licenses.dev

tendermint v0.23.9

Tendermint is a high-performance blockchain consensus engine that powers Byzantine fault tolerant applications written in any programming language. This crate provides core types for representing information about Tendermint blockchain networks, including chain information types, secret connections, and remote procedure calls (JSON-RPC).

Published on

Licenses

Learn more about license information.

Package Licenses

Apache-2.0

Dependency Licenses

Apache-2.0 OR MIT81
PackageRelationDependenciesPublished
anyhow • 1.0.91Flexible concrete Error type built on std::error::ErrorINDIRECT0
async-trait • 0.1.80Type erasure for async trait methodsDIRECT4
autocfg • 1.4.0Automatic cfg for Rust compiler featuresINDIRECT0
base16ct • 0.1.1Pure Rust implementation of Base16 a.k.a hexadecimal (RFC 4648) which avoids any usages of data-dependent branches/LUTs and thereby provides portable "best effort" constant-time operation and embedded-friendly no_std support INDIRECT0
bitflags • 1.3.2A macro to generate structures which behave like bitflags. INDIRECT0
block-buffer • 0.10.4Buffer type for block processing of dataINDIRECT3
block-buffer • 0.9.0Buffer type for block processing of dataINDIRECT3
cfg-if • 1.0.0A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. INDIRECT0
const-oid • 0.9.6Const-friendly implementation of the ISO/IEC Object Identifier (OID) standard as defined in ITU X.660, with support for BER/DER encoding/decoding as well as heapless no_std (i.e. embedded) support INDIRECT0
cpufeatures • 0.2.14Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, with no_std support and support for mobile targets including Android and iOS INDIRECT1
crypto-bigint • 0.4.9Pure Rust implementation of a big integer library which has been designed from the ground-up for use in cryptographic applications. Provides constant-time, no_std-friendly implementations of modern formulas using const generics. INDIRECT11
crypto-common • 0.1.6Common cryptographic traitsINDIRECT3
ctor • 0.1.26__attribute__((constructor)) for RustINDIRECT4
der • 0.6.1Pure Rust embedded-friendly implementation of the Distinguished Encoding Rules (DER) for Abstract Syntax Notation One (ASN.1) as described in ITU X.690 with full support for heapless no_std targets INDIRECT1
diff • 0.1.13An LCS based slice and string diffing implementation.INDIRECT0
digest • 0.10.7Traits for cryptographic hash functions and message authentication codesINDIRECT6
digest • 0.9.0Traits for cryptographic hash functions and message authentication codesINDIRECT3
ecdsa • 0.14.8Pure Rust implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) as specified in FIPS 186-4 (Digital Signature Standard), providing RFC6979 deterministic signatures as well as support for added entropy INDIRECT25
ed25519 • 1.5.3Edwards Digital Signature Algorithm (EdDSA) over Curve25519 (as specified in RFC 8032) support library providing signature type definitions and PKCS#8 private key decoding/encoding support DIRECT9
either • 1.13.0The enum `Either` with variants `Left` and `Right` is a general purpose sum type with two cases. INDIRECT0
elliptic-curve • 0.12.3General purpose Elliptic Curve Cryptography (ECC) support, including types and traits for representing various elliptic curve forms, scalars, points, and public/secret keys composed thereof. INDIRECT21
ff • 0.12.1Library for building and interfacing with finite fieldsINDIRECT2
futures-channel • 0.3.31Channels for asynchronous communication using futures-rs. INDIRECT2
futures-core • 0.3.31The core traits and types in for the `futures` library. INDIRECT0
futures-io • 0.3.31The `AsyncRead`, `AsyncWrite`, `AsyncSeek`, and `AsyncBufRead` traits for the futures-rs library. INDIRECT0
futures-sink • 0.3.31The asynchronous `Sink` trait for the futures-rs library. INDIRECT0
futures-task • 0.3.31Tools for working with tasks. INDIRECT0
futures-util • 0.3.31Common utilities and extension traits for the futures-rs library. INDIRECT5
futures • 0.3.31An implementation of futures and streams featuring zero allocations, composability, and iterator-like interfaces. DIRECT8
getrandom • 0.1.16A small cross-platform library for retrieving random data from system sourceINDIRECT3
group • 0.12.1Elliptic curve group traits and utilitiesINDIRECT3
hmac • 0.12.1Generic implementation of Hash-based Message Authentication Code (HMAC)INDIRECT7
itertools • 0.10.5Extra iterator adaptors, iterator methods, free functions, and macros.INDIRECT1
itoa • 1.0.11Fast integer primitive to string conversionINDIRECT0
k256 • 0.11.6secp256k1 elliptic curve library written in pure Rust with support for ECDSA signing/verification/public-key recovery, Taproot Schnorr signatures (BIP340), Elliptic Curve Diffie-Hellman (ECDH), and general-purpose secp256k1 elliptic curve group operations which can be used to implement arbitrary protocols DIRECT30
lazy_static • 1.5.0A macro for declaring lazily evaluated statics in Rust.INDIRECT0
libc • 0.2.161Raw FFI bindings to platform libraries like libc. INDIRECT0
num_threads • 0.1.7A minimal library that determines the number of running threads for the current process.INDIRECT1
num-derive • 0.3.3Numeric syntax extensionsINDIRECT4
num-traits • 0.2.19Numeric traits for generic mathematicsDIRECT1
once_cell • 1.20.2Single assignment cells and lazy values.DIRECT0
opaque-debug • 0.3.1Macro for opaque Debug trait implementationINDIRECT0
paste • 1.0.15Macros for all your token pasting needsINDIRECT0
pin-project-lite • 0.2.15A lightweight version of pin-project written with declarative macros. INDIRECT0
pin-utils • 0.1.0Utilities for pinning INDIRECT0
ppv-lite86 • 0.2.20Implementation of the crypto-simd API for x86INDIRECT7
pretty_assertions • 0.7.2Overwrite `assert_eq!` and `assert_ne!` with drop-in replacements, adding colorful diffs.DIRECT11
proc-macro2 • 1.0.89A substitute implementation of the compiler's `proc_macro` API to decouple token-based libraries from the procedural macro use case.INDIRECT1
proptest • 0.10.1Hypothesis-like property-based testing and shrinking. DIRECT23
quick-error • 1.2.3 A macro which makes error types pleasant to write. INDIRECT0
quote • 1.0.37Quasi-quoting macro quote!(...)INDIRECT2
rand_chacha • 0.2.2ChaCha random number generator INDIRECT13
rand_core • 0.5.1Core random number generator traits and tools for implementation. INDIRECT4
rand_core • 0.6.4Core random number generator traits and tools for implementation. INDIRECT0
rand_hc • 0.2.0HC128 random number generator INDIRECT5
rand_xorshift • 0.2.0Xorshift random number generator INDIRECT5
rand • 0.7.3Random number generators and other randomness functionality. INDIRECT15
regex-syntax • 0.6.29A regular expression parser.INDIRECT0
rfc6979 • 0.3.1Pure Rust implementation of RFC6979: Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA) INDIRECT16
ripemd160 • 0.9.1Deprecated. Use the ripemd crate isntead.DIRECT6
sec1 • 0.3.0Pure Rust implementation of SEC1: Elliptic Curve Cryptography encoding formats including ASN.1 DER-serialized private keys as well as the Elliptic-Curve-Point-to-Octet-String encoding INDIRECT13
serde_bytes • 0.11.15Optimized handling of `&[u8]` and `Vec<u8>` for SerdeDIRECT6
serde_derive • 1.0.195Macros 1.1 implementation of #[derive(Serialize, Deserialize)]INDIRECT4
serde_json • 1.0.132A JSON serialization file formatDIRECT9
serde_repr • 0.1.19Derive Serialize and Deserialize that delegates to the underlying repr of a C-like enum.DIRECT4
serde • 1.0.195A generic serialization/deserialization frameworkDIRECT5
sha2 • 0.10.8Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512. INDIRECT10
sha2 • 0.9.9Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512. DIRECT9
signature • 1.6.4Traits for cryptographic signature algorithms (e.g. ECDSA, Ed25519)DIRECT8
subtle-encoding • 0.5.1Encoders and decoders for common data encodings (base64, bech32, hex) which avoid data-dependent branching/table lookups and therefore provide "best effort" constant time. Useful for encoding/decoding secret values such as cryptographic keys. DIRECT6
syn • 1.0.109Parser for Rust source codeINDIRECT3
syn • 2.0.85Parser for Rust source codeINDIRECT2
time-macros • 0.2.4 Procedural macros for the time crate. This crate is an implementation detail and should not be relied upon directly. INDIRECT0
time • 0.3.11Date and time library. Fully interoperable with the standard library. Mostly compatible with #![no_std].DIRECT3
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
winapi-i686-pc-windows-gnu • 0.4.0Import libraries for the i686-pc-windows-gnu target. Please don't use this crate directly, depend on winapi instead.INDIRECT0
winapi-x86_64-pc-windows-gnu • 0.4.0Import libraries for the x86_64-pc-windows-gnu target. Please don't use this crate directly, depend on winapi instead.INDIRECT0
winapi • 0.3.9Raw FFI bindings for all of Windows API.INDIRECT2
zeroize_derive • 1.4.2Custom derive support for zeroizeINDIRECT4
zeroize • 1.8.1Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! DIRECT5
Apache-2.05
PackageRelationDependenciesPublished
flex-error • 0.4.4Flexible error definitions using macros and traitsDIRECT1
prost-derive • 0.11.9A Protocol Buffers implementation for the Rust Language.INDIRECT7
prost-types • 0.11.9A Protocol Buffers implementation for the Rust Language.DIRECT10
prost • 0.11.9A Protocol Buffers implementation for the Rust Language.DIRECT9
tendermint-proto • 0.23.9 tendermint-proto is a the Rust implementation of the Tendermint proto structs. DIRECT27
MIT4
PackageRelationDependenciesPublished
ansi_term • 0.12.1Library for ANSI terminal colours and styles (bold, underline)INDIRECT3
bytes • 1.8.0Types and traits for working with bytesDIRECT0
generic-array • 0.14.7Generic types implementing functionality of arraysINDIRECT2
output_vt100 • 0.1.3Utility to activate escape codes in Windows' CMD and PowerShellINDIRECT3
BSD-3-Clause3
PackageRelationDependenciesPublished
curve25519-dalek • 3.2.0A pure-Rust implementation of group operations on ristretto255 and Curve25519INDIRECT17
ed25519-dalek • 1.0.1Fast and efficient ed25519 EdDSA key generations, signing, and verification in pure Rust.DIRECT28
subtle • 2.6.1Pure-Rust traits and utilities for constant-time cryptographic implementations.DIRECT0
MIT OR Unlicense2
PackageRelationDependenciesPublished
byteorder • 1.5.0Library for reading/writing numbers in big-endian and little-endian.INDIRECT0
memchr • 2.7.4Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. INDIRECT0
Apache-2.0 OR BSD-2-Clause OR MIT2
PackageRelationDependenciesPublished
zerocopy-derive • 0.7.35Custom derive for traits from the zerocopy crateINDIRECT4
zerocopy • 0.7.35Utilities for zero-copy parsing and serializationINDIRECT6
Apache-2.0 OR BSL-1.01
PackageRelationDependenciesPublished
ryu • 1.0.18Fast floating point to string conversionINDIRECT0
Unicode-DFS-2016 AND (Apache-2.0 OR MIT)1
PackageRelationDependenciesPublished
unicode-ident • 1.0.13Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31INDIRECT0
Apache-2.0 OR MIT OR Apache-2.0 WITH LLVM-exception1
PackageRelationDependenciesPublished
wasi • 0.9.0+wasi-snapshot-preview1Experimental WASI API bindings for RustINDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/tendermint)](https://licenses.dev/cargo/tendermint)
<a href="https://licenses.dev/cargo/tendermint">
  <img src="https://licenses.dev/b/cargo/tendermint" alt="licenses" />
</a>

Or the licenses badge code for the 0.23.9 version:

[![licenses](https://licenses.dev/b/cargo/tendermint/0.23.9)](https://licenses.dev/cargo/tendermint/0.23.9)
<a href="https://licenses.dev/cargo/tendermint/0.23.9">
  <img src="https://licenses.dev/b/cargo/tendermint/0.23.9" alt="licenses" />
</a>
GitHub