Skip to content

Commit

Permalink
Regenerate Rust protos.
Browse files Browse the repository at this point in the history
Change-Id: Icc451175e98d8264da8d1236565b95dde658730b
  • Loading branch information
thmsbinder committed Jun 14, 2024
1 parent 693ef07 commit 36a2adf
Show file tree
Hide file tree
Showing 10 changed files with 280 additions and 182 deletions.
2 changes: 1 addition & 1 deletion oak_proto_rust/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ that all generated code also exists in the `generated` directory.

If proto changes are made, you should run:

`blaze run oak_proto_rust:copy_generated`
`bazel run oak_proto_rust:copy_generated`

to copy any added/modified files. Not that the script will not cover any
_removed_ files, so take care to clean up any uneeded files if protos are
Expand Down
293 changes: 169 additions & 124 deletions oak_proto_rust/generated/oak.attestation.v1.rs

Large diffs are not rendered by default.

6 changes: 3 additions & 3 deletions oak_proto_rust/generated/oak.containers.rs
Original file line number Diff line number Diff line change
Expand Up @@ -2,21 +2,21 @@
/// response into smaller pieces to respect proto/gRPC limits. The image needs to
/// be reassembled in the stage1 or the orchestrator.
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct GetImageResponse {
#[prost(bytes = "vec", tag = "1")]
pub image_chunk: ::prost::alloc::vec::Vec<u8>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct GetApplicationConfigResponse {
/// Arbitrary config that the container can retrieve from the orchestrator.
/// Included in the attestation measurements conducted by the orchestrator.
#[prost(bytes = "vec", tag = "1")]
pub config: ::prost::alloc::vec::Vec<u8>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct SendAttestationEvidenceRequest {
#[prost(message, optional, tag = "2")]
pub dice_evidence: ::core::option::Option<super::attestation::v1::Evidence>,
Expand Down
10 changes: 5 additions & 5 deletions oak_proto_rust/generated/oak.crypto.v1.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
/// Request message encrypted using Hybrid Public Key Encryption (HPKE).
/// <<https://www.rfc-editor.org/rfc/rfc9180.html>>
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct EncryptedRequest {
/// Message encrypted with Authenticated Encryption with Associated Data (AEAD)
/// using the derived session key.
Expand All @@ -18,7 +18,7 @@ pub struct EncryptedRequest {
/// response key generated as part of bidirectional encryption.
/// <<https://www.rfc-editor.org/rfc/rfc9180.html#name-bidirectional-encryption>>
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct EncryptedResponse {
/// Message encrypted with Authenticated Encryption with Associated Data (AEAD)
/// using the derived session key.
Expand All @@ -28,7 +28,7 @@ pub struct EncryptedResponse {
/// Message encrypted with Authenticated Encryption with Associated Data (AEAD).
/// <<https://datatracker.ietf.org/doc/html/rfc5116>>
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct AeadEncryptedMessage {
#[prost(bytes = "vec", tag = "1")]
pub ciphertext: ::prost::alloc::vec::Vec<u8>,
Expand All @@ -41,7 +41,7 @@ pub struct AeadEncryptedMessage {
/// a secure session. Needed to serialize contexts in order to send them over an
/// RPC.
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct SessionKeys {
/// AEAD key for encrypting/decrypting client requests.
#[prost(bytes = "vec", tag = "1")]
Expand All @@ -51,7 +51,7 @@ pub struct SessionKeys {
pub response_key: ::prost::alloc::vec::Vec<u8>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct Signature {
#[prost(bytes = "vec", tag = "1")]
pub signature: ::prost::alloc::vec::Vec<u8>,
Expand Down
4 changes: 2 additions & 2 deletions oak_proto_rust/generated/oak.functions.abi.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
/// The client can check the configuration report for the configuration of the
/// Oak Functions runtime.
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct ConfigurationReport {
/// Hash of the loaded Wasm module.
#[prost(bytes = "vec", tag = "1")]
Expand All @@ -13,7 +13,7 @@ pub struct ConfigurationReport {
/// / Server-side policy describing limits on the size of the response and
/// / response processing time to avoid side-channel leaks.
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct ServerPolicy {
/// A fixed size for responses returned by the trusted runtime.
///
Expand Down
2 changes: 1 addition & 1 deletion oak_proto_rust/generated/oak.functions.lookup_data.rs
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
/// An individual entry to be made available for lookup to an Oak Function.
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct Entry {
#[prost(bytes = "vec", tag = "1")]
pub key: ::prost::alloc::vec::Vec<u8>,
Expand Down
30 changes: 15 additions & 15 deletions oak_proto_rust/generated/oak.functions.rs
Original file line number Diff line number Diff line change
@@ -1,55 +1,55 @@
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct InitializeRequest {
#[prost(bytes = "vec", tag = "1")]
pub wasm_module: ::prost::alloc::vec::Vec<u8>,
#[prost(uint32, tag = "2")]
pub constant_response_size: u32,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct InitializeResponse {
#[prost(message, optional, tag = "2")]
pub evidence: ::core::option::Option<super::attestation::v1::Evidence>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct InvokeRequest {
#[prost(message, optional, tag = "2")]
pub encrypted_request: ::core::option::Option<super::crypto::v1::EncryptedRequest>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct InvokeResponse {
#[prost(message, optional, tag = "2")]
pub encrypted_response: ::core::option::Option<super::crypto::v1::EncryptedResponse>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct LookupDataEntry {
#[prost(bytes = "vec", tag = "1")]
pub key: ::prost::alloc::vec::Vec<u8>,
#[prost(bytes = "vec", tag = "2")]
pub value: ::prost::alloc::vec::Vec<u8>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct LookupDataChunk {
#[prost(message, repeated, tag = "1")]
pub items: ::prost::alloc::vec::Vec<LookupDataEntry>,
}
/// If the definition of ExtendNextLookupData changes, the estimation of the size
/// when serialized in the Oak Functions Launcher needs to change, too.
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct ExtendNextLookupDataRequest {
#[prost(oneof = "extend_next_lookup_data_request::Data", tags = "1, 2")]
pub data: ::core::option::Option<extend_next_lookup_data_request::Data>,
}
/// Nested message and enum types in `ExtendNextLookupDataRequest`.
pub mod extend_next_lookup_data_request {
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Oneof)]
#[derive(Clone, PartialEq, ::prost_derive::Oneof)]
pub enum Data {
#[prost(message, tag = "1")]
Chunk(super::LookupDataChunk),
Expand All @@ -63,26 +63,26 @@ pub mod extend_next_lookup_data_request {
}
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct ExtendNextLookupDataResponse {}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct FinishNextLookupDataRequest {}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct FinishNextLookupDataResponse {}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct AbortNextLookupDataResponse {}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct Empty {}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct ReserveRequest {
#[prost(uint64, tag = "1")]
pub additional_entries: u64,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct ReserveResponse {}
10 changes: 5 additions & 5 deletions oak_proto_rust/generated/oak.functions.testing.rs
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct LookupRequest {
#[prost(bytes = "vec", repeated, tag = "1")]
pub keys: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec<u8>>,
Expand All @@ -17,7 +17,7 @@ pub mod lookup_request {
Hash,
PartialOrd,
Ord,
::prost::Enumeration
::prost_derive::Enumeration
)]
#[repr(i32)]
pub enum Mode {
Expand Down Expand Up @@ -46,20 +46,20 @@ pub mod lookup_request {
}
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct LookupResponse {
#[prost(bytes = "vec", repeated, tag = "1")]
pub values: ::prost::alloc::vec::Vec<::prost::alloc::vec::Vec<u8>>,
}
/// Echo the bytes back, and then panic.
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct EchoAndPanicRequest {
#[prost(bytes = "vec", tag = "5")]
pub data: ::prost::alloc::vec::Vec<u8>,
}
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct EchoAndPanicResponse {
#[prost(bytes = "vec", tag = "2")]
pub data: ::prost::alloc::vec::Vec<u8>,
Expand Down
4 changes: 2 additions & 2 deletions oak_proto_rust/generated/oak.rs
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
/// The wire numbers are the codec IDs in
/// <https://github.com/multiformats/multicodec/blob/master/table.csv>
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct RawDigest {
#[prost(bytes = "vec", tag = "16")]
pub psha2: ::prost::alloc::vec::Vec<u8>,
Expand Down Expand Up @@ -34,7 +34,7 @@ pub struct RawDigest {
/// For example, the field sha2_256 could contain
/// "82aac1adbfe3ada1244c1f54b7c949519e1f048067d0c3b236b7ae048fc7e227".
#[allow(clippy::derive_partial_eq_without_eq)]
#[derive(Clone, PartialEq, ::prost::Message)]
#[derive(Clone, PartialEq, ::prost_derive::Message)]
pub struct HexDigest {
#[prost(string, tag = "16")]
pub psha2: ::prost::alloc::string::String,
Expand Down
Loading

0 comments on commit 36a2adf

Please sign in to comment.