diff --git a/rs/protobuf/generator/src/lib.rs b/rs/protobuf/generator/src/lib.rs index 5161871cdb1..1a50d17ddff 100644 --- a/rs/protobuf/generator/src/lib.rs +++ b/rs/protobuf/generator/src/lib.rs @@ -360,7 +360,18 @@ fn build_state_proto(def: &Path, out: &Path) { /// Generates Rust structs from types Protobuf messages. fn build_types_proto(def: &Path, out: &Path) { let mut config = base_config(out, "types"); - config.type_attribute(".", "#[derive(serde::Serialize, serde::Deserialize)]"); + for path in [ + ".types.v1.CanisterId", + ".types.v1.CatchUpPackage", + ".types.v1.NiDkgId", + ".types.v1.NodeId", + ".types.v1.PrincipalId", + ".types.v1.SubnetId", + ".types.v1.ThresholdSignature", + ".types.v1.ThresholdSignatureShare", + ] { + config.type_attribute(path, "#[derive(serde::Serialize, serde::Deserialize)]"); + } config.type_attribute(".types.v1.CatchUpPackage", "#[derive(Eq, Hash)]"); config.type_attribute(".types.v1.SubnetId", "#[derive(Eq, Hash)]"); config.type_attribute(".types.v1.NiDkgId", "#[derive(Eq, Hash)]"); diff --git a/rs/protobuf/src/gen/types/bitcoin.v1.rs b/rs/protobuf/src/gen/types/bitcoin.v1.rs index e78ccbc6bc3..a7405907ceb 100644 --- a/rs/protobuf/src/gen/types/bitcoin.v1.rs +++ b/rs/protobuf/src/gen/types/bitcoin.v1.rs @@ -1,4 +1,3 @@ -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Transaction { @@ -11,7 +10,6 @@ pub struct Transaction { #[prost(message, repeated, tag = "4")] pub output: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct TxIn { @@ -24,7 +22,6 @@ pub struct TxIn { #[prost(bytes = "vec", repeated, tag = "4")] pub witness: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec>, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct TxOut { @@ -33,7 +30,6 @@ pub struct TxOut { #[prost(bytes = "vec", tag = "2")] pub script_pubkey: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct OutPoint { @@ -42,7 +38,6 @@ pub struct OutPoint { #[prost(uint32, tag = "2")] pub vout: u32, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct BlockHeader { @@ -59,7 +54,6 @@ pub struct BlockHeader { #[prost(uint32, tag = "6")] pub nonce: u32, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Block { @@ -68,7 +62,6 @@ pub struct Block { #[prost(message, repeated, tag = "2")] pub txdata: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SendTransactionRequest { @@ -77,12 +70,10 @@ pub struct SendTransactionRequest { #[prost(bytes = "vec", tag = "2")] pub transaction: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SendTransactionResponse {} /// Wraps the different types of requests to the Bitcoin Adapter. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct BitcoinAdapterRequestWrapper { @@ -91,7 +82,6 @@ pub struct BitcoinAdapterRequestWrapper { } /// Nested message and enum types in `BitcoinAdapterRequestWrapper`. pub mod bitcoin_adapter_request_wrapper { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum R { @@ -102,7 +92,6 @@ pub mod bitcoin_adapter_request_wrapper { } } /// Wraps the different types of responses from the Bitcoin Adapter. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct BitcoinAdapterResponseWrapper { @@ -111,7 +100,6 @@ pub struct BitcoinAdapterResponseWrapper { } /// Nested message and enum types in `BitcoinAdapterResponseWrapper`. pub mod bitcoin_adapter_response_wrapper { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum R { @@ -127,7 +115,6 @@ pub mod bitcoin_adapter_response_wrapper { } /// A Bitcoin Adapter request, used to store the requests in the /// `ReplicatedState`. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct BitcoinAdapterRequest { @@ -141,7 +128,6 @@ pub struct BitcoinAdapterRequest { } /// A Bitcoin Adapter response, used to store the responses in the /// `ReplicatedState`. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct BitcoinAdapterResponse { @@ -154,7 +140,6 @@ pub struct BitcoinAdapterResponse { pub callback_id: u64, } /// A request to retrieve new blocks from the specified Bitcoin network. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct GetSuccessorsRequestInitial { @@ -166,7 +151,6 @@ pub struct GetSuccessorsRequestInitial { pub anchor: ::prost::alloc::vec::Vec, } /// A response containing new successor blocks from the Bitcoin network. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct GetSuccessorsResponseComplete { @@ -176,7 +160,6 @@ pub struct GetSuccessorsResponseComplete { pub next: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec>, } /// A `GetSucceessors` reject response containing additional information about the rejection. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct GetSuccessorsReject { @@ -186,7 +169,6 @@ pub struct GetSuccessorsReject { pub message: ::prost::alloc::string::String, } /// A `SendTransaction` reject response containing additional information about the rejection. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SendTransactionReject { @@ -195,19 +177,7 @@ pub struct SendTransactionReject { #[prost(string, tag = "2")] pub message: ::prost::alloc::string::String, } -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum Network { Unspecified = 0, diff --git a/rs/protobuf/src/gen/types/messaging.xnet.v1.rs b/rs/protobuf/src/gen/types/messaging.xnet.v1.rs index 972dc57bb80..be2d744b44a 100644 --- a/rs/protobuf/src/gen/types/messaging.xnet.v1.rs +++ b/rs/protobuf/src/gen/types/messaging.xnet.v1.rs @@ -1,5 +1,4 @@ /// State tree root hash. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CertificationContent { @@ -7,7 +6,6 @@ pub struct CertificationContent { pub hash: ::prost::alloc::vec::Vec, } /// Certification of state tree root hash. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Certification { @@ -19,7 +17,6 @@ pub struct Certification { pub signature: ::core::option::Option, } /// Certification signed by a single replica -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CertificationShare { @@ -31,7 +28,6 @@ pub struct CertificationShare { pub signature: ::core::option::Option, } /// XNet stream slice with certification and matching Merkle proof. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CertifiedStreamSlice { diff --git a/rs/protobuf/src/gen/types/registry.crypto.v1.rs b/rs/protobuf/src/gen/types/registry.crypto.v1.rs index c01ef275313..96652a6c3a0 100644 --- a/rs/protobuf/src/gen/types/registry.crypto.v1.rs +++ b/rs/protobuf/src/gen/types/registry.crypto.v1.rs @@ -1,6 +1,5 @@ /// A list of subnets that can sign with this ECDSA key. /// This allows replicas to route their signing requests to the right subnets. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaSigningSubnetList { @@ -9,7 +8,6 @@ pub struct EcdsaSigningSubnetList { } /// A list of subnets that can sign with a given chain key. /// This allows replicas to route their signing requests to the right subnets. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ChainKeySigningSubnetList { @@ -17,7 +15,6 @@ pub struct ChainKeySigningSubnetList { pub subnets: ::prost::alloc::vec::Vec, } /// A public key. Described by its `AlgorithmId`, the key's value and proof data holding, e.g., a proof of possession (PoP). -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct PublicKey { @@ -34,14 +31,12 @@ pub struct PublicKey { pub timestamp: ::core::option::Option, } /// DER-encoded X509 public key certificate -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct X509PublicKeyCert { #[prost(bytes = "vec", tag = "1")] pub certificate_der: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaKeyId { @@ -50,7 +45,6 @@ pub struct EcdsaKeyId { #[prost(string, tag = "2")] pub name: ::prost::alloc::string::String, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SchnorrKeyId { @@ -59,7 +53,6 @@ pub struct SchnorrKeyId { #[prost(string, tag = "2")] pub name: ::prost::alloc::string::String, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct MasterPublicKeyId { @@ -68,7 +61,6 @@ pub struct MasterPublicKeyId { } /// Nested message and enum types in `MasterPublicKeyId`. pub mod master_public_key_id { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum KeyId { @@ -79,19 +71,7 @@ pub mod master_public_key_id { } } /// An algorithm ID. This is used to specify the signature algorithm associated with a public key. -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum AlgorithmId { Unspecified = 0, @@ -172,19 +152,7 @@ impl AlgorithmId { } } /// Types of curves that can be used for ECDSA signatures. -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum EcdsaCurve { Unspecified = 0, @@ -211,19 +179,7 @@ impl EcdsaCurve { } } /// Types of curves that can be used for Schnorr signatures. -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum SchnorrAlgorithm { Unspecified = 0, diff --git a/rs/protobuf/src/gen/types/registry.subnet.v1.rs b/rs/protobuf/src/gen/types/registry.subnet.v1.rs index 6ab05e1e25b..1a8b0a6f7bc 100644 --- a/rs/protobuf/src/gen/types/registry.subnet.v1.rs +++ b/rs/protobuf/src/gen/types/registry.subnet.v1.rs @@ -1,5 +1,4 @@ /// A subnet: A logical group of nodes that run consensus -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SubnetRecord { @@ -93,7 +92,6 @@ pub struct SubnetRecord { #[prost(message, optional, tag = "29")] pub chain_key_config: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaInitialization { @@ -102,7 +100,6 @@ pub struct EcdsaInitialization { #[prost(message, optional, tag = "2")] pub dealings: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ChainKeyInitialization { @@ -114,7 +111,6 @@ pub struct ChainKeyInitialization { /// Contains the initial DKG transcripts for the subnet and materials to construct a base CUP (i.e. /// a CUP with no dependencies on previous CUPs or blocks). Such CUP materials can be used to /// construct the genesis CUP or a recovery CUP in the event of a subnet stall. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CatchUpPackageContents { @@ -145,7 +141,6 @@ pub struct CatchUpPackageContents { #[prost(message, repeated, tag = "8")] pub chain_key_initializations: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RegistryStoreUri { @@ -162,7 +157,6 @@ pub struct RegistryStoreUri { pub registry_version: u64, } /// Contains information pertaining to all subnets in the IC and their params. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SubnetListRecord { @@ -171,7 +165,6 @@ pub struct SubnetListRecord { pub subnets: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec>, } /// Initial non-interactive DKG transcript record -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct InitialNiDkgTranscriptRecord { @@ -186,7 +179,6 @@ pub struct InitialNiDkgTranscriptRecord { #[prost(bytes = "vec", tag = "5")] pub internal_csp_transcript: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgTranscriptId { @@ -197,7 +189,6 @@ pub struct IDkgTranscriptId { #[prost(uint64, tag = "3")] pub source_height: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct VerifiedIDkgDealing { @@ -208,7 +199,6 @@ pub struct VerifiedIDkgDealing { #[prost(message, repeated, tag = "7")] pub support_tuples: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgTranscript { @@ -231,7 +221,6 @@ pub struct IDkgTranscript { #[prost(bytes = "vec", tag = "8")] pub raw_transcript: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct DealerTuple { @@ -240,7 +229,6 @@ pub struct DealerTuple { #[prost(uint32, tag = "2")] pub dealer_index: u32, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SignatureTuple { @@ -249,7 +237,6 @@ pub struct SignatureTuple { #[prost(bytes = "vec", tag = "2")] pub signature: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgTranscriptParams { @@ -269,7 +256,6 @@ pub struct IDkgTranscriptParams { #[prost(message, repeated, tag = "7")] pub idkg_transcript_operation_args: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgDealing { @@ -279,7 +265,6 @@ pub struct IDkgDealing { #[prost(bytes = "vec", tag = "2")] pub raw_dealing: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgSignedDealingTuple { @@ -290,7 +275,6 @@ pub struct IDkgSignedDealingTuple { #[prost(bytes = "vec", tag = "3")] pub signature: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct InitialIDkgDealings { @@ -301,7 +285,6 @@ pub struct InitialIDkgDealings { #[prost(message, repeated, tag = "4")] pub signed_dealings: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgComplaint { @@ -312,7 +295,6 @@ pub struct IDkgComplaint { #[prost(bytes = "vec", tag = "3")] pub raw_complaint: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgOpening { @@ -323,7 +305,6 @@ pub struct IDkgOpening { #[prost(bytes = "vec", tag = "3")] pub raw_opening: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ExtendedDerivationPath { @@ -334,7 +315,6 @@ pub struct ExtendedDerivationPath { } /// Per subnet P2P configuration /// Note: protoc is mangling the name P2PConfig to P2pConfig -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct GossipConfig { @@ -365,7 +345,6 @@ pub struct GossipConfig { #[prost(uint32, tag = "8")] pub retransmission_request_ms: u32, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SubnetFeatures { @@ -384,7 +363,6 @@ pub struct SubnetFeatures { /// Per subnet ECDSA configuration /// /// Deprecated; please use ChainKeyConfig instead. -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaConfig { @@ -405,7 +383,6 @@ pub struct EcdsaConfig { #[prost(uint64, optional, tag = "6")] pub idkg_key_rotation_period_ms: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct KeyConfig { @@ -420,7 +397,6 @@ pub struct KeyConfig { pub max_queue_size: ::core::option::Option, } /// Per-subnet chain key configuration -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ChainKeyConfig { @@ -435,19 +411,7 @@ pub struct ChainKeyConfig { #[prost(uint64, optional, tag = "3")] pub idkg_key_rotation_period_ms: ::core::option::Option, } -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum IDkgTranscriptOperation { Unspecified = 0, @@ -494,19 +458,7 @@ impl IDkgTranscriptOperation { /// Represents the type of subnet. Subnets of different type might exhibit different /// behavior, e.g. being more restrictive in what operations are allowed or privileged /// compared to other subnet types. -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum SubnetType { Unspecified = 0, diff --git a/rs/protobuf/src/gen/types/state.ingress.v1.rs b/rs/protobuf/src/gen/types/state.ingress.v1.rs index cff650f1a8e..68eb2312989 100644 --- a/rs/protobuf/src/gen/types/state.ingress.v1.rs +++ b/rs/protobuf/src/gen/types/state.ingress.v1.rs @@ -1,8 +1,6 @@ -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatusUnknown {} -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatusProcessing { @@ -13,7 +11,6 @@ pub struct IngressStatusProcessing { #[prost(message, optional, tag = "3")] pub receiver: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatusReceived { @@ -24,7 +21,6 @@ pub struct IngressStatusReceived { #[prost(message, optional, tag = "3")] pub receiver: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatusCompleted { @@ -39,7 +35,6 @@ pub struct IngressStatusCompleted { } /// Nested message and enum types in `IngressStatusCompleted`. pub mod ingress_status_completed { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum WasmResult { @@ -49,7 +44,6 @@ pub mod ingress_status_completed { Reject(::prost::alloc::string::String), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatusFailed { @@ -64,7 +58,6 @@ pub struct IngressStatusFailed { #[prost(enumeration = "ErrorCode", tag = "6")] pub err_code: i32, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatusDone { @@ -75,7 +68,6 @@ pub struct IngressStatusDone { #[prost(message, optional, tag = "3")] pub receiver: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct PruningEntry { @@ -84,7 +76,6 @@ pub struct PruningEntry { #[prost(bytes = "vec", repeated, tag = "2")] pub messages: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec>, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatus { @@ -93,7 +84,6 @@ pub struct IngressStatus { } /// Nested message and enum types in `IngressStatus`. pub mod ingress_status { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Status { @@ -111,7 +101,6 @@ pub mod ingress_status { Done(super::IngressStatusDone), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressStatusEntry { @@ -120,7 +109,6 @@ pub struct IngressStatusEntry { #[prost(message, optional, tag = "2")] pub status: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressHistoryState { @@ -133,7 +121,6 @@ pub struct IngressHistoryState { #[prost(uint64, tag = "3")] pub next_terminal_time: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Ingress { @@ -154,19 +141,7 @@ pub struct Ingress { #[prost(message, optional, tag = "7")] pub effective_canister_id: ::core::option::Option, } -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum ErrorCode { Unspecified = 0, diff --git a/rs/protobuf/src/gen/types/state.queues.v1.rs b/rs/protobuf/src/gen/types/state.queues.v1.rs index 23c9f5971b8..8dfaf7f111b 100644 --- a/rs/protobuf/src/gen/types/state.queues.v1.rs +++ b/rs/protobuf/src/gen/types/state.queues.v1.rs @@ -1,11 +1,9 @@ -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Cycles { #[prost(bytes = "vec", tag = "2")] pub raw_cycles: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Funds { @@ -14,14 +12,12 @@ pub struct Funds { #[prost(message, optional, tag = "3")] pub cycles_struct: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct StreamFlags { #[prost(bool, tag = "1")] pub deprecated_responses_only: bool, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Stream { @@ -36,7 +32,6 @@ pub struct Stream { #[prost(message, optional, tag = "7")] pub reverse_stream_flags: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct StreamEntry { @@ -45,7 +40,6 @@ pub struct StreamEntry { #[prost(message, optional, tag = "2")] pub subnet_stream: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RequestMetadata { @@ -63,7 +57,6 @@ pub struct RequestMetadata { #[prost(uint64, optional, tag = "3")] pub call_subtree_deadline_nanos: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Request { @@ -87,7 +80,6 @@ pub struct Request { #[prost(uint32, tag = "9")] pub deadline_seconds: u32, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RejectContext { @@ -96,7 +88,6 @@ pub struct RejectContext { #[prost(string, tag = "2")] pub reject_message: ::prost::alloc::string::String, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Response { @@ -118,7 +109,6 @@ pub struct Response { } /// Nested message and enum types in `Response`. pub mod response { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum ResponsePayload { @@ -128,7 +118,6 @@ pub mod response { Reject(super::RejectContext), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RequestOrResponse { @@ -137,7 +126,6 @@ pub struct RequestOrResponse { } /// Nested message and enum types in `RequestOrResponse`. pub mod request_or_response { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum R { @@ -147,7 +135,6 @@ pub mod request_or_response { Response(super::Response), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct MessageDeadline { @@ -156,7 +143,6 @@ pub struct MessageDeadline { #[prost(uint64, tag = "2")] pub index: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct InputOutputQueue { @@ -178,7 +164,6 @@ pub struct InputOutputQueue { #[prost(uint64, tag = "6")] pub timeout_index: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct QueueEntry { @@ -187,7 +172,6 @@ pub struct QueueEntry { #[prost(message, optional, tag = "2")] pub queue: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterQueues { @@ -208,19 +192,7 @@ pub struct CanisterQueues { } /// Nested message and enum types in `CanisterQueues`. pub mod canister_queues { - #[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, - )] + #[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum NextInputQueue { Unspecified = 0, diff --git a/rs/protobuf/src/gen/types/types.v1.rs b/rs/protobuf/src/gen/types/types.v1.rs index 9f3e4dcb208..c0e3998fd4d 100644 --- a/rs/protobuf/src/gen/types/types.v1.rs +++ b/rs/protobuf/src/gen/types/types.v1.rs @@ -1,4 +1,3 @@ -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterUpgradeOptions { @@ -7,7 +6,6 @@ pub struct CanisterUpgradeOptions { #[prost(enumeration = "WasmMemoryPersistence", optional, tag = "2")] pub wasm_memory_persistence: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterInstallModeV2 { @@ -20,7 +18,6 @@ pub struct CanisterInstallModeV2 { } /// Nested message and enum types in `CanisterInstallModeV2`. pub mod canister_install_mode_v2 { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum CanisterInstallModeV2 { @@ -30,19 +27,7 @@ pub mod canister_install_mode_v2 { Mode2(super::CanisterUpgradeOptions), } } -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum CanisterInstallMode { Unspecified = 0, @@ -74,19 +59,7 @@ impl CanisterInstallMode { } } } -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum WasmMemoryPersistence { Unspecified = 0, @@ -136,7 +109,6 @@ pub struct SubnetId { #[prost(message, optional, tag = "1")] pub principal_id: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct UserId { @@ -164,7 +136,6 @@ pub struct NiDkgId { #[prost(message, optional, tag = "5")] pub remote_target_id: ::core::option::Option<::prost::alloc::vec::Vec>, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct NominalCycles { @@ -174,19 +145,7 @@ pub struct NominalCycles { pub low: u64, } /// A non-interactive distributed key generation (NI-DKG) tag. -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum NiDkgTag { Unspecified = 0, @@ -215,7 +174,6 @@ impl NiDkgTag { } } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct DkgMessage { @@ -230,7 +188,6 @@ pub struct DkgMessage { #[prost(bytes = "vec", tag = "4")] pub dealing: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct DkgPayload { @@ -239,7 +196,6 @@ pub struct DkgPayload { } /// Nested message and enum types in `DkgPayload`. pub mod dkg_payload { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Val { @@ -249,7 +205,6 @@ pub mod dkg_payload { Dealings(super::Dealings), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Dealings { @@ -258,7 +213,6 @@ pub struct Dealings { #[prost(uint64, tag = "2")] pub summary_height: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Summary { @@ -282,7 +236,6 @@ pub struct Summary { pub transcripts_for_new_subnets_with_callback_ids: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct TaggedNiDkgTranscript { @@ -291,7 +244,6 @@ pub struct TaggedNiDkgTranscript { #[prost(enumeration = "NiDkgTag", tag = "2")] pub tag: i32, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CallbackIdedNiDkgTranscript { @@ -302,7 +254,6 @@ pub struct CallbackIdedNiDkgTranscript { #[prost(uint64, tag = "3")] pub callback_id: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct NiDkgTranscriptResult { @@ -311,7 +262,6 @@ pub struct NiDkgTranscriptResult { } /// Nested message and enum types in `NiDkgTranscriptResult`. pub mod ni_dkg_transcript_result { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Val { @@ -322,7 +272,6 @@ pub mod ni_dkg_transcript_result { } } /// A transcript for non-interactive Distributed Key Generation (NI-DKG). -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct NiDkgTranscript { @@ -338,7 +287,6 @@ pub struct NiDkgTranscript { pub internal_csp_transcript: ::prost::alloc::vec::Vec, } /// A configuration for non-interactive Distributed Key Generation (NI-DKG). -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct NiDkgConfig { @@ -359,7 +307,6 @@ pub struct NiDkgConfig { #[prost(message, optional, tag = "8")] pub resharing_transcript: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct InitialDkgAttemptCount { @@ -368,19 +315,7 @@ pub struct InitialDkgAttemptCount { #[prost(uint32, tag = "2")] pub attempt_no: u32, } -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum RejectCode { Unspecified = 0, @@ -418,7 +353,6 @@ impl RejectCode { } } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct BasicSignature { @@ -445,7 +379,6 @@ pub struct ThresholdSignatureShare { #[prost(message, optional, tag = "2")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaPayload { @@ -486,7 +419,6 @@ pub struct EcdsaPayload { #[prost(bool, tag = "16")] pub generalized_pre_signatures: bool, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ConsensusResponse { @@ -497,7 +429,6 @@ pub struct ConsensusResponse { } /// Nested message and enum types in `ConsensusResponse`. pub mod consensus_response { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Payload { @@ -507,7 +438,6 @@ pub mod consensus_response { Reject(super::super::super::state::queues::v1::RejectContext), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaKeyTranscript { @@ -521,7 +451,6 @@ pub struct EcdsaKeyTranscript { pub master_key_id: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct OngoingSignature { @@ -530,7 +459,6 @@ pub struct OngoingSignature { #[prost(message, optional, tag = "2")] pub sig_inputs: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct AvailableQuadruple { @@ -539,7 +467,6 @@ pub struct AvailableQuadruple { #[prost(message, optional, tag = "2")] pub quadruple: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct QuadrupleInProgress { @@ -548,7 +475,6 @@ pub struct QuadrupleInProgress { #[prost(message, optional, tag = "2")] pub quadruple: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct AvailablePreSignature { @@ -557,7 +483,6 @@ pub struct AvailablePreSignature { #[prost(message, optional, tag = "2")] pub pre_signature: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct PreSignatureInProgress { @@ -566,7 +491,6 @@ pub struct PreSignatureInProgress { #[prost(message, optional, tag = "2")] pub pre_signature: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct OngoingXnetReshare { @@ -575,7 +499,6 @@ pub struct OngoingXnetReshare { #[prost(message, optional, tag = "2")] pub transcript: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct XnetReshareAgreement { @@ -584,7 +507,6 @@ pub struct XnetReshareAgreement { #[prost(message, optional, tag = "4")] pub initial_dealings: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RequestId { @@ -595,7 +517,6 @@ pub struct RequestId { #[prost(uint64, tag = "3")] pub height: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct TranscriptRef { @@ -604,21 +525,18 @@ pub struct TranscriptRef { #[prost(message, optional, tag = "2")] pub transcript_id: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct MaskedTranscript { #[prost(message, optional, tag = "1")] pub transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct UnmaskedTranscript { #[prost(message, optional, tag = "1")] pub transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct UnmaskedTranscriptWithAttributes { @@ -627,7 +545,6 @@ pub struct UnmaskedTranscriptWithAttributes { #[prost(message, optional, tag = "2")] pub attributes: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgTranscriptOperationRef { @@ -638,7 +555,6 @@ pub struct IDkgTranscriptOperationRef { #[prost(message, optional, tag = "3")] pub unmasked: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgTranscriptAttributes { @@ -649,7 +565,6 @@ pub struct IDkgTranscriptAttributes { #[prost(uint64, tag = "3")] pub registry_version: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgTranscriptParamsRef { @@ -666,42 +581,36 @@ pub struct IDkgTranscriptParamsRef { #[prost(message, optional, tag = "6")] pub operation_type_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RandomTranscriptParams { #[prost(message, optional, tag = "1")] pub transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RandomUnmaskedTranscriptParams { #[prost(message, optional, tag = "1")] pub transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ReshareOfMaskedParams { #[prost(message, optional, tag = "1")] pub transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ReshareOfUnmaskedParams { #[prost(message, optional, tag = "1")] pub transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct UnmaskedTimesMaskedParams { #[prost(message, optional, tag = "1")] pub transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::large_enum_variant)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] @@ -711,7 +620,6 @@ pub struct PreSignatureInCreation { } /// Nested message and enum types in `PreSignatureInCreation`. pub mod pre_signature_in_creation { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::large_enum_variant)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] @@ -722,7 +630,6 @@ pub mod pre_signature_in_creation { Schnorr(super::TranscriptInCreation), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct PreSignatureRef { @@ -731,7 +638,6 @@ pub struct PreSignatureRef { } /// Nested message and enum types in `PreSignatureRef`. pub mod pre_signature_ref { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Msg { @@ -741,7 +647,6 @@ pub mod pre_signature_ref { Schnorr(super::PreSignatureTranscriptRef), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct QuadrupleInCreation { @@ -764,7 +669,6 @@ pub struct QuadrupleInCreation { #[prost(message, optional, tag = "12")] pub key_id: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct PreSignatureQuadrupleRef { @@ -781,7 +685,6 @@ pub struct PreSignatureQuadrupleRef { #[prost(message, optional, tag = "6")] pub key_id: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ThresholdEcdsaSigInputsRef { @@ -797,7 +700,6 @@ pub struct ThresholdEcdsaSigInputsRef { #[prost(message, optional, tag = "5")] pub key_transcript_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct TranscriptInCreation { @@ -808,7 +710,6 @@ pub struct TranscriptInCreation { #[prost(message, optional, tag = "3")] pub blinder_unmasked: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct PreSignatureTranscriptRef { @@ -819,7 +720,6 @@ pub struct PreSignatureTranscriptRef { #[prost(message, optional, tag = "3")] pub key_unmasked_ref: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CompletedSignature { @@ -828,7 +728,6 @@ pub struct CompletedSignature { #[prost(bytes = "vec", tag = "4")] pub pseudo_random_id: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaReshareRequest { @@ -842,7 +741,6 @@ pub struct EcdsaReshareRequest { pub master_key_id: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct KeyTranscriptCreation { @@ -862,7 +760,6 @@ pub struct KeyTranscriptCreation { #[prost(message, optional, tag = "9")] pub created: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaMessage { @@ -871,7 +768,6 @@ pub struct EcdsaMessage { } /// Nested message and enum types in `EcdsaMessage`. pub mod ecdsa_message { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Msg { @@ -887,7 +783,6 @@ pub mod ecdsa_message { Opening(super::EcdsaOpening), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaSigShare { @@ -898,7 +793,6 @@ pub struct EcdsaSigShare { #[prost(bytes = "vec", tag = "3")] pub sig_share_raw: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaComplaint { @@ -907,14 +801,12 @@ pub struct EcdsaComplaint { #[prost(message, optional, tag = "2")] pub signature: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaComplaintContent { #[prost(message, optional, tag = "1")] pub idkg_complaint: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaOpening { @@ -923,14 +815,12 @@ pub struct EcdsaOpening { #[prost(message, optional, tag = "2")] pub signature: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaOpeningContent { #[prost(message, optional, tag = "1")] pub idkg_opening: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IDkgDealingSupport { @@ -943,7 +833,6 @@ pub struct IDkgDealingSupport { #[prost(message, optional, tag = "4")] pub sig_share: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaPrefix { @@ -954,7 +843,6 @@ pub struct EcdsaPrefix { #[prost(uint64, tag = "3")] pub height: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct PrefixHashPair { @@ -963,7 +851,6 @@ pub struct PrefixHashPair { #[prost(bytes = "vec", tag = "2")] pub hash: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaArtifactId { @@ -972,7 +859,6 @@ pub struct EcdsaArtifactId { } /// Nested message and enum types in `EcdsaArtifactId`. pub mod ecdsa_artifact_id { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Kind { @@ -988,19 +874,7 @@ pub mod ecdsa_artifact_id { Opening(super::PrefixHashPair), } } -#[derive( - serde::Serialize, - serde::Deserialize, - Clone, - Copy, - Debug, - PartialEq, - Eq, - Hash, - PartialOrd, - Ord, - ::prost::Enumeration, -)] +#[derive(Clone, Copy, Debug, PartialEq, Eq, Hash, PartialOrd, Ord, ::prost::Enumeration)] #[repr(i32)] pub enum KeyTranscriptCreationState { BeginUnspecified = 0, @@ -1056,7 +930,6 @@ impl KeyTranscriptCreationState { } } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CertificationMessage { @@ -1065,7 +938,6 @@ pub struct CertificationMessage { } /// Nested message and enum types in `CertificationMessage`. pub mod certification_message { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Msg { @@ -1075,7 +947,6 @@ pub mod certification_message { CertificationShare(super::super::super::messaging::xnet::v1::CertificationShare), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ValidatedConsensusArtifact { @@ -1095,7 +966,6 @@ pub struct CatchUpPackage { #[prost(message, optional, tag = "3")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CatchUpPackageShare { @@ -1116,7 +986,6 @@ pub struct CatchUpPackageShare { #[prost(uint64, optional, tag = "8")] pub oldest_registry_version_in_use_by_replicated_state: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CatchUpContent { @@ -1133,7 +1002,6 @@ pub struct CatchUpContent { #[prost(uint64, optional, tag = "6")] pub oldest_registry_version_in_use_by_replicated_state: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Block { @@ -1170,7 +1038,6 @@ pub struct Block { #[prost(bytes = "vec", tag = "11")] pub payload_hash: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::large_enum_variant)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] @@ -1183,7 +1050,6 @@ pub struct ConsensusMessage { } /// Nested message and enum types in `ConsensusMessage`. pub mod consensus_message { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::large_enum_variant)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] @@ -1212,7 +1078,6 @@ pub mod consensus_message { CupShare(super::CatchUpPackageShare), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct BlockProposal { @@ -1225,7 +1090,6 @@ pub struct BlockProposal { #[prost(message, optional, tag = "5")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RandomBeacon { @@ -1240,7 +1104,6 @@ pub struct RandomBeacon { #[prost(message, optional, tag = "5")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RandomBeaconShare { @@ -1255,7 +1118,6 @@ pub struct RandomBeaconShare { #[prost(message, optional, tag = "5")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RandomTape { @@ -1268,7 +1130,6 @@ pub struct RandomTape { #[prost(message, optional, tag = "4")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct RandomTapeShare { @@ -1281,7 +1142,6 @@ pub struct RandomTapeShare { #[prost(message, optional, tag = "4")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Finalization { @@ -1296,7 +1156,6 @@ pub struct Finalization { #[prost(bytes = "vec", repeated, tag = "5")] pub signers: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec>, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct FinalizationShare { @@ -1311,7 +1170,6 @@ pub struct FinalizationShare { #[prost(message, optional, tag = "5")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct Notarization { @@ -1326,7 +1184,6 @@ pub struct Notarization { #[prost(bytes = "vec", repeated, tag = "5")] pub signers: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec>, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct NotarizationShare { @@ -1341,7 +1198,6 @@ pub struct NotarizationShare { #[prost(message, optional, tag = "5")] pub signer: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SubnetStreamSlice { @@ -1351,7 +1207,6 @@ pub struct SubnetStreamSlice { pub stream_slice: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct SelfValidatingPayload { @@ -1360,21 +1215,18 @@ pub struct SelfValidatingPayload { pub bitcoin_testnet_payload: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct XNetPayload { #[prost(message, repeated, tag = "1")] pub stream_slices: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct QueryStatsPayload { #[prost(message, repeated, tag = "2")] pub canister_stats: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterQueryStats { @@ -1389,7 +1241,6 @@ pub struct CanisterQueryStats { #[prost(uint64, tag = "5")] pub egress_payload_size: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressIdOffset { @@ -1400,7 +1251,6 @@ pub struct IngressIdOffset { #[prost(uint64, tag = "3")] pub offset: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressPayload { @@ -1409,7 +1259,6 @@ pub struct IngressPayload { #[prost(bytes = "vec", tag = "2")] pub buffer: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct HttpHeader { @@ -1418,7 +1267,6 @@ pub struct HttpHeader { #[prost(bytes = "vec", tag = "2")] pub value: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpRequest { @@ -1429,7 +1277,6 @@ pub struct CanisterHttpRequest { #[prost(message, repeated, tag = "3")] pub headers: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpResponse { @@ -1442,7 +1289,6 @@ pub struct CanisterHttpResponse { #[prost(message, optional, tag = "3")] pub content: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpResponseMetadata { @@ -1455,7 +1301,6 @@ pub struct CanisterHttpResponseMetadata { #[prost(uint64, tag = "4")] pub registry_version: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpResponseContent { @@ -1464,7 +1309,6 @@ pub struct CanisterHttpResponseContent { } /// Nested message and enum types in `CanisterHttpResponseContent`. pub mod canister_http_response_content { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Status { @@ -1474,7 +1318,6 @@ pub mod canister_http_response_content { Success(::prost::alloc::vec::Vec), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpReject { @@ -1483,7 +1326,6 @@ pub struct CanisterHttpReject { #[prost(string, tag = "2")] pub message: ::prost::alloc::string::String, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpResponseSignature { @@ -1492,7 +1334,6 @@ pub struct CanisterHttpResponseSignature { #[prost(bytes = "vec", tag = "2")] pub signature: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpResponseWithConsensus { @@ -1505,7 +1346,6 @@ pub struct CanisterHttpResponseWithConsensus { #[prost(message, repeated, tag = "7")] pub signatures: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpShare { @@ -1514,14 +1354,12 @@ pub struct CanisterHttpShare { #[prost(message, optional, tag = "2")] pub signature: ::core::option::Option, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpResponseDivergence { #[prost(message, repeated, tag = "1")] pub shares: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CanisterHttpResponseMessage { @@ -1533,7 +1371,6 @@ pub struct CanisterHttpResponseMessage { } /// Nested message and enum types in `CanisterHttpResponseMessage`. pub mod canister_http_response_message { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum MessageType { @@ -1545,7 +1382,6 @@ pub mod canister_http_response_message { DivergenceResponse(super::CanisterHttpResponseDivergence), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct EcdsaMessageAttribute { @@ -1554,7 +1390,6 @@ pub struct EcdsaMessageAttribute { } /// Nested message and enum types in `EcdsaMessageAttribute`. pub mod ecdsa_message_attribute { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Kind { @@ -1570,7 +1405,6 @@ pub mod ecdsa_message_attribute { Opening(super::super::super::registry::subnet::v1::IDkgTranscriptId), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct DkgMessageId { @@ -1579,7 +1413,6 @@ pub struct DkgMessageId { #[prost(uint64, tag = "2")] pub height: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ConsensusMessageId { @@ -1588,7 +1421,6 @@ pub struct ConsensusMessageId { #[prost(uint64, tag = "2")] pub height: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct ConsensusMessageHash { @@ -1600,7 +1432,6 @@ pub struct ConsensusMessageHash { } /// Nested message and enum types in `ConsensusMessageHash`. pub mod consensus_message_hash { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Kind { @@ -1628,7 +1459,6 @@ pub mod consensus_message_hash { CatchUpPackageShare(::prost::alloc::vec::Vec), } } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct IngressMessageId { @@ -1637,7 +1467,6 @@ pub struct IngressMessageId { #[prost(bytes = "vec", tag = "2")] pub message_id: ::prost::alloc::vec::Vec, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CertificationMessageId { @@ -1646,7 +1475,6 @@ pub struct CertificationMessageId { #[prost(uint64, tag = "2")] pub height: u64, } -#[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Message)] pub struct CertificationMessageHash { @@ -1655,7 +1483,6 @@ pub struct CertificationMessageHash { } /// Nested message and enum types in `CertificationMessageHash`. pub mod certification_message_hash { - #[derive(serde::Serialize, serde::Deserialize)] #[allow(clippy::derive_partial_eq_without_eq)] #[derive(Clone, PartialEq, ::prost::Oneof)] pub enum Kind {