy(r.AuthorityPubKey) - FfiDestroyerOptionalTypeBase64{}.Destroy(r.NetworkPubKey) - FfiDestroyerOptionalTypeBase64{}.Destroy(r.ProtocolPubKey) - FfiDestroyerOptionalTypeBase64{}.Destroy(r.ProofOfPossession) - FfiDestroyerOptionalString{}.Destroy(r.NetAddress) - FfiDestroyerOptionalString{}.Destroy(r.P2pAddress) - FfiDestroyerOptionalString{}.Destroy(r.PrimaryAddress) + FfiDestroyerOptionalTypeBase64{}.Destroy(r.AuthorityPubKey); + FfiDestroyerOptionalTypeBase64{}.Destroy(r.NetworkPubKey); + FfiDestroyerOptionalTypeBase64{}.Destroy(r.ProtocolPubKey); + FfiDestroyerOptionalTypeBase64{}.Destroy(r.ProofOfPossession); + FfiDestroyerOptionalString{}.Destroy(r.NetAddress); + FfiDestroyerOptionalString{}.Destroy(r.P2pAddress); + FfiDestroyerOptionalString{}.Destroy(r.PrimaryAddress); } -type FfiConverterValidatorCredentials struct{} +type FfiConverterValidatorCredentials struct {} var FfiConverterValidatorCredentialsINSTANCE = FfiConverterValidatorCredentials{} @@ -28926,14 +29431,14 @@ func (c FfiConverterValidatorCredentials) Lift(rb RustBufferI) ValidatorCredenti } func (c FfiConverterValidatorCredentials) Read(reader io.Reader) ValidatorCredentials { - return ValidatorCredentials{ - FfiConverterOptionalTypeBase64INSTANCE.Read(reader), - FfiConverterOptionalTypeBase64INSTANCE.Read(reader), - FfiConverterOptionalTypeBase64INSTANCE.Read(reader), - FfiConverterOptionalTypeBase64INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), + return ValidatorCredentials { + FfiConverterOptionalTypeBase64INSTANCE.Read(reader), + FfiConverterOptionalTypeBase64INSTANCE.Read(reader), + FfiConverterOptionalTypeBase64INSTANCE.Read(reader), + FfiConverterOptionalTypeBase64INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), } } @@ -28942,21 +29447,20 @@ func (c FfiConverterValidatorCredentials) Lower(value ValidatorCredentials) C.Ru } func (c FfiConverterValidatorCredentials) Write(writer io.Writer, value ValidatorCredentials) { - FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.AuthorityPubKey) - FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.NetworkPubKey) - FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.ProtocolPubKey) - FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.ProofOfPossession) - FfiConverterOptionalStringINSTANCE.Write(writer, value.NetAddress) - FfiConverterOptionalStringINSTANCE.Write(writer, value.P2pAddress) - FfiConverterOptionalStringINSTANCE.Write(writer, value.PrimaryAddress) + FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.AuthorityPubKey); + FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.NetworkPubKey); + FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.ProtocolPubKey); + FfiConverterOptionalTypeBase64INSTANCE.Write(writer, value.ProofOfPossession); + FfiConverterOptionalStringINSTANCE.Write(writer, value.NetAddress); + FfiConverterOptionalStringINSTANCE.Write(writer, value.P2pAddress); + FfiConverterOptionalStringINSTANCE.Write(writer, value.PrimaryAddress); } -type FfiDestroyerValidatorCredentials struct{} +type FfiDestroyerValidatorCredentials struct {} func (_ FfiDestroyerValidatorCredentials) Destroy(value ValidatorCredentials) { value.Destroy() } - // A page of items returned by the GraphQL server. type ValidatorPage struct { // Information about the page, such as the cursor and whether there are @@ -28967,11 +29471,11 @@ type ValidatorPage struct { } func (r *ValidatorPage) Destroy() { - FfiDestroyerPageInfo{}.Destroy(r.PageInfo) - FfiDestroyerSequenceValidator{}.Destroy(r.Data) + FfiDestroyerPageInfo{}.Destroy(r.PageInfo); + FfiDestroyerSequenceValidator{}.Destroy(r.Data); } -type FfiConverterValidatorPage struct{} +type FfiConverterValidatorPage struct {} var FfiConverterValidatorPageINSTANCE = FfiConverterValidatorPage{} @@ -28980,9 +29484,9 @@ func (c FfiConverterValidatorPage) Lift(rb RustBufferI) ValidatorPage { } func (c FfiConverterValidatorPage) Read(reader io.Reader) ValidatorPage { - return ValidatorPage{ - FfiConverterPageInfoINSTANCE.Read(reader), - FfiConverterSequenceValidatorINSTANCE.Read(reader), + return ValidatorPage { + FfiConverterPageInfoINSTANCE.Read(reader), + FfiConverterSequenceValidatorINSTANCE.Read(reader), } } @@ -28991,16 +29495,15 @@ func (c FfiConverterValidatorPage) Lower(value ValidatorPage) C.RustBuffer { } func (c FfiConverterValidatorPage) Write(writer io.Writer, value ValidatorPage) { - FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo) - FfiConverterSequenceValidatorINSTANCE.Write(writer, value.Data) + FfiConverterPageInfoINSTANCE.Write(writer, value.PageInfo); + FfiConverterSequenceValidatorINSTANCE.Write(writer, value.Data); } -type FfiDestroyerValidatorPage struct{} +type FfiDestroyerValidatorPage struct {} func (_ FfiDestroyerValidatorPage) Destroy(value ValidatorPage) { value.Destroy() } - type ValidatorSet struct { // Object ID of the `Table` storing the inactive staking pools. InactivePoolsId **ObjectId @@ -29031,19 +29534,19 @@ type ValidatorSet struct { } func (r *ValidatorSet) Destroy() { - FfiDestroyerOptionalObjectId{}.Destroy(r.InactivePoolsId) - FfiDestroyerOptionalInt32{}.Destroy(r.InactivePoolsSize) - FfiDestroyerOptionalObjectId{}.Destroy(r.PendingActiveValidatorsId) - FfiDestroyerOptionalInt32{}.Destroy(r.PendingActiveValidatorsSize) - FfiDestroyerOptionalSequenceInt32{}.Destroy(r.PendingRemovals) - FfiDestroyerOptionalObjectId{}.Destroy(r.StakingPoolMappingsId) - FfiDestroyerOptionalInt32{}.Destroy(r.StakingPoolMappingsSize) - FfiDestroyerOptionalString{}.Destroy(r.TotalStake) - FfiDestroyerOptionalInt32{}.Destroy(r.ValidatorCandidatesSize) - FfiDestroyerOptionalObjectId{}.Destroy(r.ValidatorCandidatesId) + FfiDestroyerOptionalObjectId{}.Destroy(r.InactivePoolsId); + FfiDestroyerOptionalInt32{}.Destroy(r.InactivePoolsSize); + FfiDestroyerOptionalObjectId{}.Destroy(r.PendingActiveValidatorsId); + FfiDestroyerOptionalInt32{}.Destroy(r.PendingActiveValidatorsSize); + FfiDestroyerOptionalSequenceInt32{}.Destroy(r.PendingRemovals); + FfiDestroyerOptionalObjectId{}.Destroy(r.StakingPoolMappingsId); + FfiDestroyerOptionalInt32{}.Destroy(r.StakingPoolMappingsSize); + FfiDestroyerOptionalString{}.Destroy(r.TotalStake); + FfiDestroyerOptionalInt32{}.Destroy(r.ValidatorCandidatesSize); + FfiDestroyerOptionalObjectId{}.Destroy(r.ValidatorCandidatesId); } -type FfiConverterValidatorSet struct{} +type FfiConverterValidatorSet struct {} var FfiConverterValidatorSetINSTANCE = FfiConverterValidatorSet{} @@ -29052,17 +29555,17 @@ func (c FfiConverterValidatorSet) Lift(rb RustBufferI) ValidatorSet { } func (c FfiConverterValidatorSet) Read(reader io.Reader) ValidatorSet { - return ValidatorSet{ - FfiConverterOptionalObjectIdINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterOptionalObjectIdINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterOptionalSequenceInt32INSTANCE.Read(reader), - FfiConverterOptionalObjectIdINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterOptionalStringINSTANCE.Read(reader), - FfiConverterOptionalInt32INSTANCE.Read(reader), - FfiConverterOptionalObjectIdINSTANCE.Read(reader), + return ValidatorSet { + FfiConverterOptionalObjectIdINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterOptionalObjectIdINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterOptionalSequenceInt32INSTANCE.Read(reader), + FfiConverterOptionalObjectIdINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterOptionalStringINSTANCE.Read(reader), + FfiConverterOptionalInt32INSTANCE.Read(reader), + FfiConverterOptionalObjectIdINSTANCE.Read(reader), } } @@ -29071,24 +29574,23 @@ func (c FfiConverterValidatorSet) Lower(value ValidatorSet) C.RustBuffer { } func (c FfiConverterValidatorSet) Write(writer io.Writer, value ValidatorSet) { - FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.InactivePoolsId) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.InactivePoolsSize) - FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.PendingActiveValidatorsId) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.PendingActiveValidatorsSize) - FfiConverterOptionalSequenceInt32INSTANCE.Write(writer, value.PendingRemovals) - FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.StakingPoolMappingsId) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.StakingPoolMappingsSize) - FfiConverterOptionalStringINSTANCE.Write(writer, value.TotalStake) - FfiConverterOptionalInt32INSTANCE.Write(writer, value.ValidatorCandidatesSize) - FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.ValidatorCandidatesId) + FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.InactivePoolsId); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.InactivePoolsSize); + FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.PendingActiveValidatorsId); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.PendingActiveValidatorsSize); + FfiConverterOptionalSequenceInt32INSTANCE.Write(writer, value.PendingRemovals); + FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.StakingPoolMappingsId); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.StakingPoolMappingsSize); + FfiConverterOptionalStringINSTANCE.Write(writer, value.TotalStake); + FfiConverterOptionalInt32INSTANCE.Write(writer, value.ValidatorCandidatesSize); + FfiConverterOptionalObjectIdINSTANCE.Write(writer, value.ValidatorCandidatesId); } -type FfiDestroyerValidatorSet struct{} +type FfiDestroyerValidatorSet struct {} func (_ FfiDestroyerValidatorSet) Destroy(value ValidatorSet) { value.Destroy() } - // A claim of the iss in a zklogin proof // // # BCS @@ -29099,16 +29601,16 @@ func (_ FfiDestroyerValidatorSet) Destroy(value ValidatorSet) { // zklogin-claim = string u8 // ``` type ZkLoginClaim struct { - Value string + Value string IndexMod4 uint8 } func (r *ZkLoginClaim) Destroy() { - FfiDestroyerString{}.Destroy(r.Value) - FfiDestroyerUint8{}.Destroy(r.IndexMod4) + FfiDestroyerString{}.Destroy(r.Value); + FfiDestroyerUint8{}.Destroy(r.IndexMod4); } -type FfiConverterZkLoginClaim struct{} +type FfiConverterZkLoginClaim struct {} var FfiConverterZkLoginClaimINSTANCE = FfiConverterZkLoginClaim{} @@ -29117,9 +29619,9 @@ func (c FfiConverterZkLoginClaim) Lift(rb RustBufferI) ZkLoginClaim { } func (c FfiConverterZkLoginClaim) Read(reader io.Reader) ZkLoginClaim { - return ZkLoginClaim{ - FfiConverterStringINSTANCE.Read(reader), - FfiConverterUint8INSTANCE.Read(reader), + return ZkLoginClaim { + FfiConverterStringINSTANCE.Read(reader), + FfiConverterUint8INSTANCE.Read(reader), } } @@ -29128,25 +29630,26 @@ func (c FfiConverterZkLoginClaim) Lower(value ZkLoginClaim) C.RustBuffer { } func (c FfiConverterZkLoginClaim) Write(writer io.Writer, value ZkLoginClaim) { - FfiConverterStringINSTANCE.Write(writer, value.Value) - FfiConverterUint8INSTANCE.Write(writer, value.IndexMod4) + FfiConverterStringINSTANCE.Write(writer, value.Value); + FfiConverterUint8INSTANCE.Write(writer, value.IndexMod4); } -type FfiDestroyerZkLoginClaim struct{} +type FfiDestroyerZkLoginClaim struct {} func (_ FfiDestroyerZkLoginClaim) Destroy(value ZkLoginClaim) { value.Destroy() } + type BatchSendStatusType uint const ( BatchSendStatusTypeInProgress BatchSendStatusType = 1 - BatchSendStatusTypeSucceeded BatchSendStatusType = 2 - BatchSendStatusTypeDiscarded BatchSendStatusType = 3 + BatchSendStatusTypeSucceeded BatchSendStatusType = 2 + BatchSendStatusTypeDiscarded BatchSendStatusType = 3 ) -type FfiConverterBatchSendStatusType struct{} +type FfiConverterBatchSendStatusType struct {} var FfiConverterBatchSendStatusTypeINSTANCE = FfiConverterBatchSendStatusType{} @@ -29166,11 +29669,12 @@ func (FfiConverterBatchSendStatusType) Write(writer io.Writer, value BatchSendSt writeInt32(writer, int32(value)) } -type FfiDestroyerBatchSendStatusType struct{} +type FfiDestroyerBatchSendStatusType struct {} func (_ FfiDestroyerBatchSendStatusType) Destroy(value BatchSendStatusType) { } + // An error with an argument to a command // // # BCS @@ -29207,28 +29711,24 @@ func (_ FfiDestroyerBatchSendStatusType) Destroy(value BatchSendStatusType) { type CommandArgumentError interface { Destroy() } - // The type of the value does not match the expected type type CommandArgumentErrorTypeMismatch struct { } func (e CommandArgumentErrorTypeMismatch) Destroy() { } - // The argument cannot be deserialized into a value of the specified type type CommandArgumentErrorInvalidBcsBytes struct { } func (e CommandArgumentErrorInvalidBcsBytes) Destroy() { } - // The argument cannot be instantiated from raw bytes type CommandArgumentErrorInvalidUsageOfPureArgument struct { } func (e CommandArgumentErrorInvalidUsageOfPureArgument) Destroy() { } - // Invalid argument to private entry function. // Private entry functions cannot take arguments from other Move functions. type CommandArgumentErrorInvalidArgumentToPrivateEntryFunction struct { @@ -29236,27 +29736,24 @@ type CommandArgumentErrorInvalidArgumentToPrivateEntryFunction struct { func (e CommandArgumentErrorInvalidArgumentToPrivateEntryFunction) Destroy() { } - // Out of bounds access to input or results type CommandArgumentErrorIndexOutOfBounds struct { Index uint16 } func (e CommandArgumentErrorIndexOutOfBounds) Destroy() { - FfiDestroyerUint16{}.Destroy(e.Index) + FfiDestroyerUint16{}.Destroy(e.Index); } - // Out of bounds access to subresult type CommandArgumentErrorSecondaryIndexOutOfBounds struct { - Result uint16 + Result uint16 Subresult uint16 } func (e CommandArgumentErrorSecondaryIndexOutOfBounds) Destroy() { - FfiDestroyerUint16{}.Destroy(e.Result) - FfiDestroyerUint16{}.Destroy(e.Subresult) + FfiDestroyerUint16{}.Destroy(e.Result); + FfiDestroyerUint16{}.Destroy(e.Subresult); } - // Invalid usage of result. // Expected a single result but found either no return value or multiple. type CommandArgumentErrorInvalidResultArity struct { @@ -29264,9 +29761,8 @@ type CommandArgumentErrorInvalidResultArity struct { } func (e CommandArgumentErrorInvalidResultArity) Destroy() { - FfiDestroyerUint16{}.Destroy(e.Result) + FfiDestroyerUint16{}.Destroy(e.Result); } - // Invalid usage of Gas coin. // The Gas coin can only be used by-value with a TransferObjects command. type CommandArgumentErrorInvalidGasCoinUsage struct { @@ -29274,28 +29770,24 @@ type CommandArgumentErrorInvalidGasCoinUsage struct { func (e CommandArgumentErrorInvalidGasCoinUsage) Destroy() { } - // Invalid usage of move value. type CommandArgumentErrorInvalidValueUsage struct { } func (e CommandArgumentErrorInvalidValueUsage) Destroy() { } - // Immutable objects cannot be passed by-value. type CommandArgumentErrorInvalidObjectByValue struct { } func (e CommandArgumentErrorInvalidObjectByValue) Destroy() { } - // Immutable objects cannot be passed by mutable reference, &mut. type CommandArgumentErrorInvalidObjectByMutRef struct { } func (e CommandArgumentErrorInvalidObjectByMutRef) Destroy() { } - // Shared object operations such a wrapping, freezing, or converting to // owned are not allowed. type CommandArgumentErrorSharedObjectOperationNotAllowed struct { @@ -29304,7 +29796,7 @@ type CommandArgumentErrorSharedObjectOperationNotAllowed struct { func (e CommandArgumentErrorSharedObjectOperationNotAllowed) Destroy() { } -type FfiConverterCommandArgumentError struct{} +type FfiConverterCommandArgumentError struct {} var FfiConverterCommandArgumentErrorINSTANCE = FfiConverterCommandArgumentError{} @@ -29317,94 +29809,104 @@ func (c FfiConverterCommandArgumentError) Lower(value CommandArgumentError) C.Ru } func (FfiConverterCommandArgumentError) Read(reader io.Reader) CommandArgumentError { id := readInt32(reader) - switch id { - case 1: - return CommandArgumentErrorTypeMismatch{} - case 2: - return CommandArgumentErrorInvalidBcsBytes{} - case 3: - return CommandArgumentErrorInvalidUsageOfPureArgument{} - case 4: - return CommandArgumentErrorInvalidArgumentToPrivateEntryFunction{} - case 5: - return CommandArgumentErrorIndexOutOfBounds{ - FfiConverterUint16INSTANCE.Read(reader), - } - case 6: - return CommandArgumentErrorSecondaryIndexOutOfBounds{ - FfiConverterUint16INSTANCE.Read(reader), - FfiConverterUint16INSTANCE.Read(reader), - } - case 7: - return CommandArgumentErrorInvalidResultArity{ - FfiConverterUint16INSTANCE.Read(reader), - } - case 8: - return CommandArgumentErrorInvalidGasCoinUsage{} - case 9: - return CommandArgumentErrorInvalidValueUsage{} - case 10: - return CommandArgumentErrorInvalidObjectByValue{} - case 11: - return CommandArgumentErrorInvalidObjectByMutRef{} - case 12: - return CommandArgumentErrorSharedObjectOperationNotAllowed{} - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterCommandArgumentError.Read()", id)) + switch (id) { + case 1: + return CommandArgumentErrorTypeMismatch{ + }; + case 2: + return CommandArgumentErrorInvalidBcsBytes{ + }; + case 3: + return CommandArgumentErrorInvalidUsageOfPureArgument{ + }; + case 4: + return CommandArgumentErrorInvalidArgumentToPrivateEntryFunction{ + }; + case 5: + return CommandArgumentErrorIndexOutOfBounds{ + FfiConverterUint16INSTANCE.Read(reader), + }; + case 6: + return CommandArgumentErrorSecondaryIndexOutOfBounds{ + FfiConverterUint16INSTANCE.Read(reader), + FfiConverterUint16INSTANCE.Read(reader), + }; + case 7: + return CommandArgumentErrorInvalidResultArity{ + FfiConverterUint16INSTANCE.Read(reader), + }; + case 8: + return CommandArgumentErrorInvalidGasCoinUsage{ + }; + case 9: + return CommandArgumentErrorInvalidValueUsage{ + }; + case 10: + return CommandArgumentErrorInvalidObjectByValue{ + }; + case 11: + return CommandArgumentErrorInvalidObjectByMutRef{ + }; + case 12: + return CommandArgumentErrorSharedObjectOperationNotAllowed{ + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterCommandArgumentError.Read()", id)); } } func (FfiConverterCommandArgumentError) Write(writer io.Writer, value CommandArgumentError) { switch variant_value := value.(type) { - case CommandArgumentErrorTypeMismatch: - writeInt32(writer, 1) - case CommandArgumentErrorInvalidBcsBytes: - writeInt32(writer, 2) - case CommandArgumentErrorInvalidUsageOfPureArgument: - writeInt32(writer, 3) - case CommandArgumentErrorInvalidArgumentToPrivateEntryFunction: - writeInt32(writer, 4) - case CommandArgumentErrorIndexOutOfBounds: - writeInt32(writer, 5) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Index) - case CommandArgumentErrorSecondaryIndexOutOfBounds: - writeInt32(writer, 6) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Result) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Subresult) - case CommandArgumentErrorInvalidResultArity: - writeInt32(writer, 7) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Result) - case CommandArgumentErrorInvalidGasCoinUsage: - writeInt32(writer, 8) - case CommandArgumentErrorInvalidValueUsage: - writeInt32(writer, 9) - case CommandArgumentErrorInvalidObjectByValue: - writeInt32(writer, 10) - case CommandArgumentErrorInvalidObjectByMutRef: - writeInt32(writer, 11) - case CommandArgumentErrorSharedObjectOperationNotAllowed: - writeInt32(writer, 12) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterCommandArgumentError.Write", value)) - } -} - -type FfiDestroyerCommandArgumentError struct{} + case CommandArgumentErrorTypeMismatch: + writeInt32(writer, 1) + case CommandArgumentErrorInvalidBcsBytes: + writeInt32(writer, 2) + case CommandArgumentErrorInvalidUsageOfPureArgument: + writeInt32(writer, 3) + case CommandArgumentErrorInvalidArgumentToPrivateEntryFunction: + writeInt32(writer, 4) + case CommandArgumentErrorIndexOutOfBounds: + writeInt32(writer, 5) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Index) + case CommandArgumentErrorSecondaryIndexOutOfBounds: + writeInt32(writer, 6) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Result) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Subresult) + case CommandArgumentErrorInvalidResultArity: + writeInt32(writer, 7) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Result) + case CommandArgumentErrorInvalidGasCoinUsage: + writeInt32(writer, 8) + case CommandArgumentErrorInvalidValueUsage: + writeInt32(writer, 9) + case CommandArgumentErrorInvalidObjectByValue: + writeInt32(writer, 10) + case CommandArgumentErrorInvalidObjectByMutRef: + writeInt32(writer, 11) + case CommandArgumentErrorSharedObjectOperationNotAllowed: + writeInt32(writer, 12) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterCommandArgumentError.Write", value)) + } +} + +type FfiDestroyerCommandArgumentError struct {} func (_ FfiDestroyerCommandArgumentError) Destroy(value CommandArgumentError) { value.Destroy() } + // Pagination direction. type Direction uint const ( - DirectionForward Direction = 1 + DirectionForward Direction = 1 DirectionBackward Direction = 2 ) -type FfiConverterDirection struct{} +type FfiConverterDirection struct {} var FfiConverterDirectionINSTANCE = FfiConverterDirection{} @@ -29424,11 +29926,12 @@ func (FfiConverterDirection) Write(writer io.Writer, value Direction) { writeInt32(writer, int32(value)) } -type FfiDestroyerDirection struct{} +type FfiDestroyerDirection struct {} func (_ FfiDestroyerDirection) Destroy(value Direction) { } + // An error that can occur during the execution of a transaction // // # BCS @@ -29516,80 +30019,70 @@ func (_ FfiDestroyerDirection) Destroy(value Direction) { type ExecutionError interface { Destroy() } - // Insufficient Gas type ExecutionErrorInsufficientGas struct { } func (e ExecutionErrorInsufficientGas) Destroy() { } - // Invalid Gas Object. type ExecutionErrorInvalidGasObject struct { } func (e ExecutionErrorInvalidGasObject) Destroy() { } - // Invariant Violation type ExecutionErrorInvariantViolation struct { } func (e ExecutionErrorInvariantViolation) Destroy() { } - // Attempted to used feature that is not supported yet type ExecutionErrorFeatureNotYetSupported struct { } func (e ExecutionErrorFeatureNotYetSupported) Destroy() { } - // Move object is larger than the maximum allowed size type ExecutionErrorObjectTooBig struct { - ObjectSize uint64 + ObjectSize uint64 MaxObjectSize uint64 } func (e ExecutionErrorObjectTooBig) Destroy() { - FfiDestroyerUint64{}.Destroy(e.ObjectSize) - FfiDestroyerUint64{}.Destroy(e.MaxObjectSize) + FfiDestroyerUint64{}.Destroy(e.ObjectSize); + FfiDestroyerUint64{}.Destroy(e.MaxObjectSize); } - // Package is larger than the maximum allowed size type ExecutionErrorPackageTooBig struct { - ObjectSize uint64 + ObjectSize uint64 MaxObjectSize uint64 } func (e ExecutionErrorPackageTooBig) Destroy() { - FfiDestroyerUint64{}.Destroy(e.ObjectSize) - FfiDestroyerUint64{}.Destroy(e.MaxObjectSize) + FfiDestroyerUint64{}.Destroy(e.ObjectSize); + FfiDestroyerUint64{}.Destroy(e.MaxObjectSize); } - // Circular Object Ownership type ExecutionErrorCircularObjectOwnership struct { Object *ObjectId } func (e ExecutionErrorCircularObjectOwnership) Destroy() { - FfiDestroyerObjectId{}.Destroy(e.Object) + FfiDestroyerObjectId{}.Destroy(e.Object); } - // Insufficient coin balance for requested operation type ExecutionErrorInsufficientCoinBalance struct { } func (e ExecutionErrorInsufficientCoinBalance) Destroy() { } - // Coin balance overflowed an u64 type ExecutionErrorCoinBalanceOverflow struct { } func (e ExecutionErrorCoinBalanceOverflow) Destroy() { } - // Publish Error, Non-zero Address. // The modules in the package must have their self-addresses set to zero. type ExecutionErrorPublishErrorNonZeroAddress struct { @@ -29597,14 +30090,12 @@ type ExecutionErrorPublishErrorNonZeroAddress struct { func (e ExecutionErrorPublishErrorNonZeroAddress) Destroy() { } - // IOTA Move Bytecode Verification Error. type ExecutionErrorIotaMoveVerification struct { } func (e ExecutionErrorIotaMoveVerification) Destroy() { } - // Error from a non-abort instruction. // Possible causes: // Arithmetic error, stack overflow, max value depth, etc." @@ -29613,41 +30104,36 @@ type ExecutionErrorMovePrimitiveRuntime struct { } func (e ExecutionErrorMovePrimitiveRuntime) Destroy() { - FfiDestroyerOptionalMoveLocation{}.Destroy(e.Location) + FfiDestroyerOptionalMoveLocation{}.Destroy(e.Location); } - // Move runtime abort type ExecutionErrorMoveAbort struct { Location MoveLocation - Code uint64 + Code uint64 } func (e ExecutionErrorMoveAbort) Destroy() { - FfiDestroyerMoveLocation{}.Destroy(e.Location) - FfiDestroyerUint64{}.Destroy(e.Code) + FfiDestroyerMoveLocation{}.Destroy(e.Location); + FfiDestroyerUint64{}.Destroy(e.Code); } - // Bytecode verification error. type ExecutionErrorVmVerificationOrDeserialization struct { } func (e ExecutionErrorVmVerificationOrDeserialization) Destroy() { } - // MoveVm invariant violation type ExecutionErrorVmInvariantViolation struct { } func (e ExecutionErrorVmInvariantViolation) Destroy() { } - // Function not found type ExecutionErrorFunctionNotFound struct { } func (e ExecutionErrorFunctionNotFound) Destroy() { } - // Arity mismatch for Move function. // The number of arguments does not match the number of parameters type ExecutionErrorArityMismatch struct { @@ -29655,7 +30141,6 @@ type ExecutionErrorArityMismatch struct { func (e ExecutionErrorArityMismatch) Destroy() { } - // Type arity mismatch for Move function. // Mismatch between the number of actual versus expected type arguments. type ExecutionErrorTypeArityMismatch struct { @@ -29663,47 +30148,42 @@ type ExecutionErrorTypeArityMismatch struct { func (e ExecutionErrorTypeArityMismatch) Destroy() { } - // Non Entry Function Invoked. Move Call must start with an entry function. type ExecutionErrorNonEntryFunctionInvoked struct { } func (e ExecutionErrorNonEntryFunctionInvoked) Destroy() { } - // Invalid command argument type ExecutionErrorCommandArgument struct { Argument uint16 - Kind CommandArgumentError + Kind CommandArgumentError } func (e ExecutionErrorCommandArgument) Destroy() { - FfiDestroyerUint16{}.Destroy(e.Argument) - FfiDestroyerCommandArgumentError{}.Destroy(e.Kind) + FfiDestroyerUint16{}.Destroy(e.Argument); + FfiDestroyerCommandArgumentError{}.Destroy(e.Kind); } - // Type argument error type ExecutionErrorTypeArgument struct { TypeArgument uint16 - Kind TypeArgumentError + Kind TypeArgumentError } func (e ExecutionErrorTypeArgument) Destroy() { - FfiDestroyerUint16{}.Destroy(e.TypeArgument) - FfiDestroyerTypeArgumentError{}.Destroy(e.Kind) + FfiDestroyerUint16{}.Destroy(e.TypeArgument); + FfiDestroyerTypeArgumentError{}.Destroy(e.Kind); } - // Unused result without the drop ability. type ExecutionErrorUnusedValueWithoutDrop struct { - Result uint16 + Result uint16 Subresult uint16 } func (e ExecutionErrorUnusedValueWithoutDrop) Destroy() { - FfiDestroyerUint16{}.Destroy(e.Result) - FfiDestroyerUint16{}.Destroy(e.Subresult) + FfiDestroyerUint16{}.Destroy(e.Result); + FfiDestroyerUint16{}.Destroy(e.Subresult); } - // Invalid public Move function signature. // Unsupported return type for return value type ExecutionErrorInvalidPublicFunctionReturnType struct { @@ -29711,34 +30191,30 @@ type ExecutionErrorInvalidPublicFunctionReturnType struct { } func (e ExecutionErrorInvalidPublicFunctionReturnType) Destroy() { - FfiDestroyerUint16{}.Destroy(e.Index) + FfiDestroyerUint16{}.Destroy(e.Index); } - // Invalid Transfer Object, object does not have public transfer. type ExecutionErrorInvalidTransferObject struct { } func (e ExecutionErrorInvalidTransferObject) Destroy() { } - // Effects from the transaction are too large type ExecutionErrorEffectsTooLarge struct { CurrentSize uint64 - MaxSize uint64 + MaxSize uint64 } func (e ExecutionErrorEffectsTooLarge) Destroy() { - FfiDestroyerUint64{}.Destroy(e.CurrentSize) - FfiDestroyerUint64{}.Destroy(e.MaxSize) + FfiDestroyerUint64{}.Destroy(e.CurrentSize); + FfiDestroyerUint64{}.Destroy(e.MaxSize); } - // Publish or Upgrade is missing dependency type ExecutionErrorPublishUpgradeMissingDependency struct { } func (e ExecutionErrorPublishUpgradeMissingDependency) Destroy() { } - // Publish or Upgrade dependency downgrade. // // Indirect (transitive) dependency of published or upgraded package has @@ -29749,96 +30225,85 @@ type ExecutionErrorPublishUpgradeDependencyDowngrade struct { func (e ExecutionErrorPublishUpgradeDependencyDowngrade) Destroy() { } - // Invalid package upgrade type ExecutionErrorPackageUpgrade struct { Kind PackageUpgradeError } func (e ExecutionErrorPackageUpgrade) Destroy() { - FfiDestroyerPackageUpgradeError{}.Destroy(e.Kind) + FfiDestroyerPackageUpgradeError{}.Destroy(e.Kind); } - // Indicates the transaction tried to write objects too large to storage type ExecutionErrorWrittenObjectsTooLarge struct { - ObjectSize uint64 + ObjectSize uint64 MaxObjectSize uint64 } func (e ExecutionErrorWrittenObjectsTooLarge) Destroy() { - FfiDestroyerUint64{}.Destroy(e.ObjectSize) - FfiDestroyerUint64{}.Destroy(e.MaxObjectSize) + FfiDestroyerUint64{}.Destroy(e.ObjectSize); + FfiDestroyerUint64{}.Destroy(e.MaxObjectSize); } - // Certificate is on the deny list type ExecutionErrorCertificateDenied struct { } func (e ExecutionErrorCertificateDenied) Destroy() { } - // IOTA Move Bytecode verification timed out. type ExecutionErrorIotaMoveVerificationTimeout struct { } func (e ExecutionErrorIotaMoveVerificationTimeout) Destroy() { } - // The requested shared object operation is not allowed type ExecutionErrorSharedObjectOperationNotAllowed struct { } func (e ExecutionErrorSharedObjectOperationNotAllowed) Destroy() { } - // Requested shared object has been deleted type ExecutionErrorInputObjectDeleted struct { } func (e ExecutionErrorInputObjectDeleted) Destroy() { } - // Certificate is cancelled due to congestion on shared objects type ExecutionErrorExecutionCancelledDueToSharedObjectCongestion struct { CongestedObjects []*ObjectId } func (e ExecutionErrorExecutionCancelledDueToSharedObjectCongestion) Destroy() { - FfiDestroyerSequenceObjectId{}.Destroy(e.CongestedObjects) + FfiDestroyerSequenceObjectId{}.Destroy(e.CongestedObjects); } - // Certificate is cancelled due to congestion on shared objects; // suggested gas price can be used to give this certificate more priority. type ExecutionErrorExecutionCancelledDueToSharedObjectCongestionV2 struct { - CongestedObjects []*ObjectId + CongestedObjects []*ObjectId SuggestedGasPrice uint64 } func (e ExecutionErrorExecutionCancelledDueToSharedObjectCongestionV2) Destroy() { - FfiDestroyerSequenceObjectId{}.Destroy(e.CongestedObjects) - FfiDestroyerUint64{}.Destroy(e.SuggestedGasPrice) + FfiDestroyerSequenceObjectId{}.Destroy(e.CongestedObjects); + FfiDestroyerUint64{}.Destroy(e.SuggestedGasPrice); } - // Address is denied for this coin type type ExecutionErrorAddressDeniedForCoin struct { - Address *Address + Address *Address CoinType string } func (e ExecutionErrorAddressDeniedForCoin) Destroy() { - FfiDestroyerAddress{}.Destroy(e.Address) - FfiDestroyerString{}.Destroy(e.CoinType) + FfiDestroyerAddress{}.Destroy(e.Address); + FfiDestroyerString{}.Destroy(e.CoinType); } - // Coin type is globally paused for use type ExecutionErrorCoinTypeGlobalPause struct { CoinType string } func (e ExecutionErrorCoinTypeGlobalPause) Destroy() { - FfiDestroyerString{}.Destroy(e.CoinType) + FfiDestroyerString{}.Destroy(e.CoinType); } - // Certificate is cancelled because randomness could not be generated this // epoch type ExecutionErrorExecutionCancelledDueToRandomnessUnavailable struct { @@ -29846,7 +30311,6 @@ type ExecutionErrorExecutionCancelledDueToRandomnessUnavailable struct { func (e ExecutionErrorExecutionCancelledDueToRandomnessUnavailable) Destroy() { } - // A valid linkage was unable to be determined for the transaction or one // of its commands. type ExecutionErrorInvalidLinkage struct { @@ -29855,7 +30319,7 @@ type ExecutionErrorInvalidLinkage struct { func (e ExecutionErrorInvalidLinkage) Destroy() { } -type FfiConverterExecutionError struct{} +type FfiConverterExecutionError struct {} var FfiConverterExecutionErrorINSTANCE = FfiConverterExecutionError{} @@ -29868,250 +30332,274 @@ func (c FfiConverterExecutionError) Lower(value ExecutionError) C.RustBuffer { } func (FfiConverterExecutionError) Read(reader io.Reader) ExecutionError { id := readInt32(reader) - switch id { - case 1: - return ExecutionErrorInsufficientGas{} - case 2: - return ExecutionErrorInvalidGasObject{} - case 3: - return ExecutionErrorInvariantViolation{} - case 4: - return ExecutionErrorFeatureNotYetSupported{} - case 5: - return ExecutionErrorObjectTooBig{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - } - case 6: - return ExecutionErrorPackageTooBig{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - } - case 7: - return ExecutionErrorCircularObjectOwnership{ - FfiConverterObjectIdINSTANCE.Read(reader), - } - case 8: - return ExecutionErrorInsufficientCoinBalance{} - case 9: - return ExecutionErrorCoinBalanceOverflow{} - case 10: - return ExecutionErrorPublishErrorNonZeroAddress{} - case 11: - return ExecutionErrorIotaMoveVerification{} - case 12: - return ExecutionErrorMovePrimitiveRuntime{ - FfiConverterOptionalMoveLocationINSTANCE.Read(reader), - } - case 13: - return ExecutionErrorMoveAbort{ - FfiConverterMoveLocationINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - } - case 14: - return ExecutionErrorVmVerificationOrDeserialization{} - case 15: - return ExecutionErrorVmInvariantViolation{} - case 16: - return ExecutionErrorFunctionNotFound{} - case 17: - return ExecutionErrorArityMismatch{} - case 18: - return ExecutionErrorTypeArityMismatch{} - case 19: - return ExecutionErrorNonEntryFunctionInvoked{} - case 20: - return ExecutionErrorCommandArgument{ - FfiConverterUint16INSTANCE.Read(reader), - FfiConverterCommandArgumentErrorINSTANCE.Read(reader), - } - case 21: - return ExecutionErrorTypeArgument{ - FfiConverterUint16INSTANCE.Read(reader), - FfiConverterTypeArgumentErrorINSTANCE.Read(reader), - } - case 22: - return ExecutionErrorUnusedValueWithoutDrop{ - FfiConverterUint16INSTANCE.Read(reader), - FfiConverterUint16INSTANCE.Read(reader), - } - case 23: - return ExecutionErrorInvalidPublicFunctionReturnType{ - FfiConverterUint16INSTANCE.Read(reader), - } - case 24: - return ExecutionErrorInvalidTransferObject{} - case 25: - return ExecutionErrorEffectsTooLarge{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - } - case 26: - return ExecutionErrorPublishUpgradeMissingDependency{} - case 27: - return ExecutionErrorPublishUpgradeDependencyDowngrade{} - case 28: - return ExecutionErrorPackageUpgrade{ - FfiConverterPackageUpgradeErrorINSTANCE.Read(reader), - } - case 29: - return ExecutionErrorWrittenObjectsTooLarge{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - } - case 30: - return ExecutionErrorCertificateDenied{} - case 31: - return ExecutionErrorIotaMoveVerificationTimeout{} - case 32: - return ExecutionErrorSharedObjectOperationNotAllowed{} - case 33: - return ExecutionErrorInputObjectDeleted{} - case 34: - return ExecutionErrorExecutionCancelledDueToSharedObjectCongestion{ - FfiConverterSequenceObjectIdINSTANCE.Read(reader), - } - case 35: - return ExecutionErrorExecutionCancelledDueToSharedObjectCongestionV2{ - FfiConverterSequenceObjectIdINSTANCE.Read(reader), - FfiConverterUint64INSTANCE.Read(reader), - } - case 36: - return ExecutionErrorAddressDeniedForCoin{ - FfiConverterAddressINSTANCE.Read(reader), - FfiConverterStringINSTANCE.Read(reader), - } - case 37: - return ExecutionErrorCoinTypeGlobalPause{ - FfiConverterStringINSTANCE.Read(reader), - } - case 38: - return ExecutionErrorExecutionCancelledDueToRandomnessUnavailable{} - case 39: - return ExecutionErrorInvalidLinkage{} - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterExecutionError.Read()", id)) + switch (id) { + case 1: + return ExecutionErrorInsufficientGas{ + }; + case 2: + return ExecutionErrorInvalidGasObject{ + }; + case 3: + return ExecutionErrorInvariantViolation{ + }; + case 4: + return ExecutionErrorFeatureNotYetSupported{ + }; + case 5: + return ExecutionErrorObjectTooBig{ + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + }; + case 6: + return ExecutionErrorPackageTooBig{ + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + }; + case 7: + return ExecutionErrorCircularObjectOwnership{ + FfiConverterObjectIdINSTANCE.Read(reader), + }; + case 8: + return ExecutionErrorInsufficientCoinBalance{ + }; + case 9: + return ExecutionErrorCoinBalanceOverflow{ + }; + case 10: + return ExecutionErrorPublishErrorNonZeroAddress{ + }; + case 11: + return ExecutionErrorIotaMoveVerification{ + }; + case 12: + return ExecutionErrorMovePrimitiveRuntime{ + FfiConverterOptionalMoveLocationINSTANCE.Read(reader), + }; + case 13: + return ExecutionErrorMoveAbort{ + FfiConverterMoveLocationINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + }; + case 14: + return ExecutionErrorVmVerificationOrDeserialization{ + }; + case 15: + return ExecutionErrorVmInvariantViolation{ + }; + case 16: + return ExecutionErrorFunctionNotFound{ + }; + case 17: + return ExecutionErrorArityMismatch{ + }; + case 18: + return ExecutionErrorTypeArityMismatch{ + }; + case 19: + return ExecutionErrorNonEntryFunctionInvoked{ + }; + case 20: + return ExecutionErrorCommandArgument{ + FfiConverterUint16INSTANCE.Read(reader), + FfiConverterCommandArgumentErrorINSTANCE.Read(reader), + }; + case 21: + return ExecutionErrorTypeArgument{ + FfiConverterUint16INSTANCE.Read(reader), + FfiConverterTypeArgumentErrorINSTANCE.Read(reader), + }; + case 22: + return ExecutionErrorUnusedValueWithoutDrop{ + FfiConverterUint16INSTANCE.Read(reader), + FfiConverterUint16INSTANCE.Read(reader), + }; + case 23: + return ExecutionErrorInvalidPublicFunctionReturnType{ + FfiConverterUint16INSTANCE.Read(reader), + }; + case 24: + return ExecutionErrorInvalidTransferObject{ + }; + case 25: + return ExecutionErrorEffectsTooLarge{ + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + }; + case 26: + return ExecutionErrorPublishUpgradeMissingDependency{ + }; + case 27: + return ExecutionErrorPublishUpgradeDependencyDowngrade{ + }; + case 28: + return ExecutionErrorPackageUpgrade{ + FfiConverterPackageUpgradeErrorINSTANCE.Read(reader), + }; + case 29: + return ExecutionErrorWrittenObjectsTooLarge{ + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + }; + case 30: + return ExecutionErrorCertificateDenied{ + }; + case 31: + return ExecutionErrorIotaMoveVerificationTimeout{ + }; + case 32: + return ExecutionErrorSharedObjectOperationNotAllowed{ + }; + case 33: + return ExecutionErrorInputObjectDeleted{ + }; + case 34: + return ExecutionErrorExecutionCancelledDueToSharedObjectCongestion{ + FfiConverterSequenceObjectIdINSTANCE.Read(reader), + }; + case 35: + return ExecutionErrorExecutionCancelledDueToSharedObjectCongestionV2{ + FfiConverterSequenceObjectIdINSTANCE.Read(reader), + FfiConverterUint64INSTANCE.Read(reader), + }; + case 36: + return ExecutionErrorAddressDeniedForCoin{ + FfiConverterAddressINSTANCE.Read(reader), + FfiConverterStringINSTANCE.Read(reader), + }; + case 37: + return ExecutionErrorCoinTypeGlobalPause{ + FfiConverterStringINSTANCE.Read(reader), + }; + case 38: + return ExecutionErrorExecutionCancelledDueToRandomnessUnavailable{ + }; + case 39: + return ExecutionErrorInvalidLinkage{ + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterExecutionError.Read()", id)); } } func (FfiConverterExecutionError) Write(writer io.Writer, value ExecutionError) { switch variant_value := value.(type) { - case ExecutionErrorInsufficientGas: - writeInt32(writer, 1) - case ExecutionErrorInvalidGasObject: - writeInt32(writer, 2) - case ExecutionErrorInvariantViolation: - writeInt32(writer, 3) - case ExecutionErrorFeatureNotYetSupported: - writeInt32(writer, 4) - case ExecutionErrorObjectTooBig: - writeInt32(writer, 5) - FfiConverterUint64INSTANCE.Write(writer, variant_value.ObjectSize) - FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxObjectSize) - case ExecutionErrorPackageTooBig: - writeInt32(writer, 6) - FfiConverterUint64INSTANCE.Write(writer, variant_value.ObjectSize) - FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxObjectSize) - case ExecutionErrorCircularObjectOwnership: - writeInt32(writer, 7) - FfiConverterObjectIdINSTANCE.Write(writer, variant_value.Object) - case ExecutionErrorInsufficientCoinBalance: - writeInt32(writer, 8) - case ExecutionErrorCoinBalanceOverflow: - writeInt32(writer, 9) - case ExecutionErrorPublishErrorNonZeroAddress: - writeInt32(writer, 10) - case ExecutionErrorIotaMoveVerification: - writeInt32(writer, 11) - case ExecutionErrorMovePrimitiveRuntime: - writeInt32(writer, 12) - FfiConverterOptionalMoveLocationINSTANCE.Write(writer, variant_value.Location) - case ExecutionErrorMoveAbort: - writeInt32(writer, 13) - FfiConverterMoveLocationINSTANCE.Write(writer, variant_value.Location) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Code) - case ExecutionErrorVmVerificationOrDeserialization: - writeInt32(writer, 14) - case ExecutionErrorVmInvariantViolation: - writeInt32(writer, 15) - case ExecutionErrorFunctionNotFound: - writeInt32(writer, 16) - case ExecutionErrorArityMismatch: - writeInt32(writer, 17) - case ExecutionErrorTypeArityMismatch: - writeInt32(writer, 18) - case ExecutionErrorNonEntryFunctionInvoked: - writeInt32(writer, 19) - case ExecutionErrorCommandArgument: - writeInt32(writer, 20) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Argument) - FfiConverterCommandArgumentErrorINSTANCE.Write(writer, variant_value.Kind) - case ExecutionErrorTypeArgument: - writeInt32(writer, 21) - FfiConverterUint16INSTANCE.Write(writer, variant_value.TypeArgument) - FfiConverterTypeArgumentErrorINSTANCE.Write(writer, variant_value.Kind) - case ExecutionErrorUnusedValueWithoutDrop: - writeInt32(writer, 22) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Result) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Subresult) - case ExecutionErrorInvalidPublicFunctionReturnType: - writeInt32(writer, 23) - FfiConverterUint16INSTANCE.Write(writer, variant_value.Index) - case ExecutionErrorInvalidTransferObject: - writeInt32(writer, 24) - case ExecutionErrorEffectsTooLarge: - writeInt32(writer, 25) - FfiConverterUint64INSTANCE.Write(writer, variant_value.CurrentSize) - FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxSize) - case ExecutionErrorPublishUpgradeMissingDependency: - writeInt32(writer, 26) - case ExecutionErrorPublishUpgradeDependencyDowngrade: - writeInt32(writer, 27) - case ExecutionErrorPackageUpgrade: - writeInt32(writer, 28) - FfiConverterPackageUpgradeErrorINSTANCE.Write(writer, variant_value.Kind) - case ExecutionErrorWrittenObjectsTooLarge: - writeInt32(writer, 29) - FfiConverterUint64INSTANCE.Write(writer, variant_value.ObjectSize) - FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxObjectSize) - case ExecutionErrorCertificateDenied: - writeInt32(writer, 30) - case ExecutionErrorIotaMoveVerificationTimeout: - writeInt32(writer, 31) - case ExecutionErrorSharedObjectOperationNotAllowed: - writeInt32(writer, 32) - case ExecutionErrorInputObjectDeleted: - writeInt32(writer, 33) - case ExecutionErrorExecutionCancelledDueToSharedObjectCongestion: - writeInt32(writer, 34) - FfiConverterSequenceObjectIdINSTANCE.Write(writer, variant_value.CongestedObjects) - case ExecutionErrorExecutionCancelledDueToSharedObjectCongestionV2: - writeInt32(writer, 35) - FfiConverterSequenceObjectIdINSTANCE.Write(writer, variant_value.CongestedObjects) - FfiConverterUint64INSTANCE.Write(writer, variant_value.SuggestedGasPrice) - case ExecutionErrorAddressDeniedForCoin: - writeInt32(writer, 36) - FfiConverterAddressINSTANCE.Write(writer, variant_value.Address) - FfiConverterStringINSTANCE.Write(writer, variant_value.CoinType) - case ExecutionErrorCoinTypeGlobalPause: - writeInt32(writer, 37) - FfiConverterStringINSTANCE.Write(writer, variant_value.CoinType) - case ExecutionErrorExecutionCancelledDueToRandomnessUnavailable: - writeInt32(writer, 38) - case ExecutionErrorInvalidLinkage: - writeInt32(writer, 39) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterExecutionError.Write", value)) - } -} - -type FfiDestroyerExecutionError struct{} + case ExecutionErrorInsufficientGas: + writeInt32(writer, 1) + case ExecutionErrorInvalidGasObject: + writeInt32(writer, 2) + case ExecutionErrorInvariantViolation: + writeInt32(writer, 3) + case ExecutionErrorFeatureNotYetSupported: + writeInt32(writer, 4) + case ExecutionErrorObjectTooBig: + writeInt32(writer, 5) + FfiConverterUint64INSTANCE.Write(writer, variant_value.ObjectSize) + FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxObjectSize) + case ExecutionErrorPackageTooBig: + writeInt32(writer, 6) + FfiConverterUint64INSTANCE.Write(writer, variant_value.ObjectSize) + FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxObjectSize) + case ExecutionErrorCircularObjectOwnership: + writeInt32(writer, 7) + FfiConverterObjectIdINSTANCE.Write(writer, variant_value.Object) + case ExecutionErrorInsufficientCoinBalance: + writeInt32(writer, 8) + case ExecutionErrorCoinBalanceOverflow: + writeInt32(writer, 9) + case ExecutionErrorPublishErrorNonZeroAddress: + writeInt32(writer, 10) + case ExecutionErrorIotaMoveVerification: + writeInt32(writer, 11) + case ExecutionErrorMovePrimitiveRuntime: + writeInt32(writer, 12) + FfiConverterOptionalMoveLocationINSTANCE.Write(writer, variant_value.Location) + case ExecutionErrorMoveAbort: + writeInt32(writer, 13) + FfiConverterMoveLocationINSTANCE.Write(writer, variant_value.Location) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Code) + case ExecutionErrorVmVerificationOrDeserialization: + writeInt32(writer, 14) + case ExecutionErrorVmInvariantViolation: + writeInt32(writer, 15) + case ExecutionErrorFunctionNotFound: + writeInt32(writer, 16) + case ExecutionErrorArityMismatch: + writeInt32(writer, 17) + case ExecutionErrorTypeArityMismatch: + writeInt32(writer, 18) + case ExecutionErrorNonEntryFunctionInvoked: + writeInt32(writer, 19) + case ExecutionErrorCommandArgument: + writeInt32(writer, 20) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Argument) + FfiConverterCommandArgumentErrorINSTANCE.Write(writer, variant_value.Kind) + case ExecutionErrorTypeArgument: + writeInt32(writer, 21) + FfiConverterUint16INSTANCE.Write(writer, variant_value.TypeArgument) + FfiConverterTypeArgumentErrorINSTANCE.Write(writer, variant_value.Kind) + case ExecutionErrorUnusedValueWithoutDrop: + writeInt32(writer, 22) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Result) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Subresult) + case ExecutionErrorInvalidPublicFunctionReturnType: + writeInt32(writer, 23) + FfiConverterUint16INSTANCE.Write(writer, variant_value.Index) + case ExecutionErrorInvalidTransferObject: + writeInt32(writer, 24) + case ExecutionErrorEffectsTooLarge: + writeInt32(writer, 25) + FfiConverterUint64INSTANCE.Write(writer, variant_value.CurrentSize) + FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxSize) + case ExecutionErrorPublishUpgradeMissingDependency: + writeInt32(writer, 26) + case ExecutionErrorPublishUpgradeDependencyDowngrade: + writeInt32(writer, 27) + case ExecutionErrorPackageUpgrade: + writeInt32(writer, 28) + FfiConverterPackageUpgradeErrorINSTANCE.Write(writer, variant_value.Kind) + case ExecutionErrorWrittenObjectsTooLarge: + writeInt32(writer, 29) + FfiConverterUint64INSTANCE.Write(writer, variant_value.ObjectSize) + FfiConverterUint64INSTANCE.Write(writer, variant_value.MaxObjectSize) + case ExecutionErrorCertificateDenied: + writeInt32(writer, 30) + case ExecutionErrorIotaMoveVerificationTimeout: + writeInt32(writer, 31) + case ExecutionErrorSharedObjectOperationNotAllowed: + writeInt32(writer, 32) + case ExecutionErrorInputObjectDeleted: + writeInt32(writer, 33) + case ExecutionErrorExecutionCancelledDueToSharedObjectCongestion: + writeInt32(writer, 34) + FfiConverterSequenceObjectIdINSTANCE.Write(writer, variant_value.CongestedObjects) + case ExecutionErrorExecutionCancelledDueToSharedObjectCongestionV2: + writeInt32(writer, 35) + FfiConverterSequenceObjectIdINSTANCE.Write(writer, variant_value.CongestedObjects) + FfiConverterUint64INSTANCE.Write(writer, variant_value.SuggestedGasPrice) + case ExecutionErrorAddressDeniedForCoin: + writeInt32(writer, 36) + FfiConverterAddressINSTANCE.Write(writer, variant_value.Address) + FfiConverterStringINSTANCE.Write(writer, variant_value.CoinType) + case ExecutionErrorCoinTypeGlobalPause: + writeInt32(writer, 37) + FfiConverterStringINSTANCE.Write(writer, variant_value.CoinType) + case ExecutionErrorExecutionCancelledDueToRandomnessUnavailable: + writeInt32(writer, 38) + case ExecutionErrorInvalidLinkage: + writeInt32(writer, 39) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterExecutionError.Write", value)) + } +} + +type FfiDestroyerExecutionError struct {} func (_ FfiDestroyerExecutionError) Destroy(value ExecutionError) { value.Destroy() } + // The status of an executed Transaction // // # BCS @@ -30126,14 +30614,12 @@ func (_ FfiDestroyerExecutionError) Destroy(value ExecutionError) { type ExecutionStatus interface { Destroy() } - // The Transaction successfully executed. type ExecutionStatusSuccess struct { } func (e ExecutionStatusSuccess) Destroy() { } - // The Transaction didn't execute successfully. // // Failed transactions are still committed to the blockchain but any @@ -30141,16 +30627,16 @@ func (e ExecutionStatusSuccess) Destroy() { // executing with the caveat that gas objects are still smashed and gas // usage is still charged. type ExecutionStatusFailure struct { - Error ExecutionError + Error ExecutionError Command *uint64 } func (e ExecutionStatusFailure) Destroy() { - FfiDestroyerExecutionError{}.Destroy(e.Error) - FfiDestroyerOptionalUint64{}.Destroy(e.Command) + FfiDestroyerExecutionError{}.Destroy(e.Error); + FfiDestroyerOptionalUint64{}.Destroy(e.Command); } -type FfiConverterExecutionStatus struct{} +type FfiConverterExecutionStatus struct {} var FfiConverterExecutionStatusINSTANCE = FfiConverterExecutionStatus{} @@ -30163,50 +30649,52 @@ func (c FfiConverterExecutionStatus) Lower(value ExecutionStatus) C.RustBuffer { } func (FfiConverterExecutionStatus) Read(reader io.Reader) ExecutionStatus { id := readInt32(reader) - switch id { - case 1: - return ExecutionStatusSuccess{} - case 2: - return ExecutionStatusFailure{ - FfiConverterExecutionErrorINSTANCE.Read(reader), - FfiConverterOptionalUint64INSTANCE.Read(reader), - } - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterExecutionStatus.Read()", id)) + switch (id) { + case 1: + return ExecutionStatusSuccess{ + }; + case 2: + return ExecutionStatusFailure{ + FfiConverterExecutionErrorINSTANCE.Read(reader), + FfiConverterOptionalUint64INSTANCE.Read(reader), + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterExecutionStatus.Read()", id)); } } func (FfiConverterExecutionStatus) Write(writer io.Writer, value ExecutionStatus) { switch variant_value := value.(type) { - case ExecutionStatusSuccess: - writeInt32(writer, 1) - case ExecutionStatusFailure: - writeInt32(writer, 2) - FfiConverterExecutionErrorINSTANCE.Write(writer, variant_value.Error) - FfiConverterOptionalUint64INSTANCE.Write(writer, variant_value.Command) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterExecutionStatus.Write", value)) + case ExecutionStatusSuccess: + writeInt32(writer, 1) + case ExecutionStatusFailure: + writeInt32(writer, 2) + FfiConverterExecutionErrorINSTANCE.Write(writer, variant_value.Error) + FfiConverterOptionalUint64INSTANCE.Write(writer, variant_value.Command) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterExecutionStatus.Write", value)) } } -type FfiDestroyerExecutionStatus struct{} +type FfiDestroyerExecutionStatus struct {} func (_ FfiDestroyerExecutionStatus) Destroy(value ExecutionStatus) { value.Destroy() } + type Feature uint const ( - FeatureAnalytics Feature = 1 - FeatureCoins Feature = 2 + FeatureAnalytics Feature = 1 + FeatureCoins Feature = 2 FeatureDynamicFields Feature = 3 FeatureSubscriptions Feature = 4 - FeatureSystemState Feature = 5 + FeatureSystemState Feature = 5 ) -type FfiConverterFeature struct{} +type FfiConverterFeature struct {} var FfiConverterFeatureINSTANCE = FfiConverterFeature{} @@ -30226,11 +30714,12 @@ func (FfiConverterFeature) Write(writer io.Writer, value Feature) { writeInt32(writer, int32(value)) } -type FfiDestroyerFeature struct{} +type FfiDestroyerFeature struct {} func (_ FfiDestroyerFeature) Destroy(value Feature) { } + // Defines what happened to an ObjectId during execution // // # BCS @@ -30249,12 +30738,12 @@ func (_ FfiDestroyerFeature) Destroy(value Feature) { type IdOperation uint const ( - IdOperationNone IdOperation = 1 + IdOperationNone IdOperation = 1 IdOperationCreated IdOperation = 2 IdOperationDeleted IdOperation = 3 ) -type FfiConverterIdOperation struct{} +type FfiConverterIdOperation struct {} var FfiConverterIdOperationINSTANCE = FfiConverterIdOperation{} @@ -30274,21 +30763,22 @@ func (FfiConverterIdOperation) Write(writer io.Writer, value IdOperation) { writeInt32(writer, int32(value)) } -type FfiDestroyerIdOperation struct{} +type FfiDestroyerIdOperation struct {} func (_ FfiDestroyerIdOperation) Destroy(value IdOperation) { } + type MoveAbility uint const ( - MoveAbilityCopy MoveAbility = 1 - MoveAbilityDrop MoveAbility = 2 - MoveAbilityKey MoveAbility = 3 + MoveAbilityCopy MoveAbility = 1 + MoveAbilityDrop MoveAbility = 2 + MoveAbilityKey MoveAbility = 3 MoveAbilityStore MoveAbility = 4 ) -type FfiConverterMoveAbility struct{} +type FfiConverterMoveAbility struct {} var FfiConverterMoveAbilityINSTANCE = FfiConverterMoveAbility{} @@ -30308,20 +30798,21 @@ func (FfiConverterMoveAbility) Write(writer io.Writer, value MoveAbility) { writeInt32(writer, int32(value)) } -type FfiDestroyerMoveAbility struct{} +type FfiDestroyerMoveAbility struct {} func (_ FfiDestroyerMoveAbility) Destroy(value MoveAbility) { } + type MoveVisibility uint const ( - MoveVisibilityPublic MoveVisibility = 1 + MoveVisibilityPublic MoveVisibility = 1 MoveVisibilityPrivate MoveVisibility = 2 - MoveVisibilityFriend MoveVisibility = 3 + MoveVisibilityFriend MoveVisibility = 3 ) -type FfiConverterMoveVisibility struct{} +type FfiConverterMoveVisibility struct {} var FfiConverterMoveVisibilityINSTANCE = FfiConverterMoveVisibility{} @@ -30341,21 +30832,22 @@ func (FfiConverterMoveVisibility) Write(writer io.Writer, value MoveVisibility) writeInt32(writer, int32(value)) } -type FfiDestroyerMoveVisibility struct{} +type FfiDestroyerMoveVisibility struct {} func (_ FfiDestroyerMoveVisibility) Destroy(value MoveVisibility) { } + // Two different view options for a name. // `At` -> `test@example` | `Dot` -> `test.example.iota` type NameFormat uint const ( - NameFormatAt NameFormat = 1 + NameFormatAt NameFormat = 1 NameFormatDot NameFormat = 2 ) -type FfiConverterNameFormat struct{} +type FfiConverterNameFormat struct {} var FfiConverterNameFormatINSTANCE = FfiConverterNameFormat{} @@ -30375,11 +30867,12 @@ func (FfiConverterNameFormat) Write(writer io.Writer, value NameFormat) { writeInt32(writer, int32(value)) } -type FfiDestroyerNameFormat struct{} +type FfiDestroyerNameFormat struct {} func (_ FfiDestroyerNameFormat) Destroy(value NameFormat) { } + // State of an object prior to execution // // If an object exists (at root-level) in the store prior to this transaction, @@ -30404,21 +30897,20 @@ type ObjectInMissing struct { func (e ObjectInMissing) Destroy() { } - // The old version, digest and owner. type ObjectInData struct { Version uint64 - Digest *Digest - Owner *Owner + Digest *Digest + Owner *Owner } func (e ObjectInData) Destroy() { - FfiDestroyerUint64{}.Destroy(e.Version) - FfiDestroyerDigest{}.Destroy(e.Digest) - FfiDestroyerOwner{}.Destroy(e.Owner) + FfiDestroyerUint64{}.Destroy(e.Version); + FfiDestroyerDigest{}.Destroy(e.Digest); + FfiDestroyerOwner{}.Destroy(e.Owner); } -type FfiConverterObjectIn struct{} +type FfiConverterObjectIn struct {} var FfiConverterObjectInINSTANCE = FfiConverterObjectIn{} @@ -30431,41 +30923,43 @@ func (c FfiConverterObjectIn) Lower(value ObjectIn) C.RustBuffer { } func (FfiConverterObjectIn) Read(reader io.Reader) ObjectIn { id := readInt32(reader) - switch id { - case 1: - return ObjectInMissing{} - case 2: - return ObjectInData{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterDigestINSTANCE.Read(reader), - FfiConverterOwnerINSTANCE.Read(reader), - } - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterObjectIn.Read()", id)) + switch (id) { + case 1: + return ObjectInMissing{ + }; + case 2: + return ObjectInData{ + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterDigestINSTANCE.Read(reader), + FfiConverterOwnerINSTANCE.Read(reader), + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterObjectIn.Read()", id)); } } func (FfiConverterObjectIn) Write(writer io.Writer, value ObjectIn) { switch variant_value := value.(type) { - case ObjectInMissing: - writeInt32(writer, 1) - case ObjectInData: - writeInt32(writer, 2) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) - FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) - FfiConverterOwnerINSTANCE.Write(writer, variant_value.Owner) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterObjectIn.Write", value)) + case ObjectInMissing: + writeInt32(writer, 1) + case ObjectInData: + writeInt32(writer, 2) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) + FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) + FfiConverterOwnerINSTANCE.Write(writer, variant_value.Owner) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterObjectIn.Write", value)) } } -type FfiDestroyerObjectIn struct{} +type FfiDestroyerObjectIn struct {} func (_ FfiDestroyerObjectIn) Destroy(value ObjectIn) { value.Destroy() } + // State of an object after execution // // # BCS @@ -30477,6 +30971,7 @@ func (_ FfiDestroyerObjectIn) Destroy(value ObjectIn) { // =/ object-out-object-write // =/ object-out-package-write // +// // object-out-missing = %x00 // object-out-object-write = %x01 digest owner // object-out-package-write = %x02 version digest @@ -30484,38 +30979,35 @@ func (_ FfiDestroyerObjectIn) Destroy(value ObjectIn) { type ObjectOut interface { Destroy() } - // Same definition as in ObjectIn. type ObjectOutMissing struct { } func (e ObjectOutMissing) Destroy() { } - // Any written object, including all of mutated, created, unwrapped today. type ObjectOutObjectWrite struct { Digest *Digest - Owner *Owner + Owner *Owner } func (e ObjectOutObjectWrite) Destroy() { - FfiDestroyerDigest{}.Destroy(e.Digest) - FfiDestroyerOwner{}.Destroy(e.Owner) + FfiDestroyerDigest{}.Destroy(e.Digest); + FfiDestroyerOwner{}.Destroy(e.Owner); } - // Packages writes need to be tracked separately with version because // we don't use lamport version for package publish and upgrades. type ObjectOutPackageWrite struct { Version uint64 - Digest *Digest + Digest *Digest } func (e ObjectOutPackageWrite) Destroy() { - FfiDestroyerUint64{}.Destroy(e.Version) - FfiDestroyerDigest{}.Destroy(e.Digest) + FfiDestroyerUint64{}.Destroy(e.Version); + FfiDestroyerDigest{}.Destroy(e.Digest); } -type FfiConverterObjectOut struct{} +type FfiConverterObjectOut struct {} var FfiConverterObjectOutINSTANCE = FfiConverterObjectOut{} @@ -30528,48 +31020,50 @@ func (c FfiConverterObjectOut) Lower(value ObjectOut) C.RustBuffer { } func (FfiConverterObjectOut) Read(reader io.Reader) ObjectOut { id := readInt32(reader) - switch id { - case 1: - return ObjectOutMissing{} - case 2: - return ObjectOutObjectWrite{ - FfiConverterDigestINSTANCE.Read(reader), - FfiConverterOwnerINSTANCE.Read(reader), - } - case 3: - return ObjectOutPackageWrite{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterDigestINSTANCE.Read(reader), - } - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterObjectOut.Read()", id)) + switch (id) { + case 1: + return ObjectOutMissing{ + }; + case 2: + return ObjectOutObjectWrite{ + FfiConverterDigestINSTANCE.Read(reader), + FfiConverterOwnerINSTANCE.Read(reader), + }; + case 3: + return ObjectOutPackageWrite{ + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterDigestINSTANCE.Read(reader), + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterObjectOut.Read()", id)); } } func (FfiConverterObjectOut) Write(writer io.Writer, value ObjectOut) { switch variant_value := value.(type) { - case ObjectOutMissing: - writeInt32(writer, 1) - case ObjectOutObjectWrite: - writeInt32(writer, 2) - FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) - FfiConverterOwnerINSTANCE.Write(writer, variant_value.Owner) - case ObjectOutPackageWrite: - writeInt32(writer, 3) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) - FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterObjectOut.Write", value)) + case ObjectOutMissing: + writeInt32(writer, 1) + case ObjectOutObjectWrite: + writeInt32(writer, 2) + FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) + FfiConverterOwnerINSTANCE.Write(writer, variant_value.Owner) + case ObjectOutPackageWrite: + writeInt32(writer, 3) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) + FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterObjectOut.Write", value)) } } -type FfiDestroyerObjectOut struct{} +type FfiDestroyerObjectOut struct {} func (_ FfiDestroyerObjectOut) Destroy(value ObjectOut) { value.Destroy() } + // An error with a upgrading a package // // # BCS @@ -30594,62 +31088,56 @@ func (_ FfiDestroyerObjectOut) Destroy(value ObjectOut) { type PackageUpgradeError interface { Destroy() } - // Unable to fetch package type PackageUpgradeErrorUnableToFetchPackage struct { PackageId *ObjectId } func (e PackageUpgradeErrorUnableToFetchPackage) Destroy() { - FfiDestroyerObjectId{}.Destroy(e.PackageId) + FfiDestroyerObjectId{}.Destroy(e.PackageId); } - // Object is not a package type PackageUpgradeErrorNotAPackage struct { ObjectId *ObjectId } func (e PackageUpgradeErrorNotAPackage) Destroy() { - FfiDestroyerObjectId{}.Destroy(e.ObjectId) + FfiDestroyerObjectId{}.Destroy(e.ObjectId); } - // Package upgrade is incompatible with previous version type PackageUpgradeErrorIncompatibleUpgrade struct { } func (e PackageUpgradeErrorIncompatibleUpgrade) Destroy() { } - // Digest in upgrade ticket and computed digest differ type PackageUpgradeErrorDigestDoesNotMatch struct { Digest *Digest } func (e PackageUpgradeErrorDigestDoesNotMatch) Destroy() { - FfiDestroyerDigest{}.Destroy(e.Digest) + FfiDestroyerDigest{}.Destroy(e.Digest); } - // Upgrade policy is not valid type PackageUpgradeErrorUnknownUpgradePolicy struct { Policy uint8 } func (e PackageUpgradeErrorUnknownUpgradePolicy) Destroy() { - FfiDestroyerUint8{}.Destroy(e.Policy) + FfiDestroyerUint8{}.Destroy(e.Policy); } - // PackageId does not matach PackageId in upgrade ticket type PackageUpgradeErrorPackageIdDoesNotMatch struct { PackageId *ObjectId - TicketId *ObjectId + TicketId *ObjectId } func (e PackageUpgradeErrorPackageIdDoesNotMatch) Destroy() { - FfiDestroyerObjectId{}.Destroy(e.PackageId) - FfiDestroyerObjectId{}.Destroy(e.TicketId) + FfiDestroyerObjectId{}.Destroy(e.PackageId); + FfiDestroyerObjectId{}.Destroy(e.TicketId); } -type FfiConverterPackageUpgradeError struct{} +type FfiConverterPackageUpgradeError struct {} var FfiConverterPackageUpgradeErrorINSTANCE = FfiConverterPackageUpgradeError{} @@ -30662,67 +31150,67 @@ func (c FfiConverterPackageUpgradeError) Lower(value PackageUpgradeError) C.Rust } func (FfiConverterPackageUpgradeError) Read(reader io.Reader) PackageUpgradeError { id := readInt32(reader) - switch id { - case 1: - return PackageUpgradeErrorUnableToFetchPackage{ - FfiConverterObjectIdINSTANCE.Read(reader), - } - case 2: - return PackageUpgradeErrorNotAPackage{ - FfiConverterObjectIdINSTANCE.Read(reader), - } - case 3: - return PackageUpgradeErrorIncompatibleUpgrade{} - case 4: - return PackageUpgradeErrorDigestDoesNotMatch{ - FfiConverterDigestINSTANCE.Read(reader), - } - case 5: - return PackageUpgradeErrorUnknownUpgradePolicy{ - FfiConverterUint8INSTANCE.Read(reader), - } - case 6: - return PackageUpgradeErrorPackageIdDoesNotMatch{ - FfiConverterObjectIdINSTANCE.Read(reader), - FfiConverterObjectIdINSTANCE.Read(reader), - } - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterPackageUpgradeError.Read()", id)) + switch (id) { + case 1: + return PackageUpgradeErrorUnableToFetchPackage{ + FfiConverterObjectIdINSTANCE.Read(reader), + }; + case 2: + return PackageUpgradeErrorNotAPackage{ + FfiConverterObjectIdINSTANCE.Read(reader), + }; + case 3: + return PackageUpgradeErrorIncompatibleUpgrade{ + }; + case 4: + return PackageUpgradeErrorDigestDoesNotMatch{ + FfiConverterDigestINSTANCE.Read(reader), + }; + case 5: + return PackageUpgradeErrorUnknownUpgradePolicy{ + FfiConverterUint8INSTANCE.Read(reader), + }; + case 6: + return PackageUpgradeErrorPackageIdDoesNotMatch{ + FfiConverterObjectIdINSTANCE.Read(reader), + FfiConverterObjectIdINSTANCE.Read(reader), + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterPackageUpgradeError.Read()", id)); } } func (FfiConverterPackageUpgradeError) Write(writer io.Writer, value PackageUpgradeError) { switch variant_value := value.(type) { - case PackageUpgradeErrorUnableToFetchPackage: - writeInt32(writer, 1) - FfiConverterObjectIdINSTANCE.Write(writer, variant_value.PackageId) - case PackageUpgradeErrorNotAPackage: - writeInt32(writer, 2) - FfiConverterObjectIdINSTANCE.Write(writer, variant_value.ObjectId) - case PackageUpgradeErrorIncompatibleUpgrade: - writeInt32(writer, 3) - case PackageUpgradeErrorDigestDoesNotMatch: - writeInt32(writer, 4) - FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) - case PackageUpgradeErrorUnknownUpgradePolicy: - writeInt32(writer, 5) - FfiConverterUint8INSTANCE.Write(writer, variant_value.Policy) - case PackageUpgradeErrorPackageIdDoesNotMatch: - writeInt32(writer, 6) - FfiConverterObjectIdINSTANCE.Write(writer, variant_value.PackageId) - FfiConverterObjectIdINSTANCE.Write(writer, variant_value.TicketId) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterPackageUpgradeError.Write", value)) - } -} - -type FfiDestroyerPackageUpgradeError struct{} + case PackageUpgradeErrorUnableToFetchPackage: + writeInt32(writer, 1) + FfiConverterObjectIdINSTANCE.Write(writer, variant_value.PackageId) + case PackageUpgradeErrorNotAPackage: + writeInt32(writer, 2) + FfiConverterObjectIdINSTANCE.Write(writer, variant_value.ObjectId) + case PackageUpgradeErrorIncompatibleUpgrade: + writeInt32(writer, 3) + case PackageUpgradeErrorDigestDoesNotMatch: + writeInt32(writer, 4) + FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) + case PackageUpgradeErrorUnknownUpgradePolicy: + writeInt32(writer, 5) + FfiConverterUint8INSTANCE.Write(writer, variant_value.Policy) + case PackageUpgradeErrorPackageIdDoesNotMatch: + writeInt32(writer, 6) + FfiConverterObjectIdINSTANCE.Write(writer, variant_value.PackageId) + FfiConverterObjectIdINSTANCE.Write(writer, variant_value.TicketId) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterPackageUpgradeError.Write", value)) + } +} + +type FfiDestroyerPackageUpgradeError struct {} func (_ FfiDestroyerPackageUpgradeError) Destroy(value PackageUpgradeError) { value.Destroy() } - type SdkFfiError struct { err error } @@ -30752,14 +31240,15 @@ var ErrSdkFfiErrorGeneric = fmt.Errorf("SdkFfiErrorGeneric") type SdkFfiErrorGeneric struct { message string } - -func NewSdkFfiErrorGeneric() *SdkFfiError { - return &SdkFfiError{err: &SdkFfiErrorGeneric{}} +func NewSdkFfiErrorGeneric( +) *SdkFfiError { + return &SdkFfiError { err: &SdkFfiErrorGeneric {} } } func (e SdkFfiErrorGeneric) destroy() { } + func (err SdkFfiErrorGeneric) Error() string { return fmt.Sprintf("Generic: %s", err.message) } @@ -30786,35 +31275,38 @@ func (c FfiConverterSdkFfiError) Read(reader io.Reader) *SdkFfiError { message := FfiConverterStringINSTANCE.Read(reader) switch errorID { case 1: - return &SdkFfiError{&SdkFfiErrorGeneric{message}} + return &SdkFfiError{ &SdkFfiErrorGeneric{message}} default: panic(fmt.Sprintf("Unknown error code %d in FfiConverterSdkFfiError.Read()", errorID)) } + } func (c FfiConverterSdkFfiError) Write(writer io.Writer, value *SdkFfiError) { switch variantValue := value.err.(type) { - case *SdkFfiErrorGeneric: - writeInt32(writer, 1) - default: - _ = variantValue - panic(fmt.Sprintf("invalid error value `%v` in FfiConverterSdkFfiError.Write", value)) + case *SdkFfiErrorGeneric: + writeInt32(writer, 1) + default: + _ = variantValue + panic(fmt.Sprintf("invalid error value `%v` in FfiConverterSdkFfiError.Write", value)) } } -type FfiDestroyerSdkFfiError struct{} +type FfiDestroyerSdkFfiError struct {} func (_ FfiDestroyerSdkFfiError) Destroy(value *SdkFfiError) { switch variantValue := value.err.(type) { - case SdkFfiErrorGeneric: - variantValue.destroy() - default: - _ = variantValue - panic(fmt.Sprintf("invalid error value `%v` in FfiDestroyerSdkFfiError.Destroy", value)) + case SdkFfiErrorGeneric: + variantValue.destroy() + default: + _ = variantValue + panic(fmt.Sprintf("invalid error value `%v` in FfiDestroyerSdkFfiError.Destroy", value)) } } + + // Flag use to disambiguate the signature schemes supported by IOTA. // // # BCS @@ -30835,16 +31327,16 @@ func (_ FfiDestroyerSdkFfiError) Destroy(value *SdkFfiError) { type SignatureScheme uint const ( - SignatureSchemeEd25519 SignatureScheme = 1 + SignatureSchemeEd25519 SignatureScheme = 1 SignatureSchemeSecp256k1 SignatureScheme = 2 SignatureSchemeSecp256r1 SignatureScheme = 3 - SignatureSchemeMultisig SignatureScheme = 4 - SignatureSchemeBls12381 SignatureScheme = 5 - SignatureSchemeZkLogin SignatureScheme = 6 - SignatureSchemePasskey SignatureScheme = 7 + SignatureSchemeMultisig SignatureScheme = 4 + SignatureSchemeBls12381 SignatureScheme = 5 + SignatureSchemeZkLogin SignatureScheme = 6 + SignatureSchemePasskey SignatureScheme = 7 ) -type FfiConverterSignatureScheme struct{} +type FfiConverterSignatureScheme struct {} var FfiConverterSignatureSchemeINSTANCE = FfiConverterSignatureScheme{} @@ -30864,44 +31356,42 @@ func (FfiConverterSignatureScheme) Write(writer io.Writer, value SignatureScheme writeInt32(writer, int32(value)) } -type FfiDestroyerSignatureScheme struct{} +type FfiDestroyerSignatureScheme struct {} func (_ FfiDestroyerSignatureScheme) Destroy(value SignatureScheme) { } + // A transaction argument used in programmable transactions. type TransactionArgument interface { Destroy() } - // Reference to the gas coin. type TransactionArgumentGasCoin struct { } func (e TransactionArgumentGasCoin) Destroy() { } - // An input to the programmable transaction block. type TransactionArgumentInput struct { Ix uint32 } func (e TransactionArgumentInput) Destroy() { - FfiDestroyerUint32{}.Destroy(e.Ix) + FfiDestroyerUint32{}.Destroy(e.Ix); } - // The result of another transaction command. type TransactionArgumentResult struct { Cmd uint32 - Ix *uint32 + Ix *uint32 } func (e TransactionArgumentResult) Destroy() { - FfiDestroyerUint32{}.Destroy(e.Cmd) - FfiDestroyerOptionalUint32{}.Destroy(e.Ix) + FfiDestroyerUint32{}.Destroy(e.Cmd); + FfiDestroyerOptionalUint32{}.Destroy(e.Ix); } -type FfiConverterTransactionArgument struct{} +type FfiConverterTransactionArgument struct {} var FfiConverterTransactionArgumentINSTANCE = FfiConverterTransactionArgument{} @@ -30914,59 +31404,61 @@ func (c FfiConverterTransactionArgument) Lower(value TransactionArgument) C.Rust } func (FfiConverterTransactionArgument) Read(reader io.Reader) TransactionArgument { id := readInt32(reader) - switch id { - case 1: - return TransactionArgumentGasCoin{} - case 2: - return TransactionArgumentInput{ - FfiConverterUint32INSTANCE.Read(reader), - } - case 3: - return TransactionArgumentResult{ - FfiConverterUint32INSTANCE.Read(reader), - FfiConverterOptionalUint32INSTANCE.Read(reader), - } - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterTransactionArgument.Read()", id)) + switch (id) { + case 1: + return TransactionArgumentGasCoin{ + }; + case 2: + return TransactionArgumentInput{ + FfiConverterUint32INSTANCE.Read(reader), + }; + case 3: + return TransactionArgumentResult{ + FfiConverterUint32INSTANCE.Read(reader), + FfiConverterOptionalUint32INSTANCE.Read(reader), + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterTransactionArgument.Read()", id)); } } func (FfiConverterTransactionArgument) Write(writer io.Writer, value TransactionArgument) { switch variant_value := value.(type) { - case TransactionArgumentGasCoin: - writeInt32(writer, 1) - case TransactionArgumentInput: - writeInt32(writer, 2) - FfiConverterUint32INSTANCE.Write(writer, variant_value.Ix) - case TransactionArgumentResult: - writeInt32(writer, 3) - FfiConverterUint32INSTANCE.Write(writer, variant_value.Cmd) - FfiConverterOptionalUint32INSTANCE.Write(writer, variant_value.Ix) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterTransactionArgument.Write", value)) + case TransactionArgumentGasCoin: + writeInt32(writer, 1) + case TransactionArgumentInput: + writeInt32(writer, 2) + FfiConverterUint32INSTANCE.Write(writer, variant_value.Ix) + case TransactionArgumentResult: + writeInt32(writer, 3) + FfiConverterUint32INSTANCE.Write(writer, variant_value.Cmd) + FfiConverterOptionalUint32INSTANCE.Write(writer, variant_value.Ix) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterTransactionArgument.Write", value)) } } -type FfiDestroyerTransactionArgument struct{} +type FfiDestroyerTransactionArgument struct {} func (_ FfiDestroyerTransactionArgument) Destroy(value TransactionArgument) { value.Destroy() } + type TransactionBlockKindInput uint const ( - TransactionBlockKindInputSystemTx TransactionBlockKindInput = 1 - TransactionBlockKindInputProgrammableTx TransactionBlockKindInput = 2 - TransactionBlockKindInputGenesis TransactionBlockKindInput = 3 - TransactionBlockKindInputConsensusCommitPrologueV1 TransactionBlockKindInput = 4 + TransactionBlockKindInputSystemTx TransactionBlockKindInput = 1 + TransactionBlockKindInputProgrammableTx TransactionBlockKindInput = 2 + TransactionBlockKindInputGenesis TransactionBlockKindInput = 3 + TransactionBlockKindInputConsensusCommitPrologueV1 TransactionBlockKindInput = 4 TransactionBlockKindInputAuthenticatorStateUpdateV1 TransactionBlockKindInput = 5 - TransactionBlockKindInputRandomnessStateUpdate TransactionBlockKindInput = 6 - TransactionBlockKindInputEndOfEpochTx TransactionBlockKindInput = 7 + TransactionBlockKindInputRandomnessStateUpdate TransactionBlockKindInput = 6 + TransactionBlockKindInputEndOfEpochTx TransactionBlockKindInput = 7 ) -type FfiConverterTransactionBlockKindInput struct{} +type FfiConverterTransactionBlockKindInput struct {} var FfiConverterTransactionBlockKindInputINSTANCE = FfiConverterTransactionBlockKindInput{} @@ -30986,11 +31478,12 @@ func (FfiConverterTransactionBlockKindInput) Write(writer io.Writer, value Trans writeInt32(writer, int32(value)) } -type FfiDestroyerTransactionBlockKindInput struct{} +type FfiDestroyerTransactionBlockKindInput struct {} func (_ FfiDestroyerTransactionBlockKindInput) Destroy(value TransactionBlockKindInput) { } + // A TTL for a transaction // // # BCS @@ -31004,14 +31497,12 @@ func (_ FfiDestroyerTransactionBlockKindInput) Destroy(value TransactionBlockKin type TransactionExpiration interface { Destroy() } - // The transaction has no expiration type TransactionExpirationNone struct { } func (e TransactionExpirationNone) Destroy() { } - // Validators wont sign a transaction unless the expiration Epoch // is greater than or equal to the current epoch type TransactionExpirationEpoch struct { @@ -31019,10 +31510,10 @@ type TransactionExpirationEpoch struct { } func (e TransactionExpirationEpoch) Destroy() { - FfiDestroyerUint64{}.Destroy(e.Field0) + FfiDestroyerUint64{}.Destroy(e.Field0); } -type FfiConverterTransactionExpiration struct{} +type FfiConverterTransactionExpiration struct {} var FfiConverterTransactionExpirationINSTANCE = FfiConverterTransactionExpiration{} @@ -31035,37 +31526,39 @@ func (c FfiConverterTransactionExpiration) Lower(value TransactionExpiration) C. } func (FfiConverterTransactionExpiration) Read(reader io.Reader) TransactionExpiration { id := readInt32(reader) - switch id { - case 1: - return TransactionExpirationNone{} - case 2: - return TransactionExpirationEpoch{ - FfiConverterUint64INSTANCE.Read(reader), - } - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterTransactionExpiration.Read()", id)) + switch (id) { + case 1: + return TransactionExpirationNone{ + }; + case 2: + return TransactionExpirationEpoch{ + FfiConverterUint64INSTANCE.Read(reader), + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterTransactionExpiration.Read()", id)); } } func (FfiConverterTransactionExpiration) Write(writer io.Writer, value TransactionExpiration) { switch variant_value := value.(type) { - case TransactionExpirationNone: - writeInt32(writer, 1) - case TransactionExpirationEpoch: - writeInt32(writer, 2) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Field0) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterTransactionExpiration.Write", value)) + case TransactionExpirationNone: + writeInt32(writer, 1) + case TransactionExpirationEpoch: + writeInt32(writer, 2) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Field0) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterTransactionExpiration.Write", value)) } } -type FfiDestroyerTransactionExpiration struct{} +type FfiDestroyerTransactionExpiration struct {} func (_ FfiDestroyerTransactionExpiration) Destroy(value TransactionExpiration) { value.Destroy() } + // An error with a type argument // // # BCS @@ -31086,7 +31579,7 @@ const ( TypeArgumentErrorConstraintNotSatisfied TypeArgumentError = 2 ) -type FfiConverterTypeArgumentError struct{} +type FfiConverterTypeArgumentError struct {} var FfiConverterTypeArgumentErrorINSTANCE = FfiConverterTypeArgumentError{} @@ -31106,11 +31599,12 @@ func (FfiConverterTypeArgumentError) Write(writer io.Writer, value TypeArgumentE writeInt32(writer, int32(value)) } -type FfiDestroyerTypeArgumentError struct{} +type FfiDestroyerTypeArgumentError struct {} func (_ FfiDestroyerTypeArgumentError) Destroy(value TypeArgumentError) { } + // Type of unchanged shared object // // # BCS @@ -31133,38 +31627,34 @@ func (_ FfiDestroyerTypeArgumentError) Destroy(value TypeArgumentError) { type UnchangedSharedKind interface { Destroy() } - // Read-only shared objects from the input. We don't really need // ObjectDigest for protocol correctness, but it will make it easier to // verify untrusted read. type UnchangedSharedKindReadOnlyRoot struct { Version uint64 - Digest *Digest + Digest *Digest } func (e UnchangedSharedKindReadOnlyRoot) Destroy() { - FfiDestroyerUint64{}.Destroy(e.Version) - FfiDestroyerDigest{}.Destroy(e.Digest) + FfiDestroyerUint64{}.Destroy(e.Version); + FfiDestroyerDigest{}.Destroy(e.Digest); } - // Deleted shared objects that appear mutably/owned in the input. type UnchangedSharedKindMutateDeleted struct { Version uint64 } func (e UnchangedSharedKindMutateDeleted) Destroy() { - FfiDestroyerUint64{}.Destroy(e.Version) + FfiDestroyerUint64{}.Destroy(e.Version); } - // Deleted shared objects that appear as read-only in the input. type UnchangedSharedKindReadDeleted struct { Version uint64 } func (e UnchangedSharedKindReadDeleted) Destroy() { - FfiDestroyerUint64{}.Destroy(e.Version) + FfiDestroyerUint64{}.Destroy(e.Version); } - // Shared objects in cancelled transaction. The sequence number embed // cancellation reason. type UnchangedSharedKindCancelled struct { @@ -31172,9 +31662,8 @@ type UnchangedSharedKindCancelled struct { } func (e UnchangedSharedKindCancelled) Destroy() { - FfiDestroyerUint64{}.Destroy(e.Version) + FfiDestroyerUint64{}.Destroy(e.Version); } - // Read of a per-epoch config object that should remain the same during an // epoch. type UnchangedSharedKindPerEpochConfig struct { @@ -31183,7 +31672,7 @@ type UnchangedSharedKindPerEpochConfig struct { func (e UnchangedSharedKindPerEpochConfig) Destroy() { } -type FfiConverterUnchangedSharedKind struct{} +type FfiConverterUnchangedSharedKind struct {} var FfiConverterUnchangedSharedKindINSTANCE = FfiConverterUnchangedSharedKind{} @@ -31196,55 +31685,56 @@ func (c FfiConverterUnchangedSharedKind) Lower(value UnchangedSharedKind) C.Rust } func (FfiConverterUnchangedSharedKind) Read(reader io.Reader) UnchangedSharedKind { id := readInt32(reader) - switch id { - case 1: - return UnchangedSharedKindReadOnlyRoot{ - FfiConverterUint64INSTANCE.Read(reader), - FfiConverterDigestINSTANCE.Read(reader), - } - case 2: - return UnchangedSharedKindMutateDeleted{ - FfiConverterUint64INSTANCE.Read(reader), - } - case 3: - return UnchangedSharedKindReadDeleted{ - FfiConverterUint64INSTANCE.Read(reader), - } - case 4: - return UnchangedSharedKindCancelled{ - FfiConverterUint64INSTANCE.Read(reader), - } - case 5: - return UnchangedSharedKindPerEpochConfig{} - default: - panic(fmt.Sprintf("invalid enum value %v in FfiConverterUnchangedSharedKind.Read()", id)) + switch (id) { + case 1: + return UnchangedSharedKindReadOnlyRoot{ + FfiConverterUint64INSTANCE.Read(reader), + FfiConverterDigestINSTANCE.Read(reader), + }; + case 2: + return UnchangedSharedKindMutateDeleted{ + FfiConverterUint64INSTANCE.Read(reader), + }; + case 3: + return UnchangedSharedKindReadDeleted{ + FfiConverterUint64INSTANCE.Read(reader), + }; + case 4: + return UnchangedSharedKindCancelled{ + FfiConverterUint64INSTANCE.Read(reader), + }; + case 5: + return UnchangedSharedKindPerEpochConfig{ + }; + default: + panic(fmt.Sprintf("invalid enum value %v in FfiConverterUnchangedSharedKind.Read()", id)); } } func (FfiConverterUnchangedSharedKind) Write(writer io.Writer, value UnchangedSharedKind) { switch variant_value := value.(type) { - case UnchangedSharedKindReadOnlyRoot: - writeInt32(writer, 1) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) - FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) - case UnchangedSharedKindMutateDeleted: - writeInt32(writer, 2) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) - case UnchangedSharedKindReadDeleted: - writeInt32(writer, 3) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) - case UnchangedSharedKindCancelled: - writeInt32(writer, 4) - FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) - case UnchangedSharedKindPerEpochConfig: - writeInt32(writer, 5) - default: - _ = variant_value - panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterUnchangedSharedKind.Write", value)) - } -} - -type FfiDestroyerUnchangedSharedKind struct{} + case UnchangedSharedKindReadOnlyRoot: + writeInt32(writer, 1) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) + FfiConverterDigestINSTANCE.Write(writer, variant_value.Digest) + case UnchangedSharedKindMutateDeleted: + writeInt32(writer, 2) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) + case UnchangedSharedKindReadDeleted: + writeInt32(writer, 3) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) + case UnchangedSharedKindCancelled: + writeInt32(writer, 4) + FfiConverterUint64INSTANCE.Write(writer, variant_value.Version) + case UnchangedSharedKindPerEpochConfig: + writeInt32(writer, 5) + default: + _ = variant_value + panic(fmt.Sprintf("invalid enum value `%v` in FfiConverterUnchangedSharedKind.Write", value)) + } +} + +type FfiDestroyerUnchangedSharedKind struct {} func (_ FfiDestroyerUnchangedSharedKind) Destroy(value UnchangedSharedKind) { value.Destroy() @@ -31279,7 +31769,7 @@ func (_ FfiConverterOptionalUint32) Write(writer io.Writer, value *uint32) { } } -type FfiDestroyerOptionalUint32 struct{} +type FfiDestroyerOptionalUint32 struct {} func (_ FfiDestroyerOptionalUint32) Destroy(value *uint32) { if value != nil { @@ -31316,7 +31806,7 @@ func (_ FfiConverterOptionalInt32) Write(writer io.Writer, value *int32) { } } -type FfiDestroyerOptionalInt32 struct{} +type FfiDestroyerOptionalInt32 struct {} func (_ FfiDestroyerOptionalInt32) Destroy(value *int32) { if value != nil { @@ -31353,7 +31843,7 @@ func (_ FfiConverterOptionalUint64) Write(writer io.Writer, value *uint64) { } } -type FfiDestroyerOptionalUint64 struct{} +type FfiDestroyerOptionalUint64 struct {} func (_ FfiDestroyerOptionalUint64) Destroy(value *uint64) { if value != nil { @@ -31390,7 +31880,7 @@ func (_ FfiConverterOptionalString) Write(writer io.Writer, value *string) { } } -type FfiDestroyerOptionalString struct{} +type FfiDestroyerOptionalString struct {} func (_ FfiDestroyerOptionalString) Destroy(value *string) { if value != nil { @@ -31427,7 +31917,7 @@ func (_ FfiConverterOptionalBytes) Write(writer io.Writer, value *[]byte) { } } -type FfiDestroyerOptionalBytes struct{} +type FfiDestroyerOptionalBytes struct {} func (_ FfiDestroyerOptionalBytes) Destroy(value *[]byte) { if value != nil { @@ -31464,7 +31954,7 @@ func (_ FfiConverterOptionalDuration) Write(writer io.Writer, value *time.Durati } } -type FfiDestroyerOptionalDuration struct{} +type FfiDestroyerOptionalDuration struct {} func (_ FfiDestroyerOptionalDuration) Destroy(value *time.Duration) { if value != nil { @@ -31501,7 +31991,7 @@ func (_ FfiConverterOptionalAddress) Write(writer io.Writer, value **Address) { } } -type FfiDestroyerOptionalAddress struct{} +type FfiDestroyerOptionalAddress struct {} func (_ FfiDestroyerOptionalAddress) Destroy(value **Address) { if value != nil { @@ -31538,7 +32028,7 @@ func (_ FfiConverterOptionalArgument) Write(writer io.Writer, value **Argument) } } -type FfiDestroyerOptionalArgument struct{} +type FfiDestroyerOptionalArgument struct {} func (_ FfiDestroyerOptionalArgument) Destroy(value **Argument) { if value != nil { @@ -31575,7 +32065,7 @@ func (_ FfiConverterOptionalCheckpointSummary) Write(writer io.Writer, value **C } } -type FfiDestroyerOptionalCheckpointSummary struct{} +type FfiDestroyerOptionalCheckpointSummary struct {} func (_ FfiDestroyerOptionalCheckpointSummary) Destroy(value **CheckpointSummary) { if value != nil { @@ -31612,7 +32102,7 @@ func (_ FfiConverterOptionalDigest) Write(writer io.Writer, value **Digest) { } } -type FfiDestroyerOptionalDigest struct{} +type FfiDestroyerOptionalDigest struct {} func (_ FfiDestroyerOptionalDigest) Destroy(value **Digest) { if value != nil { @@ -31649,7 +32139,7 @@ func (_ FfiConverterOptionalEd25519PublicKey) Write(writer io.Writer, value **Ed } } -type FfiDestroyerOptionalEd25519PublicKey struct{} +type FfiDestroyerOptionalEd25519PublicKey struct {} func (_ FfiDestroyerOptionalEd25519PublicKey) Destroy(value **Ed25519PublicKey) { if value != nil { @@ -31686,7 +32176,7 @@ func (_ FfiConverterOptionalEd25519Signature) Write(writer io.Writer, value **Ed } } -type FfiDestroyerOptionalEd25519Signature struct{} +type FfiDestroyerOptionalEd25519Signature struct {} func (_ FfiDestroyerOptionalEd25519Signature) Destroy(value **Ed25519Signature) { if value != nil { @@ -31723,7 +32213,7 @@ func (_ FfiConverterOptionalMoveArg) Write(writer io.Writer, value **MoveArg) { } } -type FfiDestroyerOptionalMoveArg struct{} +type FfiDestroyerOptionalMoveArg struct {} func (_ FfiDestroyerOptionalMoveArg) Destroy(value **MoveArg) { if value != nil { @@ -31760,7 +32250,7 @@ func (_ FfiConverterOptionalMoveFunction) Write(writer io.Writer, value **MoveFu } } -type FfiDestroyerOptionalMoveFunction struct{} +type FfiDestroyerOptionalMoveFunction struct {} func (_ FfiDestroyerOptionalMoveFunction) Destroy(value **MoveFunction) { if value != nil { @@ -31797,7 +32287,7 @@ func (_ FfiConverterOptionalMovePackage) Write(writer io.Writer, value **MovePac } } -type FfiDestroyerOptionalMovePackage struct{} +type FfiDestroyerOptionalMovePackage struct {} func (_ FfiDestroyerOptionalMovePackage) Destroy(value **MovePackage) { if value != nil { @@ -31834,7 +32324,7 @@ func (_ FfiConverterOptionalMultisigAggregatedSignature) Write(writer io.Writer, } } -type FfiDestroyerOptionalMultisigAggregatedSignature struct{} +type FfiDestroyerOptionalMultisigAggregatedSignature struct {} func (_ FfiDestroyerOptionalMultisigAggregatedSignature) Destroy(value **MultisigAggregatedSignature) { if value != nil { @@ -31871,7 +32361,7 @@ func (_ FfiConverterOptionalName) Write(writer io.Writer, value **Name) { } } -type FfiDestroyerOptionalName struct{} +type FfiDestroyerOptionalName struct {} func (_ FfiDestroyerOptionalName) Destroy(value **Name) { if value != nil { @@ -31908,7 +32398,7 @@ func (_ FfiConverterOptionalObject) Write(writer io.Writer, value **Object) { } } -type FfiDestroyerOptionalObject struct{} +type FfiDestroyerOptionalObject struct {} func (_ FfiDestroyerOptionalObject) Destroy(value **Object) { if value != nil { @@ -31945,7 +32435,7 @@ func (_ FfiConverterOptionalObjectId) Write(writer io.Writer, value **ObjectId) } } -type FfiDestroyerOptionalObjectId struct{} +type FfiDestroyerOptionalObjectId struct {} func (_ FfiDestroyerOptionalObjectId) Destroy(value **ObjectId) { if value != nil { @@ -31982,7 +32472,7 @@ func (_ FfiConverterOptionalPtbArgument) Write(writer io.Writer, value **PtbArgu } } -type FfiDestroyerOptionalPtbArgument struct{} +type FfiDestroyerOptionalPtbArgument struct {} func (_ FfiDestroyerOptionalPtbArgument) Destroy(value **PtbArgument) { if value != nil { @@ -32019,7 +32509,7 @@ func (_ FfiConverterOptionalPasskeyAuthenticator) Write(writer io.Writer, value } } -type FfiDestroyerOptionalPasskeyAuthenticator struct{} +type FfiDestroyerOptionalPasskeyAuthenticator struct {} func (_ FfiDestroyerOptionalPasskeyAuthenticator) Destroy(value **PasskeyAuthenticator) { if value != nil { @@ -32056,7 +32546,7 @@ func (_ FfiConverterOptionalSecp256k1PublicKey) Write(writer io.Writer, value ** } } -type FfiDestroyerOptionalSecp256k1PublicKey struct{} +type FfiDestroyerOptionalSecp256k1PublicKey struct {} func (_ FfiDestroyerOptionalSecp256k1PublicKey) Destroy(value **Secp256k1PublicKey) { if value != nil { @@ -32093,7 +32583,7 @@ func (_ FfiConverterOptionalSecp256k1Signature) Write(writer io.Writer, value ** } } -type FfiDestroyerOptionalSecp256k1Signature struct{} +type FfiDestroyerOptionalSecp256k1Signature struct {} func (_ FfiDestroyerOptionalSecp256k1Signature) Destroy(value **Secp256k1Signature) { if value != nil { @@ -32130,7 +32620,7 @@ func (_ FfiConverterOptionalSecp256r1PublicKey) Write(writer io.Writer, value ** } } -type FfiDestroyerOptionalSecp256r1PublicKey struct{} +type FfiDestroyerOptionalSecp256r1PublicKey struct {} func (_ FfiDestroyerOptionalSecp256r1PublicKey) Destroy(value **Secp256r1PublicKey) { if value != nil { @@ -32167,7 +32657,7 @@ func (_ FfiConverterOptionalSecp256r1Signature) Write(writer io.Writer, value ** } } -type FfiDestroyerOptionalSecp256r1Signature struct{} +type FfiDestroyerOptionalSecp256r1Signature struct {} func (_ FfiDestroyerOptionalSecp256r1Signature) Destroy(value **Secp256r1Signature) { if value != nil { @@ -32204,7 +32694,7 @@ func (_ FfiConverterOptionalSimpleSignature) Write(writer io.Writer, value **Sim } } -type FfiDestroyerOptionalSimpleSignature struct{} +type FfiDestroyerOptionalSimpleSignature struct {} func (_ FfiDestroyerOptionalSimpleSignature) Destroy(value **SimpleSignature) { if value != nil { @@ -32241,7 +32731,7 @@ func (_ FfiConverterOptionalStructTag) Write(writer io.Writer, value **StructTag } } -type FfiDestroyerOptionalStructTag struct{} +type FfiDestroyerOptionalStructTag struct {} func (_ FfiDestroyerOptionalStructTag) Destroy(value **StructTag) { if value != nil { @@ -32278,7 +32768,7 @@ func (_ FfiConverterOptionalTransactionEffects) Write(writer io.Writer, value ** } } -type FfiDestroyerOptionalTransactionEffects struct{} +type FfiDestroyerOptionalTransactionEffects struct {} func (_ FfiDestroyerOptionalTransactionEffects) Destroy(value **TransactionEffects) { if value != nil { @@ -32315,7 +32805,7 @@ func (_ FfiConverterOptionalTypeTag) Write(writer io.Writer, value **TypeTag) { } } -type FfiDestroyerOptionalTypeTag struct{} +type FfiDestroyerOptionalTypeTag struct {} func (_ FfiDestroyerOptionalTypeTag) Destroy(value **TypeTag) { if value != nil { @@ -32352,7 +32842,7 @@ func (_ FfiConverterOptionalZkLoginAuthenticator) Write(writer io.Writer, value } } -type FfiDestroyerOptionalZkLoginAuthenticator struct{} +type FfiDestroyerOptionalZkLoginAuthenticator struct {} func (_ FfiDestroyerOptionalZkLoginAuthenticator) Destroy(value **ZkLoginAuthenticator) { if value != nil { @@ -32389,7 +32879,7 @@ func (_ FfiConverterOptionalZkLoginPublicIdentifier) Write(writer io.Writer, val } } -type FfiDestroyerOptionalZkLoginPublicIdentifier struct{} +type FfiDestroyerOptionalZkLoginPublicIdentifier struct {} func (_ FfiDestroyerOptionalZkLoginPublicIdentifier) Destroy(value **ZkLoginPublicIdentifier) { if value != nil { @@ -32426,7 +32916,7 @@ func (_ FfiConverterOptionalZkloginVerifier) Write(writer io.Writer, value **Zkl } } -type FfiDestroyerOptionalZkloginVerifier struct{} +type FfiDestroyerOptionalZkloginVerifier struct {} func (_ FfiDestroyerOptionalZkloginVerifier) Destroy(value **ZkloginVerifier) { if value != nil { @@ -32463,7 +32953,7 @@ func (_ FfiConverterOptionalBatchSendStatus) Write(writer io.Writer, value *Batc } } -type FfiDestroyerOptionalBatchSendStatus struct{} +type FfiDestroyerOptionalBatchSendStatus struct {} func (_ FfiDestroyerOptionalBatchSendStatus) Destroy(value *BatchSendStatus) { if value != nil { @@ -32500,7 +32990,7 @@ func (_ FfiConverterOptionalCoinMetadata) Write(writer io.Writer, value *CoinMet } } -type FfiDestroyerOptionalCoinMetadata struct{} +type FfiDestroyerOptionalCoinMetadata struct {} func (_ FfiDestroyerOptionalCoinMetadata) Destroy(value *CoinMetadata) { if value != nil { @@ -32537,7 +33027,7 @@ func (_ FfiConverterOptionalDynamicFieldOutput) Write(writer io.Writer, value *D } } -type FfiDestroyerOptionalDynamicFieldOutput struct{} +type FfiDestroyerOptionalDynamicFieldOutput struct {} func (_ FfiDestroyerOptionalDynamicFieldOutput) Destroy(value *DynamicFieldOutput) { if value != nil { @@ -32574,7 +33064,7 @@ func (_ FfiConverterOptionalDynamicFieldValue) Write(writer io.Writer, value *Dy } } -type FfiDestroyerOptionalDynamicFieldValue struct{} +type FfiDestroyerOptionalDynamicFieldValue struct {} func (_ FfiDestroyerOptionalDynamicFieldValue) Destroy(value *DynamicFieldValue) { if value != nil { @@ -32611,7 +33101,7 @@ func (_ FfiConverterOptionalEndOfEpochData) Write(writer io.Writer, value *EndOf } } -type FfiDestroyerOptionalEndOfEpochData struct{} +type FfiDestroyerOptionalEndOfEpochData struct {} func (_ FfiDestroyerOptionalEndOfEpochData) Destroy(value *EndOfEpochData) { if value != nil { @@ -32648,7 +33138,7 @@ func (_ FfiConverterOptionalEpoch) Write(writer io.Writer, value *Epoch) { } } -type FfiDestroyerOptionalEpoch struct{} +type FfiDestroyerOptionalEpoch struct {} func (_ FfiDestroyerOptionalEpoch) Destroy(value *Epoch) { if value != nil { @@ -32685,7 +33175,7 @@ func (_ FfiConverterOptionalEventFilter) Write(writer io.Writer, value *EventFil } } -type FfiDestroyerOptionalEventFilter struct{} +type FfiDestroyerOptionalEventFilter struct {} func (_ FfiDestroyerOptionalEventFilter) Destroy(value *EventFilter) { if value != nil { @@ -32722,7 +33212,7 @@ func (_ FfiConverterOptionalFaucetReceipt) Write(writer io.Writer, value *Faucet } } -type FfiDestroyerOptionalFaucetReceipt struct{} +type FfiDestroyerOptionalFaucetReceipt struct {} func (_ FfiDestroyerOptionalFaucetReceipt) Destroy(value *FaucetReceipt) { if value != nil { @@ -32759,7 +33249,7 @@ func (_ FfiConverterOptionalMoveEnumConnection) Write(writer io.Writer, value *M } } -type FfiDestroyerOptionalMoveEnumConnection struct{} +type FfiDestroyerOptionalMoveEnumConnection struct {} func (_ FfiDestroyerOptionalMoveEnumConnection) Destroy(value *MoveEnumConnection) { if value != nil { @@ -32796,7 +33286,7 @@ func (_ FfiConverterOptionalMoveFunctionConnection) Write(writer io.Writer, valu } } -type FfiDestroyerOptionalMoveFunctionConnection struct{} +type FfiDestroyerOptionalMoveFunctionConnection struct {} func (_ FfiDestroyerOptionalMoveFunctionConnection) Destroy(value *MoveFunctionConnection) { if value != nil { @@ -32833,7 +33323,7 @@ func (_ FfiConverterOptionalMoveLocation) Write(writer io.Writer, value *MoveLoc } } -type FfiDestroyerOptionalMoveLocation struct{} +type FfiDestroyerOptionalMoveLocation struct {} func (_ FfiDestroyerOptionalMoveLocation) Destroy(value *MoveLocation) { if value != nil { @@ -32870,7 +33360,7 @@ func (_ FfiConverterOptionalMoveModule) Write(writer io.Writer, value *MoveModul } } -type FfiDestroyerOptionalMoveModule struct{} +type FfiDestroyerOptionalMoveModule struct {} func (_ FfiDestroyerOptionalMoveModule) Destroy(value *MoveModule) { if value != nil { @@ -32907,7 +33397,7 @@ func (_ FfiConverterOptionalMoveStruct) Write(writer io.Writer, value *MoveStruc } } -type FfiDestroyerOptionalMoveStruct struct{} +type FfiDestroyerOptionalMoveStruct struct {} func (_ FfiDestroyerOptionalMoveStruct) Destroy(value *MoveStruct) { if value != nil { @@ -32944,7 +33434,7 @@ func (_ FfiConverterOptionalMoveStructConnection) Write(writer io.Writer, value } } -type FfiDestroyerOptionalMoveStructConnection struct{} +type FfiDestroyerOptionalMoveStructConnection struct {} func (_ FfiDestroyerOptionalMoveStructConnection) Destroy(value *MoveStructConnection) { if value != nil { @@ -32981,7 +33471,7 @@ func (_ FfiConverterOptionalObjectFilter) Write(writer io.Writer, value *ObjectF } } -type FfiDestroyerOptionalObjectFilter struct{} +type FfiDestroyerOptionalObjectFilter struct {} func (_ FfiDestroyerOptionalObjectFilter) Destroy(value *ObjectFilter) { if value != nil { @@ -33018,7 +33508,7 @@ func (_ FfiConverterOptionalOpenMoveType) Write(writer io.Writer, value *OpenMov } } -type FfiDestroyerOptionalOpenMoveType struct{} +type FfiDestroyerOptionalOpenMoveType struct {} func (_ FfiDestroyerOptionalOpenMoveType) Destroy(value *OpenMoveType) { if value != nil { @@ -33055,7 +33545,7 @@ func (_ FfiConverterOptionalPaginationFilter) Write(writer io.Writer, value *Pag } } -type FfiDestroyerOptionalPaginationFilter struct{} +type FfiDestroyerOptionalPaginationFilter struct {} func (_ FfiDestroyerOptionalPaginationFilter) Destroy(value *PaginationFilter) { if value != nil { @@ -33092,7 +33582,7 @@ func (_ FfiConverterOptionalProtocolConfigs) Write(writer io.Writer, value *Prot } } -type FfiDestroyerOptionalProtocolConfigs struct{} +type FfiDestroyerOptionalProtocolConfigs struct {} func (_ FfiDestroyerOptionalProtocolConfigs) Destroy(value *ProtocolConfigs) { if value != nil { @@ -33129,7 +33619,7 @@ func (_ FfiConverterOptionalSignedTransaction) Write(writer io.Writer, value *Si } } -type FfiDestroyerOptionalSignedTransaction struct{} +type FfiDestroyerOptionalSignedTransaction struct {} func (_ FfiDestroyerOptionalSignedTransaction) Destroy(value *SignedTransaction) { if value != nil { @@ -33166,7 +33656,7 @@ func (_ FfiConverterOptionalTransactionDataEffects) Write(writer io.Writer, valu } } -type FfiDestroyerOptionalTransactionDataEffects struct{} +type FfiDestroyerOptionalTransactionDataEffects struct {} func (_ FfiDestroyerOptionalTransactionDataEffects) Destroy(value *TransactionDataEffects) { if value != nil { @@ -33203,7 +33693,7 @@ func (_ FfiConverterOptionalTransactionsFilter) Write(writer io.Writer, value *T } } -type FfiDestroyerOptionalTransactionsFilter struct{} +type FfiDestroyerOptionalTransactionsFilter struct {} func (_ FfiDestroyerOptionalTransactionsFilter) Destroy(value *TransactionsFilter) { if value != nil { @@ -33240,7 +33730,7 @@ func (_ FfiConverterOptionalValidatorCredentials) Write(writer io.Writer, value } } -type FfiDestroyerOptionalValidatorCredentials struct{} +type FfiDestroyerOptionalValidatorCredentials struct {} func (_ FfiDestroyerOptionalValidatorCredentials) Destroy(value *ValidatorCredentials) { if value != nil { @@ -33277,7 +33767,7 @@ func (_ FfiConverterOptionalValidatorSet) Write(writer io.Writer, value *Validat } } -type FfiDestroyerOptionalValidatorSet struct{} +type FfiDestroyerOptionalValidatorSet struct {} func (_ FfiDestroyerOptionalValidatorSet) Destroy(value *ValidatorSet) { if value != nil { @@ -33314,7 +33804,7 @@ func (_ FfiConverterOptionalMoveVisibility) Write(writer io.Writer, value *MoveV } } -type FfiDestroyerOptionalMoveVisibility struct{} +type FfiDestroyerOptionalMoveVisibility struct {} func (_ FfiDestroyerOptionalMoveVisibility) Destroy(value *MoveVisibility) { if value != nil { @@ -33351,7 +33841,7 @@ func (_ FfiConverterOptionalNameFormat) Write(writer io.Writer, value *NameForma } } -type FfiDestroyerOptionalNameFormat struct{} +type FfiDestroyerOptionalNameFormat struct {} func (_ FfiDestroyerOptionalNameFormat) Destroy(value *NameFormat) { if value != nil { @@ -33388,7 +33878,7 @@ func (_ FfiConverterOptionalTransactionBlockKindInput) Write(writer io.Writer, v } } -type FfiDestroyerOptionalTransactionBlockKindInput struct{} +type FfiDestroyerOptionalTransactionBlockKindInput struct {} func (_ FfiDestroyerOptionalTransactionBlockKindInput) Destroy(value *TransactionBlockKindInput) { if value != nil { @@ -33425,7 +33915,7 @@ func (_ FfiConverterOptionalSequenceInt32) Write(writer io.Writer, value *[]int3 } } -type FfiDestroyerOptionalSequenceInt32 struct{} +type FfiDestroyerOptionalSequenceInt32 struct {} func (_ FfiDestroyerOptionalSequenceInt32) Destroy(value *[]int32) { if value != nil { @@ -33462,7 +33952,7 @@ func (_ FfiConverterOptionalSequenceString) Write(writer io.Writer, value *[]str } } -type FfiDestroyerOptionalSequenceString struct{} +type FfiDestroyerOptionalSequenceString struct {} func (_ FfiDestroyerOptionalSequenceString) Destroy(value *[]string) { if value != nil { @@ -33499,7 +33989,7 @@ func (_ FfiConverterOptionalSequenceObjectId) Write(writer io.Writer, value *[]* } } -type FfiDestroyerOptionalSequenceObjectId struct{} +type FfiDestroyerOptionalSequenceObjectId struct {} func (_ FfiDestroyerOptionalSequenceObjectId) Destroy(value *[]*ObjectId) { if value != nil { @@ -33536,7 +34026,7 @@ func (_ FfiConverterOptionalSequenceMoveEnumVariant) Write(writer io.Writer, val } } -type FfiDestroyerOptionalSequenceMoveEnumVariant struct{} +type FfiDestroyerOptionalSequenceMoveEnumVariant struct {} func (_ FfiDestroyerOptionalSequenceMoveEnumVariant) Destroy(value *[]MoveEnumVariant) { if value != nil { @@ -33573,7 +34063,7 @@ func (_ FfiConverterOptionalSequenceMoveField) Write(writer io.Writer, value *[] } } -type FfiDestroyerOptionalSequenceMoveField struct{} +type FfiDestroyerOptionalSequenceMoveField struct {} func (_ FfiDestroyerOptionalSequenceMoveField) Destroy(value *[]MoveField) { if value != nil { @@ -33610,7 +34100,7 @@ func (_ FfiConverterOptionalSequenceMoveFunctionTypeParameter) Write(writer io.W } } -type FfiDestroyerOptionalSequenceMoveFunctionTypeParameter struct{} +type FfiDestroyerOptionalSequenceMoveFunctionTypeParameter struct {} func (_ FfiDestroyerOptionalSequenceMoveFunctionTypeParameter) Destroy(value *[]MoveFunctionTypeParameter) { if value != nil { @@ -33647,7 +34137,7 @@ func (_ FfiConverterOptionalSequenceMoveStructTypeParameter) Write(writer io.Wri } } -type FfiDestroyerOptionalSequenceMoveStructTypeParameter struct{} +type FfiDestroyerOptionalSequenceMoveStructTypeParameter struct {} func (_ FfiDestroyerOptionalSequenceMoveStructTypeParameter) Destroy(value *[]MoveStructTypeParameter) { if value != nil { @@ -33684,7 +34174,7 @@ func (_ FfiConverterOptionalSequenceObjectRef) Write(writer io.Writer, value *[] } } -type FfiDestroyerOptionalSequenceObjectRef struct{} +type FfiDestroyerOptionalSequenceObjectRef struct {} func (_ FfiDestroyerOptionalSequenceObjectRef) Destroy(value *[]ObjectRef) { if value != nil { @@ -33721,7 +34211,7 @@ func (_ FfiConverterOptionalSequenceOpenMoveType) Write(writer io.Writer, value } } -type FfiDestroyerOptionalSequenceOpenMoveType struct{} +type FfiDestroyerOptionalSequenceOpenMoveType struct {} func (_ FfiDestroyerOptionalSequenceOpenMoveType) Destroy(value *[]OpenMoveType) { if value != nil { @@ -33758,7 +34248,7 @@ func (_ FfiConverterOptionalSequenceMoveAbility) Write(writer io.Writer, value * } } -type FfiDestroyerOptionalSequenceMoveAbility struct{} +type FfiDestroyerOptionalSequenceMoveAbility struct {} func (_ FfiDestroyerOptionalSequenceMoveAbility) Destroy(value *[]MoveAbility) { if value != nil { @@ -33795,7 +34285,7 @@ func (_ FfiConverterOptionalMapStringSequenceString) Write(writer io.Writer, val } } -type FfiDestroyerOptionalMapStringSequenceString struct{} +type FfiDestroyerOptionalMapStringSequenceString struct {} func (_ FfiDestroyerOptionalMapStringSequenceString) Destroy(value *map[string][]string) { if value != nil { @@ -33832,7 +34322,7 @@ func (_ FfiConverterOptionalTypeBase64) Write(writer io.Writer, value *Base64) { } } -type FfiDestroyerOptionalTypeBase64 struct{} +type FfiDestroyerOptionalTypeBase64 struct {} func (_ FfiDestroyerOptionalTypeBase64) Destroy(value *Base64) { if value != nil { @@ -33869,7 +34359,7 @@ func (_ FfiConverterOptionalTypeBigInt) Write(writer io.Writer, value *BigInt) { } } -type FfiDestroyerOptionalTypeBigInt struct{} +type FfiDestroyerOptionalTypeBigInt struct {} func (_ FfiDestroyerOptionalTypeBigInt) Destroy(value *BigInt) { if value != nil { @@ -33906,7 +34396,7 @@ func (_ FfiConverterOptionalTypeValue) Write(writer io.Writer, value *Value) { } } -type FfiDestroyerOptionalTypeValue struct{} +type FfiDestroyerOptionalTypeValue struct {} func (_ FfiDestroyerOptionalTypeValue) Destroy(value *Value) { if value != nil { @@ -33949,7 +34439,7 @@ func (c FfiConverterSequenceUint16) Write(writer io.Writer, value []uint16) { } } -type FfiDestroyerSequenceUint16 struct{} +type FfiDestroyerSequenceUint16 struct {} func (FfiDestroyerSequenceUint16) Destroy(sequence []uint16) { for _, value := range sequence { @@ -33992,7 +34482,7 @@ func (c FfiConverterSequenceUint32) Write(writer io.Writer, value []uint32) { } } -type FfiDestroyerSequenceUint32 struct{} +type FfiDestroyerSequenceUint32 struct {} func (FfiDestroyerSequenceUint32) Destroy(sequence []uint32) { for _, value := range sequence { @@ -34035,7 +34525,7 @@ func (c FfiConverterSequenceInt32) Write(writer io.Writer, value []int32) { } } -type FfiDestroyerSequenceInt32 struct{} +type FfiDestroyerSequenceInt32 struct {} func (FfiDestroyerSequenceInt32) Destroy(sequence []int32) { for _, value := range sequence { @@ -34078,7 +34568,7 @@ func (c FfiConverterSequenceUint64) Write(writer io.Writer, value []uint64) { } } -type FfiDestroyerSequenceUint64 struct{} +type FfiDestroyerSequenceUint64 struct {} func (FfiDestroyerSequenceUint64) Destroy(sequence []uint64) { for _, value := range sequence { @@ -34121,7 +34611,7 @@ func (c FfiConverterSequenceBool) Write(writer io.Writer, value []bool) { } } -type FfiDestroyerSequenceBool struct{} +type FfiDestroyerSequenceBool struct {} func (FfiDestroyerSequenceBool) Destroy(sequence []bool) { for _, value := range sequence { @@ -34164,7 +34654,7 @@ func (c FfiConverterSequenceString) Write(writer io.Writer, value []string) { } } -type FfiDestroyerSequenceString struct{} +type FfiDestroyerSequenceString struct {} func (FfiDestroyerSequenceString) Destroy(sequence []string) { for _, value := range sequence { @@ -34207,7 +34697,7 @@ func (c FfiConverterSequenceBytes) Write(writer io.Writer, value [][]byte) { } } -type FfiDestroyerSequenceBytes struct{} +type FfiDestroyerSequenceBytes struct {} func (FfiDestroyerSequenceBytes) Destroy(sequence [][]byte) { for _, value := range sequence { @@ -34250,7 +34740,7 @@ func (c FfiConverterSequenceAddress) Write(writer io.Writer, value []*Address) { } } -type FfiDestroyerSequenceAddress struct{} +type FfiDestroyerSequenceAddress struct {} func (FfiDestroyerSequenceAddress) Destroy(sequence []*Address) { for _, value := range sequence { @@ -34293,7 +34783,7 @@ func (c FfiConverterSequenceArgument) Write(writer io.Writer, value []*Argument) } } -type FfiDestroyerSequenceArgument struct{} +type FfiDestroyerSequenceArgument struct {} func (FfiDestroyerSequenceArgument) Destroy(sequence []*Argument) { for _, value := range sequence { @@ -34336,7 +34826,7 @@ func (c FfiConverterSequenceCancelledTransaction) Write(writer io.Writer, value } } -type FfiDestroyerSequenceCancelledTransaction struct{} +type FfiDestroyerSequenceCancelledTransaction struct {} func (FfiDestroyerSequenceCancelledTransaction) Destroy(sequence []*CancelledTransaction) { for _, value := range sequence { @@ -34379,7 +34869,7 @@ func (c FfiConverterSequenceCheckpointCommitment) Write(writer io.Writer, value } } -type FfiDestroyerSequenceCheckpointCommitment struct{} +type FfiDestroyerSequenceCheckpointCommitment struct {} func (FfiDestroyerSequenceCheckpointCommitment) Destroy(sequence []*CheckpointCommitment) { for _, value := range sequence { @@ -34422,7 +34912,7 @@ func (c FfiConverterSequenceCheckpointSummary) Write(writer io.Writer, value []* } } -type FfiDestroyerSequenceCheckpointSummary struct{} +type FfiDestroyerSequenceCheckpointSummary struct {} func (FfiDestroyerSequenceCheckpointSummary) Destroy(sequence []*CheckpointSummary) { for _, value := range sequence { @@ -34465,7 +34955,7 @@ func (c FfiConverterSequenceCheckpointTransactionInfo) Write(writer io.Writer, v } } -type FfiDestroyerSequenceCheckpointTransactionInfo struct{} +type FfiDestroyerSequenceCheckpointTransactionInfo struct {} func (FfiDestroyerSequenceCheckpointTransactionInfo) Destroy(sequence []*CheckpointTransactionInfo) { for _, value := range sequence { @@ -34508,7 +34998,7 @@ func (c FfiConverterSequenceCoin) Write(writer io.Writer, value []*Coin) { } } -type FfiDestroyerSequenceCoin struct{} +type FfiDestroyerSequenceCoin struct {} func (FfiDestroyerSequenceCoin) Destroy(sequence []*Coin) { for _, value := range sequence { @@ -34551,7 +35041,7 @@ func (c FfiConverterSequenceCommand) Write(writer io.Writer, value []*Command) { } } -type FfiDestroyerSequenceCommand struct{} +type FfiDestroyerSequenceCommand struct {} func (FfiDestroyerSequenceCommand) Destroy(sequence []*Command) { for _, value := range sequence { @@ -34594,7 +35084,7 @@ func (c FfiConverterSequenceDigest) Write(writer io.Writer, value []*Digest) { } } -type FfiDestroyerSequenceDigest struct{} +type FfiDestroyerSequenceDigest struct {} func (FfiDestroyerSequenceDigest) Destroy(sequence []*Digest) { for _, value := range sequence { @@ -34637,7 +35127,7 @@ func (c FfiConverterSequenceEndOfEpochTransactionKind) Write(writer io.Writer, v } } -type FfiDestroyerSequenceEndOfEpochTransactionKind struct{} +type FfiDestroyerSequenceEndOfEpochTransactionKind struct {} func (FfiDestroyerSequenceEndOfEpochTransactionKind) Destroy(sequence []*EndOfEpochTransactionKind) { for _, value := range sequence { @@ -34680,7 +35170,7 @@ func (c FfiConverterSequenceExecutionTimeObservation) Write(writer io.Writer, va } } -type FfiDestroyerSequenceExecutionTimeObservation struct{} +type FfiDestroyerSequenceExecutionTimeObservation struct {} func (FfiDestroyerSequenceExecutionTimeObservation) Destroy(sequence []*ExecutionTimeObservation) { for _, value := range sequence { @@ -34723,7 +35213,7 @@ func (c FfiConverterSequenceGenesisObject) Write(writer io.Writer, value []*Gene } } -type FfiDestroyerSequenceGenesisObject struct{} +type FfiDestroyerSequenceGenesisObject struct {} func (FfiDestroyerSequenceGenesisObject) Destroy(sequence []*GenesisObject) { for _, value := range sequence { @@ -34766,7 +35256,7 @@ func (c FfiConverterSequenceInput) Write(writer io.Writer, value []*Input) { } } -type FfiDestroyerSequenceInput struct{} +type FfiDestroyerSequenceInput struct {} func (FfiDestroyerSequenceInput) Destroy(sequence []*Input) { for _, value := range sequence { @@ -34809,7 +35299,7 @@ func (c FfiConverterSequenceMoveArg) Write(writer io.Writer, value []*MoveArg) { } } -type FfiDestroyerSequenceMoveArg struct{} +type FfiDestroyerSequenceMoveArg struct {} func (FfiDestroyerSequenceMoveArg) Destroy(sequence []*MoveArg) { for _, value := range sequence { @@ -34852,7 +35342,7 @@ func (c FfiConverterSequenceMoveFunction) Write(writer io.Writer, value []*MoveF } } -type FfiDestroyerSequenceMoveFunction struct{} +type FfiDestroyerSequenceMoveFunction struct {} func (FfiDestroyerSequenceMoveFunction) Destroy(sequence []*MoveFunction) { for _, value := range sequence { @@ -34895,7 +35385,7 @@ func (c FfiConverterSequenceMovePackage) Write(writer io.Writer, value []*MovePa } } -type FfiDestroyerSequenceMovePackage struct{} +type FfiDestroyerSequenceMovePackage struct {} func (FfiDestroyerSequenceMovePackage) Destroy(sequence []*MovePackage) { for _, value := range sequence { @@ -34938,7 +35428,7 @@ func (c FfiConverterSequenceMultisigMember) Write(writer io.Writer, value []*Mul } } -type FfiDestroyerSequenceMultisigMember struct{} +type FfiDestroyerSequenceMultisigMember struct {} func (FfiDestroyerSequenceMultisigMember) Destroy(sequence []*MultisigMember) { for _, value := range sequence { @@ -34981,7 +35471,7 @@ func (c FfiConverterSequenceMultisigMemberSignature) Write(writer io.Writer, val } } -type FfiDestroyerSequenceMultisigMemberSignature struct{} +type FfiDestroyerSequenceMultisigMemberSignature struct {} func (FfiDestroyerSequenceMultisigMemberSignature) Destroy(sequence []*MultisigMemberSignature) { for _, value := range sequence { @@ -35024,7 +35514,7 @@ func (c FfiConverterSequenceNameRegistration) Write(writer io.Writer, value []*N } } -type FfiDestroyerSequenceNameRegistration struct{} +type FfiDestroyerSequenceNameRegistration struct {} func (FfiDestroyerSequenceNameRegistration) Destroy(sequence []*NameRegistration) { for _, value := range sequence { @@ -35067,7 +35557,7 @@ func (c FfiConverterSequenceObject) Write(writer io.Writer, value []*Object) { } } -type FfiDestroyerSequenceObject struct{} +type FfiDestroyerSequenceObject struct {} func (FfiDestroyerSequenceObject) Destroy(sequence []*Object) { for _, value := range sequence { @@ -35110,7 +35600,7 @@ func (c FfiConverterSequenceObjectId) Write(writer io.Writer, value []*ObjectId) } } -type FfiDestroyerSequenceObjectId struct{} +type FfiDestroyerSequenceObjectId struct {} func (FfiDestroyerSequenceObjectId) Destroy(sequence []*ObjectId) { for _, value := range sequence { @@ -35153,7 +35643,7 @@ func (c FfiConverterSequencePtbArgument) Write(writer io.Writer, value []*PtbArg } } -type FfiDestroyerSequencePtbArgument struct{} +type FfiDestroyerSequencePtbArgument struct {} func (FfiDestroyerSequencePtbArgument) Destroy(sequence []*PtbArgument) { for _, value := range sequence { @@ -35196,7 +35686,7 @@ func (c FfiConverterSequenceSystemPackage) Write(writer io.Writer, value []*Syst } } -type FfiDestroyerSequenceSystemPackage struct{} +type FfiDestroyerSequenceSystemPackage struct {} func (FfiDestroyerSequenceSystemPackage) Destroy(sequence []*SystemPackage) { for _, value := range sequence { @@ -35239,7 +35729,7 @@ func (c FfiConverterSequenceTransactionEffects) Write(writer io.Writer, value [] } } -type FfiDestroyerSequenceTransactionEffects struct{} +type FfiDestroyerSequenceTransactionEffects struct {} func (FfiDestroyerSequenceTransactionEffects) Destroy(sequence []*TransactionEffects) { for _, value := range sequence { @@ -35282,7 +35772,7 @@ func (c FfiConverterSequenceTypeTag) Write(writer io.Writer, value []*TypeTag) { } } -type FfiDestroyerSequenceTypeTag struct{} +type FfiDestroyerSequenceTypeTag struct {} func (FfiDestroyerSequenceTypeTag) Destroy(sequence []*TypeTag) { for _, value := range sequence { @@ -35325,7 +35815,7 @@ func (c FfiConverterSequenceUserSignature) Write(writer io.Writer, value []*User } } -type FfiDestroyerSequenceUserSignature struct{} +type FfiDestroyerSequenceUserSignature struct {} func (FfiDestroyerSequenceUserSignature) Destroy(sequence []*UserSignature) { for _, value := range sequence { @@ -35368,7 +35858,7 @@ func (c FfiConverterSequenceValidatorExecutionTimeObservation) Write(writer io.W } } -type FfiDestroyerSequenceValidatorExecutionTimeObservation struct{} +type FfiDestroyerSequenceValidatorExecutionTimeObservation struct {} func (FfiDestroyerSequenceValidatorExecutionTimeObservation) Destroy(sequence []*ValidatorExecutionTimeObservation) { for _, value := range sequence { @@ -35411,7 +35901,7 @@ func (c FfiConverterSequenceVersionAssignment) Write(writer io.Writer, value []* } } -type FfiDestroyerSequenceVersionAssignment struct{} +type FfiDestroyerSequenceVersionAssignment struct {} func (FfiDestroyerSequenceVersionAssignment) Destroy(sequence []*VersionAssignment) { for _, value := range sequence { @@ -35454,7 +35944,7 @@ func (c FfiConverterSequenceActiveJwk) Write(writer io.Writer, value []ActiveJwk } } -type FfiDestroyerSequenceActiveJwk struct{} +type FfiDestroyerSequenceActiveJwk struct {} func (FfiDestroyerSequenceActiveJwk) Destroy(sequence []ActiveJwk) { for _, value := range sequence { @@ -35497,7 +35987,7 @@ func (c FfiConverterSequenceChangedObject) Write(writer io.Writer, value []Chang } } -type FfiDestroyerSequenceChangedObject struct{} +type FfiDestroyerSequenceChangedObject struct {} func (FfiDestroyerSequenceChangedObject) Destroy(sequence []ChangedObject) { for _, value := range sequence { @@ -35540,7 +36030,7 @@ func (c FfiConverterSequenceCoinInfo) Write(writer io.Writer, value []CoinInfo) } } -type FfiDestroyerSequenceCoinInfo struct{} +type FfiDestroyerSequenceCoinInfo struct {} func (FfiDestroyerSequenceCoinInfo) Destroy(sequence []CoinInfo) { for _, value := range sequence { @@ -35583,7 +36073,7 @@ func (c FfiConverterSequenceDryRunEffect) Write(writer io.Writer, value []DryRun } } -type FfiDestroyerSequenceDryRunEffect struct{} +type FfiDestroyerSequenceDryRunEffect struct {} func (FfiDestroyerSequenceDryRunEffect) Destroy(sequence []DryRunEffect) { for _, value := range sequence { @@ -35626,7 +36116,7 @@ func (c FfiConverterSequenceDryRunMutation) Write(writer io.Writer, value []DryR } } -type FfiDestroyerSequenceDryRunMutation struct{} +type FfiDestroyerSequenceDryRunMutation struct {} func (FfiDestroyerSequenceDryRunMutation) Destroy(sequence []DryRunMutation) { for _, value := range sequence { @@ -35669,7 +36159,7 @@ func (c FfiConverterSequenceDryRunReturn) Write(writer io.Writer, value []DryRun } } -type FfiDestroyerSequenceDryRunReturn struct{} +type FfiDestroyerSequenceDryRunReturn struct {} func (FfiDestroyerSequenceDryRunReturn) Destroy(sequence []DryRunReturn) { for _, value := range sequence { @@ -35712,7 +36202,7 @@ func (c FfiConverterSequenceDynamicFieldOutput) Write(writer io.Writer, value [] } } -type FfiDestroyerSequenceDynamicFieldOutput struct{} +type FfiDestroyerSequenceDynamicFieldOutput struct {} func (FfiDestroyerSequenceDynamicFieldOutput) Destroy(sequence []DynamicFieldOutput) { for _, value := range sequence { @@ -35755,7 +36245,7 @@ func (c FfiConverterSequenceEpoch) Write(writer io.Writer, value []Epoch) { } } -type FfiDestroyerSequenceEpoch struct{} +type FfiDestroyerSequenceEpoch struct {} func (FfiDestroyerSequenceEpoch) Destroy(sequence []Epoch) { for _, value := range sequence { @@ -35798,7 +36288,7 @@ func (c FfiConverterSequenceEvent) Write(writer io.Writer, value []Event) { } } -type FfiDestroyerSequenceEvent struct{} +type FfiDestroyerSequenceEvent struct {} func (FfiDestroyerSequenceEvent) Destroy(sequence []Event) { for _, value := range sequence { @@ -35841,7 +36331,7 @@ func (c FfiConverterSequenceMoveEnum) Write(writer io.Writer, value []MoveEnum) } } -type FfiDestroyerSequenceMoveEnum struct{} +type FfiDestroyerSequenceMoveEnum struct {} func (FfiDestroyerSequenceMoveEnum) Destroy(sequence []MoveEnum) { for _, value := range sequence { @@ -35884,7 +36374,7 @@ func (c FfiConverterSequenceMoveEnumVariant) Write(writer io.Writer, value []Mov } } -type FfiDestroyerSequenceMoveEnumVariant struct{} +type FfiDestroyerSequenceMoveEnumVariant struct {} func (FfiDestroyerSequenceMoveEnumVariant) Destroy(sequence []MoveEnumVariant) { for _, value := range sequence { @@ -35927,7 +36417,7 @@ func (c FfiConverterSequenceMoveField) Write(writer io.Writer, value []MoveField } } -type FfiDestroyerSequenceMoveField struct{} +type FfiDestroyerSequenceMoveField struct {} func (FfiDestroyerSequenceMoveField) Destroy(sequence []MoveField) { for _, value := range sequence { @@ -35970,7 +36460,7 @@ func (c FfiConverterSequenceMoveFunctionTypeParameter) Write(writer io.Writer, v } } -type FfiDestroyerSequenceMoveFunctionTypeParameter struct{} +type FfiDestroyerSequenceMoveFunctionTypeParameter struct {} func (FfiDestroyerSequenceMoveFunctionTypeParameter) Destroy(sequence []MoveFunctionTypeParameter) { for _, value := range sequence { @@ -36013,7 +36503,7 @@ func (c FfiConverterSequenceMoveModuleQuery) Write(writer io.Writer, value []Mov } } -type FfiDestroyerSequenceMoveModuleQuery struct{} +type FfiDestroyerSequenceMoveModuleQuery struct {} func (FfiDestroyerSequenceMoveModuleQuery) Destroy(sequence []MoveModuleQuery) { for _, value := range sequence { @@ -36056,7 +36546,7 @@ func (c FfiConverterSequenceMoveStructQuery) Write(writer io.Writer, value []Mov } } -type FfiDestroyerSequenceMoveStructQuery struct{} +type FfiDestroyerSequenceMoveStructQuery struct {} func (FfiDestroyerSequenceMoveStructQuery) Destroy(sequence []MoveStructQuery) { for _, value := range sequence { @@ -36099,7 +36589,7 @@ func (c FfiConverterSequenceMoveStructTypeParameter) Write(writer io.Writer, val } } -type FfiDestroyerSequenceMoveStructTypeParameter struct{} +type FfiDestroyerSequenceMoveStructTypeParameter struct {} func (FfiDestroyerSequenceMoveStructTypeParameter) Destroy(sequence []MoveStructTypeParameter) { for _, value := range sequence { @@ -36142,7 +36632,7 @@ func (c FfiConverterSequenceObjectRef) Write(writer io.Writer, value []ObjectRef } } -type FfiDestroyerSequenceObjectRef struct{} +type FfiDestroyerSequenceObjectRef struct {} func (FfiDestroyerSequenceObjectRef) Destroy(sequence []ObjectRef) { for _, value := range sequence { @@ -36185,7 +36675,7 @@ func (c FfiConverterSequenceObjectReference) Write(writer io.Writer, value []Obj } } -type FfiDestroyerSequenceObjectReference struct{} +type FfiDestroyerSequenceObjectReference struct {} func (FfiDestroyerSequenceObjectReference) Destroy(sequence []ObjectReference) { for _, value := range sequence { @@ -36228,7 +36718,7 @@ func (c FfiConverterSequenceOpenMoveType) Write(writer io.Writer, value []OpenMo } } -type FfiDestroyerSequenceOpenMoveType struct{} +type FfiDestroyerSequenceOpenMoveType struct {} func (FfiDestroyerSequenceOpenMoveType) Destroy(sequence []OpenMoveType) { for _, value := range sequence { @@ -36271,7 +36761,7 @@ func (c FfiConverterSequenceProtocolConfigAttr) Write(writer io.Writer, value [] } } -type FfiDestroyerSequenceProtocolConfigAttr struct{} +type FfiDestroyerSequenceProtocolConfigAttr struct {} func (FfiDestroyerSequenceProtocolConfigAttr) Destroy(sequence []ProtocolConfigAttr) { for _, value := range sequence { @@ -36314,7 +36804,7 @@ func (c FfiConverterSequenceProtocolConfigFeatureFlag) Write(writer io.Writer, v } } -type FfiDestroyerSequenceProtocolConfigFeatureFlag struct{} +type FfiDestroyerSequenceProtocolConfigFeatureFlag struct {} func (FfiDestroyerSequenceProtocolConfigFeatureFlag) Destroy(sequence []ProtocolConfigFeatureFlag) { for _, value := range sequence { @@ -36357,7 +36847,7 @@ func (c FfiConverterSequenceSignedTransaction) Write(writer io.Writer, value []S } } -type FfiDestroyerSequenceSignedTransaction struct{} +type FfiDestroyerSequenceSignedTransaction struct {} func (FfiDestroyerSequenceSignedTransaction) Destroy(sequence []SignedTransaction) { for _, value := range sequence { @@ -36400,7 +36890,7 @@ func (c FfiConverterSequenceTransactionDataEffects) Write(writer io.Writer, valu } } -type FfiDestroyerSequenceTransactionDataEffects struct{} +type FfiDestroyerSequenceTransactionDataEffects struct {} func (FfiDestroyerSequenceTransactionDataEffects) Destroy(sequence []TransactionDataEffects) { for _, value := range sequence { @@ -36443,7 +36933,7 @@ func (c FfiConverterSequenceTypeOrigin) Write(writer io.Writer, value []TypeOrig } } -type FfiDestroyerSequenceTypeOrigin struct{} +type FfiDestroyerSequenceTypeOrigin struct {} func (FfiDestroyerSequenceTypeOrigin) Destroy(sequence []TypeOrigin) { for _, value := range sequence { @@ -36486,7 +36976,7 @@ func (c FfiConverterSequenceUnchangedSharedObject) Write(writer io.Writer, value } } -type FfiDestroyerSequenceUnchangedSharedObject struct{} +type FfiDestroyerSequenceUnchangedSharedObject struct {} func (FfiDestroyerSequenceUnchangedSharedObject) Destroy(sequence []UnchangedSharedObject) { for _, value := range sequence { @@ -36529,7 +37019,7 @@ func (c FfiConverterSequenceValidator) Write(writer io.Writer, value []Validator } } -type FfiDestroyerSequenceValidator struct{} +type FfiDestroyerSequenceValidator struct {} func (FfiDestroyerSequenceValidator) Destroy(sequence []Validator) { for _, value := range sequence { @@ -36572,7 +37062,7 @@ func (c FfiConverterSequenceValidatorCommitteeMember) Write(writer io.Writer, va } } -type FfiDestroyerSequenceValidatorCommitteeMember struct{} +type FfiDestroyerSequenceValidatorCommitteeMember struct {} func (FfiDestroyerSequenceValidatorCommitteeMember) Destroy(sequence []ValidatorCommitteeMember) { for _, value := range sequence { @@ -36615,7 +37105,7 @@ func (c FfiConverterSequenceFeature) Write(writer io.Writer, value []Feature) { } } -type FfiDestroyerSequenceFeature struct{} +type FfiDestroyerSequenceFeature struct {} func (FfiDestroyerSequenceFeature) Destroy(sequence []Feature) { for _, value := range sequence { @@ -36658,7 +37148,7 @@ func (c FfiConverterSequenceMoveAbility) Write(writer io.Writer, value []MoveAbi } } -type FfiDestroyerSequenceMoveAbility struct{} +type FfiDestroyerSequenceMoveAbility struct {} func (FfiDestroyerSequenceMoveAbility) Destroy(sequence []MoveAbility) { for _, value := range sequence { @@ -36666,7 +37156,7 @@ func (FfiDestroyerSequenceMoveAbility) Destroy(sequence []MoveAbility) { } } -type FfiConverterMapStringSequenceString struct{} +type FfiConverterMapStringSequenceString struct {} var FfiConverterMapStringSequenceStringINSTANCE = FfiConverterMapStringSequenceString{} @@ -36701,7 +37191,7 @@ func (_ FfiConverterMapStringSequenceString) Write(writer io.Writer, mapValue ma } } -type FfiDestroyerMapStringSequenceString struct{} +type FfiDestroyerMapStringSequenceString struct {} func (_ FfiDestroyerMapStringSequenceString) Destroy(mapValue map[string][]string) { for key, value := range mapValue { @@ -36710,7 +37200,7 @@ func (_ FfiDestroyerMapStringSequenceString) Destroy(mapValue map[string][]strin } } -type FfiConverterMapIdentifierBytes struct{} +type FfiConverterMapIdentifierBytes struct {} var FfiConverterMapIdentifierBytesINSTANCE = FfiConverterMapIdentifierBytes{} @@ -36745,7 +37235,7 @@ func (_ FfiConverterMapIdentifierBytes) Write(writer io.Writer, mapValue map[*Id } } -type FfiDestroyerMapIdentifierBytes struct{} +type FfiDestroyerMapIdentifierBytes struct {} func (_ FfiDestroyerMapIdentifierBytes) Destroy(mapValue map[*Identifier][]byte) { for key, value := range mapValue { @@ -36754,7 +37244,7 @@ func (_ FfiDestroyerMapIdentifierBytes) Destroy(mapValue map[*Identifier][]byte) } } -type FfiConverterMapObjectIdUpgradeInfo struct{} +type FfiConverterMapObjectIdUpgradeInfo struct {} var FfiConverterMapObjectIdUpgradeInfoINSTANCE = FfiConverterMapObjectIdUpgradeInfo{} @@ -36789,7 +37279,7 @@ func (_ FfiConverterMapObjectIdUpgradeInfo) Write(writer io.Writer, mapValue map } } -type FfiDestroyerMapObjectIdUpgradeInfo struct{} +type FfiDestroyerMapObjectIdUpgradeInfo struct {} func (_ FfiDestroyerMapObjectIdUpgradeInfo) Destroy(mapValue map[*ObjectId]UpgradeInfo) { for key, value := range mapValue { @@ -36798,7 +37288,7 @@ func (_ FfiDestroyerMapObjectIdUpgradeInfo) Destroy(mapValue map[*ObjectId]Upgra } } -type FfiConverterMapJwkIdJwk struct{} +type FfiConverterMapJwkIdJwk struct {} var FfiConverterMapJwkIdJwkINSTANCE = FfiConverterMapJwkIdJwk{} @@ -36833,7 +37323,7 @@ func (_ FfiConverterMapJwkIdJwk) Write(writer io.Writer, mapValue map[JwkId]Jwk) } } -type FfiDestroyerMapJwkIdJwk struct{} +type FfiDestroyerMapJwkIdJwk struct {} func (_ FfiDestroyerMapJwkIdJwk) Destroy(mapValue map[JwkId]Jwk) { for key, value := range mapValue { @@ -36841,7 +37331,6 @@ func (_ FfiDestroyerMapJwkIdJwk) Destroy(mapValue map[JwkId]Jwk) { FfiDestroyerJwk{}.Destroy(value) } } - /** * Typealias from the type name used in the UDL file to the builtin type. This * is needed because the UDL type name is used in function/method signatures. @@ -36850,9 +37339,7 @@ func (_ FfiDestroyerMapJwkIdJwk) Destroy(mapValue map[JwkId]Jwk) { type Base64 = string type FfiConverterTypeBase64 = FfiConverterString type FfiDestroyerTypeBase64 = FfiDestroyerString - var FfiConverterTypeBase64INSTANCE = FfiConverterString{} - /** * Typealias from the type name used in the UDL file to the builtin type. This * is needed because the UDL type name is used in function/method signatures. @@ -36861,9 +37348,7 @@ var FfiConverterTypeBase64INSTANCE = FfiConverterString{} type BigInt = string type FfiConverterTypeBigInt = FfiConverterString type FfiDestroyerTypeBigInt = FfiDestroyerString - var FfiConverterTypeBigIntINSTANCE = FfiConverterString{} - /** * Typealias from the type name used in the UDL file to the builtin type. This * is needed because the UDL type name is used in function/method signatures. @@ -36872,9 +37357,9 @@ var FfiConverterTypeBigIntINSTANCE = FfiConverterString{} type Value = string type FfiConverterTypeValue = FfiConverterString type FfiDestroyerTypeValue = FfiDestroyerString - var FfiConverterTypeValueINSTANCE = FfiConverterString{} + const ( uniffiRustFuturePollReady int8 = 0 uniffiRustFuturePollMaybeReady int8 = 1 @@ -36939,45 +37424,46 @@ func iota_sdk_ffi_uniffiFreeGorutine(data C.uint64_t) { } func Base64Decode(input string) ([]byte, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_func_base64_decode(FfiConverterStringINSTANCE.Lower(input), _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_func_base64_decode(FfiConverterStringINSTANCE.Lower(input),_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } func Base64Encode(input []byte) string { return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_func_base64_encode(FfiConverterBytesINSTANCE.Lower(input), _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_func_base64_encode(FfiConverterBytesINSTANCE.Lower(input),_uniffiStatus), + } })) } func HexDecode(input string) ([]byte, error) { - _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{}, func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_func_hex_decode(FfiConverterStringINSTANCE.Lower(input), _uniffiStatus), - } - }) - if _uniffiErr != nil { - var _uniffiDefaultValue []byte - return _uniffiDefaultValue, _uniffiErr - } else { - return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) RustBufferI { + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_func_hex_decode(FfiConverterStringINSTANCE.Lower(input),_uniffiStatus), } + }) + if _uniffiErr != nil { + var _uniffiDefaultValue []byte + return _uniffiDefaultValue, _uniffiErr + } else { + return FfiConverterBytesINSTANCE.Lift(_uniffiRV), nil + } } func HexEncode(input []byte) string { return FfiConverterStringINSTANCE.Lift(rustCall(func(_uniffiStatus *C.RustCallStatus) RustBufferI { - return GoRustBuffer{ - inner: C.uniffi_iota_sdk_ffi_fn_func_hex_encode(FfiConverterBytesINSTANCE.Lower(input), _uniffiStatus), - } + return GoRustBuffer { + inner: C.uniffi_iota_sdk_ffi_fn_func_hex_encode(FfiConverterBytesINSTANCE.Lower(input),_uniffiStatus), + } })) } + diff --git a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h index 1ed5337ef..1716d4de4 100644 --- a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h +++ b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h @@ -4154,19 +4154,24 @@ void* uniffi_iota_sdk_ffi_fn_clone_transaction(void* ptr, RustCallStatus *out_st void uniffi_iota_sdk_ffi_fn_free_transaction(void* ptr, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_AS_V1 -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_AS_V1 -void* uniffi_iota_sdk_ffi_fn_method_transaction_as_v1(void* ptr, RustCallStatus *out_status -); -#endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 -void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(RustBuffer bytes, RustCallStatus *out_status +void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(RustBuffer base64, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES -void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes(RustBuffer bytes, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS +void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs(RustBuffer bytes, RustCallStatus *out_status +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_V1 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_V1 +void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1(void* transaction_v1, RustCallStatus *out_status +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_AS_V1 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_AS_V1 +void* uniffi_iota_sdk_ffi_fn_method_transaction_as_v1(void* ptr, RustCallStatus *out_status ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_DIGEST @@ -4204,9 +4209,9 @@ RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_signing_digest(void* ptr, R RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_to_base64(void* ptr, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BYTES -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BYTES -RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes(void* ptr, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTION_TO_BCS +RustBuffer uniffi_iota_sdk_ffi_fn_method_transaction_to_bcs(void* ptr, RustCallStatus *out_status ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CLONE_TRANSACTIONBUILDER @@ -4429,9 +4434,14 @@ void uniffi_iota_sdk_ffi_fn_free_transactionv1(void* ptr, RustCallStatus *out_st void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(void* kind, void* sender, RustBuffer gas_payment, RustBuffer expiration, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_BCS_SERIALIZE -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_BCS_SERIALIZE -RustBuffer uniffi_iota_sdk_ffi_fn_method_transactionv1_bcs_serialize(void* ptr, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 +void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64(RustBuffer bytes, RustCallStatus *out_status +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS +void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs(RustBuffer bytes, RustCallStatus *out_status ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_DIGEST @@ -4464,6 +4474,16 @@ void* uniffi_iota_sdk_ffi_fn_method_transactionv1_sender(void* ptr, RustCallStat RustBuffer uniffi_iota_sdk_ffi_fn_method_transactionv1_signing_digest(void* ptr, RustCallStatus *out_status ); #endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_TO_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_TO_BASE64 +RustBuffer uniffi_iota_sdk_ffi_fn_method_transactionv1_to_base64(void* ptr, RustCallStatus *out_status +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_TO_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_TO_BCS +RustBuffer uniffi_iota_sdk_ffi_fn_method_transactionv1_to_bcs(void* ptr, RustCallStatus *out_status +); +#endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CLONE_TRANSFEROBJECTS #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CLONE_TRANSFEROBJECTS void* uniffi_iota_sdk_ffi_fn_clone_transferobjects(void* ptr, RustCallStatus *out_status @@ -7608,6 +7628,12 @@ uint16_t uniffi_iota_sdk_ffi_checksum_method_systempackage_modules(void #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_SYSTEMPACKAGE_VERSION uint16_t uniffi_iota_sdk_ffi_checksum_method_systempackage_version(void +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_AS_V1 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_AS_V1 +uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1(void + ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_DIGEST @@ -7652,9 +7678,9 @@ uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64(void ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BYTES -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BYTES -uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes(void +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTION_TO_BCS +uint16_t uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs(void ); #endif @@ -7800,12 +7826,6 @@ uint16_t uniffi_iota_sdk_ffi_checksum_method_transactionevents_digest(void #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONEVENTS_EVENTS uint16_t uniffi_iota_sdk_ffi_checksum_method_transactionevents_events(void -); -#endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_BCS_SERIALIZE -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_BCS_SERIALIZE -uint16_t uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize(void - ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_DIGEST @@ -7842,6 +7862,18 @@ uint16_t uniffi_iota_sdk_ffi_checksum_method_transactionv1_sender(void #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_SIGNING_DIGEST uint16_t uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest(void +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_TO_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_TO_BASE64 +uint16_t uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64(void + +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_TO_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSACTIONV1_TO_BCS +uint16_t uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs(void + ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_METHOD_TRANSFEROBJECTS_ADDRESS @@ -9672,12 +9704,6 @@ uint16_t uniffi_iota_sdk_ffi_checksum_constructor_structtag_staked_iota(void #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_SYSTEMPACKAGE_NEW uint16_t uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new(void -); -#endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW -uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new(void - ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 @@ -9686,9 +9712,15 @@ uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64(vo ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BYTES -uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes(void +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs(void + +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_V1 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_V1 +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1(void ); #endif @@ -9750,6 +9782,18 @@ uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness #define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new(void +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64(void + +); +#endif +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs(void + ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSFEROBJECTS_NEW diff --git a/bindings/kotlin/examples/GasSponsor.kt b/bindings/kotlin/examples/GasSponsor.kt index f4214fd8d..b86eb701e 100644 --- a/bindings/kotlin/examples/GasSponsor.kt +++ b/bindings/kotlin/examples/GasSponsor.kt @@ -39,7 +39,7 @@ fun main() = runBlocking { val txn = builder.finish() println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") val res = client.dryRunTx(txn, false) diff --git a/bindings/kotlin/examples/PrepareMergeCoins.kt b/bindings/kotlin/examples/PrepareMergeCoins.kt index a7ea005ef..c29bae725 100644 --- a/bindings/kotlin/examples/PrepareMergeCoins.kt +++ b/bindings/kotlin/examples/PrepareMergeCoins.kt @@ -5,40 +5,40 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - val coin0 = - PtbArgument.objectIdFromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - val coin1 = - PtbArgument.objectIdFromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ) + val coin0 = + PtbArgument.objectIdFromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + val coin1 = + PtbArgument.objectIdFromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ) - val builder = TransactionBuilder.init(sender, client) + val builder = TransactionBuilder.init(sender, client) - builder.mergeCoins(coin0, listOf(coin1)) + builder.mergeCoins(coin0, listOf(coin1)) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to merge coins: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to merge coins: ${res.error}") + } - println("Merge coins dry run was successful!") - } catch (e: Exception) { - println("Error: $e") - } + println("Merge coins dry run was successful!") + } catch (e: Exception) { + println("Error: $e") + } } diff --git a/bindings/kotlin/examples/PrepareSendCoins.kt b/bindings/kotlin/examples/PrepareSendCoins.kt index 9970a1580..eb6112149 100644 --- a/bindings/kotlin/examples/PrepareSendCoins.kt +++ b/bindings/kotlin/examples/PrepareSendCoins.kt @@ -5,42 +5,42 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) - // This is a coin of type - // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT - val coinId = - PtbArgument.objectIdFromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" - ) + // This is a coin of type + // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT + val coinId = + PtbArgument.objectIdFromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + ) - val builder = TransactionBuilder.init(fromAddress, client) + val builder = TransactionBuilder.init(fromAddress, client) - builder.sendCoins(listOf(coinId), toAddress, PtbArgument.u64(50000000000uL)) + builder.sendCoins(listOf(coinId), toAddress, PtbArgument.u64(50000000000uL)) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to send coins: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to send coins: ${res.error}") + } - println("Send coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Send coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSendIota.kt b/bindings/kotlin/examples/PrepareSendIota.kt index e4878a8af..ed1cae54b 100644 --- a/bindings/kotlin/examples/PrepareSendIota.kt +++ b/bindings/kotlin/examples/PrepareSendIota.kt @@ -5,39 +5,39 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) - val builder = TransactionBuilder.init(fromAddress, client) + val builder = TransactionBuilder.init(fromAddress, client) - builder.sendIota( - toAddress, - PtbArgument.u64(5000000000uL), - ) + builder.sendIota( + toAddress, + PtbArgument.u64(5000000000uL), + ) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") + } - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSendIotaMulti.kt b/bindings/kotlin/examples/PrepareSendIotaMulti.kt index 8adfcfef6..53dd7d365 100644 --- a/bindings/kotlin/examples/PrepareSendIotaMulti.kt +++ b/bindings/kotlin/examples/PrepareSendIotaMulti.kt @@ -6,67 +6,70 @@ import kotlinx.coroutines.runBlocking // Helper to convert ULong to little-endian ByteArray fun ULong.toLeByteArray(): ByteArray { - val result = ByteArray(8) - var value = this - for (i in 0 until 8) { - result[i] = (value and 0xFFu).toByte() - value = value shr 8 - } - return result + val result = ByteArray(8) + var value = this + for (i in 0 until 8) { + result[i] = (value and 0xFFu).toByte() + value = value shr 8 + } + return result } fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) + try { + val client = GraphQlClient.newDevnet() + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) - val recipients = - listOf( - Pair( - "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", - 1_000_000_000UL - ), - Pair( - "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", - 2_000_000_000UL + val recipients = + listOf( + Pair( + "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", + 1_000_000_000UL + ), + Pair( + "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", + 2_000_000_000UL + ) ) - ) - val builder = TransactionBuilder.init(sender, client) + val builder = TransactionBuilder.init(sender, client) - val labels = recipients.indices.map { "coin${it}" } - val amounts = recipients.map { PtbArgument.u64(it.second) } + val labels = recipients.indices.map { "coin${it}" } + val amounts = recipients.map { PtbArgument.u64(it.second) } - builder.splitCoins( - PtbArgument.objectId(coinId), - amounts, - labels, - ) + builder.splitCoins( + PtbArgument.objectId(coinId), + amounts, + labels, + ) - for ((i, r) in recipients.withIndex()) { - builder.transferObjects(Address.fromHex(r.first), listOf(PtbArgument.res(labels[i]))) - } + for ((i, r) in recipients.withIndex()) { + builder.transferObjects( + Address.fromHex(r.first), + listOf(PtbArgument.res(labels[i])) + ) + } - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") + } - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSplitCoins.kt b/bindings/kotlin/examples/PrepareSplitCoins.kt index abbb9f3b2..ef096aa87 100644 --- a/bindings/kotlin/examples/PrepareSplitCoins.kt +++ b/bindings/kotlin/examples/PrepareSplitCoins.kt @@ -5,54 +5,54 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - - val builder = TransactionBuilder.init(sender, client) - - builder.splitCoins( - PtbArgument.objectId(coinId), - listOf( - PtbArgument.u64(1000uL), - PtbArgument.u64(2000uL), - PtbArgument.u64(3000uL) - ), - listOf("coin1", "coin2", "coin3") - ) - .transferObjects( - sender, - listOf( - PtbArgument.res("coin1"), - PtbArgument.res("coin2"), - PtbArgument.res("coin3") + try { + val client = GraphQlClient.newDevnet() + + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" ) - ) - .gas(coinId) - .gasBudget(1000000000uL) - val txn = builder.finish() + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + val builder = TransactionBuilder.init(sender, client) - val res = builder.dryRun() + builder.splitCoins( + PtbArgument.objectId(coinId), + listOf( + PtbArgument.u64(1000uL), + PtbArgument.u64(2000uL), + PtbArgument.u64(3000uL) + ), + listOf("coin1", "coin2", "coin3") + ) + .transferObjects( + sender, + listOf( + PtbArgument.res("coin1"), + PtbArgument.res("coin2"), + PtbArgument.res("coin3") + ) + ) + .gas(coinId) + .gasBudget(1000000000uL) - if (res.error != null) { - throw Exception("Failed to split coins: ${res.error}") - } + val txn = builder.finish() - println("Split coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") + + val res = builder.dryRun() + + if (res.error != null) { + throw Exception("Failed to split coins: ${res.error}") + } + + println("Split coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareTransferObjects.kt b/bindings/kotlin/examples/PrepareTransferObjects.kt index af392ce14..77d0ee41e 100644 --- a/bindings/kotlin/examples/PrepareTransferObjects.kt +++ b/bindings/kotlin/examples/PrepareTransferObjects.kt @@ -5,47 +5,47 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - val objsToTransfer = - listOf( - PtbArgument.objectIdFromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ), - PtbArgument.objectIdFromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ), - PtbArgument.objectIdFromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + try { + val client = GraphQlClient.newDevnet() + + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) + val objsToTransfer = + listOf( + PtbArgument.objectIdFromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ), + PtbArgument.objectIdFromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ), + PtbArgument.objectIdFromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + ) ) - ) - val builder = TransactionBuilder.init(fromAddress, client) + val builder = TransactionBuilder.init(fromAddress, client) - builder.transferObjects(toAddress, objsToTransfer) + builder.transferObjects(toAddress, objsToTransfer) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBytes())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to transfer objects: ${res.error}") - } + if (res.error != null) { + throw Exception("Failed to transfer objects: ${res.error}") + } - println("Transfer objects dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() - } + println("Transfer objects dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt b/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt index 3234fae30..c05193679 100644 --- a/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt +++ b/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt @@ -2375,6 +2375,34 @@ internal interface UniffiForeignFutureCompleteVoid : com.sun.jna.Callback { + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -3119,6 +3147,8 @@ fun uniffi_iota_sdk_ffi_checksum_method_systempackage_modules( ): Short fun uniffi_iota_sdk_ffi_checksum_method_systempackage_version( ): Short +fun uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1( +): Short fun uniffi_iota_sdk_ffi_checksum_method_transaction_digest( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transaction_expiration( @@ -3133,7 +3163,7 @@ fun uniffi_iota_sdk_ffi_checksum_method_transaction_signing_digest( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64( ): Short -fun uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes( +fun uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run( ): Short @@ -3183,8 +3213,6 @@ fun uniffi_iota_sdk_ffi_checksum_method_transactionevents_digest( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transactionevents_events( ): Short -fun uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize( -): Short fun uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transactionv1_expiration( @@ -3197,6 +3225,10 @@ fun uniffi_iota_sdk_ffi_checksum_method_transactionv1_sender( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest( ): Short +fun uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64( +): Short +fun uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs( +): Short fun uniffi_iota_sdk_ffi_checksum_method_transferobjects_address( ): Short fun uniffi_iota_sdk_ffi_checksum_method_transferobjects_objects( @@ -3807,11 +3839,11 @@ fun uniffi_iota_sdk_ffi_checksum_constructor_structtag_staked_iota( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new( ): Short -fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new( -): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64( ): Short -fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes( +fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs( +): Short +fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init( ): Short @@ -3833,6 +3865,10 @@ fun uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_stat ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new( ): Short +fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64( +): Short +fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs( +): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_address( @@ -5438,11 +5474,13 @@ fun uniffi_iota_sdk_ffi_fn_clone_transaction(`ptr`: Pointer,uniffi_out_err: Unif ): Pointer fun uniffi_iota_sdk_ffi_fn_free_transaction(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Unit -fun uniffi_iota_sdk_ffi_fn_method_transaction_as_v1(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(`base64`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +): Pointer +fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer -fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1(`transactionV1`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer -fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_method_transaction_as_v1(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer fun uniffi_iota_sdk_ffi_fn_method_transaction_digest(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer @@ -5458,7 +5496,7 @@ fun uniffi_iota_sdk_ffi_fn_method_transaction_signing_digest(`ptr`: Pointer,unif ): RustBuffer.ByValue fun uniffi_iota_sdk_ffi_fn_method_transaction_to_base64(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): RustBuffer.ByValue -fun uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_method_transaction_to_bcs(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): RustBuffer.ByValue fun uniffi_iota_sdk_ffi_fn_clone_transactionbuilder(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer @@ -5548,8 +5586,10 @@ fun uniffi_iota_sdk_ffi_fn_free_transactionv1(`ptr`: Pointer,uniffi_out_err: Uni ): Unit fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(`kind`: Pointer,`sender`: Pointer,`gasPayment`: RustBuffer.ByValue,`expiration`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer -fun uniffi_iota_sdk_ffi_fn_method_transactionv1_bcs_serialize(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, -): RustBuffer.ByValue +fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +): Pointer +fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +): Pointer fun uniffi_iota_sdk_ffi_fn_method_transactionv1_digest(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer fun uniffi_iota_sdk_ffi_fn_method_transactionv1_expiration(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, @@ -5562,6 +5602,10 @@ fun uniffi_iota_sdk_ffi_fn_method_transactionv1_sender(`ptr`: Pointer,uniffi_out ): Pointer fun uniffi_iota_sdk_ffi_fn_method_transactionv1_signing_digest(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): RustBuffer.ByValue +fun uniffi_iota_sdk_ffi_fn_method_transactionv1_to_base64(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, +): RustBuffer.ByValue +fun uniffi_iota_sdk_ffi_fn_method_transactionv1_to_bcs(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, +): RustBuffer.ByValue fun uniffi_iota_sdk_ffi_fn_clone_transferobjects(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer fun uniffi_iota_sdk_ffi_fn_free_transferobjects(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, @@ -7042,6 +7086,9 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version() != 39738.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } + if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1() != 53004.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest() != 52429.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } @@ -7063,7 +7110,7 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64() != 60127.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes() != 46058.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs() != 3192.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run() != 11138.toShort()) { @@ -7138,9 +7185,6 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionevents_events() != 36651.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize() != 43460.toShort()) { - throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - } if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest() != 52708.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } @@ -7159,6 +7203,12 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest() != 34103.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } + if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64() != 51153.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } + if (lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs() != 59482.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } if (lib.uniffi_iota_sdk_ffi_checksum_method_transferobjects_address() != 37833.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } @@ -8074,13 +8124,13 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new() != 25070.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new() != 4081.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 30479.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 623.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs() != 39370.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes() != 60971.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1() != 58632.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init() != 29935.toShort()) { @@ -8113,6 +8163,12 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() != 17484.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64() != 20297.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs() != 30016.toShort()) { + throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + } if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new() != 22470.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } @@ -37736,6 +37792,8 @@ public object FfiConverterTypeSystemPackage: FfiConverter` of BCS bytes. */ - fun `toBytes`(): kotlin.ByteArray + fun `toBcs`(): kotlin.ByteArray companion object } @@ -37856,6 +37914,18 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface } } + override fun `asV1`(): TransactionV1 { + return FfiConverterTypeTransactionV1.lift( + callWithPointer { + uniffiRustCall() { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transaction_as_v1( + it, _status) +} + } + ) + } + + override fun `digest`(): Digest { return FfiConverterTypeDigest.lift( callWithPointer { @@ -37948,11 +38018,11 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface /** * Serialize the transaction as a `Vec` of BCS bytes. */ - @Throws(SdkFfiException::class)override fun `toBytes`(): kotlin.ByteArray { + @Throws(SdkFfiException::class)override fun `toBcs`(): kotlin.ByteArray { return FfiConverterByteArray.lift( callWithPointer { uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes( + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transaction_to_bcs( it, _status) } } @@ -37968,11 +38038,11 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface /** * Deserialize a transaction from a base64-encoded string. */ - @Throws(SdkFfiException::class) fun `newFromBase64`(`bytes`: kotlin.String): Transaction { + @Throws(SdkFfiException::class) fun `newFromBase64`(`base64`: kotlin.String): Transaction { return FfiConverterTypeTransaction.lift( uniffiRustCallWithError(SdkFfiException) { _status -> UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64( - FfiConverterString.lower(`bytes`),_status) + FfiConverterString.lower(`base64`),_status) } ) } @@ -37982,16 +38052,26 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface /** * Deserialize a transaction from a `Vec` of BCS bytes. */ - @Throws(SdkFfiException::class) fun `newFromBytes`(`bytes`: kotlin.ByteArray): Transaction { + @Throws(SdkFfiException::class) fun `newFromBcs`(`bytes`: kotlin.ByteArray): Transaction { return FfiConverterTypeTransaction.lift( uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes( + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs( FfiConverterByteArray.lower(`bytes`),_status) } ) } + fun `newV1`(`transactionV1`: TransactionV1): Transaction { + return FfiConverterTypeTransaction.lift( + uniffiRustCall() { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1( + FfiConverterTypeTransactionV1.lower(`transactionV1`),_status) +} + ) + } + + } @@ -39753,8 +39833,6 @@ public object FfiConverterTypeTransactionKind: FfiConverter` of BCS bytes. + */ + fun `toBcs`(): kotlin.ByteArray + companion object } @@ -39872,19 +39960,6 @@ open class TransactionV1: Disposable, AutoCloseable, TransactionV1Interface } } - - @Throws(SdkFfiException::class)override fun `bcsSerialize`(): kotlin.ByteArray { - return FfiConverterByteArray.lift( - callWithPointer { - uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transactionv1_bcs_serialize( - it, _status) -} - } - ) - } - - override fun `digest`(): Digest { return FfiConverterTypeDigest.lift( callWithPointer { @@ -39958,10 +40033,71 @@ open class TransactionV1: Disposable, AutoCloseable, TransactionV1Interface + /** + * Serialize the transaction as a base64-encoded string. + */ + @Throws(SdkFfiException::class)override fun `toBase64`(): kotlin.String { + return FfiConverterString.lift( + callWithPointer { + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_base64( + it, _status) +} + } + ) + } + + /** + * Serialize the transaction as a `Vec` of BCS bytes. + */ + @Throws(SdkFfiException::class)override fun `toBcs`(): kotlin.ByteArray { + return FfiConverterByteArray.lift( + callWithPointer { + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_bcs( + it, _status) +} + } + ) + } - companion object + + + + + companion object { + + /** + * Deserialize a transaction from a base64-encoded string. + */ + @Throws(SdkFfiException::class) fun `newFromBase64`(`bytes`: kotlin.String): TransactionV1 { + return FfiConverterTypeTransactionV1.lift( + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64( + FfiConverterString.lower(`bytes`),_status) +} + ) + } + + + + /** + * Deserialize a transaction from a `Vec` of BCS bytes. + */ + @Throws(SdkFfiException::class) fun `newFromBcs`(`bytes`: kotlin.ByteArray): TransactionV1 { + return FfiConverterTypeTransactionV1.lift( + uniffiRustCallWithError(SdkFfiException) { _status -> + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs( + FfiConverterByteArray.lower(`bytes`),_status) +} + ) + } + + + + } } diff --git a/bindings/python/examples/dry_run_bytes.py b/bindings/python/examples/dry_run_bytes.py index 3fc9bfc9b..040a04b65 100644 --- a/bindings/python/examples/dry_run_bytes.py +++ b/bindings/python/examples/dry_run_bytes.py @@ -13,7 +13,7 @@ async def main(): tx_bytes_base64 = "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA=" transaction = Transaction.new_from_base64(tx_bytes_base64) - res = await client.dry_run_tx(transaction, False) + res = await client.dry_run_tx(transaction) if res.error is not None: raise Exception(f"Dry run failed: {res.error}") diff --git a/bindings/python/examples/gas_sponsor.py b/bindings/python/examples/gas_sponsor.py index c2cb5b282..eb15c7a38 100644 --- a/bindings/python/examples/gas_sponsor.py +++ b/bindings/python/examples/gas_sponsor.py @@ -38,7 +38,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.to_bytes())) + print("Txn Bytes:", base64_encode(txn.to_bcs())) res = await client.dry_run_tx(txn) if res.error is not None: diff --git a/bindings/python/examples/prepare_merge_coins.py b/bindings/python/examples/prepare_merge_coins.py index ee2099730..055b01f33 100644 --- a/bindings/python/examples/prepare_merge_coins.py +++ b/bindings/python/examples/prepare_merge_coins.py @@ -28,7 +28,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.to_bytes())) + print("Txn Bytes:", base64_encode(txn.to_bcs())) res = await builder.dry_run() if res.error is not None: diff --git a/bindings/python/examples/prepare_send_coins.py b/bindings/python/examples/prepare_send_coins.py index 3925fc847..81aca444f 100644 --- a/bindings/python/examples/prepare_send_coins.py +++ b/bindings/python/examples/prepare_send_coins.py @@ -33,7 +33,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.to_bytes())) + print("Txn Bytes:", base64_encode(txn.to_bcs())) res = await builder.dry_run() if res.error is not None: diff --git a/bindings/python/examples/prepare_send_iota.py b/bindings/python/examples/prepare_send_iota.py index f5f004c09..9d278494d 100644 --- a/bindings/python/examples/prepare_send_iota.py +++ b/bindings/python/examples/prepare_send_iota.py @@ -24,7 +24,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.to_bytes())) + print("Txn Bytes:", base64_encode(txn.to_bcs())) res = await client.dry_run_tx(txn) if res.error is not None: diff --git a/bindings/python/examples/prepare_send_iota_multi.py b/bindings/python/examples/prepare_send_iota_multi.py index 1f4bf107d..0dcb4f836 100644 --- a/bindings/python/examples/prepare_send_iota_multi.py +++ b/bindings/python/examples/prepare_send_iota_multi.py @@ -38,7 +38,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.to_bytes())) + print("Txn Bytes:", base64_encode(txn.to_bcs())) res = await client.dry_run_tx(txn) diff --git a/bindings/python/examples/prepare_split_coins.py b/bindings/python/examples/prepare_split_coins.py index f10f3cdc5..1bfb3972a 100644 --- a/bindings/python/examples/prepare_split_coins.py +++ b/bindings/python/examples/prepare_split_coins.py @@ -40,7 +40,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.to_bytes())) + print("Txn Bytes:", base64_encode(txn.to_bcs())) res = await builder.dry_run() if res.error is not None: diff --git a/bindings/python/examples/prepare_transfer_objects.py b/bindings/python/examples/prepare_transfer_objects.py index c67e71915..1b9dd658d 100644 --- a/bindings/python/examples/prepare_transfer_objects.py +++ b/bindings/python/examples/prepare_transfer_objects.py @@ -37,7 +37,7 @@ async def main(): txn = await builder.finish() print("Signing Digest:", hex_encode(txn.signing_digest())) - print("Txn Bytes:", base64_encode(txn.to_bytes())) + print("Txn Bytes:", base64_encode(txn.to_bcs())) res = await client.dry_run_tx(txn) if res.error is not None: diff --git a/bindings/python/lib/iota_sdk_ffi.py b/bindings/python/lib/iota_sdk_ffi.py index 642221dc0..5014558bd 100644 --- a/bindings/python/lib/iota_sdk_ffi.py +++ b/bindings/python/lib/iota_sdk_ffi.py @@ -1169,6 +1169,8 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version() != 39738: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1() != 53004: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest() != 52429: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_expiration() != 47752: @@ -1183,7 +1185,7 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64() != 60127: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes() != 46058: + if lib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs() != 3192: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run() != 11138: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") @@ -1233,8 +1235,6 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transactionevents_events() != 36651: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize() != 43460: - raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest() != 52708: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_expiration() != 9317: @@ -1247,6 +1247,10 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest() != 34103: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64() != 51153: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs() != 59482: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transferobjects_address() != 37833: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_method_transferobjects_objects() != 24154: @@ -1857,11 +1861,11 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new() != 25070: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new() != 4081: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 30479: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 623: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs() != 39370: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes() != 60971: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1() != 58632: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init() != 29935: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") @@ -1883,6 +1887,10 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() != 17484: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64() != 20297: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs() != 30016: + raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new() != 22470: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_typetag_new_address() != 65087: @@ -5910,21 +5918,26 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_free_transaction.restype = None -_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_as_v1.argtypes = ( - ctypes.c_void_p, - ctypes.POINTER(_UniffiRustCallStatus), -) -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new.restype = ctypes.c_void_p _UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64.argtypes = ( _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64.restype = ctypes.c_void_p -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs.argtypes = ( _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1.argtypes = ( + ctypes.c_void_p, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_as_v1.argtypes = ( + ctypes.c_void_p, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_as_v1.restype = ctypes.c_void_p _UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_digest.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -5960,11 +5973,11 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_base64.restype = _UniffiRustBuffer -_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bcs.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes.restype = _UniffiRustBuffer +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bcs.restype = _UniffiRustBuffer _UniffiLib.uniffi_iota_sdk_ffi_fn_clone_transactionbuilder.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -6227,11 +6240,16 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new.restype = ctypes.c_void_p -_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_bcs_serialize.argtypes = ( - ctypes.c_void_p, +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64.argtypes = ( + _UniffiRustBuffer, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs.argtypes = ( + _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_bcs_serialize.restype = _UniffiRustBuffer +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs.restype = ctypes.c_void_p _UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_digest.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -6262,6 +6280,16 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_signing_digest.restype = _UniffiRustBuffer +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_base64.argtypes = ( + ctypes.c_void_p, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_base64.restype = _UniffiRustBuffer +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_bcs.argtypes = ( + ctypes.c_void_p, + ctypes.POINTER(_UniffiRustCallStatus), +) +_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_bcs.restype = _UniffiRustBuffer _UniffiLib.uniffi_iota_sdk_ffi_fn_clone_transferobjects.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -8342,6 +8370,9 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_systempackage_version.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_as_v1.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_digest.restype = ctypes.c_uint16 @@ -8363,9 +8394,9 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_base64.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs.argtypes = ( ) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bytes.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transaction_to_bcs.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionbuilder_dry_run.restype = ctypes.c_uint16 @@ -8438,9 +8469,6 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionevents_events.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionevents_events.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize.argtypes = ( -) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_bcs_serialize.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_digest.restype = ctypes.c_uint16 @@ -8459,6 +8487,12 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_signing_digest.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_base64.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transactionv1_to_bcs.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transferobjects_address.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_method_transferobjects_address.restype = ctypes.c_uint16 @@ -9374,15 +9408,15 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new.argtypes = ( -) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs.argtypes = ( ) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bytes.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionbuilder_init.restype = ctypes.c_uint16 @@ -9413,6 +9447,12 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs.argtypes = ( +) +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new.restype = ctypes.c_uint16 @@ -37844,6 +37884,8 @@ class TransactionProtocol(typing.Protocol): ``` """ + def as_v1(self, ): + raise NotImplementedError def digest(self, ): raise NotImplementedError def expiration(self, ): @@ -37862,7 +37904,7 @@ def to_base64(self, ): """ raise NotImplementedError - def to_bytes(self, ): + def to_bcs(self, ): """ Serialize the transaction as a `Vec` of BCS bytes. """ @@ -37907,20 +37949,20 @@ def _make_instance_(cls, pointer): inst._pointer = pointer return inst @classmethod - def new_from_base64(cls, bytes: "str"): + def new_from_base64(cls, base64: "str"): """ Deserialize a transaction from a base64-encoded string. """ - _UniffiConverterString.check_lower(bytes) + _UniffiConverterString.check_lower(base64) # Call the (fallible) function before creating any half-baked object instances. pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64, - _UniffiConverterString.lower(bytes)) + _UniffiConverterString.lower(base64)) return cls._make_instance_(pointer) @classmethod - def new_from_bytes(cls, bytes: "bytes"): + def new_from_bcs(cls, bytes: "bytes"): """ Deserialize a transaction from a `Vec` of BCS bytes. """ @@ -37928,10 +37970,28 @@ def new_from_bytes(cls, bytes: "bytes"): _UniffiConverterBytes.check_lower(bytes) # Call the (fallible) function before creating any half-baked object instances. - pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bytes, + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs, _UniffiConverterBytes.lower(bytes)) return cls._make_instance_(pointer) + @classmethod + def new_v1(cls, transaction_v1: "TransactionV1"): + _UniffiConverterTypeTransactionV1.check_lower(transaction_v1) + + # Call the (fallible) function before creating any half-baked object instances. + pointer = _uniffi_rust_call(_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1, + _UniffiConverterTypeTransactionV1.lower(transaction_v1)) + return cls._make_instance_(pointer) + + + + def as_v1(self, ) -> "TransactionV1": + return _UniffiConverterTypeTransactionV1.lift( + _uniffi_rust_call(_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_as_v1,self._uniffi_clone_pointer(),) + ) + + + def digest(self, ) -> "Digest": @@ -38001,13 +38061,13 @@ def to_base64(self, ) -> "str": - def to_bytes(self, ) -> "bytes": + def to_bcs(self, ) -> "bytes": """ Serialize the transaction as a `Vec` of BCS bytes. """ return _UniffiConverterBytes.lift( - _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bytes,self._uniffi_clone_pointer(),) + _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transaction_to_bcs,self._uniffi_clone_pointer(),) ) @@ -39124,8 +39184,6 @@ class TransactionV1Protocol(typing.Protocol): ``` """ - def bcs_serialize(self, ): - raise NotImplementedError def digest(self, ): raise NotImplementedError def expiration(self, ): @@ -39137,6 +39195,18 @@ def kind(self, ): def sender(self, ): raise NotImplementedError def signing_digest(self, ): + raise NotImplementedError + def to_base64(self, ): + """ + Serialize the transaction as a base64-encoded string. + """ + + raise NotImplementedError + def to_bcs(self, ): + """ + Serialize the transaction as a `Vec` of BCS bytes. + """ + raise NotImplementedError # TransactionV1 is a Rust-only trait - it's a wrapper around a Rust implementation. class TransactionV1(): @@ -39187,14 +39257,31 @@ def _make_instance_(cls, pointer): inst = cls.__new__(cls) inst._pointer = pointer return inst + @classmethod + def new_from_base64(cls, bytes: "str"): + """ + Deserialize a transaction from a base64-encoded string. + """ + _UniffiConverterString.check_lower(bytes) + + # Call the (fallible) function before creating any half-baked object instances. + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64, + _UniffiConverterString.lower(bytes)) + return cls._make_instance_(pointer) - def bcs_serialize(self, ) -> "bytes": - return _UniffiConverterBytes.lift( - _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_bcs_serialize,self._uniffi_clone_pointer(),) - ) - + @classmethod + def new_from_bcs(cls, bytes: "bytes"): + """ + Deserialize a transaction from a `Vec` of BCS bytes. + """ + _UniffiConverterBytes.check_lower(bytes) + + # Call the (fallible) function before creating any half-baked object instances. + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs, + _UniffiConverterBytes.lower(bytes)) + return cls._make_instance_(pointer) @@ -39252,6 +39339,32 @@ def signing_digest(self, ) -> "bytes": + def to_base64(self, ) -> "str": + """ + Serialize the transaction as a base64-encoded string. + """ + + return _UniffiConverterString.lift( + _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_base64,self._uniffi_clone_pointer(),) + ) + + + + + + def to_bcs(self, ) -> "bytes": + """ + Serialize the transaction as a `Vec` of BCS bytes. + """ + + return _UniffiConverterBytes.lift( + _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_to_bcs,self._uniffi_clone_pointer(),) + ) + + + + + class _UniffiConverterTypeTransactionV1: diff --git a/crates/iota-sdk-ffi/src/types/transaction/mod.rs b/crates/iota-sdk-ffi/src/types/transaction/mod.rs index a81e05647..d4e6623eb 100644 --- a/crates/iota-sdk-ffi/src/types/transaction/mod.rs +++ b/crates/iota-sdk-ffi/src/types/transaction/mod.rs @@ -43,6 +43,11 @@ pub struct Transaction(pub iota_types::Transaction); #[uniffi::export] impl Transaction { + #[uniffi::constructor] + pub fn new_v1(transaction_v1: &TransactionV1) -> Self { + Self(iota_types::Transaction::V1(transaction_v1.0.clone())) + } + pub fn as_v1(&self) -> Arc { match &self.0 { iota_types::Transaction::V1(tx) => Arc::new(TransactionV1(tx.clone())), @@ -73,8 +78,26 @@ impl Transaction { self.as_v1().signing_digest() } - pub fn bcs_serialize(&self) -> Result> { - self.as_v1().bcs_serialize() + /// Serialize the transaction as a `Vec` of BCS bytes. + pub fn to_bcs(&self) -> Result> { + self.as_v1().to_bcs() + } + + /// Serialize the transaction as a base64-encoded string. + pub fn to_base64(&self) -> Result { + self.as_v1().to_base64() + } + + /// Deserialize a transaction from a `Vec` of BCS bytes. + #[uniffi::constructor] + pub fn new_from_bcs(bytes: Vec) -> Result { + Ok(Transaction(iota_types::Transaction::from_bcs(&bytes)?)) + } + + /// Deserialize a transaction from a base64-encoded string. + #[uniffi::constructor] + pub fn new_from_base64(base64: String) -> Result { + Ok(Transaction(iota_types::Transaction::from_base64(&base64)?)) } } @@ -134,8 +157,8 @@ impl TransactionV1 { } /// Serialize the transaction as a `Vec` of BCS bytes. - pub fn to_bytes(&self) -> Result> { - Ok(self.0.to_bytes()?) + pub fn to_bcs(&self) -> Result> { + Ok(self.0.to_bcs()?) } /// Serialize the transaction as a base64-encoded string. @@ -145,14 +168,14 @@ impl TransactionV1 { /// Deserialize a transaction from a `Vec` of BCS bytes. #[uniffi::constructor] - pub fn new_from_bytes(bytes: Vec) -> Result { - Ok(Self(iota_types::Transaction::from_bytes(&bytes)?)) + pub fn new_from_bcs(bytes: Vec) -> Result { + Ok(Self(iota_types::TransactionV1::from_bcs(&bytes)?)) } /// Deserialize a transaction from a base64-encoded string. #[uniffi::constructor] pub fn new_from_base64(bytes: String) -> Result { - Ok(Self(iota_types::Transaction::from_base64(&bytes)?)) + Ok(Self(iota_types::TransactionV1::from_base64(&bytes)?)) } } diff --git a/crates/iota-sdk-types/src/hash.rs b/crates/iota-sdk-types/src/hash.rs index acd9d6517..a7fd8b102 100644 --- a/crates/iota-sdk-types/src/hash.rs +++ b/crates/iota-sdk-types/src/hash.rs @@ -315,6 +315,29 @@ mod type_digest { const SALT: &str = "TransactionData::"; type_digest(SALT, &self) } + + /// Serialize the transaction as a `Vec` of BCS bytes. + pub fn to_bcs(&self) -> Result, bcs::Error> { + bcs::to_bytes(self) + } + + /// Serialize the transaction as a base64-encoded string. + pub fn to_base64(&self) -> Result { + let bytes = self.to_bcs()?; + Ok(base64ct::Base64::encode_string(&bytes)) + } + + /// Deserialize a transaction from a `Vec` of BCS bytes. + pub fn from_bcs(bytes: &[u8]) -> Result { + bcs::from_bytes::(bytes) + } + + /// Deserialize a transaction from a base64-encoded string. + pub fn from_base64(bytes: &str) -> Result { + let decoded = base64ct::Base64::decode_vec(bytes) + .map_err(|e| bcs::Error::Custom(e.to_string()))?; + Self::from_bcs(&decoded) + } } impl crate::TransactionV1 { @@ -324,18 +347,18 @@ mod type_digest { } /// Serialize the transaction as a `Vec` of BCS bytes. - pub fn to_bytes(&self) -> Result, bcs::Error> { + pub fn to_bcs(&self) -> Result, bcs::Error> { bcs::to_bytes(self) } /// Serialize the transaction as a base64-encoded string. pub fn to_base64(&self) -> Result { - let bytes = self.to_bytes()?; + let bytes = self.to_bcs()?; Ok(base64ct::Base64::encode_string(&bytes)) } /// Deserialize a transaction from a `Vec` of BCS bytes. - pub fn from_bytes(bytes: &[u8]) -> Result { + pub fn from_bcs(bytes: &[u8]) -> Result { bcs::from_bytes::(bytes) } @@ -343,7 +366,7 @@ mod type_digest { pub fn from_base64(bytes: &str) -> Result { let decoded = base64ct::Base64::decode_vec(bytes) .map_err(|e| bcs::Error::Custom(e.to_string()))?; - Self::from_bytes(&decoded) + Self::from_bcs(&decoded) } } From a80158941b729018556e1efac0ebc114877fc69b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Thu, 16 Oct 2025 11:31:18 +0200 Subject: [PATCH 6/8] format --- bindings/kotlin/examples/PrepareMergeCoins.kt | 54 +++++----- bindings/kotlin/examples/PrepareSendCoins.kt | 58 +++++----- bindings/kotlin/examples/PrepareSendIota.kt | 52 ++++----- .../kotlin/examples/PrepareSendIotaMulti.kt | 101 +++++++++--------- 4 files changed, 131 insertions(+), 134 deletions(-) diff --git a/bindings/kotlin/examples/PrepareMergeCoins.kt b/bindings/kotlin/examples/PrepareMergeCoins.kt index c29bae725..37d2b8e35 100644 --- a/bindings/kotlin/examples/PrepareMergeCoins.kt +++ b/bindings/kotlin/examples/PrepareMergeCoins.kt @@ -5,40 +5,40 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - val coin0 = - PtbArgument.objectIdFromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) - val coin1 = - PtbArgument.objectIdFromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ) + val coin0 = + PtbArgument.objectIdFromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + val coin1 = + PtbArgument.objectIdFromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ) - val builder = TransactionBuilder.init(sender, client) + val builder = TransactionBuilder.init(sender, client) - builder.mergeCoins(coin0, listOf(coin1)) + builder.mergeCoins(coin0, listOf(coin1)) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBcs())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to merge coins: ${res.error}") - } - - println("Merge coins dry run was successful!") - } catch (e: Exception) { - println("Error: $e") + if (res.error != null) { + throw Exception("Failed to merge coins: ${res.error}") } + + println("Merge coins dry run was successful!") + } catch (e: Exception) { + println("Error: $e") + } } diff --git a/bindings/kotlin/examples/PrepareSendCoins.kt b/bindings/kotlin/examples/PrepareSendCoins.kt index eb6112149..6fc9ed040 100644 --- a/bindings/kotlin/examples/PrepareSendCoins.kt +++ b/bindings/kotlin/examples/PrepareSendCoins.kt @@ -5,42 +5,42 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) - // This is a coin of type - // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT - val coinId = - PtbArgument.objectIdFromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" - ) + // This is a coin of type + // 0x3358bea865960fea2a1c6844b6fc365f662463dd1821f619838eb2e606a53b6a::cert::CERT + val coinId = + PtbArgument.objectIdFromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" + ) - val builder = TransactionBuilder.init(fromAddress, client) + val builder = TransactionBuilder.init(fromAddress, client) - builder.sendCoins(listOf(coinId), toAddress, PtbArgument.u64(50000000000uL)) + builder.sendCoins(listOf(coinId), toAddress, PtbArgument.u64(50000000000uL)) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBcs())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to send coins: ${res.error}") - } - - println("Send coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to send coins: ${res.error}") } + + println("Send coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSendIota.kt b/bindings/kotlin/examples/PrepareSendIota.kt index ed1cae54b..01f064d54 100644 --- a/bindings/kotlin/examples/PrepareSendIota.kt +++ b/bindings/kotlin/examples/PrepareSendIota.kt @@ -5,39 +5,39 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() + try { + val client = GraphQlClient.newDevnet() - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - - val builder = TransactionBuilder.init(fromAddress, client) + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) - builder.sendIota( - toAddress, - PtbArgument.u64(5000000000uL), + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" ) - val txn = builder.finish() + val builder = TransactionBuilder.init(fromAddress, client) - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBcs())}") + builder.sendIota( + toAddress, + PtbArgument.u64(5000000000uL), + ) - val res = builder.dryRun() + val txn = builder.finish() - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + val res = builder.dryRun() + + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") } + + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareSendIotaMulti.kt b/bindings/kotlin/examples/PrepareSendIotaMulti.kt index 53dd7d365..0c72f4c10 100644 --- a/bindings/kotlin/examples/PrepareSendIotaMulti.kt +++ b/bindings/kotlin/examples/PrepareSendIotaMulti.kt @@ -6,70 +6,67 @@ import kotlinx.coroutines.runBlocking // Helper to convert ULong to little-endian ByteArray fun ULong.toLeByteArray(): ByteArray { - val result = ByteArray(8) - var value = this - for (i in 0 until 8) { - result[i] = (value and 0xFFu).toByte() - value = value shr 8 - } - return result + val result = ByteArray(8) + var value = this + for (i in 0 until 8) { + result[i] = (value and 0xFFu).toByte() + value = value shr 8 + } + return result } fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ) + try { + val client = GraphQlClient.newDevnet() + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) - val recipients = - listOf( - Pair( - "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", - 1_000_000_000UL - ), - Pair( - "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", - 2_000_000_000UL - ) + val recipients = + listOf( + Pair( + "0x111173a14c3d402c01546c54265c30cc04414c7b7ec1732412bb19066dd49d11", + 1_000_000_000UL + ), + Pair( + "0x2222b466a24399ebcf5ec0f04820812ae20fea1037c736cfec608753aa38b522", + 2_000_000_000UL ) + ) - val builder = TransactionBuilder.init(sender, client) - - val labels = recipients.indices.map { "coin${it}" } - val amounts = recipients.map { PtbArgument.u64(it.second) } + val builder = TransactionBuilder.init(sender, client) - builder.splitCoins( - PtbArgument.objectId(coinId), - amounts, - labels, - ) + val labels = recipients.indices.map { "coin${it}" } + val amounts = recipients.map { PtbArgument.u64(it.second) } - for ((i, r) in recipients.withIndex()) { - builder.transferObjects( - Address.fromHex(r.first), - listOf(PtbArgument.res(labels[i])) - ) - } + builder.splitCoins( + PtbArgument.objectId(coinId), + amounts, + labels, + ) - val txn = builder.finish() + for ((i, r) in recipients.withIndex()) { + builder.transferObjects(Address.fromHex(r.first), listOf(PtbArgument.res(labels[i]))) + } - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBcs())}") + val txn = builder.finish() - val res = builder.dryRun() + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - if (res.error != null) { - throw Exception("Failed to send IOTA: ${res.error}") - } + val res = builder.dryRun() - println("Send IOTA dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to send IOTA: ${res.error}") } + + println("Send IOTA dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } From 0dd44753a9dd5fc823941bc5c6bc1f3e00f2d425 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Thu, 16 Oct 2025 11:32:01 +0200 Subject: [PATCH 7/8] format more --- bindings/kotlin/examples/PrepareSplitCoins.kt | 88 +++++++++---------- .../kotlin/examples/PrepareTransferObjects.kt | 70 +++++++-------- 2 files changed, 79 insertions(+), 79 deletions(-) diff --git a/bindings/kotlin/examples/PrepareSplitCoins.kt b/bindings/kotlin/examples/PrepareSplitCoins.kt index ef096aa87..7d363f5ca 100644 --- a/bindings/kotlin/examples/PrepareSplitCoins.kt +++ b/bindings/kotlin/examples/PrepareSplitCoins.kt @@ -5,54 +5,54 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val sender = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - - val coinId = - ObjectId.fromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + try { + val client = GraphQlClient.newDevnet() + + val sender = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + + val coinId = + ObjectId.fromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ) + + val builder = TransactionBuilder.init(sender, client) + + builder.splitCoins( + PtbArgument.objectId(coinId), + listOf( + PtbArgument.u64(1000uL), + PtbArgument.u64(2000uL), + PtbArgument.u64(3000uL) + ), + listOf("coin1", "coin2", "coin3") + ) + .transferObjects( + sender, + listOf( + PtbArgument.res("coin1"), + PtbArgument.res("coin2"), + PtbArgument.res("coin3") ) + ) + .gas(coinId) + .gasBudget(1000000000uL) - val builder = TransactionBuilder.init(sender, client) + val txn = builder.finish() - builder.splitCoins( - PtbArgument.objectId(coinId), - listOf( - PtbArgument.u64(1000uL), - PtbArgument.u64(2000uL), - PtbArgument.u64(3000uL) - ), - listOf("coin1", "coin2", "coin3") - ) - .transferObjects( - sender, - listOf( - PtbArgument.res("coin1"), - PtbArgument.res("coin2"), - PtbArgument.res("coin3") - ) - ) - .gas(coinId) - .gasBudget(1000000000uL) + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val txn = builder.finish() + val res = builder.dryRun() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBcs())}") - - val res = builder.dryRun() - - if (res.error != null) { - throw Exception("Failed to split coins: ${res.error}") - } - - println("Split coins dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to split coins: ${res.error}") } + + println("Split coins dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } diff --git a/bindings/kotlin/examples/PrepareTransferObjects.kt b/bindings/kotlin/examples/PrepareTransferObjects.kt index 77d0ee41e..264c508b0 100644 --- a/bindings/kotlin/examples/PrepareTransferObjects.kt +++ b/bindings/kotlin/examples/PrepareTransferObjects.kt @@ -5,47 +5,47 @@ import iota_sdk.* import kotlinx.coroutines.runBlocking fun main() = runBlocking { - try { - val client = GraphQlClient.newDevnet() - - val fromAddress = - Address.fromHex( - "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" - ) - val toAddress = - Address.fromHex( - "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" - ) - val objsToTransfer = - listOf( - PtbArgument.objectIdFromHex( - "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" - ), - PtbArgument.objectIdFromHex( - "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" - ), - PtbArgument.objectIdFromHex( - "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" - ) + try { + val client = GraphQlClient.newDevnet() + + val fromAddress = + Address.fromHex( + "0x611830d3641a68f94a690dcc25d1f4b0dac948325ac18f6dd32564371735f32c" + ) + val toAddress = + Address.fromHex( + "0x0000a4984bd495d4346fa208ddff4f5d5e5ad48c21dec631ddebc99809f16900" + ) + val objsToTransfer = + listOf( + PtbArgument.objectIdFromHex( + "0xd04077fe3b6fad13b3d4ed0d535b7ca92afcac8f0f2a0e0925fb9f4f0b30c699" + ), + PtbArgument.objectIdFromHex( + "0x0b0270ee9d27da0db09651e5f7338dfa32c7ee6441ccefa1f6e305735bcfc7ab" + ), + PtbArgument.objectIdFromHex( + "0x8ef4259fa2a3499826fa4b8aebeb1d8e478cf5397d05361c96438940b43d28c9" ) + ) - val builder = TransactionBuilder.init(fromAddress, client) + val builder = TransactionBuilder.init(fromAddress, client) - builder.transferObjects(toAddress, objsToTransfer) + builder.transferObjects(toAddress, objsToTransfer) - val txn = builder.finish() + val txn = builder.finish() - println("Signing Digest: ${hexEncode(txn.signingDigest())}") - println("Txn Bytes: ${base64Encode(txn.toBcs())}") + println("Signing Digest: ${hexEncode(txn.signingDigest())}") + println("Txn Bytes: ${base64Encode(txn.toBcs())}") - val res = builder.dryRun() + val res = builder.dryRun() - if (res.error != null) { - throw Exception("Failed to transfer objects: ${res.error}") - } - - println("Transfer objects dry run was successful!") - } catch (e: Exception) { - e.printStackTrace() + if (res.error != null) { + throw Exception("Failed to transfer objects: ${res.error}") } + + println("Transfer objects dry run was successful!") + } catch (e: Exception) { + e.printStackTrace() + } } From 723dbf9526a4b89e63043ec738c8d8540ddefc14 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thoralf=20M=C3=BCller?= Date: Thu, 16 Oct 2025 13:45:05 +0200 Subject: [PATCH 8/8] remove new_ prefix --- bindings/go/examples/dry_run_bytes/main.go | 2 +- bindings/go/iota_sdk_ffi/iota_sdk_ffi.go | 46 ++++++------ bindings/go/iota_sdk_ffi/iota_sdk_ffi.h | 60 ++++++++-------- bindings/kotlin/examples/DryRunBytes.kt | 2 +- bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt | 46 ++++++------ bindings/python/examples/dry_run_bytes.py | 2 +- bindings/python/lib/iota_sdk_ffi.py | 72 +++++++++---------- .../iota-sdk-ffi/src/types/transaction/mod.rs | 8 +-- 8 files changed, 119 insertions(+), 119 deletions(-) diff --git a/bindings/go/examples/dry_run_bytes/main.go b/bindings/go/examples/dry_run_bytes/main.go index 14338d18d..d9c04157e 100644 --- a/bindings/go/examples/dry_run_bytes/main.go +++ b/bindings/go/examples/dry_run_bytes/main.go @@ -13,7 +13,7 @@ func main() { client := sdk.GraphQlClientNewDevnet() txBytesBase64 := "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA=" - transaction, err := sdk.TransactionNewFromBase64(txBytesBase64) + transaction, err := sdk.TransactionFromBase64(txBytesBase64) if err != nil { log.Fatalf("Failed to parse transaction: %v", err) } diff --git a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go index f7d0b6cfc..b4df50497 100644 --- a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go +++ b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.go @@ -6660,20 +6660,20 @@ func uniffiCheckChecksums() { } { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() + return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64() }) - if checksum != 30479 { + if checksum != 30255 { // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64: UniFFI API checksum mismatch") + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64: UniFFI API checksum mismatch") } } { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs() + return C.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs() }) - if checksum != 39370 { + if checksum != 33474 { // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs: UniFFI API checksum mismatch") + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs: UniFFI API checksum mismatch") } } { @@ -6768,29 +6768,29 @@ func uniffiCheckChecksums() { } { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64() }) - if checksum != 17484 { + if checksum != 19681 { // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new: UniFFI API checksum mismatch") + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64: UniFFI API checksum mismatch") } } { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64() + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs() }) - if checksum != 20297 { + if checksum != 46239 { // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64: UniFFI API checksum mismatch") + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs: UniFFI API checksum mismatch") } } { checksum := rustCall(func(_uniffiStatus *C.RustCallStatus) C.uint16_t { - return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs() + return C.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() }) - if checksum != 30016 { + if checksum != 17484 { // If this happens try cleaning and rebuilding your project - panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs: UniFFI API checksum mismatch") + panic("iota_sdk_ffi: uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new: UniFFI API checksum mismatch") } } { @@ -21742,9 +21742,9 @@ type Transaction struct { // Deserialize a transaction from a base64-encoded string. -func TransactionNewFromBase64(base64 string) (*Transaction, error) { +func TransactionFromBase64(base64 string) (*Transaction, error) { _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(FfiConverterStringINSTANCE.Lower(base64),_uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_base64(FfiConverterStringINSTANCE.Lower(base64),_uniffiStatus) }) if _uniffiErr != nil { var _uniffiDefaultValue *Transaction @@ -21755,9 +21755,9 @@ func TransactionNewFromBase64(base64 string) (*Transaction, error) { } // Deserialize a transaction from a `Vec` of BCS bytes. -func TransactionNewFromBcs(bytes []byte) (*Transaction, error) { +func TransactionFromBcs(bytes []byte) (*Transaction, error) { _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_bcs(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) if _uniffiErr != nil { var _uniffiDefaultValue *Transaction @@ -22784,9 +22784,9 @@ func NewTransactionV1(kind *TransactionKind, sender *Address, gasPayment GasPaym // Deserialize a transaction from a base64-encoded string. -func TransactionV1NewFromBase64(bytes string) (*TransactionV1, error) { +func TransactionV1FromBase64(bytes string) (*TransactionV1, error) { _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64(FfiConverterStringINSTANCE.Lower(bytes),_uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_base64(FfiConverterStringINSTANCE.Lower(bytes),_uniffiStatus) }) if _uniffiErr != nil { var _uniffiDefaultValue *TransactionV1 @@ -22797,9 +22797,9 @@ func TransactionV1NewFromBase64(bytes string) (*TransactionV1, error) { } // Deserialize a transaction from a `Vec` of BCS bytes. -func TransactionV1NewFromBcs(bytes []byte) (*TransactionV1, error) { +func TransactionV1FromBcs(bytes []byte) (*TransactionV1, error) { _uniffiRV, _uniffiErr := rustCallWithError[SdkFfiError](FfiConverterSdkFfiError{},func(_uniffiStatus *C.RustCallStatus) unsafe.Pointer { - return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) + return C.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_bcs(FfiConverterBytesINSTANCE.Lower(bytes),_uniffiStatus) }) if _uniffiErr != nil { var _uniffiDefaultValue *TransactionV1 diff --git a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h index 1716d4de4..a3d30d26a 100644 --- a/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h +++ b/bindings/go/iota_sdk_ffi/iota_sdk_ffi.h @@ -4154,14 +4154,14 @@ void* uniffi_iota_sdk_ffi_fn_clone_transaction(void* ptr, RustCallStatus *out_st void uniffi_iota_sdk_ffi_fn_free_transaction(void* ptr, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 -void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(RustBuffer base64, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_FROM_BASE64 +void* uniffi_iota_sdk_ffi_fn_constructor_transaction_from_base64(RustBuffer base64, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS -void* uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs(RustBuffer bytes, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_FROM_BCS +void* uniffi_iota_sdk_ffi_fn_constructor_transaction_from_bcs(RustBuffer bytes, RustCallStatus *out_status ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTION_NEW_V1 @@ -4429,19 +4429,19 @@ void* uniffi_iota_sdk_ffi_fn_clone_transactionv1(void* ptr, RustCallStatus *out_ void uniffi_iota_sdk_ffi_fn_free_transactionv1(void* ptr, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW -void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(void* kind, void* sender, RustBuffer gas_payment, RustBuffer expiration, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_FROM_BASE64 +void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_base64(RustBuffer bytes, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 -void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64(RustBuffer bytes, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_FROM_BCS +void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_bcs(RustBuffer bytes, RustCallStatus *out_status ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS -void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs(RustBuffer bytes, RustCallStatus *out_status +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_CONSTRUCTOR_TRANSACTIONV1_NEW +void* uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(void* kind, void* sender, RustBuffer gas_payment, RustBuffer expiration, RustCallStatus *out_status ); #endif #ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_FN_METHOD_TRANSACTIONV1_DIGEST @@ -9706,15 +9706,15 @@ uint16_t uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new(void ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BASE64 -uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64(void +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_FROM_BASE64 +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64(void ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_NEW_FROM_BCS -uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs(void +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTION_FROM_BCS +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs(void ); #endif @@ -9778,21 +9778,21 @@ uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW -uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new(void +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_FROM_BASE64 +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_FROM_BASE64 +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64(void ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BASE64 -uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64(void +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_FROM_BCS +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_FROM_BCS +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs(void ); #endif -#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS -#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW_FROM_BCS -uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs(void +#ifndef UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW +#define UNIFFI_FFIDEF_UNIFFI_IOTA_SDK_FFI_CHECKSUM_CONSTRUCTOR_TRANSACTIONV1_NEW +uint16_t uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new(void ); #endif diff --git a/bindings/kotlin/examples/DryRunBytes.kt b/bindings/kotlin/examples/DryRunBytes.kt index 7569963b9..f06c037ce 100644 --- a/bindings/kotlin/examples/DryRunBytes.kt +++ b/bindings/kotlin/examples/DryRunBytes.kt @@ -10,7 +10,7 @@ fun main() = runBlocking { val txBytesBase64 = "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA=" - val transaction = Transaction.newFromBase64(txBytesBase64) + val transaction = Transaction.fromBase64(txBytesBase64) val res = client.dryRunTx(transaction, false) diff --git a/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt b/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt index c05193679..20d884ea9 100644 --- a/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt +++ b/bindings/kotlin/lib/iota_sdk/iota_sdk_ffi.kt @@ -3839,9 +3839,9 @@ fun uniffi_iota_sdk_ffi_checksum_constructor_structtag_staked_iota( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new( ): Short -fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64( +fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64( ): Short -fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs( +fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1( ): Short @@ -3863,11 +3863,11 @@ fun uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_programmable_tr ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update( ): Short -fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new( +fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64( ): Short -fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64( +fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs( ): Short -fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs( +fun uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new( ): Short fun uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new( ): Short @@ -5474,9 +5474,9 @@ fun uniffi_iota_sdk_ffi_fn_clone_transaction(`ptr`: Pointer,uniffi_out_err: Unif ): Pointer fun uniffi_iota_sdk_ffi_fn_free_transaction(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Unit -fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64(`base64`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_constructor_transaction_from_base64(`base64`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer -fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_constructor_transaction_from_bcs(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer fun uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1(`transactionV1`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer @@ -5584,11 +5584,11 @@ fun uniffi_iota_sdk_ffi_fn_clone_transactionv1(`ptr`: Pointer,uniffi_out_err: Un ): Pointer fun uniffi_iota_sdk_ffi_fn_free_transactionv1(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Unit -fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(`kind`: Pointer,`sender`: Pointer,`gasPayment`: RustBuffer.ByValue,`expiration`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_base64(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer -fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_bcs(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer -fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs(`bytes`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, +fun uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new(`kind`: Pointer,`sender`: Pointer,`gasPayment`: RustBuffer.ByValue,`expiration`: RustBuffer.ByValue,uniffi_out_err: UniffiRustCallStatus, ): Pointer fun uniffi_iota_sdk_ffi_fn_method_transactionv1_digest(`ptr`: Pointer,uniffi_out_err: UniffiRustCallStatus, ): Pointer @@ -8124,10 +8124,10 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new() != 25070.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 30479.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64() != 30255.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs() != 39370.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs() != 33474.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1() != 58632.toShort()) { @@ -8160,13 +8160,13 @@ private fun uniffiCheckApiChecksums(lib: IntegrityCheckingUniffiLib) { if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update() != 37051.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() != 17484.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64() != 19681.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64() != 20297.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs() != 46239.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } - if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs() != 30016.toShort()) { + if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() != 17484.toShort()) { throw RuntimeException("UniFFI API checksum mismatch: try cleaning and rebuilding your project") } if (lib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new() != 22470.toShort()) { @@ -38038,10 +38038,10 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface /** * Deserialize a transaction from a base64-encoded string. */ - @Throws(SdkFfiException::class) fun `newFromBase64`(`base64`: kotlin.String): Transaction { + @Throws(SdkFfiException::class) fun `fromBase64`(`base64`: kotlin.String): Transaction { return FfiConverterTypeTransaction.lift( uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64( + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_base64( FfiConverterString.lower(`base64`),_status) } ) @@ -38052,10 +38052,10 @@ open class Transaction: Disposable, AutoCloseable, TransactionInterface /** * Deserialize a transaction from a `Vec` of BCS bytes. */ - @Throws(SdkFfiException::class) fun `newFromBcs`(`bytes`: kotlin.ByteArray): Transaction { + @Throws(SdkFfiException::class) fun `fromBcs`(`bytes`: kotlin.ByteArray): Transaction { return FfiConverterTypeTransaction.lift( uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs( + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_bcs( FfiConverterByteArray.lower(`bytes`),_status) } ) @@ -40072,10 +40072,10 @@ open class TransactionV1: Disposable, AutoCloseable, TransactionV1Interface /** * Deserialize a transaction from a base64-encoded string. */ - @Throws(SdkFfiException::class) fun `newFromBase64`(`bytes`: kotlin.String): TransactionV1 { + @Throws(SdkFfiException::class) fun `fromBase64`(`bytes`: kotlin.String): TransactionV1 { return FfiConverterTypeTransactionV1.lift( uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64( + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_base64( FfiConverterString.lower(`bytes`),_status) } ) @@ -40086,10 +40086,10 @@ open class TransactionV1: Disposable, AutoCloseable, TransactionV1Interface /** * Deserialize a transaction from a `Vec` of BCS bytes. */ - @Throws(SdkFfiException::class) fun `newFromBcs`(`bytes`: kotlin.ByteArray): TransactionV1 { + @Throws(SdkFfiException::class) fun `fromBcs`(`bytes`: kotlin.ByteArray): TransactionV1 { return FfiConverterTypeTransactionV1.lift( uniffiRustCallWithError(SdkFfiException) { _status -> - UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs( + UniffiLib.INSTANCE.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_bcs( FfiConverterByteArray.lower(`bytes`),_status) } ) diff --git a/bindings/python/examples/dry_run_bytes.py b/bindings/python/examples/dry_run_bytes.py index 040a04b65..fdaaf002e 100644 --- a/bindings/python/examples/dry_run_bytes.py +++ b/bindings/python/examples/dry_run_bytes.py @@ -11,7 +11,7 @@ async def main(): client = GraphQlClient.new_devnet() tx_bytes_base64 = "AAACACAAAKSYS9SV1DRvogjd/09dXlrUjCHexjHd68mYCfFpAAAIAPIFKgEAAAACAgABAQEAAQECAAABAABhGDDTZBpo+UppDcwl0fSw2slIMlrBj23TJWQ3FzXzLAILAnDunSfaDbCWUeX3M436MsfuZEHM76H24wVzW8/Hq3M6MhwAAAAAIKlI7704HwxEKcAJUDavYxFuJgvpsFwQktqa3/trEI4n0EB3/jtvrROz1O0NU1t8qSr8rI8PKg4JJfufTwswxplyOjIcAAAAACBwo4RInFHkslDFUznEltYw/OPcH4EFo0/At7kMLZpocGEYMNNkGmj5SmkNzCXR9LDayUgyWsGPbdMlZDcXNfMs6AMAAAAAAACgLS0AAAAAAAA=" - transaction = Transaction.new_from_base64(tx_bytes_base64) + transaction = Transaction.from_base64(tx_bytes_base64) res = await client.dry_run_tx(transaction) if res.error is not None: diff --git a/bindings/python/lib/iota_sdk_ffi.py b/bindings/python/lib/iota_sdk_ffi.py index 5014558bd..e3b0e9f92 100644 --- a/bindings/python/lib/iota_sdk_ffi.py +++ b/bindings/python/lib/iota_sdk_ffi.py @@ -1861,9 +1861,9 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new() != 25070: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64() != 30479: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64() != 30255: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs() != 39370: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs() != 33474: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1() != 58632: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") @@ -1885,11 +1885,11 @@ def _uniffi_check_api_checksums(lib): raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update() != 37051: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() != 17484: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64() != 19681: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64() != 20297: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs() != 46239: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") - if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs() != 30016: + if lib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new() != 17484: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") if lib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new() != 22470: raise InternalError("UniFFI API checksum mismatch: try cleaning and rebuilding your project") @@ -5918,16 +5918,16 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_free_transaction.restype = None -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_base64.argtypes = ( _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64.restype = ctypes.c_void_p -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_base64.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_bcs.argtypes = ( _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_bcs.restype = ctypes.c_void_p _UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_v1.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -6232,24 +6232,24 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): ctypes.POINTER(_UniffiRustCallStatus), ) _UniffiLib.uniffi_iota_sdk_ffi_fn_free_transactionv1.restype = None -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new.argtypes = ( - ctypes.c_void_p, - ctypes.c_void_p, - _UniffiRustBuffer, +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_base64.argtypes = ( _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new.restype = ctypes.c_void_p -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_base64.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_bcs.argtypes = ( _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64.restype = ctypes.c_void_p -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_bcs.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new.argtypes = ( + ctypes.c_void_p, + ctypes.c_void_p, + _UniffiRustBuffer, _UniffiRustBuffer, ctypes.POINTER(_UniffiRustCallStatus), ) -_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs.restype = ctypes.c_void_p +_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new.restype = ctypes.c_void_p _UniffiLib.uniffi_iota_sdk_ffi_fn_method_transactionv1_digest.argtypes = ( ctypes.c_void_p, ctypes.POINTER(_UniffiRustCallStatus), @@ -9408,12 +9408,12 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_systempackage_new.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64.argtypes = ( ) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_base64.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_base64.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs.argtypes = ( ) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_from_bcs.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_from_bcs.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transaction_new_v1.restype = ctypes.c_uint16 @@ -9444,15 +9444,15 @@ class _UniffiForeignFutureStructVoid(ctypes.Structure): _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionkind_new_randomness_state_update.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64.argtypes = ( ) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_base64.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs.argtypes = ( ) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_base64.restype = ctypes.c_uint16 -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs.argtypes = ( +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_from_bcs.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new.argtypes = ( ) -_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new_from_bcs.restype = ctypes.c_uint16 +_UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transactionv1_new.restype = ctypes.c_uint16 _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new.argtypes = ( ) _UniffiLib.uniffi_iota_sdk_ffi_checksum_constructor_transferobjects_new.restype = ctypes.c_uint16 @@ -37949,7 +37949,7 @@ def _make_instance_(cls, pointer): inst._pointer = pointer return inst @classmethod - def new_from_base64(cls, base64: "str"): + def from_base64(cls, base64: "str"): """ Deserialize a transaction from a base64-encoded string. """ @@ -37957,12 +37957,12 @@ def new_from_base64(cls, base64: "str"): _UniffiConverterString.check_lower(base64) # Call the (fallible) function before creating any half-baked object instances. - pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_base64, + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_base64, _UniffiConverterString.lower(base64)) return cls._make_instance_(pointer) @classmethod - def new_from_bcs(cls, bytes: "bytes"): + def from_bcs(cls, bytes: "bytes"): """ Deserialize a transaction from a `Vec` of BCS bytes. """ @@ -37970,7 +37970,7 @@ def new_from_bcs(cls, bytes: "bytes"): _UniffiConverterBytes.check_lower(bytes) # Call the (fallible) function before creating any half-baked object instances. - pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_new_from_bcs, + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transaction_from_bcs, _UniffiConverterBytes.lower(bytes)) return cls._make_instance_(pointer) @@ -39258,7 +39258,7 @@ def _make_instance_(cls, pointer): inst._pointer = pointer return inst @classmethod - def new_from_base64(cls, bytes: "str"): + def from_base64(cls, bytes: "str"): """ Deserialize a transaction from a base64-encoded string. """ @@ -39266,12 +39266,12 @@ def new_from_base64(cls, bytes: "str"): _UniffiConverterString.check_lower(bytes) # Call the (fallible) function before creating any half-baked object instances. - pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_base64, + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_base64, _UniffiConverterString.lower(bytes)) return cls._make_instance_(pointer) @classmethod - def new_from_bcs(cls, bytes: "bytes"): + def from_bcs(cls, bytes: "bytes"): """ Deserialize a transaction from a `Vec` of BCS bytes. """ @@ -39279,7 +39279,7 @@ def new_from_bcs(cls, bytes: "bytes"): _UniffiConverterBytes.check_lower(bytes) # Call the (fallible) function before creating any half-baked object instances. - pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_new_from_bcs, + pointer = _uniffi_rust_call_with_error(_UniffiConverterTypeSdkFfiError,_UniffiLib.uniffi_iota_sdk_ffi_fn_constructor_transactionv1_from_bcs, _UniffiConverterBytes.lower(bytes)) return cls._make_instance_(pointer) diff --git a/crates/iota-sdk-ffi/src/types/transaction/mod.rs b/crates/iota-sdk-ffi/src/types/transaction/mod.rs index d4e6623eb..561428bd7 100644 --- a/crates/iota-sdk-ffi/src/types/transaction/mod.rs +++ b/crates/iota-sdk-ffi/src/types/transaction/mod.rs @@ -90,13 +90,13 @@ impl Transaction { /// Deserialize a transaction from a `Vec` of BCS bytes. #[uniffi::constructor] - pub fn new_from_bcs(bytes: Vec) -> Result { + pub fn from_bcs(bytes: Vec) -> Result { Ok(Transaction(iota_types::Transaction::from_bcs(&bytes)?)) } /// Deserialize a transaction from a base64-encoded string. #[uniffi::constructor] - pub fn new_from_base64(base64: String) -> Result { + pub fn from_base64(base64: String) -> Result { Ok(Transaction(iota_types::Transaction::from_base64(&base64)?)) } } @@ -168,13 +168,13 @@ impl TransactionV1 { /// Deserialize a transaction from a `Vec` of BCS bytes. #[uniffi::constructor] - pub fn new_from_bcs(bytes: Vec) -> Result { + pub fn from_bcs(bytes: Vec) -> Result { Ok(Self(iota_types::TransactionV1::from_bcs(&bytes)?)) } /// Deserialize a transaction from a base64-encoded string. #[uniffi::constructor] - pub fn new_from_base64(bytes: String) -> Result { + pub fn from_base64(bytes: String) -> Result { Ok(Self(iota_types::TransactionV1::from_base64(&bytes)?)) } }