From 0fb8f4c0e8b2936dcc4f91101821e358daa847de Mon Sep 17 00:00:00 2001 From: heeckhau Date: Fri, 28 Nov 2025 13:35:06 +0000 Subject: [PATCH] deploy: cec4756e0ee9a412c1cf3eb97ac01a38cf75b844 --- help.html | 2 +- settings.html | 2 +- src/tlsn/context.rs.html | 2 +- src/tlsn/ghash.rs.html | 2 +- src/tlsn/lib.rs.html | 2 +- src/tlsn/map.rs.html | 2 +- src/tlsn/mpz.rs.html | 2 +- src/tlsn/msg.rs.html | 2 +- src/tlsn/mux.rs.html | 2 +- src/tlsn/prover.rs.html | 2 +- src/tlsn/prover/error.rs.html | 2 +- src/tlsn/prover/future.rs.html | 2 +- src/tlsn/prover/prove.rs.html | 2 +- src/tlsn/prover/state.rs.html | 2 +- src/tlsn/tag.rs.html | 2 +- src/tlsn/transcript_internal.rs.html | 2 +- src/tlsn/transcript_internal/auth.rs.html | 2 +- src/tlsn/transcript_internal/commit.rs.html | 2 +- .../commit/encoding.rs.html | 2 +- .../transcript_internal/commit/hash.rs.html | 2 +- src/tlsn/verifier.rs.html | 2 +- src/tlsn/verifier/error.rs.html | 2 +- src/tlsn/verifier/state.rs.html | 2 +- src/tlsn/verifier/verify.rs.html | 2 +- src/tlsn_core/config.rs.html | 2 +- src/tlsn_core/config/prove.rs.html | 2 +- src/tlsn_core/config/prover.rs.html | 2 +- src/tlsn_core/config/tls.rs.html | 2 +- src/tlsn_core/config/tls_commit.rs.html | 2 +- src/tlsn_core/config/tls_commit/mpc.rs.html | 2 +- src/tlsn_core/config/verifier.rs.html | 2 +- src/tlsn_core/connection.rs.html | 2 +- src/tlsn_core/display.rs.html | 2 +- src/tlsn_core/fixtures.rs.html | 2 +- src/tlsn_core/fixtures/provider.rs.html | 2 +- src/tlsn_core/fixtures/transcript.rs.html | 394 +++++++++--------- src/tlsn_core/hash.rs.html | 6 +- src/tlsn_core/lib.rs.html | 2 +- src/tlsn_core/merkle.rs.html | 2 +- src/tlsn_core/transcript.rs.html | 2 +- src/tlsn_core/transcript/commit.rs.html | 2 +- src/tlsn_core/transcript/encoding.rs.html | 2 +- .../transcript/encoding/encoder.rs.html | 2 +- .../transcript/encoding/proof.rs.html | 2 +- .../transcript/encoding/provider.rs.html | 2 +- .../transcript/encoding/tree.rs.html | 2 +- src/tlsn_core/transcript/hash.rs.html | 2 +- src/tlsn_core/transcript/proof.rs.html | 2 +- src/tlsn_core/transcript/tls.rs.html | 2 +- src/tlsn_core/webpki.rs.html | 2 +- src/tlsn_wasm/io.rs.html | 2 +- src/tlsn_wasm/lib.rs.html | 2 +- src/tlsn_wasm/log.rs.html | 2 +- src/tlsn_wasm/prover/config.rs.html | 2 +- src/tlsn_wasm/prover/mod.rs.html | 2 +- src/tlsn_wasm/types.rs.html | 2 +- src/tlsn_wasm/verifier/config.rs.html | 2 +- src/tlsn_wasm/verifier/mod.rs.html | 2 +- ...{search-680b2199.js => search-b9c1cd9b.js} | 2 +- tlsn/all.html | 2 +- tlsn/config/index.html | 2 +- tlsn/config/prove/index.html | 2 +- tlsn/config/prove/struct.ProveConfig.html | 2 +- .../prove/struct.ProveConfigBuilder.html | 2 +- .../config/prove/struct.ProveConfigError.html | 2 +- tlsn/config/prove/struct.ProveRequest.html | 2 +- tlsn/config/prover/index.html | 2 +- tlsn/config/prover/struct.ProverConfig.html | 2 +- .../prover/struct.ProverConfigBuilder.html | 2 +- .../prover/struct.ProverConfigError.html | 2 +- tlsn/config/tls/index.html | 2 +- tlsn/config/tls/struct.TlsClientConfig.html | 2 +- tlsn/config/tls/struct.TlsConfigBuilder.html | 2 +- tlsn/config/tls/struct.TlsConfigError.html | 2 +- .../enum.TlsCommitProtocolConfig.html | 2 +- tlsn/config/tls_commit/index.html | 2 +- .../tls_commit/mpc/enum.NetworkSetting.html | 2 +- tlsn/config/tls_commit/mpc/index.html | 2 +- .../tls_commit/mpc/struct.MpcTlsConfig.html | 2 +- .../mpc/struct.MpcTlsConfigBuilder.html | 2 +- .../mpc/struct.MpcTlsConfigError.html | 2 +- .../tls_commit/struct.TlsCommitConfig.html | 2 +- .../struct.TlsCommitConfigBuilder.html | 2 +- .../struct.TlsCommitConfigError.html | 2 +- .../tls_commit/struct.TlsCommitRequest.html | 2 +- tlsn/config/verifier/index.html | 2 +- .../verifier/struct.VerifierConfig.html | 2 +- .../struct.VerifierConfigBuilder.html | 2 +- .../verifier/struct.VerifierConfigError.html | 2 +- tlsn/connection/enum.CertBinding.html | 2 +- .../enum.HandshakeVerificationError.html | 2 +- tlsn/connection/enum.KeyType.html | 2 +- tlsn/connection/enum.ServerName.html | 2 +- tlsn/connection/enum.SignatureAlgorithm.html | 2 +- tlsn/connection/enum.TlsVersion.html | 2 +- tlsn/connection/index.html | 2 +- tlsn/connection/struct.CertBindingV1_2.html | 2 +- tlsn/connection/struct.ConnectionInfo.html | 2 +- tlsn/connection/struct.DnsName.html | 2 +- tlsn/connection/struct.HandshakeData.html | 2 +- .../struct.InvalidDnsNameError.html | 2 +- tlsn/connection/struct.ServerEphemKey.html | 2 +- tlsn/connection/struct.ServerSignature.html | 2 +- tlsn/connection/struct.TranscriptLength.html | 2 +- tlsn/connection/struct.VerifyData.html | 2 +- tlsn/hash/index.html | 2 +- tlsn/hash/struct.Blake3.html | 2 +- tlsn/hash/struct.Blinded.html | 2 +- tlsn/hash/struct.Blinder.html | 2 +- tlsn/hash/struct.Hash.html | 2 +- tlsn/hash/struct.HashAlgId.html | 2 +- tlsn/hash/struct.HashProvider.html | 6 +- tlsn/hash/struct.HashProviderError.html | 2 +- tlsn/hash/struct.Keccak256.html | 2 +- tlsn/hash/struct.Sha256.html | 2 +- tlsn/hash/struct.TypedHash.html | 2 +- tlsn/hash/trait.HashAlgorithm.html | 2 +- tlsn/index.html | 2 +- tlsn/prover/index.html | 2 +- tlsn/prover/state/index.html | 2 +- tlsn/prover/state/struct.CommitAccepted.html | 2 +- tlsn/prover/state/struct.Committed.html | 2 +- tlsn/prover/state/struct.Initialized.html | 2 +- tlsn/prover/state/trait.ProverState.html | 2 +- tlsn/prover/struct.Prover.html | 2 +- tlsn/prover/struct.ProverControl.html | 2 +- tlsn/prover/struct.ProverError.html | 2 +- tlsn/prover/struct.ProverFuture.html | 2 +- tlsn/prover/struct.ProverOutput.html | 2 +- .../encoding/enum.EncodingTreeError.html | 2 +- tlsn/transcript/encoding/fn.new_encoder.html | 2 +- tlsn/transcript/encoding/index.html | 2 +- .../encoding/struct.EncoderSecret.html | 2 +- .../encoding/struct.EncodingCommitment.html | 2 +- .../encoding/struct.EncodingProof.html | 2 +- .../encoding/struct.EncodingProofError.html | 2 +- .../struct.EncodingProviderError.html | 2 +- .../encoding/struct.EncodingTree.html | 2 +- tlsn/transcript/encoding/trait.Encoder.html | 2 +- .../encoding/trait.EncodingProvider.html | 2 +- tlsn/transcript/enum.ContentType.html | 2 +- tlsn/transcript/enum.Direction.html | 2 +- .../transcript/enum.TranscriptCommitment.html | 2 +- .../enum.TranscriptCommitmentKind.html | 2 +- tlsn/transcript/enum.TranscriptSecret.html | 2 +- tlsn/transcript/hash/fn.hash_plaintext.html | 2 +- tlsn/transcript/hash/index.html | 2 +- .../transcript/hash/struct.PlaintextHash.html | 2 +- .../hash/struct.PlaintextHashSecret.html | 2 +- tlsn/transcript/index.html | 2 +- .../struct.CompressedPartialTranscript.html | 2 +- .../transcript/struct.InvalidSubsequence.html | 2 +- tlsn/transcript/struct.PartialTranscript.html | 2 +- tlsn/transcript/struct.Record.html | 2 +- tlsn/transcript/struct.Subsequence.html | 2 +- tlsn/transcript/struct.TlsTranscript.html | 2 +- tlsn/transcript/struct.Transcript.html | 2 +- .../struct.TranscriptCommitConfig.html | 2 +- .../struct.TranscriptCommitConfigBuilder.html | 2 +- ...ct.TranscriptCommitConfigBuilderError.html | 2 +- .../struct.TranscriptCommitRequest.html | 2 +- tlsn/transcript/struct.TranscriptProof.html | 2 +- .../struct.TranscriptProofBuilder.html | 2 +- .../struct.TranscriptProofBuilderError.html | 2 +- .../struct.TranscriptProofError.html | 2 +- tlsn/verifier/index.html | 2 +- tlsn/verifier/state/index.html | 2 +- .../verifier/state/struct.CommitAccepted.html | 2 +- tlsn/verifier/state/struct.CommitStart.html | 2 +- tlsn/verifier/state/struct.Committed.html | 2 +- tlsn/verifier/state/struct.Initialized.html | 2 +- tlsn/verifier/state/struct.Verify.html | 2 +- tlsn/verifier/state/trait.VerifierState.html | 2 +- tlsn/verifier/struct.ServerCertVerifier.html | 2 +- tlsn/verifier/struct.SessionInfo.html | 2 +- tlsn/verifier/struct.Verifier.html | 2 +- tlsn/verifier/struct.VerifierError.html | 2 +- tlsn/verifier/struct.VerifierOutput.html | 2 +- tlsn/webpki/enum.ServerCertVerifierError.html | 2 +- tlsn/webpki/index.html | 2 +- tlsn/webpki/struct.CertificateDer.html | 2 +- tlsn/webpki/struct.PemError.html | 2 +- tlsn/webpki/struct.PrivateKeyDer.html | 2 +- tlsn/webpki/struct.RootCertStore.html | 2 +- tlsn/webpki/struct.ServerCertVerifier.html | 2 +- tlsn_core/all.html | 2 +- tlsn_core/config/index.html | 2 +- tlsn_core/config/prove/index.html | 2 +- .../config/prove/struct.ProveConfig.html | 2 +- .../prove/struct.ProveConfigBuilder.html | 2 +- .../config/prove/struct.ProveConfigError.html | 2 +- .../config/prove/struct.ProveRequest.html | 2 +- tlsn_core/config/prover/index.html | 2 +- .../config/prover/struct.ProverConfig.html | 2 +- .../prover/struct.ProverConfigBuilder.html | 2 +- .../prover/struct.ProverConfigError.html | 2 +- tlsn_core/config/tls/index.html | 2 +- .../config/tls/struct.TlsClientConfig.html | 2 +- .../config/tls/struct.TlsConfigBuilder.html | 2 +- .../config/tls/struct.TlsConfigError.html | 2 +- .../enum.TlsCommitProtocolConfig.html | 2 +- tlsn_core/config/tls_commit/index.html | 2 +- .../tls_commit/mpc/enum.NetworkSetting.html | 2 +- tlsn_core/config/tls_commit/mpc/index.html | 2 +- .../tls_commit/mpc/struct.MpcTlsConfig.html | 2 +- .../mpc/struct.MpcTlsConfigBuilder.html | 2 +- .../mpc/struct.MpcTlsConfigError.html | 2 +- .../tls_commit/struct.TlsCommitConfig.html | 2 +- .../struct.TlsCommitConfigBuilder.html | 2 +- .../struct.TlsCommitConfigError.html | 2 +- .../tls_commit/struct.TlsCommitRequest.html | 2 +- tlsn_core/config/verifier/index.html | 2 +- .../verifier/struct.VerifierConfig.html | 2 +- .../struct.VerifierConfigBuilder.html | 2 +- .../verifier/struct.VerifierConfigError.html | 2 +- tlsn_core/connection/enum.CertBinding.html | 2 +- .../enum.HandshakeVerificationError.html | 2 +- tlsn_core/connection/enum.KeyType.html | 2 +- tlsn_core/connection/enum.ServerName.html | 2 +- .../connection/enum.SignatureAlgorithm.html | 2 +- tlsn_core/connection/enum.TlsVersion.html | 2 +- tlsn_core/connection/index.html | 2 +- .../connection/struct.CertBindingV1_2.html | 2 +- .../connection/struct.ConnectionInfo.html | 2 +- tlsn_core/connection/struct.DnsName.html | 2 +- .../connection/struct.HandshakeData.html | 2 +- .../struct.InvalidDnsNameError.html | 2 +- .../connection/struct.ServerEphemKey.html | 2 +- .../connection/struct.ServerSignature.html | 2 +- .../connection/struct.TranscriptLength.html | 2 +- tlsn_core/connection/struct.VerifyData.html | 2 +- tlsn_core/fixtures/fn.encoder_secret.html | 2 +- .../fn.encoder_secret_tampered_seed.html | 2 +- tlsn_core/fixtures/fn.encoding_provider.html | 2 +- tlsn_core/fixtures/index.html | 2 +- .../fixtures/struct.ConnectionFixture.html | 2 +- .../struct.FixtureEncodingProvider.html | 2 +- .../fixtures/transcript/constant.IV.html | 2 +- .../fixtures/transcript/constant.KEY.html | 2 +- .../transcript/constant.RECORD_SIZE.html | 2 +- .../transcript/fn.transcript_fixture.html | 2 +- tlsn_core/fixtures/transcript/index.html | 2 +- tlsn_core/hash/index.html | 2 +- tlsn_core/hash/struct.Blake3.html | 2 +- tlsn_core/hash/struct.Blinded.html | 2 +- tlsn_core/hash/struct.Blinder.html | 2 +- tlsn_core/hash/struct.Hash.html | 2 +- tlsn_core/hash/struct.HashAlgId.html | 2 +- tlsn_core/hash/struct.HashProvider.html | 2 +- tlsn_core/hash/struct.HashProviderError.html | 2 +- tlsn_core/hash/struct.Keccak256.html | 2 +- tlsn_core/hash/struct.Sha256.html | 2 +- tlsn_core/hash/struct.TypedHash.html | 2 +- tlsn_core/hash/trait.HashAlgorithm.html | 2 +- tlsn_core/index.html | 2 +- tlsn_core/merkle/index.html | 2 +- tlsn_core/merkle/struct.MerkleError.html | 2 +- tlsn_core/merkle/struct.MerkleProof.html | 2 +- tlsn_core/merkle/struct.MerkleTree.html | 2 +- tlsn_core/struct.ProverOutput.html | 2 +- tlsn_core/struct.VerifierOutput.html | 2 +- .../encoding/enum.EncodingTreeError.html | 2 +- .../transcript/encoding/fn.new_encoder.html | 2 +- tlsn_core/transcript/encoding/index.html | 2 +- .../encoding/struct.EncoderSecret.html | 2 +- .../encoding/struct.EncodingCommitment.html | 2 +- .../encoding/struct.EncodingProof.html | 2 +- .../encoding/struct.EncodingProofError.html | 2 +- .../struct.EncodingProviderError.html | 2 +- .../encoding/struct.EncodingTree.html | 2 +- .../transcript/encoding/trait.Encoder.html | 2 +- .../encoding/trait.EncodingProvider.html | 2 +- tlsn_core/transcript/enum.ContentType.html | 2 +- tlsn_core/transcript/enum.Direction.html | 2 +- .../transcript/enum.TranscriptCommitment.html | 2 +- .../enum.TranscriptCommitmentKind.html | 2 +- .../transcript/enum.TranscriptSecret.html | 2 +- .../transcript/hash/fn.hash_plaintext.html | 2 +- tlsn_core/transcript/hash/index.html | 2 +- .../transcript/hash/struct.PlaintextHash.html | 2 +- .../hash/struct.PlaintextHashSecret.html | 2 +- tlsn_core/transcript/index.html | 2 +- .../struct.CompressedPartialTranscript.html | 2 +- .../transcript/struct.InvalidSubsequence.html | 2 +- .../transcript/struct.PartialTranscript.html | 2 +- tlsn_core/transcript/struct.Record.html | 2 +- tlsn_core/transcript/struct.Subsequence.html | 2 +- .../transcript/struct.TlsTranscript.html | 2 +- tlsn_core/transcript/struct.Transcript.html | 2 +- .../struct.TranscriptCommitConfig.html | 2 +- .../struct.TranscriptCommitConfigBuilder.html | 2 +- ...ct.TranscriptCommitConfigBuilderError.html | 2 +- .../struct.TranscriptCommitRequest.html | 2 +- .../transcript/struct.TranscriptProof.html | 2 +- .../struct.TranscriptProofBuilder.html | 2 +- .../struct.TranscriptProofBuilderError.html | 2 +- .../struct.TranscriptProofError.html | 2 +- .../webpki/enum.ServerCertVerifierError.html | 2 +- tlsn_core/webpki/index.html | 2 +- tlsn_core/webpki/struct.CertificateDer.html | 2 +- tlsn_core/webpki/struct.PemError.html | 2 +- tlsn_core/webpki/struct.PrivateKeyDer.html | 2 +- tlsn_core/webpki/struct.RootCertStore.html | 2 +- .../webpki/struct.ServerCertVerifier.html | 2 +- tlsn_wasm/all.html | 2 +- tlsn_wasm/enum.LoggingLevel.html | 2 +- tlsn_wasm/fn.initialize.html | 2 +- tlsn_wasm/index.html | 2 +- tlsn_wasm/prover/index.html | 2 +- tlsn_wasm/prover/struct.JsProver.html | 2 +- tlsn_wasm/prover/struct.ProverConfig.html | 2 +- tlsn_wasm/struct.LoggingConfig.html | 2 +- tlsn_wasm/types/enum.Body.html | 2 +- tlsn_wasm/types/enum.Method.html | 2 +- tlsn_wasm/types/enum.NetworkSetting.html | 2 +- tlsn_wasm/types/enum.TlsVersion.html | 2 +- tlsn_wasm/types/index.html | 2 +- tlsn_wasm/types/struct.Commit.html | 2 +- tlsn_wasm/types/struct.ConnectionInfo.html | 2 +- tlsn_wasm/types/struct.HttpRequest.html | 2 +- tlsn_wasm/types/struct.HttpResponse.html | 2 +- tlsn_wasm/types/struct.PartialTranscript.html | 2 +- tlsn_wasm/types/struct.Reveal.html | 2 +- tlsn_wasm/types/struct.Transcript.html | 2 +- tlsn_wasm/types/struct.TranscriptLength.html | 2 +- tlsn_wasm/types/struct.VerifierOutput.html | 2 +- tlsn_wasm/verifier/index.html | 2 +- tlsn_wasm/verifier/struct.JsVerifier.html | 2 +- tlsn_wasm/verifier/struct.VerifierConfig.html | 2 +- 329 files changed, 530 insertions(+), 528 deletions(-) rename static.files/{search-680b2199.js => search-b9c1cd9b.js} (88%) diff --git a/help.html b/help.html index edd38f054..4a50a730f 100644 --- a/help.html +++ b/help.html @@ -1 +1 @@ -Help

All

Rustdoc help

Back
\ No newline at end of file +Help

All

Rustdoc help

Back
\ No newline at end of file diff --git a/settings.html b/settings.html index eb22cb847..0ff548e85 100644 --- a/settings.html +++ b/settings.html @@ -1 +1 @@ -Settings

All

Rustdoc settings

Back
\ No newline at end of file +Settings

All

Rustdoc settings

Back
\ No newline at end of file diff --git a/src/tlsn/context.rs.html b/src/tlsn/context.rs.html index d5ccb3881..2d3b5db5f 100644 --- a/src/tlsn/context.rs.html +++ b/src/tlsn/context.rs.html @@ -1,4 +1,4 @@ -context.rs - source

tlsn/
context.rs

1//! Execution context.
+context.rs - source

tlsn/
context.rs

1//! Execution context.
 2
 3use mpz_common::context::Multithread;
 4
diff --git a/src/tlsn/ghash.rs.html b/src/tlsn/ghash.rs.html
index b286ccdaa..572caebdc 100644
--- a/src/tlsn/ghash.rs.html
+++ b/src/tlsn/ghash.rs.html
@@ -1,4 +1,4 @@
-ghash.rs - source

tlsn/
ghash.rs

1//! GHASH methods.
+ghash.rs - source

tlsn/
ghash.rs

1//! GHASH methods.
 2
 3// This module belongs in tls/core. It was moved out here temporarily.
 4
diff --git a/src/tlsn/lib.rs.html b/src/tlsn/lib.rs.html
index 796a98be4..7b08cab66 100644
--- a/src/tlsn/lib.rs.html
+++ b/src/tlsn/lib.rs.html
@@ -1,4 +1,4 @@
-lib.rs - source

tlsn/
lib.rs

1//! TLSNotary library.
+lib.rs - source

tlsn/
lib.rs

1//! TLSNotary library.
 2
 3#![deny(missing_docs, unreachable_pub, unused_must_use)]
 4#![deny(clippy::all)]
diff --git a/src/tlsn/map.rs.html b/src/tlsn/map.rs.html
index 51d00d6bb..69eaa1728 100644
--- a/src/tlsn/map.rs.html
+++ b/src/tlsn/map.rs.html
@@ -1,4 +1,4 @@
-map.rs - source

tlsn/
map.rs

1use std::ops::Range;
+map.rs - source

tlsn/
map.rs

1use std::ops::Range;
 2
 3use mpz_memory_core::{Vector, binary::U8};
 4use rangeset::RangeSet;
diff --git a/src/tlsn/mpz.rs.html b/src/tlsn/mpz.rs.html
index 755e4f043..917125b7a 100644
--- a/src/tlsn/mpz.rs.html
+++ b/src/tlsn/mpz.rs.html
@@ -1,4 +1,4 @@
-mpz.rs - source

tlsn/
mpz.rs

1use std::sync::Arc;
+mpz.rs - source

tlsn/
mpz.rs

1use std::sync::Arc;
 2
 3use mpc_tls::{MpcTlsFollower, MpcTlsLeader, SessionKeys};
 4use mpz_common::Context;
diff --git a/src/tlsn/msg.rs.html b/src/tlsn/msg.rs.html
index 52a289f59..c64db9b92 100644
--- a/src/tlsn/msg.rs.html
+++ b/src/tlsn/msg.rs.html
@@ -1,4 +1,4 @@
-msg.rs - source

tlsn/
msg.rs

1use semver::Version;
+msg.rs - source

tlsn/
msg.rs

1use semver::Version;
 2use serde::{Deserialize, Serialize};
 3
 4use tlsn_core::{
diff --git a/src/tlsn/mux.rs.html b/src/tlsn/mux.rs.html
index 3840beb62..92034ad58 100644
--- a/src/tlsn/mux.rs.html
+++ b/src/tlsn/mux.rs.html
@@ -1,4 +1,4 @@
-mux.rs - source

tlsn/
mux.rs

1//! Multiplexer used in the TLSNotary protocol.
+mux.rs - source

tlsn/
mux.rs

1//! Multiplexer used in the TLSNotary protocol.
 2
 3use std::future::IntoFuture;
 4
diff --git a/src/tlsn/prover.rs.html b/src/tlsn/prover.rs.html
index b5c93b9f3..d1ff62fc8 100644
--- a/src/tlsn/prover.rs.html
+++ b/src/tlsn/prover.rs.html
@@ -1,4 +1,4 @@
-prover.rs - source

tlsn/
prover.rs

1//! Prover.
+prover.rs - source

tlsn/
prover.rs

1//! Prover.
 2
 3mod error;
 4mod future;
diff --git a/src/tlsn/prover/error.rs.html b/src/tlsn/prover/error.rs.html
index 47edd82a6..ee8aea2f5 100644
--- a/src/tlsn/prover/error.rs.html
+++ b/src/tlsn/prover/error.rs.html
@@ -1,4 +1,4 @@
-error.rs - source

tlsn/prover/
error.rs

1use std::{error::Error, fmt};
+error.rs - source

tlsn/prover/
error.rs

1use std::{error::Error, fmt};
 2
 3use mpc_tls::MpcTlsError;
 4
diff --git a/src/tlsn/prover/future.rs.html b/src/tlsn/prover/future.rs.html
index c885208c7..4d5d63f21 100644
--- a/src/tlsn/prover/future.rs.html
+++ b/src/tlsn/prover/future.rs.html
@@ -1,4 +1,4 @@
-future.rs - source

tlsn/prover/
future.rs

1//! This module collects futures which are used by the [Prover].
+future.rs - source

tlsn/prover/
future.rs

1//! This module collects futures which are used by the [Prover].
 2
 3use super::{Prover, ProverControl, ProverError, state};
 4use futures::Future;
diff --git a/src/tlsn/prover/prove.rs.html b/src/tlsn/prover/prove.rs.html
index 9fef23683..ed014cebf 100644
--- a/src/tlsn/prover/prove.rs.html
+++ b/src/tlsn/prover/prove.rs.html
@@ -1,4 +1,4 @@
-prove.rs - source

tlsn/prover/
prove.rs

1use mpc_tls::SessionKeys;
+prove.rs - source

tlsn/prover/
prove.rs

1use mpc_tls::SessionKeys;
 2use mpz_common::Context;
 3use mpz_memory_core::binary::Binary;
 4use mpz_vm_core::Vm;
diff --git a/src/tlsn/prover/state.rs.html b/src/tlsn/prover/state.rs.html
index 8e75b81bd..8575c181e 100644
--- a/src/tlsn/prover/state.rs.html
+++ b/src/tlsn/prover/state.rs.html
@@ -1,4 +1,4 @@
-state.rs - source

tlsn/prover/
state.rs

1//! TLS prover states.
+state.rs - source

tlsn/prover/
state.rs

1//! TLS prover states.
 2
 3use std::sync::Arc;
 4
diff --git a/src/tlsn/tag.rs.html b/src/tlsn/tag.rs.html
index de490280b..928114e81 100644
--- a/src/tlsn/tag.rs.html
+++ b/src/tlsn/tag.rs.html
@@ -1,4 +1,4 @@
-tag.rs - source

tlsn/
tag.rs

1//! TLS record tag verification.
+tag.rs - source

tlsn/
tag.rs

1//! TLS record tag verification.
 2
 3use crate::ghash::ghash;
 4
diff --git a/src/tlsn/transcript_internal.rs.html b/src/tlsn/transcript_internal.rs.html
index c1908a159..3de9fe23e 100644
--- a/src/tlsn/transcript_internal.rs.html
+++ b/src/tlsn/transcript_internal.rs.html
@@ -1,4 +1,4 @@
-transcript_internal.rs - source

tlsn/
transcript_internal.rs

1pub(crate) mod auth;
+transcript_internal.rs - source

tlsn/
transcript_internal.rs

1pub(crate) mod auth;
 2pub(crate) mod commit;
 3
 4use mpz_memory_core::{Vector, binary::U8};
diff --git a/src/tlsn/transcript_internal/auth.rs.html b/src/tlsn/transcript_internal/auth.rs.html
index f889f1b92..50633a060 100644
--- a/src/tlsn/transcript_internal/auth.rs.html
+++ b/src/tlsn/transcript_internal/auth.rs.html
@@ -1,4 +1,4 @@
-auth.rs - source

tlsn/transcript_internal/
auth.rs

1use std::sync::Arc;
+auth.rs - source

tlsn/transcript_internal/
auth.rs

1use std::sync::Arc;
 2
 3use aes::Aes128;
 4use ctr::{
diff --git a/src/tlsn/transcript_internal/commit.rs.html b/src/tlsn/transcript_internal/commit.rs.html
index 1521461fc..19a9a396d 100644
--- a/src/tlsn/transcript_internal/commit.rs.html
+++ b/src/tlsn/transcript_internal/commit.rs.html
@@ -1,4 +1,4 @@
-commit.rs - source

tlsn/transcript_internal/
commit.rs

1//! Plaintext commitment and proof of encryption.
+commit.rs - source

tlsn/transcript_internal/
commit.rs

1//! Plaintext commitment and proof of encryption.
 2
 3pub(crate) mod encoding;
 4pub(crate) mod hash;
diff --git a/src/tlsn/transcript_internal/commit/encoding.rs.html b/src/tlsn/transcript_internal/commit/encoding.rs.html
index f57eb8297..ddbe98267 100644
--- a/src/tlsn/transcript_internal/commit/encoding.rs.html
+++ b/src/tlsn/transcript_internal/commit/encoding.rs.html
@@ -1,4 +1,4 @@
-encoding.rs - source

tlsn/transcript_internal/commit/
encoding.rs

1//! Encoding commitment protocol.
+encoding.rs - source

tlsn/transcript_internal/commit/
encoding.rs

1//! Encoding commitment protocol.
 2
 3use std::ops::Range;
 4
diff --git a/src/tlsn/transcript_internal/commit/hash.rs.html b/src/tlsn/transcript_internal/commit/hash.rs.html
index fc069c579..fa76ccfc2 100644
--- a/src/tlsn/transcript_internal/commit/hash.rs.html
+++ b/src/tlsn/transcript_internal/commit/hash.rs.html
@@ -1,4 +1,4 @@
-hash.rs - source

tlsn/transcript_internal/commit/
hash.rs

1//! Plaintext hash commitments.
+hash.rs - source

tlsn/transcript_internal/commit/
hash.rs

1//! Plaintext hash commitments.
 2
 3use std::collections::HashMap;
 4
diff --git a/src/tlsn/verifier.rs.html b/src/tlsn/verifier.rs.html
index 7f1505c56..3915799e0 100644
--- a/src/tlsn/verifier.rs.html
+++ b/src/tlsn/verifier.rs.html
@@ -1,4 +1,4 @@
-verifier.rs - source

tlsn/
verifier.rs

1//! Verifier.
+verifier.rs - source

tlsn/
verifier.rs

1//! Verifier.
 2
 3mod error;
 4pub mod state;
diff --git a/src/tlsn/verifier/error.rs.html b/src/tlsn/verifier/error.rs.html
index 441c25e7c..20aa477ca 100644
--- a/src/tlsn/verifier/error.rs.html
+++ b/src/tlsn/verifier/error.rs.html
@@ -1,4 +1,4 @@
-error.rs - source

tlsn/verifier/
error.rs

1use std::{error::Error, fmt};
+error.rs - source

tlsn/verifier/
error.rs

1use std::{error::Error, fmt};
 2
 3use mpc_tls::MpcTlsError;
 4
diff --git a/src/tlsn/verifier/state.rs.html b/src/tlsn/verifier/state.rs.html
index 6c20d4241..5ef6b77ce 100644
--- a/src/tlsn/verifier/state.rs.html
+++ b/src/tlsn/verifier/state.rs.html
@@ -1,4 +1,4 @@
-state.rs - source

tlsn/verifier/
state.rs

1//! TLS Verifier state.
+state.rs - source

tlsn/verifier/
state.rs

1//! TLS Verifier state.
 2
 3use std::sync::Arc;
 4
diff --git a/src/tlsn/verifier/verify.rs.html b/src/tlsn/verifier/verify.rs.html
index dbc008395..7b144bac2 100644
--- a/src/tlsn/verifier/verify.rs.html
+++ b/src/tlsn/verifier/verify.rs.html
@@ -1,4 +1,4 @@
-verify.rs - source

tlsn/verifier/
verify.rs

1use mpc_tls::SessionKeys;
+verify.rs - source

tlsn/verifier/
verify.rs

1use mpc_tls::SessionKeys;
 2use mpz_common::Context;
 3use mpz_memory_core::binary::Binary;
 4use mpz_vm_core::Vm;
diff --git a/src/tlsn_core/config.rs.html b/src/tlsn_core/config.rs.html
index bd3876bf4..bcf86f82f 100644
--- a/src/tlsn_core/config.rs.html
+++ b/src/tlsn_core/config.rs.html
@@ -1,4 +1,4 @@
-config.rs - source

tlsn_core/
config.rs

1//! Configuration types.
+config.rs - source

tlsn_core/
config.rs

1//! Configuration types.
 2
 3pub mod prove;
 4pub mod prover;
diff --git a/src/tlsn_core/config/prove.rs.html b/src/tlsn_core/config/prove.rs.html
index 29def5c58..86907b753 100644
--- a/src/tlsn_core/config/prove.rs.html
+++ b/src/tlsn_core/config/prove.rs.html
@@ -1,4 +1,4 @@
-prove.rs - source

tlsn_core/config/
prove.rs

1//! Proving configuration.
+prove.rs - source

tlsn_core/config/
prove.rs

1//! Proving configuration.
 2
 3use rangeset::{RangeSet, ToRangeSet, UnionMut};
 4use serde::{Deserialize, Serialize};
diff --git a/src/tlsn_core/config/prover.rs.html b/src/tlsn_core/config/prover.rs.html
index 372458cdb..f5589056a 100644
--- a/src/tlsn_core/config/prover.rs.html
+++ b/src/tlsn_core/config/prover.rs.html
@@ -1,4 +1,4 @@
-prover.rs - source

tlsn_core/config/
prover.rs

1//! Prover configuration.
+prover.rs - source

tlsn_core/config/
prover.rs

1//! Prover configuration.
 2
 3use serde::{Deserialize, Serialize};
 4
diff --git a/src/tlsn_core/config/tls.rs.html b/src/tlsn_core/config/tls.rs.html
index bf3a7309d..17080479e 100644
--- a/src/tlsn_core/config/tls.rs.html
+++ b/src/tlsn_core/config/tls.rs.html
@@ -1,4 +1,4 @@
-tls.rs - source

tlsn_core/config/
tls.rs

1//! TLS client configuration.
+tls.rs - source

tlsn_core/config/
tls.rs

1//! TLS client configuration.
 2
 3use serde::{Deserialize, Serialize};
 4
diff --git a/src/tlsn_core/config/tls_commit.rs.html b/src/tlsn_core/config/tls_commit.rs.html
index d39982faf..88357c853 100644
--- a/src/tlsn_core/config/tls_commit.rs.html
+++ b/src/tlsn_core/config/tls_commit.rs.html
@@ -1,4 +1,4 @@
-tls_commit.rs - source

tlsn_core/config/
tls_commit.rs

1//! TLS commitment configuration.
+tls_commit.rs - source

tlsn_core/config/
tls_commit.rs

1//! TLS commitment configuration.
 2
 3pub mod mpc;
 4
diff --git a/src/tlsn_core/config/tls_commit/mpc.rs.html b/src/tlsn_core/config/tls_commit/mpc.rs.html
index 22aa113aa..fd49a57fd 100644
--- a/src/tlsn_core/config/tls_commit/mpc.rs.html
+++ b/src/tlsn_core/config/tls_commit/mpc.rs.html
@@ -1,4 +1,4 @@
-mpc.rs - source

tlsn_core/config/tls_commit/
mpc.rs

1//! MPC-TLS commitment protocol configuration.
+mpc.rs - source

tlsn_core/config/tls_commit/
mpc.rs

1//! MPC-TLS commitment protocol configuration.
 2
 3use serde::{Deserialize, Serialize};
 4
diff --git a/src/tlsn_core/config/verifier.rs.html b/src/tlsn_core/config/verifier.rs.html
index b22299c88..10a419fa7 100644
--- a/src/tlsn_core/config/verifier.rs.html
+++ b/src/tlsn_core/config/verifier.rs.html
@@ -1,4 +1,4 @@
-verifier.rs - source

tlsn_core/config/
verifier.rs

1//! Verifier configuration.
+verifier.rs - source

tlsn_core/config/
verifier.rs

1//! Verifier configuration.
 2
 3use serde::{Deserialize, Serialize};
 4
diff --git a/src/tlsn_core/connection.rs.html b/src/tlsn_core/connection.rs.html
index 386b62aeb..bf6f8f7e5 100644
--- a/src/tlsn_core/connection.rs.html
+++ b/src/tlsn_core/connection.rs.html
@@ -1,4 +1,4 @@
-connection.rs - source

tlsn_core/
connection.rs

1//! TLS connection types.
+connection.rs - source

tlsn_core/
connection.rs

1//! TLS connection types.
 2
 3use std::fmt;
 4
diff --git a/src/tlsn_core/display.rs.html b/src/tlsn_core/display.rs.html
index 7c50dafd9..7f2a0cd34 100644
--- a/src/tlsn_core/display.rs.html
+++ b/src/tlsn_core/display.rs.html
@@ -1,4 +1,4 @@
-display.rs - source

tlsn_core/
display.rs

1use rangeset::RangeSet;
+display.rs - source

tlsn_core/
display.rs

1use rangeset::RangeSet;
 2
 3pub(crate) struct FmtRangeSet<'a>(pub &'a RangeSet<usize>);
 4
diff --git a/src/tlsn_core/fixtures.rs.html b/src/tlsn_core/fixtures.rs.html
index 8e0383f1e..e891f7d59 100644
--- a/src/tlsn_core/fixtures.rs.html
+++ b/src/tlsn_core/fixtures.rs.html
@@ -1,4 +1,4 @@
-fixtures.rs - source

tlsn_core/
fixtures.rs

1//! Fixtures for testing
+fixtures.rs - source

tlsn_core/
fixtures.rs

1//! Fixtures for testing
 2
 3mod provider;
 4pub mod transcript;
diff --git a/src/tlsn_core/fixtures/provider.rs.html b/src/tlsn_core/fixtures/provider.rs.html
index 512687107..1ab0d3a0f 100644
--- a/src/tlsn_core/fixtures/provider.rs.html
+++ b/src/tlsn_core/fixtures/provider.rs.html
@@ -1,4 +1,4 @@
-provider.rs - source

tlsn_core/fixtures/
provider.rs

1use std::ops::Range;
+provider.rs - source

tlsn_core/fixtures/
provider.rs

1use std::ops::Range;
 2
 3use crate::transcript::{
 4    encoding::{new_encoder, Encoder, EncoderSecret, EncodingProvider, EncodingProviderError},
diff --git a/src/tlsn_core/fixtures/transcript.rs.html b/src/tlsn_core/fixtures/transcript.rs.html
index 18e1fb8f1..66267ab6c 100644
--- a/src/tlsn_core/fixtures/transcript.rs.html
+++ b/src/tlsn_core/fixtures/transcript.rs.html
@@ -1,200 +1,202 @@
-transcript.rs - source

tlsn_core/fixtures/
transcript.rs

1//! Transcript fixtures for testing.
+transcript.rs - source

tlsn_core/fixtures/
transcript.rs

1//! Transcript fixtures for testing.
 2
 3use aead::Payload as AeadPayload;
 4use aes_gcm::{aead::Aead, Aes128Gcm, NewAead};
-5use generic_array::GenericArray;
-6use rand::{rngs::StdRng, Rng, SeedableRng};
-7use tls_core::msgs::{
-8    base::Payload,
-9    codec::Codec,
-10    enums::{HandshakeType, ProtocolVersion},
-11    handshake::{HandshakeMessagePayload, HandshakePayload},
-12    message::{OpaqueMessage, PlainMessage},
-13};
-14
-15use crate::{
-16    connection::{TranscriptLength, VerifyData},
-17    fixtures::ConnectionFixture,
-18    transcript::{ContentType, Record, TlsTranscript},
-19};
-20
-21/// The key used for encryption of the sent and received transcript.
-22pub const KEY: [u8; 16] = [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15];
-23
-24/// The iv used for encryption of the sent and received transcript.
-25pub const IV: [u8; 4] = [1, 3, 3, 7];
-26
-27/// The record size in bytes.
-28pub const RECORD_SIZE: usize = 512;
-29
-30/// Creates a transript fixture for testing.
-31pub fn transcript_fixture(sent: &[u8], recv: &[u8]) -> TlsTranscript {
-32    TranscriptGenerator::new(KEY, IV).generate(sent, recv)
-33}
-34
-35struct TranscriptGenerator {
-36    key: [u8; 16],
-37    iv: [u8; 4],
-38}
-39
-40impl TranscriptGenerator {
-41    fn new(key: [u8; 16], iv: [u8; 4]) -> Self {
-42        Self { key, iv }
-43    }
-44
-45    fn generate(&self, sent: &[u8], recv: &[u8]) -> TlsTranscript {
-46        let mut rng = StdRng::from_seed([1; 32]);
-47
-48        let transcript_len = TranscriptLength {
-49            sent: sent.len() as u32,
-50            received: recv.len() as u32,
-51        };
-52        let tlsn = ConnectionFixture::tlsnotary(transcript_len);
-53
-54        let time = tlsn.connection_info.time;
-55        let version = tlsn.connection_info.version;
-56        let server_cert_chain = tlsn.server_cert_data.certs;
-57        let server_signature = tlsn.server_cert_data.sig;
-58        let cert_binding = tlsn.server_cert_data.binding;
-59
-60        let cf_vd: [u8; 12] = rng.random();
-61        let sf_vd: [u8; 12] = rng.random();
-62
-63        let verify_data = VerifyData {
-64            client_finished: cf_vd.to_vec(),
-65            server_finished: sf_vd.to_vec(),
-66        };
-67
-68        let sent = self.gen_records(cf_vd, sent);
-69        let recv = self.gen_records(sf_vd, recv);
-70
-71        TlsTranscript::new(
-72            time,
-73            version,
-74            Some(server_cert_chain),
-75            Some(server_signature),
-76            cert_binding,
-77            verify_data,
-78            sent,
-79            recv,
-80        )
-81        .unwrap()
-82    }
-83
-84    fn gen_records(&self, vd: [u8; 12], plaintext: &[u8]) -> Vec<Record> {
-85        let mut records = Vec::new();
-86
-87        let handshake = self.gen_handshake(vd);
-88        records.push(handshake);
-89
-90        for (seq, msg) in (1_u64..).zip(plaintext.chunks(RECORD_SIZE)) {
-91            let record = self.gen_app_data(seq, msg);
-92            records.push(record);
-93        }
-94
-95        records
-96    }
-97
-98    fn gen_app_data(&self, seq: u64, plaintext: &[u8]) -> Record {
-99        assert!(
-100            plaintext.len() <= 1 << 14,
-101            "plaintext len per record must be smaller than 2^14 bytes"
-102        );
-103
-104        let explicit_nonce: [u8; 8] = seq.to_be_bytes();
-105        let msg = PlainMessage {
-106            typ: ContentType::ApplicationData.into(),
-107            version: ProtocolVersion::TLSv1_2,
-108            payload: Payload::new(plaintext),
-109        };
-110        let opaque = aes_gcm_encrypt(self.key, self.iv, seq, explicit_nonce, &msg);
-111
-112        let mut payload = opaque.payload.0;
-113        let mut ciphertext = payload.split_off(8);
-114        let tag = ciphertext.split_off(ciphertext.len() - 16);
-115
-116        Record {
-117            seq,
-118            typ: ContentType::ApplicationData,
-119            plaintext: Some(plaintext.to_vec()),
-120            explicit_nonce: explicit_nonce.to_vec(),
-121            ciphertext,
-122            tag: Some(tag),
-123        }
-124    }
-125
-126    fn gen_handshake(&self, vd: [u8; 12]) -> Record {
-127        let seq = 0_u64;
-128        let explicit_nonce = seq.to_be_bytes();
-129
-130        let mut plaintext = Vec::new();
-131
-132        let payload = Payload(vd.to_vec());
-133        let hs_payload = HandshakePayload::Finished(payload);
-134        let handshake_message = HandshakeMessagePayload {
-135            typ: HandshakeType::Finished,
-136            payload: hs_payload,
-137        };
-138        handshake_message.encode(&mut plaintext);
-139
-140        let msg = PlainMessage {
-141            typ: ContentType::Handshake.into(),
-142            version: ProtocolVersion::TLSv1_2,
-143            payload: Payload::new(plaintext.clone()),
-144        };
-145
-146        let opaque = aes_gcm_encrypt(self.key, self.iv, seq, explicit_nonce, &msg);
-147        let mut payload = opaque.payload.0;
-148        let mut ciphertext = payload.split_off(8);
-149        let tag = ciphertext.split_off(ciphertext.len() - 16);
-150
-151        Record {
-152            seq,
-153            typ: ContentType::Handshake,
-154            plaintext: Some(plaintext),
-155            explicit_nonce: explicit_nonce.to_vec(),
-156            ciphertext,
-157            tag: Some(tag),
-158        }
-159    }
-160}
-161
-162fn aes_gcm_encrypt(
-163    key: [u8; 16],
-164    iv: [u8; 4],
-165    seq: u64,
-166    explicit_nonce: [u8; 8],
-167    msg: &PlainMessage,
-168) -> OpaqueMessage {
-169    let mut aad = [0u8; 13];
-170
-171    aad[..8].copy_from_slice(&seq.to_be_bytes());
-172    aad[8] = msg.typ.get_u8();
-173    aad[9..11].copy_from_slice(&msg.version.get_u16().to_be_bytes());
-174    aad[11..13].copy_from_slice(&(msg.payload.0.len() as u16).to_be_bytes());
-175    let payload = AeadPayload {
-176        msg: &msg.payload.0,
-177        aad: &aad,
-178    };
-179
-180    let mut nonce = [0u8; 12];
-181    nonce[..4].copy_from_slice(&iv);
-182    nonce[4..].copy_from_slice(&explicit_nonce);
-183    let nonce = GenericArray::from_slice(&nonce);
-184    let cipher = Aes128Gcm::new_from_slice(&key).unwrap();
-185
-186    // ciphertext will have the MAC appended
-187    let ciphertext = cipher.encrypt(nonce, payload).unwrap();
-188
-189    // prepend the explicit nonce
-190    let mut nonce_ct_mac = vec![0u8; 0];
-191    nonce_ct_mac.extend(explicit_nonce.iter());
-192    nonce_ct_mac.extend(ciphertext.iter());
-193
-194    OpaqueMessage {
-195        typ: msg.typ,
-196        version: msg.version,
-197        payload: Payload::new(nonce_ct_mac),
-198    }
-199}
+5#[allow(deprecated)]
+6use generic_array::GenericArray;
+7use rand::{rngs::StdRng, Rng, SeedableRng};
+8use tls_core::msgs::{
+9    base::Payload,
+10    codec::Codec,
+11    enums::{HandshakeType, ProtocolVersion},
+12    handshake::{HandshakeMessagePayload, HandshakePayload},
+13    message::{OpaqueMessage, PlainMessage},
+14};
+15
+16use crate::{
+17    connection::{TranscriptLength, VerifyData},
+18    fixtures::ConnectionFixture,
+19    transcript::{ContentType, Record, TlsTranscript},
+20};
+21
+22/// The key used for encryption of the sent and received transcript.
+23pub const KEY: [u8; 16] = [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15];
+24
+25/// The iv used for encryption of the sent and received transcript.
+26pub const IV: [u8; 4] = [1, 3, 3, 7];
+27
+28/// The record size in bytes.
+29pub const RECORD_SIZE: usize = 512;
+30
+31/// Creates a transript fixture for testing.
+32pub fn transcript_fixture(sent: &[u8], recv: &[u8]) -> TlsTranscript {
+33    TranscriptGenerator::new(KEY, IV).generate(sent, recv)
+34}
+35
+36struct TranscriptGenerator {
+37    key: [u8; 16],
+38    iv: [u8; 4],
+39}
+40
+41impl TranscriptGenerator {
+42    fn new(key: [u8; 16], iv: [u8; 4]) -> Self {
+43        Self { key, iv }
+44    }
+45
+46    fn generate(&self, sent: &[u8], recv: &[u8]) -> TlsTranscript {
+47        let mut rng = StdRng::from_seed([1; 32]);
+48
+49        let transcript_len = TranscriptLength {
+50            sent: sent.len() as u32,
+51            received: recv.len() as u32,
+52        };
+53        let tlsn = ConnectionFixture::tlsnotary(transcript_len);
+54
+55        let time = tlsn.connection_info.time;
+56        let version = tlsn.connection_info.version;
+57        let server_cert_chain = tlsn.server_cert_data.certs;
+58        let server_signature = tlsn.server_cert_data.sig;
+59        let cert_binding = tlsn.server_cert_data.binding;
+60
+61        let cf_vd: [u8; 12] = rng.random();
+62        let sf_vd: [u8; 12] = rng.random();
+63
+64        let verify_data = VerifyData {
+65            client_finished: cf_vd.to_vec(),
+66            server_finished: sf_vd.to_vec(),
+67        };
+68
+69        let sent = self.gen_records(cf_vd, sent);
+70        let recv = self.gen_records(sf_vd, recv);
+71
+72        TlsTranscript::new(
+73            time,
+74            version,
+75            Some(server_cert_chain),
+76            Some(server_signature),
+77            cert_binding,
+78            verify_data,
+79            sent,
+80            recv,
+81        )
+82        .unwrap()
+83    }
+84
+85    fn gen_records(&self, vd: [u8; 12], plaintext: &[u8]) -> Vec<Record> {
+86        let mut records = Vec::new();
+87
+88        let handshake = self.gen_handshake(vd);
+89        records.push(handshake);
+90
+91        for (seq, msg) in (1_u64..).zip(plaintext.chunks(RECORD_SIZE)) {
+92            let record = self.gen_app_data(seq, msg);
+93            records.push(record);
+94        }
+95
+96        records
+97    }
+98
+99    fn gen_app_data(&self, seq: u64, plaintext: &[u8]) -> Record {
+100        assert!(
+101            plaintext.len() <= 1 << 14,
+102            "plaintext len per record must be smaller than 2^14 bytes"
+103        );
+104
+105        let explicit_nonce: [u8; 8] = seq.to_be_bytes();
+106        let msg = PlainMessage {
+107            typ: ContentType::ApplicationData.into(),
+108            version: ProtocolVersion::TLSv1_2,
+109            payload: Payload::new(plaintext),
+110        };
+111        let opaque = aes_gcm_encrypt(self.key, self.iv, seq, explicit_nonce, &msg);
+112
+113        let mut payload = opaque.payload.0;
+114        let mut ciphertext = payload.split_off(8);
+115        let tag = ciphertext.split_off(ciphertext.len() - 16);
+116
+117        Record {
+118            seq,
+119            typ: ContentType::ApplicationData,
+120            plaintext: Some(plaintext.to_vec()),
+121            explicit_nonce: explicit_nonce.to_vec(),
+122            ciphertext,
+123            tag: Some(tag),
+124        }
+125    }
+126
+127    fn gen_handshake(&self, vd: [u8; 12]) -> Record {
+128        let seq = 0_u64;
+129        let explicit_nonce = seq.to_be_bytes();
+130
+131        let mut plaintext = Vec::new();
+132
+133        let payload = Payload(vd.to_vec());
+134        let hs_payload = HandshakePayload::Finished(payload);
+135        let handshake_message = HandshakeMessagePayload {
+136            typ: HandshakeType::Finished,
+137            payload: hs_payload,
+138        };
+139        handshake_message.encode(&mut plaintext);
+140
+141        let msg = PlainMessage {
+142            typ: ContentType::Handshake.into(),
+143            version: ProtocolVersion::TLSv1_2,
+144            payload: Payload::new(plaintext.clone()),
+145        };
+146
+147        let opaque = aes_gcm_encrypt(self.key, self.iv, seq, explicit_nonce, &msg);
+148        let mut payload = opaque.payload.0;
+149        let mut ciphertext = payload.split_off(8);
+150        let tag = ciphertext.split_off(ciphertext.len() - 16);
+151
+152        Record {
+153            seq,
+154            typ: ContentType::Handshake,
+155            plaintext: Some(plaintext),
+156            explicit_nonce: explicit_nonce.to_vec(),
+157            ciphertext,
+158            tag: Some(tag),
+159        }
+160    }
+161}
+162
+163fn aes_gcm_encrypt(
+164    key: [u8; 16],
+165    iv: [u8; 4],
+166    seq: u64,
+167    explicit_nonce: [u8; 8],
+168    msg: &PlainMessage,
+169) -> OpaqueMessage {
+170    let mut aad = [0u8; 13];
+171
+172    aad[..8].copy_from_slice(&seq.to_be_bytes());
+173    aad[8] = msg.typ.get_u8();
+174    aad[9..11].copy_from_slice(&msg.version.get_u16().to_be_bytes());
+175    aad[11..13].copy_from_slice(&(msg.payload.0.len() as u16).to_be_bytes());
+176    let payload = AeadPayload {
+177        msg: &msg.payload.0,
+178        aad: &aad,
+179    };
+180
+181    let mut nonce = [0u8; 12];
+182    nonce[..4].copy_from_slice(&iv);
+183    nonce[4..].copy_from_slice(&explicit_nonce);
+184    #[allow(deprecated)]
+185    let nonce = GenericArray::from_slice(&nonce);
+186    let cipher = Aes128Gcm::new_from_slice(&key).unwrap();
+187
+188    // ciphertext will have the MAC appended
+189    let ciphertext = cipher.encrypt(nonce, payload).unwrap();
+190
+191    // prepend the explicit nonce
+192    let mut nonce_ct_mac = vec![0u8; 0];
+193    nonce_ct_mac.extend(explicit_nonce.iter());
+194    nonce_ct_mac.extend(ciphertext.iter());
+195
+196    OpaqueMessage {
+197        typ: msg.typ,
+198        version: msg.version,
+199        payload: Payload::new(nonce_ct_mac),
+200    }
+201}
 
\ No newline at end of file diff --git a/src/tlsn_core/hash.rs.html b/src/tlsn_core/hash.rs.html index 08573e528..2cb098768 100644 --- a/src/tlsn_core/hash.rs.html +++ b/src/tlsn_core/hash.rs.html @@ -1,4 +1,4 @@ -hash.rs - source

tlsn_core/
hash.rs

1//! Hash types.
+hash.rs - source

tlsn_core/
hash.rs

1//! Hash types.
 2
 3use std::{collections::HashMap, fmt::Display};
 4
@@ -296,14 +296,14 @@
 296        fn hash(&self, data: &[u8]) -> super::Hash {
 297            let mut hasher = ::sha2::Sha256::default();
 298            hasher.update(data);
-299            super::Hash::new(hasher.finalize().as_slice())
+299            super::Hash::new(hasher.finalize().as_ref())
 300        }
 301
 302        fn hash_prefixed(&self, prefix: &[u8], data: &[u8]) -> super::Hash {
 303            let mut hasher = ::sha2::Sha256::default();
 304            hasher.update(prefix);
 305            hasher.update(data);
-306            super::Hash::new(hasher.finalize().as_slice())
+306            super::Hash::new(hasher.finalize().as_ref())
 307        }
 308    }
 309}
diff --git a/src/tlsn_core/lib.rs.html b/src/tlsn_core/lib.rs.html
index ddfb75422..cafc9cd6c 100644
--- a/src/tlsn_core/lib.rs.html
+++ b/src/tlsn_core/lib.rs.html
@@ -1,4 +1,4 @@
-lib.rs - source

tlsn_core/
lib.rs

1//! TLSNotary core library.
+lib.rs - source

tlsn_core/
lib.rs

1//! TLSNotary core library.
 2
 3#![deny(missing_docs, unreachable_pub, unused_must_use)]
 4#![deny(clippy::all)]
diff --git a/src/tlsn_core/merkle.rs.html b/src/tlsn_core/merkle.rs.html
index 2e8c295da..85ee1d79d 100644
--- a/src/tlsn_core/merkle.rs.html
+++ b/src/tlsn_core/merkle.rs.html
@@ -1,4 +1,4 @@
-merkle.rs - source

tlsn_core/
merkle.rs

1//! Merkle tree types.
+merkle.rs - source

tlsn_core/
merkle.rs

1//! Merkle tree types.
 2
 3use serde::{Deserialize, Serialize};
 4use utils::iter::DuplicateCheck;
diff --git a/src/tlsn_core/transcript.rs.html b/src/tlsn_core/transcript.rs.html
index a7267c018..043c6a758 100644
--- a/src/tlsn_core/transcript.rs.html
+++ b/src/tlsn_core/transcript.rs.html
@@ -1,4 +1,4 @@
-transcript.rs - source

tlsn_core/
transcript.rs

1//! Transcript types.
+transcript.rs - source

tlsn_core/
transcript.rs

1//! Transcript types.
 2//!
 3//! All application data communicated over a TLS connection is referred to as a
 4//! [`Transcript`]. A transcript is essentially just two vectors of bytes, each
diff --git a/src/tlsn_core/transcript/commit.rs.html b/src/tlsn_core/transcript/commit.rs.html
index 717ab5e64..431ac9130 100644
--- a/src/tlsn_core/transcript/commit.rs.html
+++ b/src/tlsn_core/transcript/commit.rs.html
@@ -1,4 +1,4 @@
-commit.rs - source

tlsn_core/transcript/
commit.rs

1//! Transcript commitments.
+commit.rs - source

tlsn_core/transcript/
commit.rs

1//! Transcript commitments.
 2
 3use std::{collections::HashSet, fmt};
 4
diff --git a/src/tlsn_core/transcript/encoding.rs.html b/src/tlsn_core/transcript/encoding.rs.html
index 5aaa2905b..0a3a7f51d 100644
--- a/src/tlsn_core/transcript/encoding.rs.html
+++ b/src/tlsn_core/transcript/encoding.rs.html
@@ -1,4 +1,4 @@
-encoding.rs - source

tlsn_core/transcript/
encoding.rs

1//! Transcript encoding commitments and proofs.
+encoding.rs - source

tlsn_core/transcript/
encoding.rs

1//! Transcript encoding commitments and proofs.
 2
 3mod encoder;
 4mod proof;
diff --git a/src/tlsn_core/transcript/encoding/encoder.rs.html b/src/tlsn_core/transcript/encoding/encoder.rs.html
index 59904c0c4..747d862c2 100644
--- a/src/tlsn_core/transcript/encoding/encoder.rs.html
+++ b/src/tlsn_core/transcript/encoding/encoder.rs.html
@@ -1,4 +1,4 @@
-encoder.rs - source

tlsn_core/transcript/encoding/
encoder.rs

1use std::ops::Range;
+encoder.rs - source

tlsn_core/transcript/encoding/
encoder.rs

1use std::ops::Range;
 2
 3use crate::transcript::Direction;
 4use itybity::ToBits;
diff --git a/src/tlsn_core/transcript/encoding/proof.rs.html b/src/tlsn_core/transcript/encoding/proof.rs.html
index 6c5a98572..c9986367a 100644
--- a/src/tlsn_core/transcript/encoding/proof.rs.html
+++ b/src/tlsn_core/transcript/encoding/proof.rs.html
@@ -1,4 +1,4 @@
-proof.rs - source

tlsn_core/transcript/encoding/
proof.rs

1use std::{collections::HashMap, fmt};
+proof.rs - source

tlsn_core/transcript/encoding/
proof.rs

1use std::{collections::HashMap, fmt};
 2
 3use rangeset::{RangeSet, UnionMut};
 4use serde::{Deserialize, Serialize};
diff --git a/src/tlsn_core/transcript/encoding/provider.rs.html b/src/tlsn_core/transcript/encoding/provider.rs.html
index 65c8f02e4..73fd545da 100644
--- a/src/tlsn_core/transcript/encoding/provider.rs.html
+++ b/src/tlsn_core/transcript/encoding/provider.rs.html
@@ -1,4 +1,4 @@
-provider.rs - source

tlsn_core/transcript/encoding/
provider.rs

1use std::ops::Range;
+provider.rs - source

tlsn_core/transcript/encoding/
provider.rs

1use std::ops::Range;
 2
 3use crate::transcript::Direction;
 4
diff --git a/src/tlsn_core/transcript/encoding/tree.rs.html b/src/tlsn_core/transcript/encoding/tree.rs.html
index 5488a0c11..7b49b1509 100644
--- a/src/tlsn_core/transcript/encoding/tree.rs.html
+++ b/src/tlsn_core/transcript/encoding/tree.rs.html
@@ -1,4 +1,4 @@
-tree.rs - source

tlsn_core/transcript/encoding/
tree.rs

1use std::collections::HashMap;
+tree.rs - source

tlsn_core/transcript/encoding/
tree.rs

1use std::collections::HashMap;
 2
 3use bimap::BiMap;
 4use rangeset::{RangeSet, UnionMut};
diff --git a/src/tlsn_core/transcript/hash.rs.html b/src/tlsn_core/transcript/hash.rs.html
index 172c3a822..67bfbabb9 100644
--- a/src/tlsn_core/transcript/hash.rs.html
+++ b/src/tlsn_core/transcript/hash.rs.html
@@ -1,4 +1,4 @@
-hash.rs - source

tlsn_core/transcript/
hash.rs

1//! Plaintext hash commitments.
+hash.rs - source

tlsn_core/transcript/
hash.rs

1//! Plaintext hash commitments.
 2
 3use serde::{Deserialize, Serialize};
 4
diff --git a/src/tlsn_core/transcript/proof.rs.html b/src/tlsn_core/transcript/proof.rs.html
index 799431aca..f15ad0687 100644
--- a/src/tlsn_core/transcript/proof.rs.html
+++ b/src/tlsn_core/transcript/proof.rs.html
@@ -1,4 +1,4 @@
-proof.rs - source

tlsn_core/transcript/
proof.rs

1//! Transcript proofs.
+proof.rs - source

tlsn_core/transcript/
proof.rs

1//! Transcript proofs.
 2
 3use rangeset::{Cover, Difference, Subset, ToRangeSet, UnionMut};
 4use serde::{Deserialize, Serialize};
diff --git a/src/tlsn_core/transcript/tls.rs.html b/src/tlsn_core/transcript/tls.rs.html
index de8dae17d..d059f5a2b 100644
--- a/src/tlsn_core/transcript/tls.rs.html
+++ b/src/tlsn_core/transcript/tls.rs.html
@@ -1,4 +1,4 @@
-tls.rs - source

tlsn_core/transcript/
tls.rs

1//! TLS transcript.
+tls.rs - source

tlsn_core/transcript/
tls.rs

1//! TLS transcript.
 2
 3use crate::{
 4    connection::{
diff --git a/src/tlsn_core/webpki.rs.html b/src/tlsn_core/webpki.rs.html
index 62fb09658..872250742 100644
--- a/src/tlsn_core/webpki.rs.html
+++ b/src/tlsn_core/webpki.rs.html
@@ -1,4 +1,4 @@
-webpki.rs - source

tlsn_core/
webpki.rs

1//! Web PKI types.
+webpki.rs - source

tlsn_core/
webpki.rs

1//! Web PKI types.
 2
 3use std::time::Duration;
 4
diff --git a/src/tlsn_wasm/io.rs.html b/src/tlsn_wasm/io.rs.html
index 3f7a6b6f7..2f60c6efe 100644
--- a/src/tlsn_wasm/io.rs.html
+++ b/src/tlsn_wasm/io.rs.html
@@ -1,4 +1,4 @@
-io.rs - source

tlsn_wasm/
io.rs

1use core::slice;
+io.rs - source

tlsn_wasm/
io.rs

1use core::slice;
 2use std::{
 3    pin::Pin,
 4    task::{Context, Poll},
diff --git a/src/tlsn_wasm/lib.rs.html b/src/tlsn_wasm/lib.rs.html
index fa8d1f55d..f7b861fa7 100644
--- a/src/tlsn_wasm/lib.rs.html
+++ b/src/tlsn_wasm/lib.rs.html
@@ -1,4 +1,4 @@
-lib.rs - source

tlsn_wasm/
lib.rs

1//! TLSNotary WASM bindings.
+lib.rs - source

tlsn_wasm/
lib.rs

1//! TLSNotary WASM bindings.
 2
 3#![cfg(target_arch = "wasm32")]
 4#![deny(unreachable_pub, unused_must_use, clippy::all)]
diff --git a/src/tlsn_wasm/log.rs.html b/src/tlsn_wasm/log.rs.html
index ab7258d4c..c78da5e0b 100644
--- a/src/tlsn_wasm/log.rs.html
+++ b/src/tlsn_wasm/log.rs.html
@@ -1,4 +1,4 @@
-log.rs - source

tlsn_wasm/
log.rs

1use serde::Deserialize;
+log.rs - source

tlsn_wasm/
log.rs

1use serde::Deserialize;
 2use tracing::{error, Level, Metadata};
 3use tracing_subscriber::{
 4    filter::FilterFn,
diff --git a/src/tlsn_wasm/prover/config.rs.html b/src/tlsn_wasm/prover/config.rs.html
index e9cd5cc7e..69384a1c4 100644
--- a/src/tlsn_wasm/prover/config.rs.html
+++ b/src/tlsn_wasm/prover/config.rs.html
@@ -1,4 +1,4 @@
-config.rs - source

tlsn_wasm/prover/
config.rs

1use crate::types::NetworkSetting;
+config.rs - source

tlsn_wasm/prover/
config.rs

1use crate::types::NetworkSetting;
 2use serde::Deserialize;
 3use tsify_next::Tsify;
 4
diff --git a/src/tlsn_wasm/prover/mod.rs.html b/src/tlsn_wasm/prover/mod.rs.html
index 2d8762049..b635f84ad 100644
--- a/src/tlsn_wasm/prover/mod.rs.html
+++ b/src/tlsn_wasm/prover/mod.rs.html
@@ -1,4 +1,4 @@
-mod.rs - source

tlsn_wasm/prover/
mod.rs

1mod config;
+mod.rs - source

tlsn_wasm/prover/
mod.rs

1mod config;
 2
 3pub use config::ProverConfig;
 4
diff --git a/src/tlsn_wasm/types.rs.html b/src/tlsn_wasm/types.rs.html
index 1a3dcb479..760870dd1 100644
--- a/src/tlsn_wasm/types.rs.html
+++ b/src/tlsn_wasm/types.rs.html
@@ -1,4 +1,4 @@
-types.rs - source

tlsn_wasm/
types.rs

1use std::{collections::HashMap, ops::Range};
+types.rs - source

tlsn_wasm/
types.rs

1use std::{collections::HashMap, ops::Range};
 2
 3use http_body_util::Full;
 4use hyper::body::Bytes;
diff --git a/src/tlsn_wasm/verifier/config.rs.html b/src/tlsn_wasm/verifier/config.rs.html
index 39b915148..340376095 100644
--- a/src/tlsn_wasm/verifier/config.rs.html
+++ b/src/tlsn_wasm/verifier/config.rs.html
@@ -1,4 +1,4 @@
-config.rs - source

tlsn_wasm/verifier/
config.rs

1use serde::Deserialize;
+config.rs - source

tlsn_wasm/verifier/
config.rs

1use serde::Deserialize;
 2use tsify_next::Tsify;
 3
 4#[derive(Debug, Tsify, Deserialize)]
diff --git a/src/tlsn_wasm/verifier/mod.rs.html b/src/tlsn_wasm/verifier/mod.rs.html
index d8608eea1..250169488 100644
--- a/src/tlsn_wasm/verifier/mod.rs.html
+++ b/src/tlsn_wasm/verifier/mod.rs.html
@@ -1,4 +1,4 @@
-mod.rs - source

tlsn_wasm/verifier/
mod.rs

1mod config;
+mod.rs - source

tlsn_wasm/verifier/
mod.rs

1mod config;
 2
 3pub use config::VerifierConfig;
 4
diff --git a/static.files/search-680b2199.js b/static.files/search-b9c1cd9b.js
similarity index 88%
rename from static.files/search-680b2199.js
rename to static.files/search-b9c1cd9b.js
index 959c0d628..5caf0e9ab 100644
--- a/static.files/search-680b2199.js
+++ b/static.files/search-b9c1cd9b.js
@@ -2,4 +2,4 @@
 ${obj.alias} - see \
 
`;}resultName.insertAdjacentHTML("beforeend",`
${alias}\ ${obj.displayPath}${name}\ -
`);const description=document.createElement("div");description.className="desc";obj.desc.then(desc=>{if(desc!==null){description.insertAdjacentHTML("beforeend",desc);}});descList.push(obj.desc);if(obj.displayTypeSignature){const{type,mappedNames,whereClause}=await obj.displayTypeSignature;const displayType=document.createElement("div");type.forEach((value,index)=>{if(index%2!==0){const highlight=document.createElement("strong");highlight.appendChild(document.createTextNode(value));displayType.appendChild(highlight);}else{displayType.appendChild(document.createTextNode(value));}});if(mappedNames.size>0||whereClause.size>0){let addWhereLineFn=()=>{const line=document.createElement("div");line.className="where";line.appendChild(document.createTextNode("where"));displayType.appendChild(line);addWhereLineFn=()=>{};};for(const[qname,name]of mappedNames){if(name===qname){continue;}addWhereLineFn();const line=document.createElement("div");line.className="where";line.appendChild(document.createTextNode(` ${qname} matches `));const lineStrong=document.createElement("strong");lineStrong.appendChild(document.createTextNode(name));line.appendChild(lineStrong);displayType.appendChild(line);}for(const[name,innerType]of whereClause){if(innerType.length<=1){continue;}addWhereLineFn();const line=document.createElement("div");line.className="where";line.appendChild(document.createTextNode(` ${name}: `));innerType.forEach((value,index)=>{if(index%2!==0){const highlight=document.createElement("strong");highlight.appendChild(document.createTextNode(value));line.appendChild(highlight);}else{line.appendChild(document.createTextNode(value));}});displayType.appendChild(line);}}displayType.className="type-signature";link.appendChild(displayType);}link.appendChild(description);output.appendChild(link);results.next().then(async nextResult=>{if(nextResult.value){addNextResultToOutput(nextResult.value);}else{await Promise.all(descList);yieldToBrowser().then(()=>{finishedCallback(count,output);});}});};const firstResult=await results.next();let correctionOutput="";if(query.correction!==null&&isTypeSearch){const orig=query.returned.length>0?query.returned[0].name:query.elems[0].name;correctionOutput="

"+`Type "${orig}" not found. `+"Showing results for closest type name "+`"${query.correction}" instead.

`;}if(query.proposeCorrectionFrom!==null&&isTypeSearch){const orig=query.proposeCorrectionFrom;const targ=query.proposeCorrectionTo;correctionOutput="

"+`Type "${orig}" not found and used as generic parameter. `+`Consider searching for "${targ}" instead.

`;}if(firstResult.value){if(correctionOutput!==""){const h3=document.createElement("h3");h3.innerHTML=correctionOutput;output.appendChild(h3);}await addNextResultToOutput(firstResult.value);}else{output=document.createElement("div");if(correctionOutput!==""){const h3=document.createElement("h3");h3.innerHTML=correctionOutput;output.appendChild(h3);}output.className="search-failed"+extraClass;const dlroChannel=`https://doc.rust-lang.org/${getVar("channel")}`;if(query.userQuery!==""){output.innerHTML+="No results :(
"+"Try on DuckDuckGo?

"+"Or try looking in one of these:";}output.innerHTML+="Example searches:";yieldToBrowser().then(()=>finishedCallback(0,output));}return output;}function makeTab(tabNb,text,results,query,isTypeSearch,goToFirst){const isCurrentTab=window.searchState.currentTab===tabNb;const tabButton=document.createElement("button");tabButton.appendChild(document.createTextNode(text));tabButton.className=isCurrentTab?"selected":"";const tabCount=document.createElement("span");tabCount.className="count loading";tabCount.innerHTML="\u{2007}(\u{2007})\u{2007}\u{2007}";tabButton.appendChild(tabCount);return[tabButton,addTab(results,query,isCurrentTab,(count,output)=>{const search=window.searchState.outputElement();const error=query.error;if(count===0&&error!==null&&search){error.forEach((value,index)=>{value=value.split("<").join("<").split(">").join(">");if(index%2!==0){error[index]=`${value.replaceAll(" ", " ")}`;}else{error[index]=value;}});const errorReport=document.createElement("h3");errorReport.className="error";errorReport.innerHTML=`Query parser error: "${error.join("")}".`;search.insertBefore(errorReport,search.firstElementChild);}else if(goToFirst||(count===1&&getSettingValue("go-to-only-result")==="true")){window.onunload=()=>{};window.searchState.removeQueryParameters();const a=output.querySelector("a");if(a){a.click();return;}}const fmtNbElems=count<10?`\u{2007}(${count})\u{2007}\u{2007}`:count<100?`\u{2007}(${count})\u{2007}`:`\u{2007}(${count})`;tabCount.innerHTML=fmtNbElems;tabCount.className="count";printTab(window.searchState.currentTab);},isTypeSearch),];}async function showResults(docSearch,results,goToFirst,filterCrates){const search=window.searchState.outputElement();if(!search){return;}let crates="";const crateNames=await docSearch.getCrateNameList();if(crateNames.length>1){crates=" in 
"+"
";}nonnull(document.querySelector(".search-switcher")).innerHTML=`Search results${crates}`;const tabs=[];searchState.currentTab=0;if(results.query.error!==null){tabs.push(makeTab(0,"In Names",results.others,results.query,false,goToFirst));}else if(results.query.foundElems<=1&&results.query.returned.length===0&&!results.query.hasReturnArrow){tabs.push(makeTab(0,"In Names",results.others,results.query,false,goToFirst));tabs.push(makeTab(1,"In Parameters",results.in_args,results.query,true,false));tabs.push(makeTab(2,"In Return Types",results.returned,results.query,true,false));}else{const signatureTabTitle=results.query.elems.length===0?"In Function Return Types":results.query.returned.length===0?"In Function Parameters":"In Function Signatures";tabs.push(makeTab(0,signatureTabTitle,results.others,results.query,true,goToFirst));}const tabsElem=document.createElement("div");tabsElem.id="search-tabs";const resultsElem=document.createElement("div");resultsElem.id="results";search.innerHTML="";for(const[tabNb,[tab,output]]of tabs.entries()){tabsElem.appendChild(tab);const isCurrentTab=window.searchState.currentTab===tabNb;const placeholder=document.createElement("div");placeholder.className=isCurrentTab?"search-results active":"search-results";placeholder.innerHTML="Loading...";output.then(output=>{if(placeholder.parentElement){placeholder.parentElement.replaceChild(output,placeholder);}});resultsElem.appendChild(placeholder);}if(window.searchState.rustdocToolbar){nonnull(nonnull(window.searchState.containerElement()).querySelector(".main-heading"),).appendChild(window.searchState.rustdocToolbar);}const crateSearch=document.getElementById("crate-search");if(crateSearch){crateSearch.addEventListener("input",updateCrate);}search.appendChild(tabsElem);search.appendChild(resultsElem);window.searchState.showResults();window.searchState.focusedByTab=[null,null,null];let i=0;for(const elem of tabsElem.childNodes){const j=i;elem.onclick=()=>printTab(j);window.searchState.focusedByTab[i]=null;i+=1;}printTab(0);}function updateSearchHistory(url){const btn=document.querySelector("#search-button a");if(btn instanceof HTMLAnchorElement){btn.href=url;}if(!browserSupportsHistoryApi()){return;}const params=searchState.getQueryStringParams();if(!history.state&¶ms.search===undefined){history.pushState(null,"",url);}else{history.replaceState(null,"",url);}}async function search(forced){const query=DocSearch.parseQuery(nonnull(window.searchState.inputElement()).value.trim());let filterCrates=getFilterCrates();if(!forced&&query.userQuery===currentResults){if(query.userQuery.length>0){putBackSearch();}return;}currentResults=query.userQuery;searchState.setLoadingSearch();const params=searchState.getQueryStringParams();if(filterCrates===null&¶ms["filter-crate"]!==undefined){filterCrates=params["filter-crate"];}if(filterCrates!==null&&(await docSearch.getCrateNameList()).indexOf(filterCrates)===-1){filterCrates=null;}searchState.title="\""+query.userQuery+"\" Search - Rust";updateSearchHistory(buildUrl(query.userQuery,filterCrates));await showResults(docSearch,await docSearch.execQuery(query,filterCrates,window.currentCrate),params.go_to_first,filterCrates);}function onSearchSubmit(e){e.preventDefault();searchState.clearInputTimeout();search();}function putBackSearch(){const search_input=window.searchState.inputElement();if(!search_input){return;}if(search_input.value!==""&&!searchState.isDisplayed()){searchState.showResults();if(browserSupportsHistoryApi()){history.replaceState(null,"",buildUrl(search_input.value,getFilterCrates()));}document.title=searchState.title;}}function registerSearchEvents(){const params=searchState.getQueryStringParams();const inputElement=nonnull(window.searchState.inputElement());if(inputElement.value===""){inputElement.value=params.search||"";}const searchAfter500ms=()=>{searchState.clearInputTimeout();window.searchState.timeout=setTimeout(search,500);};inputElement.onkeyup=searchAfter500ms;inputElement.oninput=searchAfter500ms;if(inputElement.form){inputElement.form.onsubmit=onSearchSubmit;}inputElement.onchange=e=>{if(e.target!==document.activeElement){return;}searchState.clearInputTimeout();setTimeout(search,0);};inputElement.onpaste=inputElement.onchange;searchState.outputElement().addEventListener("keydown",e=>{if(!(e instanceof KeyboardEvent)){return;}if(e.altKey||e.ctrlKey||e.shiftKey||e.metaKey){return;}if(e.which===38){const previous=document.activeElement.previousElementSibling;if(previous){previous.focus();}else{searchState.focus();}e.preventDefault();}else if(e.which===40){const next=document.activeElement.nextElementSibling;if(next){next.focus();}const rect=document.activeElement.getBoundingClientRect();if(window.innerHeight-rect.bottom{if(e.which===40){focusSearchResult();e.preventDefault();}});inputElement.addEventListener("focus",()=>{putBackSearch();});}function updateCrate(ev){if(ev.target.value==="all crates"){const query=nonnull(window.searchState.inputElement()).value.trim();updateSearchHistory(buildUrl(query,null));}currentResults=null;search(true);}const makeUint8ArrayFromBase64=Uint8Array.fromBase64?Uint8Array.fromBase64:(string=>{const bytes_as_string=atob(string);const l=bytes_as_string.length;const bytes=new Uint8Array(l);for(let i=0;i{for(const key in callbacks){if(Object.hasOwn(callbacks,key)){window[key]=callbacks[key];}}databaseCallbacks=callbacks;if(window.searchIndex){window.rr_(window.searchIndex);}},loadTreeByHash:hashHex=>{const script=document.createElement("script");script.src=`${ROOT_PATH}search.index/${hashHex}.js`;script.onerror=e=>{if(databaseCallbacks){databaseCallbacks.err_rn_(hashHex,e);}};document.documentElement.appendChild(script);},loadDataByNameAndHash:(name,hashHex)=>{const script=document.createElement("script");script.src=`${ROOT_PATH}search.index/${name}/${hashHex}.js`;script.onerror=e=>{if(databaseCallbacks){databaseCallbacks.err_rd_(hashHex,e);}};document.documentElement.appendChild(script);},});}else if(typeof exports!=="undefined"){exports.initSearch=initSearch;} \ No newline at end of file +
`);const description=document.createElement("div");description.className="desc";obj.desc.then(desc=>{if(desc!==null){description.insertAdjacentHTML("beforeend",desc);}});descList.push(obj.desc);if(obj.displayTypeSignature){const{type,mappedNames,whereClause}=await obj.displayTypeSignature;const displayType=document.createElement("div");type.forEach((value,index)=>{if(index%2!==0){const highlight=document.createElement("strong");highlight.appendChild(document.createTextNode(value));displayType.appendChild(highlight);}else{displayType.appendChild(document.createTextNode(value));}});if(mappedNames.size>0||whereClause.size>0){let addWhereLineFn=()=>{const line=document.createElement("div");line.className="where";line.appendChild(document.createTextNode("where"));displayType.appendChild(line);addWhereLineFn=()=>{};};for(const[qname,name]of mappedNames){if(name===qname){continue;}addWhereLineFn();const line=document.createElement("div");line.className="where";line.appendChild(document.createTextNode(` ${qname} matches `));const lineStrong=document.createElement("strong");lineStrong.appendChild(document.createTextNode(name));line.appendChild(lineStrong);displayType.appendChild(line);}for(const[name,innerType]of whereClause){if(innerType.length<=1){continue;}addWhereLineFn();const line=document.createElement("div");line.className="where";line.appendChild(document.createTextNode(` ${name}: `));innerType.forEach((value,index)=>{if(index%2!==0){const highlight=document.createElement("strong");highlight.appendChild(document.createTextNode(value));line.appendChild(highlight);}else{line.appendChild(document.createTextNode(value));}});displayType.appendChild(line);}}displayType.className="type-signature";link.appendChild(displayType);}link.appendChild(description);output.appendChild(link);results.next().then(async nextResult=>{if(nextResult.value){addNextResultToOutput(nextResult.value);}else{await Promise.all(descList);yieldToBrowser().then(()=>{finishedCallback(count,output);});}});};const firstResult=await results.next();let correctionOutput="";if(query.correction!==null&&isTypeSearch){const orig=query.returned.length>0?query.returned[0].name:query.elems[0].name;correctionOutput="

"+`Type "${orig}" not found. `+"Showing results for closest type name "+`"${query.correction}" instead.

`;}if(query.proposeCorrectionFrom!==null&&isTypeSearch){const orig=query.proposeCorrectionFrom;const targ=query.proposeCorrectionTo;let message=`Type "${orig}" not found and used as generic parameter.`;if(targ!==null){message+=` Consider searching for "${targ}" instead.`;}correctionOutput=`

${message}

`;}if(firstResult.value){if(correctionOutput!==""){const h3=document.createElement("h3");h3.innerHTML=correctionOutput;output.appendChild(h3);}await addNextResultToOutput(firstResult.value);}else{output=document.createElement("div");if(correctionOutput!==""){const h3=document.createElement("h3");h3.innerHTML=correctionOutput;output.appendChild(h3);}output.className="search-failed"+extraClass;const dlroChannel=`https://doc.rust-lang.org/${getVar("channel")}`;if(query.userQuery!==""){output.innerHTML+="No results :(
"+"Try on DuckDuckGo?

"+"Or try looking in one of these:";}output.innerHTML+="Example searches:";yieldToBrowser().then(()=>finishedCallback(0,output));}return output;}function makeTab(tabNb,text,results,query,isTypeSearch,goToFirst){const isCurrentTab=window.searchState.currentTab===tabNb;const tabButton=document.createElement("button");tabButton.appendChild(document.createTextNode(text));tabButton.className=isCurrentTab?"selected":"";const tabCount=document.createElement("span");tabCount.className="count loading";tabCount.innerHTML="\u{2007}(\u{2007})\u{2007}\u{2007}";tabButton.appendChild(tabCount);return[tabButton,addTab(results,query,isCurrentTab,(count,output)=>{const search=window.searchState.outputElement();const error=query.error;if(count===0&&error!==null&&search){error.forEach((value,index)=>{value=value.split("<").join("<").split(">").join(">");if(index%2!==0){error[index]=`${value.replaceAll(" ", " ")}`;}else{error[index]=value;}});const errorReport=document.createElement("h3");errorReport.className="error";errorReport.innerHTML=`Query parser error: "${error.join("")}".`;search.insertBefore(errorReport,search.firstElementChild);}else if(goToFirst||(count===1&&getSettingValue("go-to-only-result")==="true")){window.onunload=()=>{};window.searchState.removeQueryParameters();const a=output.querySelector("a");if(a){a.click();return;}}const fmtNbElems=count<10?`\u{2007}(${count})\u{2007}\u{2007}`:count<100?`\u{2007}(${count})\u{2007}`:`\u{2007}(${count})`;tabCount.innerHTML=fmtNbElems;tabCount.className="count";printTab(window.searchState.currentTab);},isTypeSearch),];}async function showResults(docSearch,results,goToFirst,filterCrates){const search=window.searchState.outputElement();if(!search){return;}let crates="";const crateNames=await docSearch.getCrateNameList();if(crateNames.length>1){crates=" in 
"+"
";}nonnull(document.querySelector(".search-switcher")).innerHTML=`Search results${crates}`;const tabs=[];searchState.currentTab=0;if(results.query.error!==null){tabs.push(makeTab(0,"In Names",results.others,results.query,false,goToFirst));}else if(results.query.foundElems<=1&&results.query.returned.length===0&&!results.query.hasReturnArrow){tabs.push(makeTab(0,"In Names",results.others,results.query,false,goToFirst));tabs.push(makeTab(1,"In Parameters",results.in_args,results.query,true,false));tabs.push(makeTab(2,"In Return Types",results.returned,results.query,true,false));}else{const signatureTabTitle=results.query.elems.length===0?"In Function Return Types":results.query.returned.length===0?"In Function Parameters":"In Function Signatures";tabs.push(makeTab(0,signatureTabTitle,results.others,results.query,true,goToFirst));}const tabsElem=document.createElement("div");tabsElem.id="search-tabs";const resultsElem=document.createElement("div");resultsElem.id="results";search.innerHTML="";for(const[tabNb,[tab,output]]of tabs.entries()){tabsElem.appendChild(tab);const isCurrentTab=window.searchState.currentTab===tabNb;const placeholder=document.createElement("div");placeholder.className=isCurrentTab?"search-results active":"search-results";placeholder.innerHTML="Loading...";output.then(output=>{if(placeholder.parentElement){placeholder.parentElement.replaceChild(output,placeholder);}});resultsElem.appendChild(placeholder);}if(window.searchState.rustdocToolbar){nonnull(nonnull(window.searchState.containerElement()).querySelector(".main-heading"),).appendChild(window.searchState.rustdocToolbar);}const crateSearch=document.getElementById("crate-search");if(crateSearch){crateSearch.addEventListener("input",updateCrate);}search.appendChild(tabsElem);search.appendChild(resultsElem);window.searchState.showResults();window.searchState.focusedByTab=[null,null,null];let i=0;for(const elem of tabsElem.childNodes){const j=i;elem.onclick=()=>printTab(j);window.searchState.focusedByTab[i]=null;i+=1;}printTab(0);}function updateSearchHistory(url){const btn=document.querySelector("#search-button a");if(btn instanceof HTMLAnchorElement){btn.href=url;}if(!browserSupportsHistoryApi()){return;}const params=searchState.getQueryStringParams();if(!history.state&¶ms.search===undefined){history.pushState(null,"",url);}else{history.replaceState(null,"",url);}}async function search(forced){const query=DocSearch.parseQuery(nonnull(window.searchState.inputElement()).value.trim());let filterCrates=getFilterCrates();if(!forced&&query.userQuery===currentResults){if(query.userQuery.length>0){putBackSearch();}return;}currentResults=query.userQuery;searchState.setLoadingSearch();const params=searchState.getQueryStringParams();if(filterCrates===null&¶ms["filter-crate"]!==undefined){filterCrates=params["filter-crate"];}if(filterCrates!==null&&(await docSearch.getCrateNameList()).indexOf(filterCrates)===-1){filterCrates=null;}searchState.title="\""+query.userQuery+"\" Search - Rust";updateSearchHistory(buildUrl(query.userQuery,filterCrates));await showResults(docSearch,await docSearch.execQuery(query,filterCrates,window.currentCrate),params.go_to_first,filterCrates);}function onSearchSubmit(e){e.preventDefault();searchState.clearInputTimeout();search();}function putBackSearch(){const search_input=window.searchState.inputElement();if(!search_input){return;}if(search_input.value!==""&&!searchState.isDisplayed()){searchState.showResults();if(browserSupportsHistoryApi()){history.replaceState(null,"",buildUrl(search_input.value,getFilterCrates()));}document.title=searchState.title;}}function registerSearchEvents(){const params=searchState.getQueryStringParams();const inputElement=nonnull(window.searchState.inputElement());if(inputElement.value===""){inputElement.value=params.search||"";}const searchAfter500ms=()=>{searchState.clearInputTimeout();window.searchState.timeout=setTimeout(search,500);};inputElement.onkeyup=searchAfter500ms;inputElement.oninput=searchAfter500ms;if(inputElement.form){inputElement.form.onsubmit=onSearchSubmit;}inputElement.onchange=e=>{if(e.target!==document.activeElement){return;}searchState.clearInputTimeout();setTimeout(search,0);};inputElement.onpaste=inputElement.onchange;searchState.outputElement().addEventListener("keydown",e=>{if(!(e instanceof KeyboardEvent)){return;}if(e.altKey||e.ctrlKey||e.shiftKey||e.metaKey){return;}if(e.which===38){const previous=document.activeElement.previousElementSibling;if(previous){previous.focus();}else{searchState.focus();}e.preventDefault();}else if(e.which===40){const next=document.activeElement.nextElementSibling;if(next){next.focus();}const rect=document.activeElement.getBoundingClientRect();if(window.innerHeight-rect.bottom{if(e.which===40){focusSearchResult();e.preventDefault();}});inputElement.addEventListener("focus",()=>{putBackSearch();});}function updateCrate(ev){if(ev.target.value==="all crates"){const query=nonnull(window.searchState.inputElement()).value.trim();updateSearchHistory(buildUrl(query,null));}currentResults=null;search(true);}const makeUint8ArrayFromBase64=Uint8Array.fromBase64?Uint8Array.fromBase64:(string=>{const bytes_as_string=atob(string);const l=bytes_as_string.length;const bytes=new Uint8Array(l);for(let i=0;i{for(const key in callbacks){if(Object.hasOwn(callbacks,key)){window[key]=callbacks[key];}}databaseCallbacks=callbacks;if(window.searchIndex){window.rr_(window.searchIndex);}},loadTreeByHash:hashHex=>{const script=document.createElement("script");script.src=`${ROOT_PATH}search.index/${hashHex}.js`;script.onerror=e=>{if(databaseCallbacks){databaseCallbacks.err_rn_(hashHex,e);}};document.documentElement.appendChild(script);},loadDataByNameAndHash:(name,hashHex)=>{const script=document.createElement("script");script.src=`${ROOT_PATH}search.index/${name}/${hashHex}.js`;script.onerror=e=>{if(databaseCallbacks){databaseCallbacks.err_rd_(hashHex,e);}};document.documentElement.appendChild(script);},});}else if(typeof exports!=="undefined"){exports.initSearch=initSearch;} \ No newline at end of file diff --git a/tlsn/all.html b/tlsn/all.html index 9c770e994..86c8dc349 100644 --- a/tlsn/all.html +++ b/tlsn/all.html @@ -1 +1 @@ -List of all items in this crate

All

List of all items

Structs

Enums

Traits

Functions

\ No newline at end of file +List of all items in this crate

All

List of all items

Structs

Enums

Traits

Functions

\ No newline at end of file diff --git a/tlsn/config/index.html b/tlsn/config/index.html index 1506a70b1..561b722fe 100644 --- a/tlsn/config/index.html +++ b/tlsn/config/index.html @@ -1,2 +1,2 @@ -tlsn::config - Rust

Module config

Module config 

Source
Expand description

Configuration types.

+tlsn::config - Rust

Module config

Module config 

Source
Expand description

Configuration types.

Modules§

prove
Proving configuration.
prover
Prover configuration.
tls
TLS client configuration.
tls_commit
TLS commitment configuration.
verifier
Verifier configuration.
\ No newline at end of file diff --git a/tlsn/config/prove/index.html b/tlsn/config/prove/index.html index b432c1ec5..1fcca6646 100644 --- a/tlsn/config/prove/index.html +++ b/tlsn/config/prove/index.html @@ -1,2 +1,2 @@ -tlsn::config::prove - Rust

Module prove

Module prove 

Source
Expand description

Proving configuration.

+tlsn::config::prove - Rust

Module prove

Module prove 

Source
Expand description

Proving configuration.

Structs§

ProveConfig
Configuration to prove information to the verifier.
ProveConfigBuilder
Builder for ProveConfig.
ProveConfigError
Error for ProveConfig.
ProveRequest
Request to prove statements about the connection.
\ No newline at end of file diff --git a/tlsn/config/prove/struct.ProveConfig.html b/tlsn/config/prove/struct.ProveConfig.html index 55b9286c5..9adfc4c6a 100644 --- a/tlsn/config/prove/struct.ProveConfig.html +++ b/tlsn/config/prove/struct.ProveConfig.html @@ -1,4 +1,4 @@ -ProveConfig in tlsn::config::prove - Rust

ProveConfig

Struct ProveConfig 

Source
pub struct ProveConfig { /* private fields */ }
Expand description

Configuration to prove information to the verifier.

+ProveConfig in tlsn::config::prove - Rust

ProveConfig

Struct ProveConfig 

Source
pub struct ProveConfig { /* private fields */ }
Expand description

Configuration to prove information to the verifier.

Implementations§

Source§

impl ProveConfig

Source

pub fn builder(transcript: &Transcript) -> ProveConfigBuilder<'_>

Creates a new builder.

Source

pub fn server_identity(&self) -> bool

Returns true if the server identity is to be proven.

Source

pub fn reveal(&self) -> Option<&(RangeSet<usize>, RangeSet<usize>)>

Returns the sent and received ranges of the transcript to be revealed, diff --git a/tlsn/config/prove/struct.ProveConfigBuilder.html b/tlsn/config/prove/struct.ProveConfigBuilder.html index 4142c4004..2c18481a6 100644 --- a/tlsn/config/prove/struct.ProveConfigBuilder.html +++ b/tlsn/config/prove/struct.ProveConfigBuilder.html @@ -1,4 +1,4 @@ -ProveConfigBuilder in tlsn::config::prove - Rust

ProveConfigBuilder

Struct ProveConfigBuilder 

Source
pub struct ProveConfigBuilder<'a> { /* private fields */ }
Expand description

Builder for ProveConfig.

+ProveConfigBuilder in tlsn::config::prove - Rust

ProveConfigBuilder

Struct ProveConfigBuilder 

Source
pub struct ProveConfigBuilder<'a> { /* private fields */ }
Expand description

Builder for ProveConfig.

Implementations§

Source§

impl<'a> ProveConfigBuilder<'a>

Source

pub fn new(transcript: &'a Transcript) -> ProveConfigBuilder<'a>

Creates a new builder.

Source

pub fn server_identity(&mut self) -> &mut ProveConfigBuilder<'a>

Proves the server identity.

Source

pub fn transcript_commit( diff --git a/tlsn/config/prove/struct.ProveConfigError.html b/tlsn/config/prove/struct.ProveConfigError.html index 4cd752e48..156f5b0e5 100644 --- a/tlsn/config/prove/struct.ProveConfigError.html +++ b/tlsn/config/prove/struct.ProveConfigError.html @@ -1,4 +1,4 @@ -ProveConfigError in tlsn::config::prove - Rust

ProveConfigError

Struct ProveConfigError 

Source
pub struct ProveConfigError(/* private fields */);
Expand description

Error for ProveConfig.

+ProveConfigError in tlsn::config::prove - Rust

ProveConfigError

Struct ProveConfigError 

Source
pub struct ProveConfigError(/* private fields */);
Expand description

Error for ProveConfig.

Trait Implementations§

Source§

impl Debug for ProveConfigError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for ProveConfigError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for ProveConfigError

Source§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more
Source§

impl From<ErrorRepr> for ProveConfigError

Source§

fn from(source: ErrorRepr) -> ProveConfigError

Converts to this type from the input type.

Auto Trait Implementations§

§

impl Freeze for ProveConfigError

§

impl RefUnwindSafe for ProveConfigError

§

impl Send for ProveConfigError

§

impl Sync for ProveConfigError

§

impl Unpin for ProveConfigError

§

impl UnwindSafe for ProveConfigError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/config/prove/struct.ProveRequest.html b/tlsn/config/prove/struct.ProveRequest.html index ddb86e29a..25952b69e 100644 --- a/tlsn/config/prove/struct.ProveRequest.html +++ b/tlsn/config/prove/struct.ProveRequest.html @@ -1,4 +1,4 @@ -ProveRequest in tlsn::config::prove - Rust

ProveRequest

Struct ProveRequest 

Source
pub struct ProveRequest { /* private fields */ }
Expand description

Request to prove statements about the connection.

+ProveRequest in tlsn::config::prove - Rust

ProveRequest

Struct ProveRequest 

Source
pub struct ProveRequest { /* private fields */ }
Expand description

Request to prove statements about the connection.

Implementations§

Source§

impl ProveRequest

Source

pub fn server_identity(&self) -> bool

Returns true if the server identity is to be proven.

Source

pub fn reveal(&self) -> Option<&(RangeSet<usize>, RangeSet<usize>)>

Returns the sent and received ranges of the transcript to be revealed, respectively.

diff --git a/tlsn/config/prover/index.html b/tlsn/config/prover/index.html index 35a6a3ba6..73f13e703 100644 --- a/tlsn/config/prover/index.html +++ b/tlsn/config/prover/index.html @@ -1,2 +1,2 @@ -tlsn::config::prover - Rust

Module prover

Module prover 

Source
Expand description

Prover configuration.

+tlsn::config::prover - Rust

Module prover

Module prover 

Source
Expand description

Prover configuration.

Structs§

ProverConfig
Prover configuration.
ProverConfigBuilder
Builder for ProverConfig.
ProverConfigError
Error for ProverConfig.
\ No newline at end of file diff --git a/tlsn/config/prover/struct.ProverConfig.html b/tlsn/config/prover/struct.ProverConfig.html index 816e9ef92..d06fc6396 100644 --- a/tlsn/config/prover/struct.ProverConfig.html +++ b/tlsn/config/prover/struct.ProverConfig.html @@ -1,4 +1,4 @@ -ProverConfig in tlsn::config::prover - Rust

ProverConfig

Struct ProverConfig 

Source
pub struct ProverConfig {}
Expand description

Prover configuration.

+ProverConfig in tlsn::config::prover - Rust

ProverConfig

Struct ProverConfig 

Source
pub struct ProverConfig {}
Expand description

Prover configuration.

Implementations§

Source§

impl ProverConfig

Source

pub fn builder() -> ProverConfigBuilder

Creates a new builder.

Trait Implementations§

Source§

impl Clone for ProverConfig

Source§

fn clone(&self) -> ProverConfig

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Debug for ProverConfig

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl<'de> Deserialize<'de> for ProverConfig

Source§

fn deserialize<__D>( __deserializer: __D, diff --git a/tlsn/config/prover/struct.ProverConfigBuilder.html b/tlsn/config/prover/struct.ProverConfigBuilder.html index 0271d18d5..570117be8 100644 --- a/tlsn/config/prover/struct.ProverConfigBuilder.html +++ b/tlsn/config/prover/struct.ProverConfigBuilder.html @@ -1,4 +1,4 @@ -ProverConfigBuilder in tlsn::config::prover - Rust

ProverConfigBuilder

Struct ProverConfigBuilder 

Source
pub struct ProverConfigBuilder {}
Expand description

Builder for ProverConfig.

+ProverConfigBuilder in tlsn::config::prover - Rust

ProverConfigBuilder

Struct ProverConfigBuilder 

Source
pub struct ProverConfigBuilder {}
Expand description

Builder for ProverConfig.

Implementations§

Source§

impl ProverConfigBuilder

Source

pub fn build(self) -> Result<ProverConfig, ProverConfigError>

Builds the configuration.

Trait Implementations§

Source§

impl Debug for ProverConfigBuilder

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Default for ProverConfigBuilder

Source§

fn default() -> ProverConfigBuilder

Returns the “default value” for a type. Read more

Auto Trait Implementations§

§

impl Freeze for ProverConfigBuilder

§

impl RefUnwindSafe for ProverConfigBuilder

§

impl Send for ProverConfigBuilder

§

impl Sync for ProverConfigBuilder

§

impl Unpin for ProverConfigBuilder

§

impl UnwindSafe for ProverConfigBuilder

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where diff --git a/tlsn/config/prover/struct.ProverConfigError.html b/tlsn/config/prover/struct.ProverConfigError.html index d86eed655..2aacc0de2 100644 --- a/tlsn/config/prover/struct.ProverConfigError.html +++ b/tlsn/config/prover/struct.ProverConfigError.html @@ -1,4 +1,4 @@ -ProverConfigError in tlsn::config::prover - Rust

ProverConfigError

Struct ProverConfigError 

Source
pub struct ProverConfigError(/* private fields */);
Expand description

Error for ProverConfig.

+ProverConfigError in tlsn::config::prover - Rust

ProverConfigError

Struct ProverConfigError 

Source
pub struct ProverConfigError(/* private fields */);
Expand description

Error for ProverConfig.

Trait Implementations§

Source§

impl Debug for ProverConfigError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for ProverConfigError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for ProverConfigError

Source§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more
Source§

impl From<ErrorRepr> for ProverConfigError

Source§

fn from(source: ErrorRepr) -> ProverConfigError

Converts to this type from the input type.

Auto Trait Implementations§

§

impl Freeze for ProverConfigError

§

impl RefUnwindSafe for ProverConfigError

§

impl Send for ProverConfigError

§

impl Sync for ProverConfigError

§

impl Unpin for ProverConfigError

§

impl UnwindSafe for ProverConfigError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/config/tls/index.html b/tlsn/config/tls/index.html index 8c468e593..aca52b824 100644 --- a/tlsn/config/tls/index.html +++ b/tlsn/config/tls/index.html @@ -1,2 +1,2 @@ -tlsn::config::tls - Rust

Module tls

Module tls 

Source
Expand description

TLS client configuration.

+tlsn::config::tls - Rust

Module tls

Module tls 

Source
Expand description

TLS client configuration.

Structs§

TlsClientConfig
TLS client configuration.
TlsConfigBuilder
Builder for TlsClientConfig.
TlsConfigError
TLS configuration error.
\ No newline at end of file diff --git a/tlsn/config/tls/struct.TlsClientConfig.html b/tlsn/config/tls/struct.TlsClientConfig.html index d6b172580..8f8e2c131 100644 --- a/tlsn/config/tls/struct.TlsClientConfig.html +++ b/tlsn/config/tls/struct.TlsClientConfig.html @@ -1,4 +1,4 @@ -TlsClientConfig in tlsn::config::tls - Rust

TlsClientConfig

Struct TlsClientConfig 

Source
pub struct TlsClientConfig { /* private fields */ }
Expand description

TLS client configuration.

+TlsClientConfig in tlsn::config::tls - Rust

TlsClientConfig

Struct TlsClientConfig 

Source
pub struct TlsClientConfig { /* private fields */ }
Expand description

TLS client configuration.

Implementations§

Source§

impl TlsClientConfig

Source

pub fn builder() -> TlsConfigBuilder

Creates a new builder.

Source

pub fn server_name(&self) -> &ServerName

Returns the server name.

Source

pub fn root_store(&self) -> &RootCertStore

Returns the root certificates.

diff --git a/tlsn/config/tls/struct.TlsConfigBuilder.html b/tlsn/config/tls/struct.TlsConfigBuilder.html index be721a323..b5709d493 100644 --- a/tlsn/config/tls/struct.TlsConfigBuilder.html +++ b/tlsn/config/tls/struct.TlsConfigBuilder.html @@ -1,4 +1,4 @@ -TlsConfigBuilder in tlsn::config::tls - Rust

TlsConfigBuilder

Struct TlsConfigBuilder 

Source
pub struct TlsConfigBuilder { /* private fields */ }
Expand description

Builder for TlsClientConfig.

+TlsConfigBuilder in tlsn::config::tls - Rust

TlsConfigBuilder

Struct TlsConfigBuilder 

Source
pub struct TlsConfigBuilder { /* private fields */ }
Expand description

Builder for TlsClientConfig.

Implementations§

Source§

impl TlsConfigBuilder

Source

pub fn server_name(self, server_name: ServerName) -> TlsConfigBuilder

Sets the server name.

Source

pub fn root_store(self, store: RootCertStore) -> TlsConfigBuilder

Sets the root certificates to use for verifying the server’s certificate.

diff --git a/tlsn/config/tls/struct.TlsConfigError.html b/tlsn/config/tls/struct.TlsConfigError.html index 171c937bc..44e9d6ad6 100644 --- a/tlsn/config/tls/struct.TlsConfigError.html +++ b/tlsn/config/tls/struct.TlsConfigError.html @@ -1,4 +1,4 @@ -TlsConfigError in tlsn::config::tls - Rust

TlsConfigError

Struct TlsConfigError 

Source
pub struct TlsConfigError(/* private fields */);
Expand description

TLS configuration error.

+TlsConfigError in tlsn::config::tls - Rust

TlsConfigError

Struct TlsConfigError 

Source
pub struct TlsConfigError(/* private fields */);
Expand description

TLS configuration error.

Trait Implementations§

Source§

impl Debug for TlsConfigError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for TlsConfigError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for TlsConfigError

Source§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more
Source§

impl From<ErrorRepr> for TlsConfigError

Source§

fn from(source: ErrorRepr) -> TlsConfigError

Converts to this type from the input type.

Auto Trait Implementations§

§

impl Freeze for TlsConfigError

§

impl RefUnwindSafe for TlsConfigError

§

impl Send for TlsConfigError

§

impl Sync for TlsConfigError

§

impl Unpin for TlsConfigError

§

impl UnwindSafe for TlsConfigError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/config/tls_commit/enum.TlsCommitProtocolConfig.html b/tlsn/config/tls_commit/enum.TlsCommitProtocolConfig.html index 873ce0041..7bb0208f3 100644 --- a/tlsn/config/tls_commit/enum.TlsCommitProtocolConfig.html +++ b/tlsn/config/tls_commit/enum.TlsCommitProtocolConfig.html @@ -1,4 +1,4 @@ -TlsCommitProtocolConfig in tlsn::config::tls_commit - Rust

TlsCommitProtocolConfig

Enum TlsCommitProtocolConfig 

Source
#[non_exhaustive]
pub enum TlsCommitProtocolConfig { +TlsCommitProtocolConfig in tlsn::config::tls_commit - Rust

TlsCommitProtocolConfig

Enum TlsCommitProtocolConfig 

Source
#[non_exhaustive]
pub enum TlsCommitProtocolConfig { Mpc(MpcTlsConfig), }
Expand description

TLS commitment protocol configuration.

Variants (Non-exhaustive)§

This enum is marked as non-exhaustive
Non-exhaustive enums could have additional variants added in future. Therefore, when matching against variants of non-exhaustive enums, an extra wildcard arm must be added to account for any future variants.
§

Mpc(MpcTlsConfig)

MPC-TLS configuration.

diff --git a/tlsn/config/tls_commit/index.html b/tlsn/config/tls_commit/index.html index 26e531227..458b66298 100644 --- a/tlsn/config/tls_commit/index.html +++ b/tlsn/config/tls_commit/index.html @@ -1,2 +1,2 @@ -tlsn::config::tls_commit - Rust

Module tls_commit

Module tls_commit 

Source
Expand description

TLS commitment configuration.

+tlsn::config::tls_commit - Rust

Module tls_commit

Module tls_commit 

Source
Expand description

TLS commitment configuration.

Modules§

mpc
MPC-TLS commitment protocol configuration.

Structs§

TlsCommitConfig
TLS commitment configuration.
TlsCommitConfigBuilder
Builder for TlsCommitConfig.
TlsCommitConfigError
Error for TlsCommitConfig.
TlsCommitRequest
TLS commitment request.

Enums§

TlsCommitProtocolConfig
TLS commitment protocol configuration.
\ No newline at end of file diff --git a/tlsn/config/tls_commit/mpc/enum.NetworkSetting.html b/tlsn/config/tls_commit/mpc/enum.NetworkSetting.html index 94d84a37d..9720f6c0b 100644 --- a/tlsn/config/tls_commit/mpc/enum.NetworkSetting.html +++ b/tlsn/config/tls_commit/mpc/enum.NetworkSetting.html @@ -1,4 +1,4 @@ -NetworkSetting in tlsn::config::tls_commit::mpc - Rust

NetworkSetting

Enum NetworkSetting 

Source
pub enum NetworkSetting {
+NetworkSetting in tlsn::config::tls_commit::mpc - Rust

NetworkSetting

Enum NetworkSetting 

Source
pub enum NetworkSetting {
     Bandwidth,
     Latency,
 }
Expand description

Settings for the network environment.

diff --git a/tlsn/config/tls_commit/mpc/index.html b/tlsn/config/tls_commit/mpc/index.html index c4b2f693d..ee530de24 100644 --- a/tlsn/config/tls_commit/mpc/index.html +++ b/tlsn/config/tls_commit/mpc/index.html @@ -1,2 +1,2 @@ -tlsn::config::tls_commit::mpc - Rust

Module mpc

Module mpc 

Source
Expand description

MPC-TLS commitment protocol configuration.

+tlsn::config::tls_commit::mpc - Rust

Module mpc

Module mpc 

Source
Expand description

MPC-TLS commitment protocol configuration.

Structs§

MpcTlsConfig
MPC-TLS commitment protocol configuration.
MpcTlsConfigBuilder
Builder for MpcTlsConfig.
MpcTlsConfigError
Error for MpcTlsConfig.

Enums§

NetworkSetting
Settings for the network environment.
\ No newline at end of file diff --git a/tlsn/config/tls_commit/mpc/struct.MpcTlsConfig.html b/tlsn/config/tls_commit/mpc/struct.MpcTlsConfig.html index 6bdb9d0b9..88a4fb545 100644 --- a/tlsn/config/tls_commit/mpc/struct.MpcTlsConfig.html +++ b/tlsn/config/tls_commit/mpc/struct.MpcTlsConfig.html @@ -1,4 +1,4 @@ -MpcTlsConfig in tlsn::config::tls_commit::mpc - Rust

MpcTlsConfig

Struct MpcTlsConfig 

Source
pub struct MpcTlsConfig { /* private fields */ }
Expand description

MPC-TLS commitment protocol configuration.

+MpcTlsConfig in tlsn::config::tls_commit::mpc - Rust

MpcTlsConfig

Struct MpcTlsConfig 

Source
pub struct MpcTlsConfig { /* private fields */ }
Expand description

MPC-TLS commitment protocol configuration.

Implementations§

Source§

impl MpcTlsConfig

Source

pub fn builder() -> MpcTlsConfigBuilder

Creates a new builder.

Source

pub fn max_sent_data(&self) -> usize

Returns the maximum number of bytes that can be sent.

Source

pub fn max_sent_records(&self) -> Option<usize>

Returns the maximum number of application data records that can diff --git a/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigBuilder.html b/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigBuilder.html index 73707f067..fd11bfce1 100644 --- a/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigBuilder.html +++ b/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigBuilder.html @@ -1,4 +1,4 @@ -MpcTlsConfigBuilder in tlsn::config::tls_commit::mpc - Rust

MpcTlsConfigBuilder

Struct MpcTlsConfigBuilder 

Source
pub struct MpcTlsConfigBuilder { /* private fields */ }
Expand description

Builder for MpcTlsConfig.

+MpcTlsConfigBuilder in tlsn::config::tls_commit::mpc - Rust

MpcTlsConfigBuilder

Struct MpcTlsConfigBuilder 

Source
pub struct MpcTlsConfigBuilder { /* private fields */ }
Expand description

Builder for MpcTlsConfig.

Implementations§

Source§

impl MpcTlsConfigBuilder

Source

pub fn max_sent_data(self, max_sent_data: usize) -> MpcTlsConfigBuilder

Sets the maximum number of bytes that can be sent.

Source

pub fn max_sent_records(self, max_sent_records: usize) -> MpcTlsConfigBuilder

Sets the maximum number of application data records that can be sent.

Source

pub fn max_recv_data_online( diff --git a/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigError.html b/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigError.html index 2f7a0412b..c53aff94c 100644 --- a/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigError.html +++ b/tlsn/config/tls_commit/mpc/struct.MpcTlsConfigError.html @@ -1,4 +1,4 @@ -MpcTlsConfigError in tlsn::config::tls_commit::mpc - Rust

MpcTlsConfigError

Struct MpcTlsConfigError 

Source
pub struct MpcTlsConfigError(/* private fields */);
Expand description

Error for MpcTlsConfig.

+MpcTlsConfigError in tlsn::config::tls_commit::mpc - Rust

MpcTlsConfigError

Struct MpcTlsConfigError 

Source
pub struct MpcTlsConfigError(/* private fields */);
Expand description

Error for MpcTlsConfig.

Trait Implementations§

Source§

impl Debug for MpcTlsConfigError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for MpcTlsConfigError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for MpcTlsConfigError

Source§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more
Source§

impl From<ErrorRepr> for MpcTlsConfigError

Source§

fn from(source: ErrorRepr) -> MpcTlsConfigError

Converts to this type from the input type.

Auto Trait Implementations§

§

impl Freeze for MpcTlsConfigError

§

impl RefUnwindSafe for MpcTlsConfigError

§

impl Send for MpcTlsConfigError

§

impl Sync for MpcTlsConfigError

§

impl Unpin for MpcTlsConfigError

§

impl UnwindSafe for MpcTlsConfigError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/config/tls_commit/struct.TlsCommitConfig.html b/tlsn/config/tls_commit/struct.TlsCommitConfig.html index f568fa6dc..17b6e8a45 100644 --- a/tlsn/config/tls_commit/struct.TlsCommitConfig.html +++ b/tlsn/config/tls_commit/struct.TlsCommitConfig.html @@ -1,4 +1,4 @@ -TlsCommitConfig in tlsn::config::tls_commit - Rust

TlsCommitConfig

Struct TlsCommitConfig 

Source
pub struct TlsCommitConfig { /* private fields */ }
Expand description

TLS commitment configuration.

+TlsCommitConfig in tlsn::config::tls_commit - Rust

TlsCommitConfig

Struct TlsCommitConfig 

Source
pub struct TlsCommitConfig { /* private fields */ }
Expand description

TLS commitment configuration.

Implementations§

Source§

impl TlsCommitConfig

Source

pub fn builder() -> TlsCommitConfigBuilder

Creates a new builder.

Source

pub fn protocol(&self) -> &TlsCommitProtocolConfig

Returns the protocol configuration.

Source

pub fn to_request(&self) -> TlsCommitRequest

Returns a TLS commitment request.

diff --git a/tlsn/config/tls_commit/struct.TlsCommitConfigBuilder.html b/tlsn/config/tls_commit/struct.TlsCommitConfigBuilder.html index a4c6207a0..47bf79ef4 100644 --- a/tlsn/config/tls_commit/struct.TlsCommitConfigBuilder.html +++ b/tlsn/config/tls_commit/struct.TlsCommitConfigBuilder.html @@ -1,4 +1,4 @@ -TlsCommitConfigBuilder in tlsn::config::tls_commit - Rust

TlsCommitConfigBuilder

Struct TlsCommitConfigBuilder 

Source
pub struct TlsCommitConfigBuilder { /* private fields */ }
Expand description

Builder for TlsCommitConfig.

+TlsCommitConfigBuilder in tlsn::config::tls_commit - Rust

TlsCommitConfigBuilder

Struct TlsCommitConfigBuilder 

Source
pub struct TlsCommitConfigBuilder { /* private fields */ }
Expand description

Builder for TlsCommitConfig.

Implementations§

Source§

impl TlsCommitConfigBuilder

Source

pub fn protocol<C>(self, protocol: C) -> TlsCommitConfigBuilder
where C: Into<TlsCommitProtocolConfig>,

Sets the protocol configuration.

Source

pub fn build(self) -> Result<TlsCommitConfig, TlsCommitConfigError>

Builds the configuration.

diff --git a/tlsn/config/tls_commit/struct.TlsCommitConfigError.html b/tlsn/config/tls_commit/struct.TlsCommitConfigError.html index 4736598bb..56a05cc2b 100644 --- a/tlsn/config/tls_commit/struct.TlsCommitConfigError.html +++ b/tlsn/config/tls_commit/struct.TlsCommitConfigError.html @@ -1,4 +1,4 @@ -TlsCommitConfigError in tlsn::config::tls_commit - Rust

TlsCommitConfigError

Struct TlsCommitConfigError 

Source
pub struct TlsCommitConfigError(/* private fields */);
Expand description

Error for TlsCommitConfig.

+TlsCommitConfigError in tlsn::config::tls_commit - Rust

TlsCommitConfigError

Struct TlsCommitConfigError 

Source
pub struct TlsCommitConfigError(/* private fields */);
Expand description

Error for TlsCommitConfig.

Trait Implementations§

Source§

impl Debug for TlsCommitConfigError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for TlsCommitConfigError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for TlsCommitConfigError

Source§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more
Source§

impl From<ErrorRepr> for TlsCommitConfigError

Source§

fn from(source: ErrorRepr) -> TlsCommitConfigError

Converts to this type from the input type.

Auto Trait Implementations§

§

impl Freeze for TlsCommitConfigError

§

impl RefUnwindSafe for TlsCommitConfigError

§

impl Send for TlsCommitConfigError

§

impl Sync for TlsCommitConfigError

§

impl Unpin for TlsCommitConfigError

§

impl UnwindSafe for TlsCommitConfigError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/config/tls_commit/struct.TlsCommitRequest.html b/tlsn/config/tls_commit/struct.TlsCommitRequest.html index 2aa8023f3..58761c97b 100644 --- a/tlsn/config/tls_commit/struct.TlsCommitRequest.html +++ b/tlsn/config/tls_commit/struct.TlsCommitRequest.html @@ -1,4 +1,4 @@ -TlsCommitRequest in tlsn::config::tls_commit - Rust

TlsCommitRequest

Struct TlsCommitRequest 

Source
pub struct TlsCommitRequest { /* private fields */ }
Expand description

TLS commitment request.

+TlsCommitRequest in tlsn::config::tls_commit - Rust

TlsCommitRequest

Struct TlsCommitRequest 

Source
pub struct TlsCommitRequest { /* private fields */ }
Expand description

TLS commitment request.

Implementations§

Source§

impl TlsCommitRequest

Source

pub fn protocol(&self) -> &TlsCommitProtocolConfig

Returns the protocol configuration.

Trait Implementations§

Source§

impl Clone for TlsCommitRequest

Source§

fn clone(&self) -> TlsCommitRequest

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Debug for TlsCommitRequest

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl<'de> Deserialize<'de> for TlsCommitRequest

Source§

fn deserialize<__D>( __deserializer: __D, diff --git a/tlsn/config/verifier/index.html b/tlsn/config/verifier/index.html index 0bf159131..791549bcb 100644 --- a/tlsn/config/verifier/index.html +++ b/tlsn/config/verifier/index.html @@ -1,2 +1,2 @@ -tlsn::config::verifier - Rust

Module verifier

Module verifier 

Source
Expand description

Verifier configuration.

+tlsn::config::verifier - Rust

Module verifier

Module verifier 

Source
Expand description

Verifier configuration.

Structs§

VerifierConfig
Verifier configuration.
VerifierConfigBuilder
Builder for VerifierConfig.
VerifierConfigError
Error for VerifierConfig.
\ No newline at end of file diff --git a/tlsn/config/verifier/struct.VerifierConfig.html b/tlsn/config/verifier/struct.VerifierConfig.html index a6d9753ec..18a9333da 100644 --- a/tlsn/config/verifier/struct.VerifierConfig.html +++ b/tlsn/config/verifier/struct.VerifierConfig.html @@ -1,4 +1,4 @@ -VerifierConfig in tlsn::config::verifier - Rust

VerifierConfig

Struct VerifierConfig 

Source
pub struct VerifierConfig { /* private fields */ }
Expand description

Verifier configuration.

+VerifierConfig in tlsn::config::verifier - Rust

VerifierConfig

Struct VerifierConfig 

Source
pub struct VerifierConfig { /* private fields */ }
Expand description

Verifier configuration.

Implementations§

Source§

impl VerifierConfig

Source

pub fn builder() -> VerifierConfigBuilder

Creates a new builder.

Source

pub fn root_store(&self) -> &RootCertStore

Returns the root certificate store.

Trait Implementations§

Source§

impl Clone for VerifierConfig

Source§

fn clone(&self) -> VerifierConfig

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Debug for VerifierConfig

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl<'de> Deserialize<'de> for VerifierConfig

Source§

fn deserialize<__D>( diff --git a/tlsn/config/verifier/struct.VerifierConfigBuilder.html b/tlsn/config/verifier/struct.VerifierConfigBuilder.html index fd11c9901..fd62c3f35 100644 --- a/tlsn/config/verifier/struct.VerifierConfigBuilder.html +++ b/tlsn/config/verifier/struct.VerifierConfigBuilder.html @@ -1,4 +1,4 @@ -VerifierConfigBuilder in tlsn::config::verifier - Rust

VerifierConfigBuilder

Struct VerifierConfigBuilder 

Source
pub struct VerifierConfigBuilder { /* private fields */ }
Expand description

Builder for VerifierConfig.

+VerifierConfigBuilder in tlsn::config::verifier - Rust

VerifierConfigBuilder

Struct VerifierConfigBuilder 

Source
pub struct VerifierConfigBuilder { /* private fields */ }
Expand description

Builder for VerifierConfig.

Implementations§

Source§

impl VerifierConfigBuilder

Source

pub fn root_store(self, root_store: RootCertStore) -> VerifierConfigBuilder

Sets the root certificate store.

Source

pub fn build(self) -> Result<VerifierConfig, VerifierConfigError>

Builds the configuration.

Trait Implementations§

Source§

impl Debug for VerifierConfigBuilder

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Default for VerifierConfigBuilder

Source§

fn default() -> VerifierConfigBuilder

Returns the “default value” for a type. Read more

Auto Trait Implementations§

§

impl Freeze for VerifierConfigBuilder

§

impl RefUnwindSafe for VerifierConfigBuilder

§

impl Send for VerifierConfigBuilder

§

impl Sync for VerifierConfigBuilder

§

impl Unpin for VerifierConfigBuilder

§

impl UnwindSafe for VerifierConfigBuilder

Blanket Implementations§

§

impl<T> Any for T
where diff --git a/tlsn/config/verifier/struct.VerifierConfigError.html b/tlsn/config/verifier/struct.VerifierConfigError.html index 9dc1bb39f..d8fd62651 100644 --- a/tlsn/config/verifier/struct.VerifierConfigError.html +++ b/tlsn/config/verifier/struct.VerifierConfigError.html @@ -1,4 +1,4 @@ -VerifierConfigError in tlsn::config::verifier - Rust

VerifierConfigError

Struct VerifierConfigError 

Source
pub struct VerifierConfigError(/* private fields */);
Expand description

Error for VerifierConfig.

+VerifierConfigError in tlsn::config::verifier - Rust

VerifierConfigError

Struct VerifierConfigError 

Source
pub struct VerifierConfigError(/* private fields */);
Expand description

Error for VerifierConfig.

Trait Implementations§

Source§

impl Debug for VerifierConfigError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for VerifierConfigError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for VerifierConfigError

Source§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more
Source§

impl From<ErrorRepr> for VerifierConfigError

Source§

fn from(source: ErrorRepr) -> VerifierConfigError

Converts to this type from the input type.

Auto Trait Implementations§

§

impl Freeze for VerifierConfigError

§

impl RefUnwindSafe for VerifierConfigError

§

impl Send for VerifierConfigError

§

impl Sync for VerifierConfigError

§

impl Unpin for VerifierConfigError

§

impl UnwindSafe for VerifierConfigError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/connection/enum.CertBinding.html b/tlsn/connection/enum.CertBinding.html index 9de3e476c..df11bf7e0 100644 --- a/tlsn/connection/enum.CertBinding.html +++ b/tlsn/connection/enum.CertBinding.html @@ -1,4 +1,4 @@ -CertBinding in tlsn::connection - Rust

CertBinding

Enum CertBinding 

Source
#[non_exhaustive]
pub enum CertBinding { +CertBinding in tlsn::connection - Rust

CertBinding

Enum CertBinding 

Source
#[non_exhaustive]
pub enum CertBinding { V1_2(CertBindingV1_2), }
Expand description

TLS certificate binding.

This is the data that the server signs using its public key in the diff --git a/tlsn/connection/enum.HandshakeVerificationError.html b/tlsn/connection/enum.HandshakeVerificationError.html index b0b98bb28..52f4bdad6 100644 --- a/tlsn/connection/enum.HandshakeVerificationError.html +++ b/tlsn/connection/enum.HandshakeVerificationError.html @@ -1,4 +1,4 @@ -HandshakeVerificationError in tlsn::connection - Rust

HandshakeVerificationError

Enum HandshakeVerificationError 

Source
pub enum HandshakeVerificationError {
+HandshakeVerificationError in tlsn::connection - Rust

HandshakeVerificationError

Enum HandshakeVerificationError 

Source
pub enum HandshakeVerificationError {
     InvalidEndEntityCertificate,
     MissingCerts,
     InvalidServerSignature,
diff --git a/tlsn/connection/enum.KeyType.html b/tlsn/connection/enum.KeyType.html
index 8158b8084..dd22b2f77 100644
--- a/tlsn/connection/enum.KeyType.html
+++ b/tlsn/connection/enum.KeyType.html
@@ -1,4 +1,4 @@
-KeyType in tlsn::connection - Rust

KeyType

Enum KeyType 

Source
#[non_exhaustive]
pub enum KeyType { +KeyType in tlsn::connection - Rust

KeyType

Enum KeyType 

Source
#[non_exhaustive]
pub enum KeyType { SECP256R1 = 23, }
Expand description

Type of a public key.

Variants (Non-exhaustive)§

This enum is marked as non-exhaustive
Non-exhaustive enums could have additional variants added in future. Therefore, when matching against variants of non-exhaustive enums, an extra wildcard arm must be added to account for any future variants.
§

SECP256R1 = 23

secp256r1.

diff --git a/tlsn/connection/enum.ServerName.html b/tlsn/connection/enum.ServerName.html index 886bb3c9b..501783bbc 100644 --- a/tlsn/connection/enum.ServerName.html +++ b/tlsn/connection/enum.ServerName.html @@ -1,4 +1,4 @@ -ServerName in tlsn::connection - Rust

ServerName

Enum ServerName 

Source
pub enum ServerName {
+ServerName in tlsn::connection - Rust

ServerName

Enum ServerName 

Source
pub enum ServerName {
     Dns(DnsName),
 }
Expand description

Server’s name.

Variants§

§

Dns(DnsName)

DNS name.

diff --git a/tlsn/connection/enum.SignatureAlgorithm.html b/tlsn/connection/enum.SignatureAlgorithm.html index 5f650a46a..958e01345 100644 --- a/tlsn/connection/enum.SignatureAlgorithm.html +++ b/tlsn/connection/enum.SignatureAlgorithm.html @@ -1,4 +1,4 @@ -SignatureAlgorithm in tlsn::connection - Rust

SignatureAlgorithm

Enum SignatureAlgorithm 

Source
pub enum SignatureAlgorithm {
+SignatureAlgorithm in tlsn::connection - Rust

SignatureAlgorithm

Enum SignatureAlgorithm 

Source
pub enum SignatureAlgorithm {
     ECDSA_NISTP256_SHA256,
     ECDSA_NISTP256_SHA384,
     ECDSA_NISTP384_SHA256,
diff --git a/tlsn/connection/enum.TlsVersion.html b/tlsn/connection/enum.TlsVersion.html
index 4f3bf9f37..254576607 100644
--- a/tlsn/connection/enum.TlsVersion.html
+++ b/tlsn/connection/enum.TlsVersion.html
@@ -1,4 +1,4 @@
-TlsVersion in tlsn::connection - Rust

TlsVersion

Enum TlsVersion 

Source
pub enum TlsVersion {
+TlsVersion in tlsn::connection - Rust

TlsVersion

Enum TlsVersion 

Source
pub enum TlsVersion {
     V1_2,
     V1_3,
 }
Expand description

TLS version.

diff --git a/tlsn/connection/index.html b/tlsn/connection/index.html index 684890e15..653692d28 100644 --- a/tlsn/connection/index.html +++ b/tlsn/connection/index.html @@ -1,2 +1,2 @@ -tlsn::connection - Rust

Module connection

Module connection 

Source
Expand description

TLS connection types.

+tlsn::connection - Rust

Module connection

Module connection 

Source
Expand description

TLS connection types.

Structs§

CertBindingV1_2
TLS 1.2 certificate binding.
ConnectionInfo
TLS session information.
DnsName
DNS name.
HandshakeData
TLS handshake data.
InvalidDnsNameError
Error returned when a DNS name is invalid.
ServerEphemKey
Server’s ephemeral public key.
ServerSignature
Server’s signature of the key exchange parameters.
TranscriptLength
Transcript length information.
VerifyData
Verify data from the TLS handshake finished messages.

Enums§

CertBinding
TLS certificate binding.
HandshakeVerificationError
Errors that can occur when verifying a certificate chain or signature.
KeyType
Type of a public key.
ServerName
Server’s name.
SignatureAlgorithm
Signature algorithm used on the key exchange parameters.
TlsVersion
TLS version.
\ No newline at end of file diff --git a/tlsn/connection/struct.CertBindingV1_2.html b/tlsn/connection/struct.CertBindingV1_2.html index 33b2d1153..7c24782d1 100644 --- a/tlsn/connection/struct.CertBindingV1_2.html +++ b/tlsn/connection/struct.CertBindingV1_2.html @@ -1,4 +1,4 @@ -CertBindingV1_2 in tlsn::connection - Rust

CertBindingV1_2

Struct CertBindingV1_2 

Source
pub struct CertBindingV1_2 {
+CertBindingV1_2 in tlsn::connection - Rust

CertBindingV1_2

Struct CertBindingV1_2 

Source
pub struct CertBindingV1_2 {
     pub client_random: [u8; 32],
     pub server_random: [u8; 32],
     pub server_ephemeral_key: ServerEphemKey,
diff --git a/tlsn/connection/struct.ConnectionInfo.html b/tlsn/connection/struct.ConnectionInfo.html
index 6bba64835..ab73c4080 100644
--- a/tlsn/connection/struct.ConnectionInfo.html
+++ b/tlsn/connection/struct.ConnectionInfo.html
@@ -1,4 +1,4 @@
-ConnectionInfo in tlsn::connection - Rust

ConnectionInfo

Struct ConnectionInfo 

Source
pub struct ConnectionInfo {
+ConnectionInfo in tlsn::connection - Rust

ConnectionInfo

Struct ConnectionInfo 

Source
pub struct ConnectionInfo {
     pub time: u64,
     pub version: TlsVersion,
     pub transcript_length: TranscriptLength,
diff --git a/tlsn/connection/struct.DnsName.html b/tlsn/connection/struct.DnsName.html
index ea46c9071..fd132b000 100644
--- a/tlsn/connection/struct.DnsName.html
+++ b/tlsn/connection/struct.DnsName.html
@@ -1,4 +1,4 @@
-DnsName in tlsn::connection - Rust

DnsName

Struct DnsName 

Source
pub struct DnsName(/* private fields */);
Expand description

DNS name.

+DnsName in tlsn::connection - Rust

DnsName

Struct DnsName 

Source
pub struct DnsName(/* private fields */);
Expand description

DNS name.

Implementations§

Source§

impl DnsName

Source

pub fn as_str(&self) -> &str

Returns the DNS name as a string.

Trait Implementations§

Source§

impl AsRef<str> for DnsName

Source§

fn as_ref(&self) -> &str

Converts this type into a shared reference of the (usually inferred) input type.
Source§

impl Clone for DnsName

Source§

fn clone(&self) -> DnsName

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Debug for DnsName

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl<'de> Deserialize<'de> for DnsName

Source§

fn deserialize<__D>( __deserializer: __D, diff --git a/tlsn/connection/struct.HandshakeData.html b/tlsn/connection/struct.HandshakeData.html index 2cc0a35d9..dc6fb3df0 100644 --- a/tlsn/connection/struct.HandshakeData.html +++ b/tlsn/connection/struct.HandshakeData.html @@ -1,4 +1,4 @@ -HandshakeData in tlsn::connection - Rust

HandshakeData

Struct HandshakeData 

Source
pub struct HandshakeData {
+HandshakeData in tlsn::connection - Rust

HandshakeData

Struct HandshakeData 

Source
pub struct HandshakeData {
     pub certs: Vec<CertificateDer>,
     pub sig: ServerSignature,
     pub binding: CertBinding,
diff --git a/tlsn/connection/struct.InvalidDnsNameError.html b/tlsn/connection/struct.InvalidDnsNameError.html
index 0ca35789e..c17eef03b 100644
--- a/tlsn/connection/struct.InvalidDnsNameError.html
+++ b/tlsn/connection/struct.InvalidDnsNameError.html
@@ -1,4 +1,4 @@
-InvalidDnsNameError in tlsn::connection - Rust

InvalidDnsNameError

Struct InvalidDnsNameError 

Source
pub struct InvalidDnsNameError {}
Expand description

Error returned when a DNS name is invalid.

+InvalidDnsNameError in tlsn::connection - Rust

InvalidDnsNameError

Struct InvalidDnsNameError 

Source
pub struct InvalidDnsNameError {}
Expand description

Error returned when a DNS name is invalid.

Trait Implementations§

Source§

impl Debug for InvalidDnsNameError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for InvalidDnsNameError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for InvalidDnsNameError

1.30.0§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more

Auto Trait Implementations§

§

impl Freeze for InvalidDnsNameError

§

impl RefUnwindSafe for InvalidDnsNameError

§

impl Send for InvalidDnsNameError

§

impl Sync for InvalidDnsNameError

§

impl Unpin for InvalidDnsNameError

§

impl UnwindSafe for InvalidDnsNameError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/connection/struct.ServerEphemKey.html b/tlsn/connection/struct.ServerEphemKey.html index 9b2ee7441..40a5d3e7e 100644 --- a/tlsn/connection/struct.ServerEphemKey.html +++ b/tlsn/connection/struct.ServerEphemKey.html @@ -1,4 +1,4 @@ -ServerEphemKey in tlsn::connection - Rust

ServerEphemKey

Struct ServerEphemKey 

Source
pub struct ServerEphemKey {
+ServerEphemKey in tlsn::connection - Rust

ServerEphemKey

Struct ServerEphemKey 

Source
pub struct ServerEphemKey {
     pub typ: KeyType,
     pub key: Vec<u8>,
 }
Expand description

Server’s ephemeral public key.

diff --git a/tlsn/connection/struct.ServerSignature.html b/tlsn/connection/struct.ServerSignature.html index e4c6df8b3..a4829605a 100644 --- a/tlsn/connection/struct.ServerSignature.html +++ b/tlsn/connection/struct.ServerSignature.html @@ -1,4 +1,4 @@ -ServerSignature in tlsn::connection - Rust

ServerSignature

Struct ServerSignature 

Source
pub struct ServerSignature {
+ServerSignature in tlsn::connection - Rust

ServerSignature

Struct ServerSignature 

Source
pub struct ServerSignature {
     pub alg: SignatureAlgorithm,
     pub sig: Vec<u8>,
 }
Expand description

Server’s signature of the key exchange parameters.

diff --git a/tlsn/connection/struct.TranscriptLength.html b/tlsn/connection/struct.TranscriptLength.html index fd344a59a..9605f9293 100644 --- a/tlsn/connection/struct.TranscriptLength.html +++ b/tlsn/connection/struct.TranscriptLength.html @@ -1,4 +1,4 @@ -TranscriptLength in tlsn::connection - Rust

TranscriptLength

Struct TranscriptLength 

Source
pub struct TranscriptLength {
+TranscriptLength in tlsn::connection - Rust

TranscriptLength

Struct TranscriptLength 

Source
pub struct TranscriptLength {
     pub sent: u32,
     pub received: u32,
 }
Expand description

Transcript length information.

diff --git a/tlsn/connection/struct.VerifyData.html b/tlsn/connection/struct.VerifyData.html index 911e34f4d..97152e72b 100644 --- a/tlsn/connection/struct.VerifyData.html +++ b/tlsn/connection/struct.VerifyData.html @@ -1,4 +1,4 @@ -VerifyData in tlsn::connection - Rust

VerifyData

Struct VerifyData 

Source
pub struct VerifyData {
+VerifyData in tlsn::connection - Rust

VerifyData

Struct VerifyData 

Source
pub struct VerifyData {
     pub client_finished: Vec<u8>,
     pub server_finished: Vec<u8>,
 }
Expand description

Verify data from the TLS handshake finished messages.

diff --git a/tlsn/hash/index.html b/tlsn/hash/index.html index 9e7595ba8..9227e52a5 100644 --- a/tlsn/hash/index.html +++ b/tlsn/hash/index.html @@ -1,2 +1,2 @@ -tlsn::hash - Rust

Module hash

Module hash 

Source
Expand description

Hash types.

+tlsn::hash - Rust

Module hash

Module hash 

Source
Expand description

Hash types.

Structs§

Blake3
BLAKE3 hash algorithm.
Blinded
A blinded pre-image of a hash.
Blinder
A hash blinder.
Hash
A hash value.
HashAlgId
A hash algorithm identifier.
HashProvider
Hash provider.
HashProviderError
An error for HashProvider.
Keccak256
Keccak-256 hash algorithm.
Sha256
SHA-256 hash algorithm.
TypedHash
A typed hash value.

Traits§

HashAlgorithm
A hashing algorithm.
\ No newline at end of file diff --git a/tlsn/hash/struct.Blake3.html b/tlsn/hash/struct.Blake3.html index dfef8b0ff..8baaae19e 100644 --- a/tlsn/hash/struct.Blake3.html +++ b/tlsn/hash/struct.Blake3.html @@ -1,4 +1,4 @@ -Blake3 in tlsn::hash - Rust

Blake3

Struct Blake3 

Source
pub struct Blake3 {}
Expand description

BLAKE3 hash algorithm.

+Blake3 in tlsn::hash - Rust

Blake3

Struct Blake3 

Source
pub struct Blake3 {}
Expand description

BLAKE3 hash algorithm.

Trait Implementations§

Source§

impl Clone for Blake3

Source§

fn clone(&self) -> Blake3

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Default for Blake3

Source§

fn default() -> Blake3

Returns the “default value” for a type. Read more
Source§

impl HashAlgorithm for Blake3

Source§

fn id(&self) -> HashAlgId

Returns the hash algorithm identifier.
Source§

fn hash(&self, data: &[u8]) -> Hash

Computes the hash of the provided data.
Source§

fn hash_prefixed(&self, prefix: &[u8], data: &[u8]) -> Hash

Computes the hash of the provided data with a prefix.

Auto Trait Implementations§

§

impl Freeze for Blake3

§

impl RefUnwindSafe for Blake3

§

impl Send for Blake3

§

impl Sync for Blake3

§

impl Unpin for Blake3

§

impl UnwindSafe for Blake3

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/hash/struct.Blinded.html b/tlsn/hash/struct.Blinded.html index 38c946c7a..c22539c1d 100644 --- a/tlsn/hash/struct.Blinded.html +++ b/tlsn/hash/struct.Blinded.html @@ -1,4 +1,4 @@ -Blinded in tlsn::hash - Rust

Blinded

Struct Blinded 

Source
pub struct Blinded<T> { /* private fields */ }
Expand description

A blinded pre-image of a hash.

+Blinded in tlsn::hash - Rust

Blinded

Struct Blinded 

Source
pub struct Blinded<T> { /* private fields */ }
Expand description

A blinded pre-image of a hash.

Implementations§

Source§

impl<T> Blinded<T>

Source

pub fn new(data: T) -> Blinded<T>

Creates a new blinded pre-image.

Source

pub fn data(&self) -> &T

Returns the data.

Trait Implementations§

Source§

impl<T> Clone for Blinded<T>
where diff --git a/tlsn/hash/struct.Blinder.html b/tlsn/hash/struct.Blinder.html index ae87ccf6a..4a300dbcc 100644 --- a/tlsn/hash/struct.Blinder.html +++ b/tlsn/hash/struct.Blinder.html @@ -1,4 +1,4 @@ -Blinder in tlsn::hash - Rust

Blinder

Struct Blinder 

Source
pub struct Blinder(/* private fields */);
Expand description

A hash blinder.

+Blinder in tlsn::hash - Rust

Blinder

Struct Blinder 

Source
pub struct Blinder(/* private fields */);
Expand description

A hash blinder.

Implementations§

Source§

impl Blinder

Source

pub fn as_bytes(&self) -> &[u8]

Returns the blinder as a byte slice.

Trait Implementations§

Source§

impl Clone for Blinder

Source§

fn clone(&self) -> Blinder

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Debug for Blinder

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl<'de> Deserialize<'de> for Blinder

Source§

fn deserialize<__D>( __deserializer: __D, diff --git a/tlsn/hash/struct.Hash.html b/tlsn/hash/struct.Hash.html index 5fe5a3980..15d5c0c40 100644 --- a/tlsn/hash/struct.Hash.html +++ b/tlsn/hash/struct.Hash.html @@ -1,4 +1,4 @@ -Hash in tlsn::hash - Rust

Hash

Struct Hash 

Source
pub struct Hash { /* private fields */ }
Expand description

A hash value.

+Hash in tlsn::hash - Rust

Hash

Struct Hash 

Source
pub struct Hash { /* private fields */ }
Expand description

A hash value.

Implementations§

Source§

impl Hash

Source

pub fn as_bytes(&self) -> &[u8]

Returns a byte slice of the hash value.

Trait Implementations§

Source§

impl Clone for Hash

Source§

fn clone(&self) -> Hash

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Debug for Hash

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Default for Hash

Source§

fn default() -> Hash

Returns the “default value” for a type. Read more
Source§

impl<'de> Deserialize<'de> for Hash

Source§

fn deserialize<D>( deserializer: D, diff --git a/tlsn/hash/struct.HashAlgId.html b/tlsn/hash/struct.HashAlgId.html index f02426c5a..cddb2fd8b 100644 --- a/tlsn/hash/struct.HashAlgId.html +++ b/tlsn/hash/struct.HashAlgId.html @@ -1,4 +1,4 @@ -HashAlgId in tlsn::hash - Rust

HashAlgId

Struct HashAlgId 

Source
pub struct HashAlgId(/* private fields */);
Expand description

A hash algorithm identifier.

+HashAlgId in tlsn::hash - Rust

HashAlgId

Struct HashAlgId 

Source
pub struct HashAlgId(/* private fields */);
Expand description

A hash algorithm identifier.

Implementations§

Source§

impl HashAlgId

Source

pub const SHA256: HashAlgId

SHA-256 hash algorithm.

Source

pub const BLAKE3: HashAlgId

BLAKE3 hash algorithm.

Source

pub const KECCAK256: HashAlgId

Keccak-256 hash algorithm.

diff --git a/tlsn/hash/struct.HashProvider.html b/tlsn/hash/struct.HashProvider.html index 4a3c14236..55a0cbd08 100644 --- a/tlsn/hash/struct.HashProvider.html +++ b/tlsn/hash/struct.HashProvider.html @@ -1,14 +1,14 @@ -HashProvider in tlsn::hash - Rust

HashProvider

Struct HashProvider 

Source
pub struct HashProvider { /* private fields */ }
Expand description

Hash provider.

+HashProvider in tlsn::hash - Rust

HashProvider

Struct HashProvider 

Source
pub struct HashProvider { /* private fields */ }
Expand description

Hash provider.

Implementations§

Source§

impl HashProvider

Source

pub fn set_algorithm( &mut self, id: HashAlgId, - algorithm: Box<dyn HashAlgorithm + Sync + Send>, + algorithm: Box<dyn HashAlgorithm + Send + Sync>, )

Sets a hash algorithm.

This can be used to add or override implementations of hash algorithms.

Source

pub fn get( &self, id: &HashAlgId, -) -> Result<&(dyn HashAlgorithm + Sync + Send), HashProviderError>

Returns the hash algorithm with the given identifier, or an error if the +) -> Result<&(dyn HashAlgorithm + Send + Sync), HashProviderError>

Returns the hash algorithm with the given identifier, or an error if the hash algorithm does not exist.

Trait Implementations§

Source§

impl Default for HashProvider

Source§

fn default() -> HashProvider

Returns the “default value” for a type. Read more

Auto Trait Implementations§

§

impl Freeze for HashProvider

§

impl !RefUnwindSafe for HashProvider

§

impl Send for HashProvider

§

impl Sync for HashProvider

§

impl Unpin for HashProvider

§

impl !UnwindSafe for HashProvider

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where diff --git a/tlsn/hash/struct.HashProviderError.html b/tlsn/hash/struct.HashProviderError.html index 0ed4fdbb4..a84c6ddd9 100644 --- a/tlsn/hash/struct.HashProviderError.html +++ b/tlsn/hash/struct.HashProviderError.html @@ -1,4 +1,4 @@ -HashProviderError in tlsn::hash - Rust

HashProviderError

Struct HashProviderError 

Source
pub struct HashProviderError(/* private fields */);
Expand description

An error for HashProvider.

+HashProviderError in tlsn::hash - Rust

HashProviderError

Struct HashProviderError 

Source
pub struct HashProviderError(/* private fields */);
Expand description

An error for HashProvider.

Trait Implementations§

Source§

impl Debug for HashProviderError

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Display for HashProviderError

Source§

fn fmt(&self, __formatter: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl Error for HashProviderError

1.30.0§

fn source(&self) -> Option<&(dyn Error + 'static)>

Returns the lower-level source of this error, if any. Read more
1.0.0§

fn description(&self) -> &str

👎Deprecated since 1.42.0: use the Display impl or to_string()
1.0.0§

fn cause(&self) -> Option<&dyn Error>

👎Deprecated since 1.33.0: replaced by Error::source, which can support downcasting
§

fn provide<'a>(&'a self, request: &mut Request<'a>)

🔬This is a nightly-only experimental API. (error_generic_member_access)
Provides type-based access to context intended for error reports. Read more
Source§

impl From<HashProviderError> for EncodingProofError

Source§

fn from(error: HashProviderError) -> EncodingProofError

Converts to this type from the input type.

Auto Trait Implementations§

§

impl Freeze for HashProviderError

§

impl RefUnwindSafe for HashProviderError

§

impl Send for HashProviderError

§

impl Sync for HashProviderError

§

impl Unpin for HashProviderError

§

impl UnwindSafe for HashProviderError

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/hash/struct.Keccak256.html b/tlsn/hash/struct.Keccak256.html index 376af0d74..4bc287c67 100644 --- a/tlsn/hash/struct.Keccak256.html +++ b/tlsn/hash/struct.Keccak256.html @@ -1,4 +1,4 @@ -Keccak256 in tlsn::hash - Rust

Keccak256

Struct Keccak256 

Source
pub struct Keccak256 {}
Expand description

Keccak-256 hash algorithm.

+Keccak256 in tlsn::hash - Rust

Keccak256

Struct Keccak256 

Source
pub struct Keccak256 {}
Expand description

Keccak-256 hash algorithm.

Trait Implementations§

Source§

impl Clone for Keccak256

Source§

fn clone(&self) -> Keccak256

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Default for Keccak256

Source§

fn default() -> Keccak256

Returns the “default value” for a type. Read more
Source§

impl HashAlgorithm for Keccak256

Source§

fn id(&self) -> HashAlgId

Returns the hash algorithm identifier.
Source§

fn hash(&self, data: &[u8]) -> Hash

Computes the hash of the provided data.
Source§

fn hash_prefixed(&self, prefix: &[u8], data: &[u8]) -> Hash

Computes the hash of the provided data with a prefix.

Auto Trait Implementations§

§

impl Freeze for Keccak256

§

impl RefUnwindSafe for Keccak256

§

impl Send for Keccak256

§

impl Sync for Keccak256

§

impl Unpin for Keccak256

§

impl UnwindSafe for Keccak256

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/hash/struct.Sha256.html b/tlsn/hash/struct.Sha256.html index b5f21afc9..eca73e076 100644 --- a/tlsn/hash/struct.Sha256.html +++ b/tlsn/hash/struct.Sha256.html @@ -1,4 +1,4 @@ -Sha256 in tlsn::hash - Rust

Sha256

Struct Sha256 

Source
pub struct Sha256 {}
Expand description

SHA-256 hash algorithm.

+Sha256 in tlsn::hash - Rust

Sha256

Struct Sha256 

Source
pub struct Sha256 {}
Expand description

SHA-256 hash algorithm.

Trait Implementations§

Source§

impl Clone for Sha256

Source§

fn clone(&self) -> Sha256

Returns a duplicate of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
Source§

impl Default for Sha256

Source§

fn default() -> Sha256

Returns the “default value” for a type. Read more
Source§

impl HashAlgorithm for Sha256

Source§

fn id(&self) -> HashAlgId

Returns the hash algorithm identifier.
Source§

fn hash(&self, data: &[u8]) -> Hash

Computes the hash of the provided data.
Source§

fn hash_prefixed(&self, prefix: &[u8], data: &[u8]) -> Hash

Computes the hash of the provided data with a prefix.

Auto Trait Implementations§

§

impl Freeze for Sha256

§

impl RefUnwindSafe for Sha256

§

impl Send for Sha256

§

impl Sync for Sha256

§

impl Unpin for Sha256

§

impl UnwindSafe for Sha256

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/hash/struct.TypedHash.html b/tlsn/hash/struct.TypedHash.html index d91c3f8b2..fb8e74561 100644 --- a/tlsn/hash/struct.TypedHash.html +++ b/tlsn/hash/struct.TypedHash.html @@ -1,4 +1,4 @@ -TypedHash in tlsn::hash - Rust

TypedHash

Struct TypedHash 

Source
pub struct TypedHash {
+TypedHash in tlsn::hash - Rust

TypedHash

Struct TypedHash 

Source
pub struct TypedHash {
     pub alg: HashAlgId,
     pub value: Hash,
 }
Expand description

A typed hash value.

diff --git a/tlsn/hash/trait.HashAlgorithm.html b/tlsn/hash/trait.HashAlgorithm.html index f651c3515..545ef5b1c 100644 --- a/tlsn/hash/trait.HashAlgorithm.html +++ b/tlsn/hash/trait.HashAlgorithm.html @@ -1,4 +1,4 @@ -HashAlgorithm in tlsn::hash - Rust

HashAlgorithm

Trait HashAlgorithm 

Source
pub trait HashAlgorithm {
+HashAlgorithm in tlsn::hash - Rust

HashAlgorithm

Trait HashAlgorithm 

Source
pub trait HashAlgorithm {
     // Required methods
     fn id(&self) -> HashAlgId;
     fn hash(&self, data: &[u8]) -> Hash;
diff --git a/tlsn/index.html b/tlsn/index.html
index 6de91c33d..7af29a429 100644
--- a/tlsn/index.html
+++ b/tlsn/index.html
@@ -1,2 +1,2 @@
-tlsn - Rust

Crate tlsn

Crate tlsn 

Source
Expand description

TLSNotary library.

+tlsn - Rust

Crate tlsn

Crate tlsn 

Source
Expand description

TLSNotary library.

Re-exports§

pub use tlsn_attestation as attestation;

Modules§

config
Configuration types.
connection
TLS connection types.
hash
Hash types.
prover
Prover.
transcript
Transcript types.
verifier
Verifier.
webpki
Web PKI types.
\ No newline at end of file diff --git a/tlsn/prover/index.html b/tlsn/prover/index.html index 6480dc4d7..17b80a288 100644 --- a/tlsn/prover/index.html +++ b/tlsn/prover/index.html @@ -1,2 +1,2 @@ -tlsn::prover - Rust

Module prover

Module prover 

Source
Expand description

Prover.

+tlsn::prover - Rust

Module prover

Module prover 

Source
Expand description

Prover.

Modules§

state
TLS prover states.

Structs§

Prover
A prover instance.
ProverControl
A controller for the prover.
ProverError
Error for Prover.
ProverFuture
Prover future which must be polled for the TLS connection to make progress.
ProverOutput
Prover output.
\ No newline at end of file diff --git a/tlsn/prover/state/index.html b/tlsn/prover/state/index.html index 2558f4d72..b3548eeba 100644 --- a/tlsn/prover/state/index.html +++ b/tlsn/prover/state/index.html @@ -1,3 +1,3 @@ -tlsn::prover::state - Rust

Module state

Module state 

Source
Expand description

TLS prover states.

+tlsn::prover::state - Rust

Module state

Module state 

Source
Expand description

TLS prover states.

Structs§

CommitAccepted
State after the verifier has accepted the proposed TLS commitment protocol configuration and preprocessing has completed.
Committed
State after the TLS transcript has been committed.
Initialized
Entry state

Traits§

ProverState
\ No newline at end of file diff --git a/tlsn/prover/state/struct.CommitAccepted.html b/tlsn/prover/state/struct.CommitAccepted.html index 3207afb22..c81bf39d6 100644 --- a/tlsn/prover/state/struct.CommitAccepted.html +++ b/tlsn/prover/state/struct.CommitAccepted.html @@ -1,4 +1,4 @@ -CommitAccepted in tlsn::prover::state - Rust

CommitAccepted

Struct CommitAccepted 

Source
pub struct CommitAccepted { /* private fields */ }
Expand description

State after the verifier has accepted the proposed TLS commitment protocol +CommitAccepted in tlsn::prover::state - Rust

CommitAccepted

Struct CommitAccepted 

Source
pub struct CommitAccepted { /* private fields */ }
Expand description

State after the verifier has accepted the proposed TLS commitment protocol configuration and preprocessing has completed.

Trait Implementations§

Source§

impl Debug for CommitAccepted

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl ProverState for CommitAccepted

Auto Trait Implementations§

§

impl Freeze for CommitAccepted

§

impl !RefUnwindSafe for CommitAccepted

§

impl Send for CommitAccepted

§

impl !Sync for CommitAccepted

§

impl Unpin for CommitAccepted

§

impl !UnwindSafe for CommitAccepted

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where diff --git a/tlsn/prover/state/struct.Committed.html b/tlsn/prover/state/struct.Committed.html index 593d1813e..802f59034 100644 --- a/tlsn/prover/state/struct.Committed.html +++ b/tlsn/prover/state/struct.Committed.html @@ -1,4 +1,4 @@ -Committed in tlsn::prover::state - Rust

Committed

Struct Committed 

Source
pub struct Committed { /* private fields */ }
Expand description

State after the TLS transcript has been committed.

+Committed in tlsn::prover::state - Rust

Committed

Struct Committed 

Source
pub struct Committed { /* private fields */ }
Expand description

State after the TLS transcript has been committed.

Trait Implementations§

Source§

impl Debug for Committed

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl ProverState for Committed

Auto Trait Implementations§

§

impl Freeze for Committed

§

impl !RefUnwindSafe for Committed

§

impl Send for Committed

§

impl !Sync for Committed

§

impl Unpin for Committed

§

impl !UnwindSafe for Committed

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/prover/state/struct.Initialized.html b/tlsn/prover/state/struct.Initialized.html index a446f28e7..504f964bc 100644 --- a/tlsn/prover/state/struct.Initialized.html +++ b/tlsn/prover/state/struct.Initialized.html @@ -1,4 +1,4 @@ -Initialized in tlsn::prover::state - Rust

Initialized

Struct Initialized 

Source
pub struct Initialized;
Expand description

Entry state

+Initialized in tlsn::prover::state - Rust

Initialized

Struct Initialized 

Source
pub struct Initialized;
Expand description

Entry state

Trait Implementations§

Source§

impl Debug for Initialized

Source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
Source§

impl ProverState for Initialized

Auto Trait Implementations§

§

impl Freeze for Initialized

§

impl RefUnwindSafe for Initialized

§

impl Send for Initialized

§

impl Sync for Initialized

§

impl Unpin for Initialized

§

impl UnwindSafe for Initialized

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where diff --git a/tlsn/prover/state/trait.ProverState.html b/tlsn/prover/state/trait.ProverState.html index 94d5c95a6..80b67e6ee 100644 --- a/tlsn/prover/state/trait.ProverState.html +++ b/tlsn/prover/state/trait.ProverState.html @@ -1 +1 @@ -ProverState in tlsn::prover::state - Rust

ProverState

Trait ProverState 

Source
pub trait ProverState: Sealed { }

Implementors§

\ No newline at end of file +ProverState in tlsn::prover::state - Rust

ProverState

Trait ProverState 

Source
pub trait ProverState: Sealed { }

Implementors§

\ No newline at end of file diff --git a/tlsn/prover/struct.Prover.html b/tlsn/prover/struct.Prover.html index dafb583a3..da220a9fc 100644 --- a/tlsn/prover/struct.Prover.html +++ b/tlsn/prover/struct.Prover.html @@ -1,4 +1,4 @@ -Prover in tlsn::prover - Rust

Prover

Struct Prover 

Source
pub struct Prover<T: ProverState = Initialized> { /* private fields */ }
Expand description

A prover instance.

+Prover in tlsn::prover - Rust

Prover

Struct Prover 

Source
pub struct Prover<T: ProverState = Initialized> { /* private fields */ }
Expand description

A prover instance.

Implementations§

Source§

impl Prover<Initialized>

Source

pub fn new(config: ProverConfig) -> Self

Creates a new prover.

§Arguments