sui library

Classes

AddressOwner
AddStakeTransaction
AuthorityQuorumSignInfo
BalanceChange
BuildOptions
CertifiedTransaction
Claim
Coin
CoinBalance
CoinDenominationInfoResponse
CoinMetadataStruct
CoinStruct
CoinSupply
DisplayFieldsResponse
DryRunTransactionBlockResponse
Ed25519Keypair
Ed25519PublicKey
EffectsCert
EventFilter
ExecutionStatus
FaucetClient
GasConfig
GasCostSummary
Id
JsonRpcClient
MoveCall
MoveCallTransaction
MoveEventField
MoveEventModule
MoveModule
MultiSig
MultiSigPublicKey
MultiSigPublicKeyStruct
MultiSigStruct
OwnedObjectRef
PaginatedCoins
PaginatedObjectsResponse
PaginatedTransactionResponse
ParsedPartialMultiSigSignature
Pay
PayAllSui
PayAllSuiTransaction
Send all SUI coins to one recipient. This is for SUI coin only and does not require a separate gas coin object. Specifically, what pay_all_sui does are:
PaySui
PaySuiTransaction
Send SUI coins to a list of addresses, following a list of amounts. This is for SUI coin only and does not require a separate gas coin object. Specifically, what pay_sui does are:
PayTransaction
Send Coin
ProofPoints
PubkeyEnumWeightPair
PubkeyWeightPair
PublicKeyWeight
PublishTransaction
Secp256
Secp256k1Keypair
An Secp256k1 Keypair used for signing transactions.
Secp256KeypairData
Secp256PublicKey
Secp256r1Keypair
An Secp256r1 Keypair used for signing transactions.
SerializedTransactionDataBuilder
SignableTransaction
SIGNATURE_SCHEME_TO_FLAG
SignatureData
SignatureWithBytes
SignOptions
SplitCoinEqualTransaction
SplitCoinTransaction
SuiAccount
SuiChangeEpoch
SuiClient
SuiData
SuiExecuteTransactionResponse
SuiGasData
SuiMoveObject
SuiMovePackage
SuiObject
SuiObjectData
SuiObjectDataFields
SuiObjectDataOptions
SuiObjectError
SuiObjectRef
SuiObjectResponse
SuiPackage
SuiParsedMergeCoinResponse
SuiParsedPublishResponse
SuiParsedSplitCoinResponse
SuiParsedTransactionResponse
SuiRawMoveObject
SuiTransactionBlock
SuiTransactionBlockData
SuiTransactionBlockResponseOptions
SuiTransactionData
SuiTransactionKind
SuiTransactionResponse
SuiTransferSui
SuiUrls
TimeRange
TransactionBlock
TransactionBlockDataBuilder
TransactionEffects
TransactionExpiration
TransactionResult
Transactions
Simple helpers used to construct transactions:
TransferObject
TransferObjectTransaction
TransferSuiTransaction
WebsocketClient
WithdrawStakeTransaction
ZkLoginDeserializedSignature
ZkLoginPublicIdentifier
ZkLoginSignature
ZkLoginSignatureInputs

Mixins

Keypair
A keypair used for signing transactions.
PublicKey
TxnDataSerializer

Properties

COIN_TYPE_ARG_REGEX RegExp
final
curve256k1Params → ECCurve_secp256k1
final
curve256r1Params → ECCurve_secp256r1
final
GAS_SAFE_OVERHEAD BigInt
final
NORMALIZE_SUI_TYPE_ARG String
final
SUI_CLOCK_OBJECT_ID String
final
SUI_SYSTEM_STATE_OBJECT_ID String
final
zkLoginSignature → BCS
final

Functions

asIndices(int bitmap) Uint8List
base64UrlCharTo6Bits(String base64UrlChar) List<int>
base64UrlStringToBitVector(String base64UrlString) List<int>
bytesEqual(Uint8List a, Uint8List b) bool
chunk<T>(List<T> arr, int size) List<List<T>>
computeZkLoginAddressFromSeed(BigInt addressSeed, String iss) String
decodeBase64URL(String s, int i) String
decodeBigIntToUnsigned(List<int> magnitude) BigInt
decodeSuiPrivateKey(String value) → (SignatureScheme, Uint8List)
This returns an ParsedKeypair object based by validating the 33-byte Bech32 encoded string starting with suiprivkey, and parse out the signature scheme and the private key in bytes.
encodeBigInt(BigInt? number) Uint8List
encodeBigIntAsUnsigned(BigInt number) Uint8List
encodeSuiPrivateKey(Uint8List bytes, SignatureScheme scheme) String
This returns a Bech32 encoded string starting with suiprivkey, encoding 33-byte flag || bytes for the given the 32-byte private key and its signature scheme.
expectClient(BuildOptions options) SuiClient
extractClaimValue<R>(Claim claim, String claimName) → R
findFirstNonZeroIndex(Uint8List bytes) int
generateMnemonic({int strength = 128}) String
getMoveObject(dynamic data) SuiMoveObject?
getMoveObjectType(SuiObjectResponse resp) String?
getMovePackageContent(dynamic data) → dynamic
getObjectDeletedResponse(SuiObjectResponse resp) SuiObjectRef?
getObjectFields(dynamic resp) → dynamic
getObjectOwner(SuiObjectResponse resp) ObjectOwner?
getObjectPreviousTransactionDigest(SuiObjectResponse resp) TransactionDigest?
getObjectReference(SuiObjectResponse resp) SuiObjectRef?
getObjectType(SuiObjectResponse resp) String?
getObjectVersion(dynamic data) int?
getRandom() → FortunaRandom
getSharedObjectInitialVersion(SuiObjectResponse resp) int?
getSuiObjectData(SuiObjectResponse resp) SuiObject?
getTransactionKind(SuiTransactionBlockResponse data) → dynamic
getZkLoginSignature(ZkLoginSignature signature) String
getZkLoginSignatureBytes(ZkLoginSignature signature) Uint8List
hasPublicTransfer(dynamic data) bool
isImmutableObject(SuiObjectResponse resp) bool
isReceivingType(dynamic normalizedType) bool
isSharedObject(SuiObjectResponse resp) bool
isSuiObjectResponse(SuiObjectResponse resp) bool
isValidBIP32Path(String path) bool
Parse and validate a path that is compliant to BIP-32 in form m/54'/784'/{account_index}'/{change_index}/{address_index} for Secp256k1 and m/74'/784'/{account_index}'/{change_index}/{address_index} for Secp256r1.
isValidHardenedPath(String path) bool
Parse and validate a path that is compliant to SLIP-0010 in form m/44'/784'/{account_index}'/{change_index}'/{address_index}'.
isValidMnemonics(String mnemonics) bool
mnemonicToSeed(String mnemonics) Uint8List
Uses KDF to derive 64 bytes of key data from mnemonic with empty password.
mnemonicToSeedHex(String mnemonics) String
Derive the seed in hex format from mnemonic with empty password.
padLeftUint8List(Uint8List data, [int len = 32]) Uint8List
parsePartialSignatures(MultiSigStruct multisig) List<ParsedPartialMultiSigSignature>
Parse multisig structure into an array of individual signatures: signature scheme, the actual individual signature, public key and its weight.
parseSerializedSignature(String serializedSignature) SignaturePubkeyPair
parseZkLoginSignature(Uint8List signature) ZkLoginDeserializedSignature
prepareSuiAddress(String address) String
publicKeyFromRawBytes(String signatureScheme, Uint8List bytes) PublicKey
toBigEndianBytes(BigInt num, int width) Uint8List
Derive bytearray from num where the bytearray is not padded with 0.
toPaddedBigEndianBytes(BigInt num, int width) Uint8List
Derive bytearray from num where the bytearray is padded to the left with 0s to the specified width.
toSerializedSignature(SignatureScheme signatureScheme, Uint8List signature, PublicKey pubKey) String
toZkLoginPublicIdentifier(BigInt addressSeed, String iss) ZkLoginPublicIdentifier
verifyExtendedClaim(String claim) → (dynamic, dynamic)