Merge pull request #402 from str4d/update-deps-0.10

Update dependencies for 0.10
This commit is contained in:
str4d 2023-08-06 16:22:18 +01:00 committed by GitHub
commit 1d872c921d
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23
34 changed files with 1822 additions and 1575 deletions

860
Cargo.lock generated

File diff suppressed because it is too large Load diff

View file

@ -6,3 +6,63 @@ members = [
"rage", "rage",
] ]
resolver = "2" resolver = "2"
[workspace.package]
authors = ["Jack Grigg <thestr4d@gmail.com>"]
edition = "2021"
rust-version = "1.65"
repository = "https://github.com/str4d/rage"
license = "MIT OR Apache-2.0"
[workspace.dependencies]
age = { version = "0.9.2", path = "age" }
age-core = { version = "0.9.0", path = "age-core" }
# Dependencies required by the age specification:
# - Base64 from RFC 4648
base64 = "0.21"
# - ChaCha20-Poly1305 from RFC 7539
chacha20poly1305 = { version = "0.10", default-features = false, features = ["alloc"] }
# - X25519 from RFC 7748
x25519-dalek = "1"
# - HKDF from RFC 5869 with SHA-256
# - HMAC from RFC 2104 with SHA-256
hkdf = "0.12"
hmac = "0.12"
sha2 = "0.10"
# - scrypt from RFC 7914
scrypt = { version = "0.11", default-features = false }
# - CSPRNG
rand = "0.8"
rand_7 = { package = "rand", version = "0.7" }
# - Key encoding
bech32 = "0.9"
# Parsing
cookie-factory = "0.3.1"
nom = { version = "7", default-features = false, features = ["alloc"] }
# Secret management
pinentry = "0.5"
secrecy = "0.8"
subtle = "2"
zeroize = "1"
# Localization
i18n-embed = { version = "0.13", features = ["fluent-system"] }
i18n-embed-fl = "0.6"
lazy_static = "1"
rust-embed = "6"
# CLI
chrono = "0.4"
console = { version = "0.15", default-features = false }
env_logger = "0.10"
gumdrop = "0.8"
log = "0.4"

View file

@ -7,6 +7,11 @@ and this project adheres to Rust's notion of
to 1.0.0 are beta releases. to 1.0.0 are beta releases.
## [Unreleased] ## [Unreleased]
### Added
- `impl Eq for age_core::format::Stanza`
### Changed
- MSRV is now 1.65.0.
## [0.9.0] - 2022-10-27 ## [0.9.0] - 2022-10-27
### Changed ### Changed

View file

@ -2,12 +2,12 @@
name = "age-core" name = "age-core"
description = "[BETA] Common functions used across the age crates" description = "[BETA] Common functions used across the age crates"
version = "0.9.0" version = "0.9.0"
authors = ["Jack Grigg <thestr4d@gmail.com>"] authors.workspace = true
repository = "https://github.com/str4d/rage" repository.workspace = true
readme = "README.md" readme = "README.md"
license = "MIT OR Apache-2.0" license.workspace = true
edition = "2021" edition.workspace = true
rust-version = "1.59" rust-version.workspace = true
[package.metadata.docs.rs] [package.metadata.docs.rs]
all-features = true all-features = true
@ -17,29 +17,20 @@ rustdoc-args = ["--cfg", "docsrs"]
maintenance = { status = "experimental" } maintenance = { status = "experimental" }
[dependencies] [dependencies]
# Dependencies required by the age specification: # Dependencies exposed in a public API:
# - Base64 from RFC 4648 # (Breaking upgrades to these require a breaking upgrade to this crate.)
base64 = "0.13" chacha20poly1305.workspace = true
cookie-factory.workspace = true
# - ChaCha20-Poly1305 from RFC 7539
chacha20poly1305 = { version = "0.10", default-features = false, features = ["alloc"] }
# - HKDF from RFC 5869 with SHA-256
hkdf = "0.12"
sha2 = "0.10"
# - CSPRNG
rand = "0.8"
# Parsing
cookie-factory = "0.3.1"
nom = { version = "7", default-features = false, features = ["alloc"] }
# Secret management
secrecy = "0.8"
# Plugin backend
io_tee = "0.1.1" io_tee = "0.1.1"
nom.workspace = true
secrecy.workspace = true
# Dependencies used internally:
# (Breaking upgrades to these are usually backwards-compatible, but check MSRVs.)
base64.workspace = true
hkdf.workspace = true
rand.workspace = true
sha2.workspace = true
tempfile = { version = "3.2.0", optional = true } tempfile = { version = "3.2.0", optional = true }
[features] [features]

View file

@ -1,5 +1,6 @@
//! Core types and encoding operations used by the age file format. //! Core types and encoding operations used by the age file format.
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use rand::{ use rand::{
distributions::{Distribution, Uniform}, distributions::{Distribution, Uniform},
thread_rng, RngCore, thread_rng, RngCore,
@ -60,7 +61,7 @@ impl<'a> AgeStanza<'a> {
data[full_chunks.len() * 64..].copy_from_slice(partial_chunk); data[full_chunks.len() * 64..].copy_from_slice(partial_chunk);
// The chunks are guaranteed to contain Base64 characters by construction. // The chunks are guaranteed to contain Base64 characters by construction.
base64::decode_config(&data, base64::STANDARD_NO_PAD).unwrap() BASE64_STANDARD_NO_PAD.decode(&data).unwrap()
} }
} }
@ -68,7 +69,7 @@ impl<'a> AgeStanza<'a> {
/// recipient. /// recipient.
/// ///
/// This is the owned type; see [`AgeStanza`] for the reference type. /// This is the owned type; see [`AgeStanza`] for the reference type.
#[derive(Debug, PartialEq)] #[derive(Debug, PartialEq, Eq)]
pub struct Stanza { pub struct Stanza {
/// A tag identifying this stanza type. /// A tag identifying this stanza type.
pub tag: String, pub tag: String,
@ -324,6 +325,7 @@ pub mod read {
/// Encoding operations for age types. /// Encoding operations for age types.
pub mod write { pub mod write {
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use cookie_factory::{ use cookie_factory::{
combinator::string, combinator::string,
multi::separated_list, multi::separated_list,
@ -336,7 +338,7 @@ pub mod write {
use super::STANZA_TAG; use super::STANZA_TAG;
fn wrapped_encoded_data<'a, W: 'a + Write>(data: &[u8]) -> impl SerializeFn<W> + 'a { fn wrapped_encoded_data<'a, W: 'a + Write>(data: &[u8]) -> impl SerializeFn<W> + 'a {
let encoded = base64::encode_config(data, base64::STANDARD_NO_PAD); let encoded = BASE64_STANDARD_NO_PAD.encode(data);
move |mut w: WriteContext<W>| { move |mut w: WriteContext<W>| {
let mut s = encoded.as_str(); let mut s = encoded.as_str();
@ -377,6 +379,7 @@ pub mod write {
#[cfg(test)] #[cfg(test)]
mod tests { mod tests {
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use nom::error::ErrorKind; use nom::error::ErrorKind;
use super::{read, write}; use super::{read, write};
@ -385,11 +388,9 @@ mod tests {
fn parse_age_stanza() { fn parse_age_stanza() {
let test_tag = "X25519"; let test_tag = "X25519";
let test_args = &["CJM36AHmTbdHSuOQL+NESqyVQE75f2e610iRdLPEN20"]; let test_args = &["CJM36AHmTbdHSuOQL+NESqyVQE75f2e610iRdLPEN20"];
let test_body = base64::decode_config( let test_body = BASE64_STANDARD_NO_PAD
"C3ZAeY64NXS4QFrksLm3EGz+uPRyI0eQsWw7LWbbYig", .decode("C3ZAeY64NXS4QFrksLm3EGz+uPRyI0eQsWw7LWbbYig")
base64::STANDARD_NO_PAD, .unwrap();
)
.unwrap();
// The only body line is short, so we don't need a trailing empty line. // The only body line is short, so we don't need a trailing empty line.
let test_stanza = "-> X25519 CJM36AHmTbdHSuOQL+NESqyVQE75f2e610iRdLPEN20 let test_stanza = "-> X25519 CJM36AHmTbdHSuOQL+NESqyVQE75f2e610iRdLPEN20
@ -433,11 +434,9 @@ C3ZAeY64NXS4QFrksLm3EGz+uPRyI0eQsWw7LWbbYig
fn age_stanza_with_full_body() { fn age_stanza_with_full_body() {
let test_tag = "full-body"; let test_tag = "full-body";
let test_args = &["some", "arguments"]; let test_args = &["some", "arguments"];
let test_body = base64::decode_config( let test_body = BASE64_STANDARD_NO_PAD
"xD7o4VEOu1t7KZQ1gDgq2FPzBEeSRqbnqvQEXdLRYy143BxR6oFxsUUJCRB0ErXA", .decode("xD7o4VEOu1t7KZQ1gDgq2FPzBEeSRqbnqvQEXdLRYy143BxR6oFxsUUJCRB0ErXA")
base64::STANDARD_NO_PAD, .unwrap();
)
.unwrap();
// The body fills a complete line, so it requires a trailing empty line. // The body fills a complete line, so it requires a trailing empty line.
let test_stanza = "-> full-body some arguments let test_stanza = "-> full-body some arguments
@ -460,11 +459,9 @@ xD7o4VEOu1t7KZQ1gDgq2FPzBEeSRqbnqvQEXdLRYy143BxR6oFxsUUJCRB0ErXA
fn age_stanza_with_legacy_full_body() { fn age_stanza_with_legacy_full_body() {
let test_tag = "full-body"; let test_tag = "full-body";
let test_args = &["some", "arguments"]; let test_args = &["some", "arguments"];
let test_body = base64::decode_config( let test_body = BASE64_STANDARD_NO_PAD
"xD7o4VEOu1t7KZQ1gDgq2FPzBEeSRqbnqvQEXdLRYy143BxR6oFxsUUJCRB0ErXA", .decode("xD7o4VEOu1t7KZQ1gDgq2FPzBEeSRqbnqvQEXdLRYy143BxR6oFxsUUJCRB0ErXA")
base64::STANDARD_NO_PAD, .unwrap();
)
.unwrap();
// The body fills a complete line, but lacks a trailing empty line. // The body fills a complete line, but lacks a trailing empty line.
let test_stanza = "-> full-body some arguments let test_stanza = "-> full-body some arguments

View file

@ -430,7 +430,7 @@ mod tests {
pipe.0 = pipe.0.split_off(n_out); pipe.0 = pipe.0.split_off(n_out);
Ok(n_out) Ok(n_out)
} else { } else {
(&mut buf[..n_in]).copy_from_slice(&pipe.0); buf[..n_in].copy_from_slice(&pipe.0);
pipe.0.clear(); pipe.0.clear();
Ok(n_in) Ok(n_in)
} }

View file

@ -9,6 +9,8 @@ and this project adheres to Rust's notion of
to 1.0.0 are beta releases. to 1.0.0 are beta releases.
## [Unreleased] ## [Unreleased]
### Changed
- MSRV is now 1.65.0.
## [0.4.0] - 2022-10-27 ## [0.4.0] - 2022-10-27
### Changed ### Changed

View file

@ -2,21 +2,26 @@
name = "age-plugin" name = "age-plugin"
description = "[BETA] API for writing age plugins." description = "[BETA] API for writing age plugins."
version = "0.4.0" version = "0.4.0"
authors = ["Jack Grigg <thestr4d@gmail.com>"] authors.workspace = true
repository = "https://github.com/str4d/rage" repository.workspace = true
readme = "README.md" readme = "README.md"
license = "MIT OR Apache-2.0" license.workspace = true
edition = "2021" edition.workspace = true
rust-version = "1.59" rust-version.workspace = true
[dependencies] [dependencies]
age-core = { version = "0.9.0", path = "../age-core", features = ["plugin"] } # Dependencies exposed in a public API:
base64 = "0.13" # (Breaking upgrades to these require a breaking upgrade to this crate.)
bech32 = "0.9" age-core = { workspace = true, features = ["plugin"] }
chrono = "0.4"
# Dependencies used internally:
# (Breaking upgrades to these are usually backwards-compatible, but check MSRVs.)
base64.workspace = true
bech32.workspace = true
chrono.workspace = true
[dev-dependencies] [dev-dependencies]
gumdrop = "0.8" gumdrop.workspace = true
[lib] [lib]
bench = false bench = false

View file

@ -5,6 +5,7 @@ use age_core::{
plugin::{self, BidirSend, Connection}, plugin::{self, BidirSend, Connection},
secrecy::{ExposeSecret, SecretString}, secrecy::{ExposeSecret, SecretString},
}; };
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use bech32::FromBase32; use bech32::FromBase32;
use std::collections::HashMap; use std::collections::HashMap;
use std::io; use std::io;
@ -71,7 +72,7 @@ impl<'a, 'b, R: io::Read, W: io::Write> Callbacks<Error> for BidirCallbacks<'a,
let metadata: Vec<_> = Some(yes_string) let metadata: Vec<_> = Some(yes_string)
.into_iter() .into_iter()
.chain(no_string) .chain(no_string)
.map(|s| base64::encode_config(s, base64::STANDARD_NO_PAD)) .map(|s| BASE64_STANDARD_NO_PAD.encode(s))
.collect(); .collect();
let metadata: Vec<_> = metadata.iter().map(|s| s.as_str()).collect(); let metadata: Vec<_> = metadata.iter().map(|s| s.as_str()).collect();

View file

@ -5,6 +5,7 @@ use age_core::{
plugin::{self, BidirSend, Connection}, plugin::{self, BidirSend, Connection},
secrecy::SecretString, secrecy::SecretString,
}; };
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use bech32::FromBase32; use bech32::FromBase32;
use std::io; use std::io;
@ -70,7 +71,7 @@ impl<'a, 'b, R: io::Read, W: io::Write> Callbacks<Error> for BidirCallbacks<'a,
let metadata: Vec<_> = Some(yes_string) let metadata: Vec<_> = Some(yes_string)
.into_iter() .into_iter()
.chain(no_string) .chain(no_string)
.map(|s| base64::encode_config(s, base64::STANDARD_NO_PAD)) .map(|s| BASE64_STANDARD_NO_PAD.encode(s))
.collect(); .collect();
let metadata: Vec<_> = metadata.iter().map(|s| s.as_str()).collect(); let metadata: Vec<_> = metadata.iter().map(|s| s.as_str()).collect();

View file

@ -9,6 +9,12 @@ and this project adheres to Rust's notion of
to 1.0.0 are beta releases. to 1.0.0 are beta releases.
## [Unreleased] ## [Unreleased]
### Added
- `impl Eq for age::ssh::{ParseRecipientKeyError, UnsupportedKey}`
### Changed
- MSRV is now 1.65.0.
- Migrated to `base64 0.21`, `rsa 0.9`.
## [0.9.2] - 2023-06-12 ## [0.9.2] - 2023-06-12
### Added ### Added

View file

@ -2,89 +2,80 @@
name = "age" name = "age"
description = "[BETA] A simple, secure, and modern encryption library." description = "[BETA] A simple, secure, and modern encryption library."
version = "0.9.2" version = "0.9.2"
authors = ["Jack Grigg <thestr4d@gmail.com>"] authors.workspace = true
repository = "https://github.com/str4d/rage" repository.workspace = true
readme = "README.md" readme = "README.md"
keywords = ["rage", "encryption"] keywords = ["rage", "encryption"]
categories = ["cryptography"] categories = ["cryptography"]
license = "MIT OR Apache-2.0" license.workspace = true
edition = "2021" edition.workspace = true
rust-version = "1.59" rust-version.workspace = true
[badges] [badges]
maintenance = { status = "experimental" } maintenance = { status = "experimental" }
[dependencies] [dependencies]
age-core = { version = "0.9.0", path = "../age-core" } age-core.workspace = true
# Dependencies required by the age specification: # Dependencies exposed in a public API:
# - Base64 from RFC 4648 # (Breaking upgrades to these require a breaking upgrade to this crate.)
base64 = "0.13" base64.workspace = true
chacha20poly1305.workspace = true
# - ChaCha20-Poly1305 from RFC 7539 hmac.workspace = true
chacha20poly1305 = { version = "0.10", default-features = false, features = ["alloc"] } i18n-embed.workspace = true
rand.workspace = true
# - X25519 from RFC 7748
x25519-dalek = "1"
# - HKDF from RFC 5869 with SHA-256
# - HMAC from RFC 2104 with SHA-256
hkdf = "0.12"
hmac = "0.12"
sha2 = "0.10"
# - scrypt from RFC 7914
scrypt = { version = "0.10", default-features = false }
# - CSPRNG
rand = "0.8"
rand_7 = { package = "rand", version = "0.7" }
# - Key encoding
bech32 = "0.9"
# OpenSSH-specific dependencies: # OpenSSH-specific dependencies:
# - RSAES-OAEP from RFC 8017 with SHA-256 and MGF1 # - RSAES-OAEP from RFC 8017 with SHA-256 and MGF1
num-traits = { version = "0.2", optional = true } rsa = { version = "0.9", default-features = false, optional = true }
rsa = { version = "0.7", default-features = false, optional = true }
# - Conversion of public keys from Ed25519 to X25519 # - Conversion of public keys from Ed25519 to X25519
curve25519-dalek = { version = "3", optional = true } curve25519-dalek = { version = "3", optional = true }
# Async I/O
futures = { version = "0.3", optional = true }
pin-project = "1"
# Common CLI dependencies
pinentry = { version = "0.5", optional = true }
# Dependencies used internally:
# (Breaking upgrades to these are usually backwards-compatible, but check MSRVs.)
bech32.workspace = true
cookie-factory.workspace = true
i18n-embed-fl.workspace = true
lazy_static.workspace = true
nom.workspace = true
rand_7.workspace = true
rust-embed.workspace = true
scrypt.workspace = true
sha2.workspace = true
subtle.workspace = true
x25519-dalek.workspace = true
zeroize.workspace = true
# OpenSSH-specific dependencies:
# - RSAES-OAEP from RFC 8017 with SHA-256 and MGF1
num-traits = { version = "0.2", optional = true }
# - Encrypted keys # - Encrypted keys
aes = { version = "0.8", optional = true } aes = { version = "0.8", optional = true }
aes-gcm = { version = "0.10", optional = true } aes-gcm = { version = "0.10", optional = true }
bcrypt-pbkdf = { version = "0.9", optional = true } bcrypt-pbkdf = { version = "0.10", optional = true }
cbc = { version = "0.1", optional = true } cbc = { version = "0.1", optional = true }
cipher = { version = "0.4.3", features = ["alloc"], optional = true } cipher = { version = "0.4.3", features = ["alloc"], optional = true }
ctr = { version = "0.9", optional = true } ctr = { version = "0.9", optional = true }
# Parsing # scrypt Performance timer
cookie-factory = "0.3.1" web-sys = { version = "0.3", optional = true, features = ["Window", "Performance"]}
nom = { version = "7", default-features = false, features = ["alloc"] }
# Secret management
subtle = "2"
zeroize = "1"
# Async I/O # Async I/O
futures = { version = "0.3", optional = true }
memchr = { version = "2.5", optional = true } memchr = { version = "2.5", optional = true }
pin-project = "1"
# Localization
i18n-embed = { version = "0.13", features = ["fluent-system"] }
i18n-embed-fl = "0.6"
lazy_static = "1"
rust-embed = "6"
# Common CLI dependencies # Common CLI dependencies
atty = { version = "0.2", optional = true } atty = { version = "0.2", optional = true }
console = { version = "0.15", optional = true, default-features = false } console = { version = "0.15", optional = true, default-features = false }
pinentry = { version = "0.5", optional = true } rpassword = { version = "7", optional = true }
rpassword = { version = "6", optional = true }
web-sys = { version = "0.3", optional = true, features = ["Window", "Performance"]}
[target.'cfg(any(unix, windows))'.dependencies] [target.'cfg(any(unix, windows))'.dependencies]
# Plugin management # Plugin management
@ -92,20 +83,20 @@ which = { version = "4", optional = true }
wsl = { version = "0.1", optional = true } wsl = { version = "0.1", optional = true }
[dev-dependencies] [dev-dependencies]
criterion = "0.3" criterion = "0.5"
futures-test = "0.3" futures-test = "0.3"
hex = "0.4" hex = "0.4"
i18n-embed = { version = "0.13", features = ["desktop-requester", "fluent-system"] } i18n-embed = { version = "0.13", features = ["desktop-requester", "fluent-system"] }
quickcheck = "1" quickcheck = "1"
quickcheck_macros = "1" quickcheck_macros = "1"
test-case = "2" test-case = "3"
tokio = { version = "1", features = ["macros", "rt-multi-thread"] } tokio = { version = "1", features = ["macros", "rt-multi-thread"] }
[target.'cfg(unix)'.dev-dependencies] [target.'cfg(unix)'.dev-dependencies]
pprof = { version = "0.10", features = ["criterion", "flamegraph"] } pprof = { version = "0.12", features = ["criterion", "flamegraph"] }
[target.'cfg(any(target_arch = "x86", target_arch = "x86_64"))'.dev-dependencies] [target.'cfg(any(target_arch = "x86", target_arch = "x86_64"))'.dev-dependencies]
criterion-cycles-per-byte = "0.1" criterion-cycles-per-byte = "0.5"
[features] [features]
default = [] default = []

View file

@ -238,7 +238,9 @@ mod read {
preceded( preceded(
pair(tag(MAC_TAG), tag(b" ")), pair(tag(MAC_TAG), tag(b" ")),
terminated( terminated(
map_opt(take(ENCODED_MAC_LENGTH), |tag| base64_arg(&tag, [0; 32])), map_opt(take(ENCODED_MAC_LENGTH), |tag| {
base64_arg::<_, 32, 33>(&tag)
}),
newline, newline,
), ),
), ),

View file

@ -6,6 +6,7 @@ use age_core::{
plugin::{Connection, Reply, Response, IDENTITY_V1, RECIPIENT_V1}, plugin::{Connection, Reply, Response, IDENTITY_V1, RECIPIENT_V1},
secrecy::ExposeSecret, secrecy::ExposeSecret,
}; };
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use bech32::Variant; use bech32::Variant;
use i18n_embed_fl::fl; use i18n_embed_fl::fl;
@ -172,7 +173,7 @@ impl Identity {
pub fn default_for_plugin(plugin_name: &str) -> Self { pub fn default_for_plugin(plugin_name: &str) -> Self {
bech32::encode( bech32::encode(
&format!("{}{}-", PLUGIN_IDENTITY_PREFIX, plugin_name), &format!("{}{}-", PLUGIN_IDENTITY_PREFIX, plugin_name),
&[], [],
Variant::Bech32, Variant::Bech32,
) )
.expect("HRP is valid") .expect("HRP is valid")
@ -233,7 +234,7 @@ fn handle_confirm<R: io::Read, W: io::Write, C: Callbacks>(
.args .args
.iter() .iter()
.take(2) .take(2)
.map(|s| base64::decode_config(s, base64::STANDARD_NO_PAD)); .map(|s| BASE64_STANDARD_NO_PAD.decode(s));
let (yes_string, no_string) = match (strings.next(), strings.next()) { let (yes_string, no_string) = match (strings.next(), strings.next()) {
(None, _) => { (None, _) => {
errors.push(PluginError::Other { errors.push(PluginError::Other {

View file

@ -62,7 +62,7 @@ impl Write for HmacWriter {
/// ///
/// [RFC 7914]: https://tools.ietf.org/html/rfc7914 /// [RFC 7914]: https://tools.ietf.org/html/rfc7914
pub(crate) fn scrypt(salt: &[u8], log_n: u8, password: &str) -> Result<[u8; 32], InvalidParams> { pub(crate) fn scrypt(salt: &[u8], log_n: u8, password: &str) -> Result<[u8; 32], InvalidParams> {
let params = ScryptParams::new(log_n, 8, 1)?; let params = ScryptParams::new(log_n, 8, 1, 32)?;
let mut output = [0; 32]; let mut output = [0; 32];
scrypt_inner(password.as_bytes(), salt, &params, &mut output) scrypt_inner(password.as_bytes(), salt, &params, &mut output)

View file

@ -1,5 +1,6 @@
//! I/O helper structs for the age ASCII armor format. //! I/O helper structs for the age ASCII armor format.
use base64::{prelude::BASE64_STANDARD, Engine};
use pin_project::pin_project; use pin_project::pin_project;
use std::cmp; use std::cmp;
use std::error; use std::error;
@ -318,8 +319,9 @@ impl<W: Write> ArmoredWriter<W> {
.. ..
} => { } => {
let byte_buf = byte_buf.unwrap(); let byte_buf = byte_buf.unwrap();
let encoded = let encoded = BASE64_STANDARD
base64::encode_config_slice(&byte_buf, base64::STANDARD, &mut encoded_buf[..]); .encode_slice(&byte_buf, &mut encoded_buf[..])
.expect("byte_buf.len() <= BASE64_CHUNK_SIZE_BYTES");
inner.write_all(&encoded_buf[..encoded])?; inner.write_all(&encoded_buf[..encoded])?;
inner.finish() inner.finish()
} }
@ -361,11 +363,9 @@ impl<W: Write> Write for ArmoredWriter<W> {
break; break;
} else { } else {
assert_eq!( assert_eq!(
base64::encode_config_slice( BASE64_STANDARD
&byte_buf, .encode_slice(&byte_buf, &mut encoded_buf[..])
base64::STANDARD, .expect("byte_buf.len() <= BASE64_CHUNK_SIZE_BYTES"),
&mut encoded_buf[..],
),
BASE64_CHUNK_SIZE_COLUMNS BASE64_CHUNK_SIZE_COLUMNS
); );
inner.write_all(&encoded_buf[..])?; inner.write_all(&encoded_buf[..])?;
@ -461,11 +461,9 @@ impl<W: AsyncWrite> AsyncWrite for ArmoredWriter<W> {
// line must be written in poll_close(). // line must be written in poll_close().
if !buf.is_empty() { if !buf.is_empty() {
assert_eq!( assert_eq!(
base64::encode_config_slice( BASE64_STANDARD
&byte_buf, .encode_slice(&byte_buf, &mut encoded_buf[..],)
base64::STANDARD, .expect("byte_buf.len() <= BASE64_CHUNK_SIZE_BYTES"),
&mut encoded_buf[..],
),
ARMORED_COLUMNS_PER_LINE ARMORED_COLUMNS_PER_LINE
); );
*encoded_line = Some(EncodedBytes { *encoded_line = Some(EncodedBytes {
@ -509,8 +507,9 @@ impl<W: AsyncWrite> AsyncWrite for ArmoredWriter<W> {
if let Some(byte_buf) = byte_buf { if let Some(byte_buf) = byte_buf {
// Finish the armored format with a partial line (if necessary) and the end // Finish the armored format with a partial line (if necessary) and the end
// marker. // marker.
let encoded = let encoded = BASE64_STANDARD
base64::encode_config_slice(&byte_buf, base64::STANDARD, &mut encoded_buf[..]); .encode_slice(&byte_buf, &mut encoded_buf[..])
.expect("byte_buf.len() <= BASE64_CHUNK_SIZE_BYTES");
*encoded_line = Some(EncodedBytes { *encoded_line = Some(EncodedBytes {
offset: 0, offset: 0,
end: encoded, end: encoded,
@ -533,7 +532,7 @@ impl<W: AsyncWrite> AsyncWrite for ArmoredWriter<W> {
#[derive(Debug)] #[derive(Debug)]
pub enum ArmoredReadError { pub enum ArmoredReadError {
/// An error occurred while parsing Base64. /// An error occurred while parsing Base64.
Base64(base64::DecodeError), Base64(base64::DecodeSliceError),
/// The begin marker for the armor is invalid. /// The begin marker for the armor is invalid.
InvalidBeginMarker, InvalidBeginMarker,
/// Invalid UTF-8 characters were encountered between the begin and end marker. /// Invalid UTF-8 characters were encountered between the begin and end marker.
@ -787,11 +786,9 @@ impl<R> ArmoredReader<R> {
// Decode the line // Decode the line
self.byte_start = 0; self.byte_start = 0;
self.byte_end = self.byte_end = BASE64_STANDARD
base64::decode_config_slice(line.as_bytes(), base64::STANDARD, self.byte_buf.as_mut()) .decode_slice(line.as_bytes(), self.byte_buf.as_mut())
.map_err(|e| { .map_err(|e| io::Error::new(io::ErrorKind::InvalidData, ArmoredReadError::Base64(e)))?;
io::Error::new(io::ErrorKind::InvalidData, ArmoredReadError::Base64(e))
})?;
// Finished with this buffered line! // Finished with this buffered line!
self.line_buf.clear(); self.line_buf.clear();

View file

@ -60,7 +60,7 @@ impl Nonce {
fn set_last(&mut self, last: bool) -> Result<(), ()> { fn set_last(&mut self, last: bool) -> Result<(), ()> {
if !self.is_last() { if !self.is_last() {
self.0 |= if last { 1 } else { 0 }; self.0 |= u128::from(last);
Ok(()) Ok(())
} else { } else {
Err(()) Err(())

View file

@ -64,7 +64,7 @@ impl Encryptor {
/// ///
/// Returns `None` if no recipients were provided. /// Returns `None` if no recipients were provided.
pub fn with_recipients(recipients: Vec<Box<dyn Recipient + Send>>) -> Option<Self> { pub fn with_recipients(recipients: Vec<Box<dyn Recipient + Send>>) -> Option<Self> {
(!recipients.is_empty()).then(|| Encryptor(EncryptorType::Keys(recipients))) (!recipients.is_empty()).then_some(Encryptor(EncryptorType::Keys(recipients)))
} }
/// Returns an `Encryptor` that will create an age file encrypted with a passphrase. /// Returns an `Encryptor` that will create an age file encrypted with a passphrase.

View file

@ -3,6 +3,7 @@ use age_core::{
primitives::{aead_decrypt, aead_encrypt}, primitives::{aead_decrypt, aead_encrypt},
secrecy::{ExposeSecret, SecretString}, secrecy::{ExposeSecret, SecretString},
}; };
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use rand::{rngs::OsRng, RngCore}; use rand::{rngs::OsRng, RngCore};
use std::time::Duration; use std::time::Duration;
use zeroize::Zeroize; use zeroize::Zeroize;
@ -94,7 +95,7 @@ impl crate::Recipient for Recipient {
scrypt(&inner_salt, log_n, self.passphrase.expose_secret()).expect("log_n < 64"); scrypt(&inner_salt, log_n, self.passphrase.expose_secret()).expect("log_n < 64");
let encrypted_file_key = aead_encrypt(&enc_key, file_key.expose_secret()); let encrypted_file_key = aead_encrypt(&enc_key, file_key.expose_secret());
let encoded_salt = base64::encode_config(&salt, base64::STANDARD_NO_PAD); let encoded_salt = BASE64_STANDARD_NO_PAD.encode(salt);
Ok(vec![Stanza { Ok(vec![Stanza {
tag: SCRYPT_RECIPIENT_TAG.to_owned(), tag: SCRYPT_RECIPIENT_TAG.to_owned(),
@ -118,7 +119,10 @@ impl<'a> crate::Identity for Identity<'a> {
// Enforce valid and canonical stanza format. // Enforce valid and canonical stanza format.
// https://c2sp.org/age#scrypt-recipient-stanza // https://c2sp.org/age#scrypt-recipient-stanza
let (salt, log_n) = match &stanza.args[..] { let (salt, log_n) = match &stanza.args[..] {
[salt, log_n] => match (base64_arg(salt, [0; SALT_LEN]), decimal_digit_arg(log_n)) { [salt, log_n] => match (
base64_arg::<_, SALT_LEN, 18>(salt),
decimal_digit_arg(log_n),
) {
(Some(salt), Some(log_n)) => (salt, log_n), (Some(salt), Some(log_n)) => (salt, log_n),
_ => return Some(Err(DecryptError::InvalidHeader)), _ => return Some(Err(DecryptError::InvalidHeader)),
}, },

View file

@ -522,7 +522,7 @@ mod read_ssh {
mod write_ssh { mod write_ssh {
use cookie_factory::{bytes::be_u32, combinator::slice, sequence::tuple, SerializeFn}; use cookie_factory::{bytes::be_u32, combinator::slice, sequence::tuple, SerializeFn};
use num_traits::identities::Zero; use num_traits::identities::Zero;
use rsa::{BigUint, PublicKeyParts}; use rsa::{traits::PublicKeyParts, BigUint};
use std::io::Write; use std::io::Write;
use super::SSH_RSA_KEY_PREFIX; use super::SSH_RSA_KEY_PREFIX;

View file

@ -3,6 +3,7 @@ use age_core::{
primitives::{aead_decrypt, hkdf}, primitives::{aead_decrypt, hkdf},
secrecy::{ExposeSecret, Secret}, secrecy::{ExposeSecret, Secret},
}; };
use base64::prelude::BASE64_STANDARD;
use i18n_embed_fl::fl; use i18n_embed_fl::fl;
use nom::{ use nom::{
branch::alt, branch::alt,
@ -13,7 +14,7 @@ use nom::{
IResult, IResult,
}; };
use rand::rngs::OsRng; use rand::rngs::OsRng;
use rsa::{padding::PaddingScheme, pkcs1::DecodeRsaPrivateKey}; use rsa::{pkcs1::DecodeRsaPrivateKey, Oaep};
use sha2::{Digest, Sha256, Sha512}; use sha2::{Digest, Sha256, Sha512};
use std::fmt; use std::fmt;
use std::io; use std::io;
@ -47,7 +48,7 @@ impl UnencryptedKey {
pub(crate) fn unwrap_stanza(&self, stanza: &Stanza) -> Option<Result<FileKey, DecryptError>> { pub(crate) fn unwrap_stanza(&self, stanza: &Stanza) -> Option<Result<FileKey, DecryptError>> {
match (self, stanza.tag.as_str()) { match (self, stanza.tag.as_str()) {
(UnencryptedKey::SshRsa(ssh_key, sk), SSH_RSA_RECIPIENT_TAG) => { (UnencryptedKey::SshRsa(ssh_key, sk), SSH_RSA_RECIPIENT_TAG) => {
let tag = base64_arg(stanza.args.get(0)?, [0; TAG_LEN_BYTES])?; let tag = base64_arg::<_, TAG_LEN_BYTES, 6>(stanza.args.get(0)?)?;
if ssh_tag(ssh_key) != tag { if ssh_tag(ssh_key) != tag {
return None; return None;
} }
@ -59,7 +60,7 @@ impl UnencryptedKey {
Some( Some(
sk.decrypt_blinded( sk.decrypt_blinded(
&mut rng, &mut rng,
PaddingScheme::new_oaep_with_label::<Sha256, _>(SSH_RSA_OAEP_LABEL), Oaep::new_with_label::<Sha256, _>(SSH_RSA_OAEP_LABEL),
&stanza.body, &stanza.body,
) )
.map_err(DecryptError::from) .map_err(DecryptError::from)
@ -72,7 +73,7 @@ impl UnencryptedKey {
) )
} }
(UnencryptedKey::SshEd25519(ssh_key, privkey), SSH_ED25519_RECIPIENT_TAG) => { (UnencryptedKey::SshEd25519(ssh_key, privkey), SSH_ED25519_RECIPIENT_TAG) => {
let tag = base64_arg(stanza.args.get(0)?, [0; TAG_LEN_BYTES])?; let tag = base64_arg::<_, TAG_LEN_BYTES, 6>(stanza.args.get(0)?)?;
if ssh_tag(ssh_key) != tag { if ssh_tag(ssh_key) != tag {
return None; return None;
} }
@ -81,7 +82,8 @@ impl UnencryptedKey {
} }
let epk = let epk =
base64_arg(stanza.args.get(1)?, [0; crate::x25519::EPK_LEN_BYTES])?.into(); base64_arg::<_, { crate::x25519::EPK_LEN_BYTES }, 33>(stanza.args.get(1)?)?
.into();
let sk: StaticSecret = { let sk: StaticSecret = {
let mut sk = [0; 32]; let mut sk = [0; 32];
@ -128,7 +130,7 @@ impl UnencryptedKey {
/// ///
/// The Display impl provides details for each unsupported key as to why we don't support /// The Display impl provides details for each unsupported key as to why we don't support
/// it, and how a user can migrate to a supported key. /// it, and how a user can migrate to a supported key.
#[derive(Clone, Debug, PartialEq)] #[derive(Clone, Debug, PartialEq, Eq)]
pub enum UnsupportedKey { pub enum UnsupportedKey {
/// An encrypted `PEM` key. /// An encrypted `PEM` key.
EncryptedPem, EncryptedPem,
@ -316,7 +318,7 @@ fn rsa_privkey(input: &str) -> IResult<&str, Identity> {
map_opt( map_opt(
pair( pair(
opt(terminated(rsa_pem_encryption_header, line_ending)), opt(terminated(rsa_pem_encryption_header, line_ending)),
wrapped_str_while_encoded(base64::STANDARD), wrapped_str_while_encoded(BASE64_STANDARD),
), ),
|(enc_header, privkey)| { |(enc_header, privkey)| {
if enc_header.is_some() { if enc_header.is_some() {
@ -345,7 +347,7 @@ fn openssh_privkey(input: &str) -> IResult<&str, Identity> {
preceded( preceded(
pair(tag("-----BEGIN OPENSSH PRIVATE KEY-----"), line_ending), pair(tag("-----BEGIN OPENSSH PRIVATE KEY-----"), line_ending),
terminated( terminated(
map_opt(wrapped_str_while_encoded(base64::STANDARD), |privkey| { map_opt(wrapped_str_while_encoded(BASE64_STANDARD), |privkey| {
read_ssh::openssh_privkey(&privkey).ok().map(|(_, key)| key) read_ssh::openssh_privkey(&privkey).ok().map(|(_, key)| key)
}), }),
pair(line_ending, tag("-----END OPENSSH PRIVATE KEY-----")), pair(line_ending, tag("-----END OPENSSH PRIVATE KEY-----")),

View file

@ -3,6 +3,10 @@ use age_core::{
primitives::{aead_encrypt, hkdf}, primitives::{aead_encrypt, hkdf},
secrecy::ExposeSecret, secrecy::ExposeSecret,
}; };
use base64::{
prelude::{BASE64_STANDARD, BASE64_STANDARD_NO_PAD},
Engine,
};
use curve25519_dalek::edwards::EdwardsPoint; use curve25519_dalek::edwards::EdwardsPoint;
use nom::{ use nom::{
branch::alt, branch::alt,
@ -12,7 +16,7 @@ use nom::{
IResult, IResult,
}; };
use rand::rngs::OsRng; use rand::rngs::OsRng;
use rsa::{padding::PaddingScheme, PublicKey}; use rsa::Oaep;
use sha2::Sha256; use sha2::Sha256;
use std::fmt; use std::fmt;
use x25519_dalek::{EphemeralSecret, PublicKey as X25519PublicKey, StaticSecret}; use x25519_dalek::{EphemeralSecret, PublicKey as X25519PublicKey, StaticSecret};
@ -43,7 +47,7 @@ pub(crate) enum ParsedRecipient {
} }
/// Error conditions when parsing an SSH recipient. /// Error conditions when parsing an SSH recipient.
#[derive(Debug, PartialEq)] #[derive(Debug, PartialEq, Eq)]
pub enum ParseRecipientKeyError { pub enum ParseRecipientKeyError {
/// The string is a parseable value that should be ignored. This case is for handling /// The string is a parseable value that should be ignored. This case is for handling
/// SSH recipient types that may occur in files we want to be able to parse, but that /// SSH recipient types that may occur in files we want to be able to parse, but that
@ -74,10 +78,20 @@ impl fmt::Display for Recipient {
fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result { fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
match self { match self {
Recipient::SshRsa(ssh_key, _) => { Recipient::SshRsa(ssh_key, _) => {
write!(f, "{} {}", SSH_RSA_KEY_PREFIX, base64::encode(&ssh_key)) write!(
f,
"{} {}",
SSH_RSA_KEY_PREFIX,
BASE64_STANDARD.encode(ssh_key)
)
} }
Recipient::SshEd25519(ssh_key, _) => { Recipient::SshEd25519(ssh_key, _) => {
write!(f, "{} {}", SSH_ED25519_KEY_PREFIX, base64::encode(&ssh_key)) write!(
f,
"{} {}",
SSH_ED25519_KEY_PREFIX,
BASE64_STANDARD.encode(ssh_key)
)
} }
} }
} }
@ -122,12 +136,12 @@ impl crate::Recipient for Recipient {
let encrypted_file_key = pk let encrypted_file_key = pk
.encrypt( .encrypt(
&mut rng, &mut rng,
PaddingScheme::new_oaep_with_label::<Sha256, _>(SSH_RSA_OAEP_LABEL), Oaep::new_with_label::<Sha256, _>(SSH_RSA_OAEP_LABEL),
file_key.expose_secret(), file_key.expose_secret(),
) )
.expect("pubkey is valid and file key is not too long"); .expect("pubkey is valid and file key is not too long");
let encoded_tag = base64::encode_config(&ssh_tag(ssh_key), base64::STANDARD_NO_PAD); let encoded_tag = BASE64_STANDARD_NO_PAD.encode(ssh_tag(ssh_key));
Ok(vec![Stanza { Ok(vec![Stanza {
tag: SSH_RSA_RECIPIENT_TAG.to_owned(), tag: SSH_RSA_RECIPIENT_TAG.to_owned(),
@ -138,8 +152,8 @@ impl crate::Recipient for Recipient {
Recipient::SshEd25519(ssh_key, ed25519_pk) => { Recipient::SshEd25519(ssh_key, ed25519_pk) => {
let pk: X25519PublicKey = ed25519_pk.to_montgomery().to_bytes().into(); let pk: X25519PublicKey = ed25519_pk.to_montgomery().to_bytes().into();
let mut rng = rand_7::rngs::OsRng; let rng = rand_7::rngs::OsRng;
let esk = EphemeralSecret::new(&mut rng); let esk = EphemeralSecret::new(rng);
let epk: X25519PublicKey = (&esk).into(); let epk: X25519PublicKey = (&esk).into();
let tweak: StaticSecret = let tweak: StaticSecret =
@ -158,8 +172,8 @@ impl crate::Recipient for Recipient {
); );
let encrypted_file_key = aead_encrypt(&enc_key, file_key.expose_secret()); let encrypted_file_key = aead_encrypt(&enc_key, file_key.expose_secret());
let encoded_tag = base64::encode_config(&ssh_tag(ssh_key), base64::STANDARD_NO_PAD); let encoded_tag = BASE64_STANDARD_NO_PAD.encode(ssh_tag(ssh_key));
let encoded_epk = base64::encode_config(epk.as_bytes(), base64::STANDARD_NO_PAD); let encoded_epk = BASE64_STANDARD_NO_PAD.encode(epk.as_bytes());
Ok(vec![Stanza { Ok(vec![Stanza {
tag: SSH_ED25519_RECIPIENT_TAG.to_owned(), tag: SSH_ED25519_RECIPIENT_TAG.to_owned(),
@ -175,7 +189,7 @@ fn ssh_rsa_pubkey(input: &str) -> IResult<&str, ParsedRecipient> {
preceded( preceded(
pair(tag(SSH_RSA_KEY_PREFIX), tag(" ")), pair(tag(SSH_RSA_KEY_PREFIX), tag(" ")),
map_opt( map_opt(
str_while_encoded(base64::STANDARD_NO_PAD), str_while_encoded(BASE64_STANDARD_NO_PAD),
|ssh_key| match read_ssh::rsa_pubkey(&ssh_key) { |ssh_key| match read_ssh::rsa_pubkey(&ssh_key) {
Ok((_, pk)) => Some(ParsedRecipient::Supported(Recipient::SshRsa(ssh_key, pk))), Ok((_, pk)) => Some(ParsedRecipient::Supported(Recipient::SshRsa(ssh_key, pk))),
Err(_) => None, Err(_) => None,
@ -188,7 +202,7 @@ fn ssh_ed25519_pubkey(input: &str) -> IResult<&str, ParsedRecipient> {
preceded( preceded(
pair(tag(SSH_ED25519_KEY_PREFIX), tag(" ")), pair(tag(SSH_ED25519_KEY_PREFIX), tag(" ")),
map_opt( map_opt(
encoded_str(51, base64::STANDARD_NO_PAD), encoded_str(51, BASE64_STANDARD_NO_PAD),
|ssh_key| match read_ssh::ed25519_pubkey(&ssh_key) { |ssh_key| match read_ssh::ed25519_pubkey(&ssh_key) {
Ok((_, pk)) => Some(ParsedRecipient::Supported(Recipient::SshEd25519( Ok((_, pk)) => Some(ParsedRecipient::Supported(Recipient::SshEd25519(
ssh_key, pk, ssh_key, pk,
@ -206,7 +220,7 @@ fn ssh_ignore_pubkey(input: &str) -> IResult<&str, ParsedRecipient> {
separated_pair( separated_pair(
is_not(" "), is_not(" "),
tag(" "), tag(" "),
str_while_encoded(base64::STANDARD_NO_PAD), str_while_encoded(BASE64_STANDARD_NO_PAD),
), ),
|(key_type, ssh_key)| { |(key_type, ssh_key)| {
read_ssh::string_tag(key_type)(&ssh_key) read_ssh::string_tag(key_type)(&ssh_key)

View file

@ -18,6 +18,7 @@ pub(crate) fn parse_bech32(s: &str) -> Option<(String, Vec<u8>)> {
pub(crate) mod read { pub(crate) mod read {
use std::str::FromStr; use std::str::FromStr;
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use nom::{character::complete::digit1, combinator::verify, ParseTo}; use nom::{character::complete::digit1, combinator::verify, ParseTo};
#[cfg(feature = "ssh")] #[cfg(feature = "ssh")]
@ -32,7 +33,7 @@ pub(crate) mod read {
#[cfg_attr(docsrs, doc(cfg(feature = "ssh")))] #[cfg_attr(docsrs, doc(cfg(feature = "ssh")))]
pub(crate) fn encoded_str( pub(crate) fn encoded_str(
count: usize, count: usize,
config: base64::Config, engine: impl base64::Engine,
) -> impl Fn(&str) -> IResult<&str, Vec<u8>> { ) -> impl Fn(&str) -> IResult<&str, Vec<u8>> {
use nom::bytes::streaming::take; use nom::bytes::streaming::take;
@ -41,7 +42,7 @@ pub(crate) mod read {
move |input: &str| { move |input: &str| {
let (i, data) = take(encoded_count)(input)?; let (i, data) = take(encoded_count)(input)?;
match base64::decode_config(data, config) { match engine.decode(data) {
Ok(decoded) => Ok((i, decoded)), Ok(decoded) => Ok((i, decoded)),
Err(_) => Err(nom::Err::Failure(make_error(input, ErrorKind::Eof))), Err(_) => Err(nom::Err::Failure(make_error(input, ErrorKind::Eof))),
} }
@ -51,7 +52,7 @@ pub(crate) mod read {
#[cfg(feature = "ssh")] #[cfg(feature = "ssh")]
#[cfg_attr(docsrs, doc(cfg(feature = "ssh")))] #[cfg_attr(docsrs, doc(cfg(feature = "ssh")))]
pub(crate) fn str_while_encoded( pub(crate) fn str_while_encoded(
config: base64::Config, engine: impl base64::Engine,
) -> impl Fn(&str) -> IResult<&str, Vec<u8>> { ) -> impl Fn(&str) -> IResult<&str, Vec<u8>> {
use nom::bytes::complete::take_while1; use nom::bytes::complete::take_while1;
@ -61,9 +62,9 @@ pub(crate) mod read {
let c = c as u8; let c = c as u8;
// Substitute the character in twice after AA, so that padding // Substitute the character in twice after AA, so that padding
// characters will also be detected as a valid if allowed. // characters will also be detected as a valid if allowed.
base64::decode_config_slice(&[65, 65, c, c], config, &mut [0, 0, 0]).is_ok() engine.decode_slice([65, 65, c, c], &mut [0, 0, 0]).is_ok()
}), }),
|data| base64::decode_config(data, config), |data| engine.decode(data),
)(input) )(input)
} }
} }
@ -71,7 +72,7 @@ pub(crate) mod read {
#[cfg(feature = "ssh")] #[cfg(feature = "ssh")]
#[cfg_attr(docsrs, doc(cfg(feature = "ssh")))] #[cfg_attr(docsrs, doc(cfg(feature = "ssh")))]
pub(crate) fn wrapped_str_while_encoded( pub(crate) fn wrapped_str_while_encoded(
config: base64::Config, engine: impl Engine,
) -> impl Fn(&str) -> IResult<&str, Vec<u8>> { ) -> impl Fn(&str) -> IResult<&str, Vec<u8>> {
use nom::{bytes::streaming::take_while1, character::streaming::line_ending}; use nom::{bytes::streaming::take_while1, character::streaming::line_ending};
@ -83,25 +84,28 @@ pub(crate) mod read {
let c = c as u8; let c = c as u8;
// Substitute the character in twice after AA, so that padding // Substitute the character in twice after AA, so that padding
// characters will also be detected as a valid if allowed. // characters will also be detected as a valid if allowed.
base64::decode_config_slice(&[65, 65, c, c], config, &mut [0, 0, 0]).is_ok() engine.decode_slice([65, 65, c, c], &mut [0, 0, 0]).is_ok()
}), }),
), ),
|chunks| { |chunks| {
let data = chunks.join(""); let data = chunks.join("");
base64::decode_config(&data, config) engine.decode(&data)
}, },
)(input) )(input)
} }
} }
pub(crate) fn base64_arg<A: AsRef<[u8]>, B: AsMut<[u8]>>(arg: &A, mut buf: B) -> Option<B> { pub(crate) fn base64_arg<A: AsRef<[u8]>, const N: usize, const B: usize>(
if arg.as_ref().len() != ((4 * buf.as_mut().len()) + 2) / 3 { arg: &A,
) -> Option<[u8; N]> {
if N > B {
return None; return None;
} }
match base64::decode_config_slice(arg, base64::STANDARD_NO_PAD, buf.as_mut()) { let mut buf = [0; B];
Ok(_) => Some(buf), match BASE64_STANDARD_NO_PAD.decode_slice(arg, buf.as_mut()) {
Err(_) => None, Ok(n) if n == N => Some(buf[..N].try_into().unwrap()),
_ => None,
} }
} }
@ -114,11 +118,12 @@ pub(crate) mod read {
} }
pub(crate) mod write { pub(crate) mod write {
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use cookie_factory::{combinator::string, SerializeFn}; use cookie_factory::{combinator::string, SerializeFn};
use std::io::Write; use std::io::Write;
pub(crate) fn encoded_data<W: Write>(data: &[u8]) -> impl SerializeFn<W> { pub(crate) fn encoded_data<W: Write>(data: &[u8]) -> impl SerializeFn<W> {
let encoded = base64::encode_config(data, base64::STANDARD_NO_PAD); let encoded = BASE64_STANDARD_NO_PAD.encode(data);
string(encoded) string(encoded)
} }
} }

View file

@ -5,6 +5,7 @@ use age_core::{
primitives::{aead_decrypt, aead_encrypt, hkdf}, primitives::{aead_decrypt, aead_encrypt, hkdf},
secrecy::{ExposeSecret, SecretString}, secrecy::{ExposeSecret, SecretString},
}; };
use base64::{prelude::BASE64_STANDARD_NO_PAD, Engine};
use bech32::{ToBase32, Variant}; use bech32::{ToBase32, Variant};
use rand_7::rngs::OsRng; use rand_7::rngs::OsRng;
use std::fmt; use std::fmt;
@ -55,8 +56,8 @@ impl std::str::FromStr for Identity {
impl Identity { impl Identity {
/// Generates a new secret key. /// Generates a new secret key.
pub fn generate() -> Self { pub fn generate() -> Self {
let mut rng = OsRng; let rng = OsRng;
Identity(StaticSecret::new(&mut rng)) Identity(StaticSecret::new(rng))
} }
/// Serializes this secret key as a string. /// Serializes this secret key as a string.
@ -91,7 +92,7 @@ impl crate::Identity for Identity {
// Enforce valid and canonical stanza format. // Enforce valid and canonical stanza format.
// https://c2sp.org/age#x25519-recipient-stanza // https://c2sp.org/age#x25519-recipient-stanza
let ephemeral_share = match &stanza.args[..] { let ephemeral_share = match &stanza.args[..] {
[arg] => match base64_arg(arg, [0; EPK_LEN_BYTES]) { [arg] => match base64_arg::<_, EPK_LEN_BYTES, 33>(arg) {
Some(ephemeral_share) => ephemeral_share, Some(ephemeral_share) => ephemeral_share,
None => return Some(Err(DecryptError::InvalidHeader)), None => return Some(Err(DecryptError::InvalidHeader)),
}, },
@ -185,8 +186,8 @@ impl fmt::Display for Recipient {
impl crate::Recipient for Recipient { impl crate::Recipient for Recipient {
fn wrap_file_key(&self, file_key: &FileKey) -> Result<Vec<Stanza>, EncryptError> { fn wrap_file_key(&self, file_key: &FileKey) -> Result<Vec<Stanza>, EncryptError> {
let mut rng = OsRng; let rng = OsRng;
let esk = EphemeralSecret::new(&mut rng); let esk = EphemeralSecret::new(rng);
let epk: PublicKey = (&esk).into(); let epk: PublicKey = (&esk).into();
let shared_secret = esk.diffie_hellman(&self.0); let shared_secret = esk.diffie_hellman(&self.0);
@ -211,7 +212,7 @@ impl crate::Recipient for Recipient {
let enc_key = hkdf(&salt, X25519_RECIPIENT_KEY_LABEL, shared_secret.as_bytes()); let enc_key = hkdf(&salt, X25519_RECIPIENT_KEY_LABEL, shared_secret.as_bytes());
let encrypted_file_key = aead_encrypt(&enc_key, file_key.expose_secret()); let encrypted_file_key = aead_encrypt(&enc_key, file_key.expose_secret());
let encoded_epk = base64::encode_config(epk.as_bytes(), base64::STANDARD_NO_PAD); let encoded_epk = BASE64_STANDARD_NO_PAD.encode(epk.as_bytes());
Ok(vec![Stanza { Ok(vec![Stanza {
tag: X25519_RECIPIENT_TAG.to_owned(), tag: X25519_RECIPIENT_TAG.to_owned(),

View file

@ -583,7 +583,7 @@ fn get_testkit_identities(filename: &str, testfile: &TestFile) -> Vec<x25519::Id
// `scrypt_uppercase` uses the stanza tag `Scrypt` instead of `scrypt`, so // `scrypt_uppercase` uses the stanza tag `Scrypt` instead of `scrypt`, so
// even though there is a valid passphrase, the decryptor treats it as a // even though there is a valid passphrase, the decryptor treats it as a
// different recipient stanza kind. // different recipient stanza kind.
if filename == "scrypt_uppercase" { 1 } else { 0 } usize::from(filename == "scrypt_uppercase")
); );
testfile testfile
.identities .identities
@ -612,7 +612,7 @@ fn check_decrypt_success(
) { ) {
match (res, testfile.expect) { match (res, testfile.expect) {
(Ok(_), Expect::Success { payload_sha256 }) => { (Ok(_), Expect::Success { payload_sha256 }) => {
assert_eq!(Sha256::digest(&payload)[..], payload_sha256); assert_eq!(Sha256::digest(payload)[..], payload_sha256);
} }
// These testfile failures are expected, because we maintains support for // These testfile failures are expected, because we maintains support for
// parsing legacy age stanzas without an explicit short final line. // parsing legacy age stanzas without an explicit short final line.
@ -642,7 +642,7 @@ fn check_decrypt_success(
); );
// The tests with this expectation are checking that no partial STREAM // The tests with this expectation are checking that no partial STREAM
// blocks are written to the payload. // blocks are written to the payload.
assert_eq!(Sha256::digest(&payload)[..], payload_sha256); assert_eq!(Sha256::digest(payload)[..], payload_sha256);
} }
(actual, expected) => panic!( (actual, expected) => panic!(
"Expected {:?}, got {}{}", "Expected {:?}, got {}{}",

240
fuzz-afl/Cargo.lock generated
View file

@ -34,7 +34,6 @@ dependencies = [
"bech32", "bech32",
"chacha20poly1305", "chacha20poly1305",
"cookie-factory", "cookie-factory",
"hkdf",
"hmac", "hmac",
"i18n-embed", "i18n-embed",
"i18n-embed-fl", "i18n-embed-fl",
@ -108,9 +107,9 @@ checksum = "d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa"
[[package]] [[package]]
name = "base64" name = "base64"
version = "0.13.1" version = "0.21.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9e1b586273c5702936fe7b7d6896644d8be71e6314cfe09d3167c95f712589e8" checksum = "604178f6c5c21f02dc555784810edfb88d34ac2c73b2eae109655649ee73ce3d"
[[package]] [[package]]
name = "bech32" name = "bech32"
@ -141,9 +140,12 @@ checksum = "14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610"
[[package]] [[package]]
name = "cc" name = "cc"
version = "1.0.79" version = "1.0.81"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "50d30906286121d95be3d479533b458f87493b30a4b5f79a607db8f5d11aa91f" checksum = "6c6b2562119bf28c3439f7f02db99faf0aa1a8cdfe5772a2ee155d32227239f0"
dependencies = [
"libc",
]
[[package]] [[package]]
name = "cfg-if" name = "cfg-if"
@ -209,9 +211,9 @@ checksum = "396de984970346b0d9e93d1415082923c679e5ae5c3ee3dcbd104f5610af126b"
[[package]] [[package]]
name = "cpufeatures" name = "cpufeatures"
version = "0.2.7" version = "0.2.9"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "3e4c1eaa2012c47becbbad2ab175484c2a84d1185b566fb2cc5b8707343dfe58" checksum = "a17b76ff3a4162b0b27f354a0c87015ddad39d35f9c0c36607a3bdd175dde1f1"
dependencies = [ dependencies = [
"libc", "libc",
] ]
@ -241,9 +243,9 @@ dependencies = [
[[package]] [[package]]
name = "dashmap" name = "dashmap"
version = "5.4.0" version = "5.5.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "907076dfda823b0b36d2a1bb5f90c96660a5bbcd7729e10727f07858f22c4edc" checksum = "6943ae99c34386c84a470c499d3414f66502a41340aa895406e0d2e4a207b91d"
dependencies = [ dependencies = [
"cfg-if", "cfg-if",
"hashbrown", "hashbrown",
@ -280,16 +282,22 @@ checksum = "487585f4d0c6655fe74905e2504d8ad6908e4db67f744eb140876906c2f3175d"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]
[[package]]
name = "equivalent"
version = "1.0.1"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "5443807d6dff69373d433ab9ef5378ad8df50ca6298caf15de6e52e24aaf54d5"
[[package]] [[package]]
name = "find-crate" name = "find-crate"
version = "0.6.3" version = "0.6.3"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "59a98bbaacea1c0eb6a0876280051b892eb73594fd90cf3b20e9c817029c57d2" checksum = "59a98bbaacea1c0eb6a0876280051b892eb73594fd90cf3b20e9c817029c57d2"
dependencies = [ dependencies = [
"toml", "toml 0.5.11",
] ]
[[package]] [[package]]
@ -370,9 +378,9 @@ dependencies = [
[[package]] [[package]]
name = "hashbrown" name = "hashbrown"
version = "0.12.3" version = "0.14.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888" checksum = "2c6201b9ff9fd90a5a3bac2e56a830d0caa509576f0e503818ee82c181b3437a"
[[package]] [[package]]
name = "hermit-abi" name = "hermit-abi"
@ -401,34 +409,25 @@ dependencies = [
"digest 0.10.7", "digest 0.10.7",
] ]
[[package]]
name = "home"
version = "0.5.5"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "5444c27eef6923071f7ebcc33e3444508466a76f7a2b93da00ed6e19f30c1ddb"
dependencies = [
"windows-sys",
]
[[package]] [[package]]
name = "i18n-config" name = "i18n-config"
version = "0.4.3" version = "0.4.4"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "3d9f93ceee6543011739bc81699b5e0cf1f23f3a80364649b6d80de8636bc8df" checksum = "b987084cadad6e2f2b1e6ea62c44123591a3c044793a1beabf71a8356ea768d5"
dependencies = [ dependencies = [
"log", "log",
"serde", "serde",
"serde_derive", "serde_derive",
"thiserror", "thiserror",
"toml", "toml 0.7.6",
"unic-langid", "unic-langid",
] ]
[[package]] [[package]]
name = "i18n-embed" name = "i18n-embed"
version = "0.13.8" version = "0.13.9"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "2653dd1a8be0726315603f1c180b29f90e5b2a58f8b943d949d5170d9ad81101" checksum = "92a86226a7a16632de6723449ee5fe70bac5af718bc642ee9ca2f0f6e14fa1fa"
dependencies = [ dependencies = [
"arc-swap", "arc-swap",
"fluent", "fluent",
@ -462,15 +461,15 @@ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"strsim 0.10.0", "strsim 0.10.0",
"syn 2.0.18", "syn 2.0.28",
"unic-langid", "unic-langid",
] ]
[[package]] [[package]]
name = "i18n-embed-impl" name = "i18n-embed-impl"
version = "0.8.0" version = "0.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "0db2330e035808eb064afb67e6743ddce353763af3e0f2bdfc2476e00ce76136" checksum = "e9a95d065e6be4499e50159172395559a388d20cf13c84c77e4a1e341786f219"
dependencies = [ dependencies = [
"find-crate", "find-crate",
"i18n-config", "i18n-config",
@ -479,6 +478,16 @@ dependencies = [
"syn 1.0.109", "syn 1.0.109",
] ]
[[package]]
name = "indexmap"
version = "2.0.0"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "d5477fe2230a79769d8dc68e0eabf5437907c0457a5614a9e8dddb67f65eb65d"
dependencies = [
"equivalent",
"hashbrown",
]
[[package]] [[package]]
name = "inout" name = "inout"
version = "0.1.3" version = "0.1.3"
@ -521,9 +530,9 @@ checksum = "e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646"
[[package]] [[package]]
name = "libc" name = "libc"
version = "0.2.146" version = "0.2.147"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "f92be4933c13fd498862a9e02a3055f8a8d9c039ce33db97306fd5a6caa7f29b" checksum = "b4668fb0ea861c1df094127ac5f1da3409a82116a4ba74fca2e58ef927159bb3"
[[package]] [[package]]
name = "lock_api" name = "lock_api"
@ -537,12 +546,9 @@ dependencies = [
[[package]] [[package]]
name = "log" name = "log"
version = "0.4.17" version = "0.4.19"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "abb12e687cfb44aa40f41fc3978ef76448f9b6038cad6aef4259d3c095a2382e" checksum = "b06a4cde4c0f271a446782e3eff8de789548ce57dbc8eca9292c27f4a42004b4"
dependencies = [
"cfg-if",
]
[[package]] [[package]]
name = "memchr" name = "memchr"
@ -568,9 +574,9 @@ dependencies = [
[[package]] [[package]]
name = "once_cell" name = "once_cell"
version = "1.17.2" version = "1.18.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9670a07f94779e00908f3e686eab508878ebb390ba6e604d3a284c00e8d0487b" checksum = "dd8b5dd2ae5ed71462c540258bedcb51965123ad7e7ccf4b9a8cafaa4a63576d"
[[package]] [[package]]
name = "opaque-debug" name = "opaque-debug"
@ -603,31 +609,32 @@ dependencies = [
[[package]] [[package]]
name = "pbkdf2" name = "pbkdf2"
version = "0.11.0" version = "0.12.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "83a0692ec44e4cf1ef28ca317f14f8f07da2d95ec3fa01f86e4467b725e60917" checksum = "f8ed6a7761f76e3b9f92dfb0a60a6a6477c61024b775147ff0973a02653abaf2"
dependencies = [ dependencies = [
"digest 0.10.7", "digest 0.10.7",
"hmac",
] ]
[[package]] [[package]]
name = "pin-project" name = "pin-project"
version = "1.1.0" version = "1.1.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "c95a7476719eab1e366eaf73d0260af3021184f18177925b07f54b30089ceead" checksum = "030ad2bc4db10a8944cb0d837f158bdfec4d4a4873ab701a95046770d11f8842"
dependencies = [ dependencies = [
"pin-project-internal", "pin-project-internal",
] ]
[[package]] [[package]]
name = "pin-project-internal" name = "pin-project-internal"
version = "1.1.0" version = "1.1.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "39407670928234ebc5e6e580247dd567ad73a3578460c5990f9503df207e8f07" checksum = "ec2e072ecce94ec471b13398d5402c188e76ac03cf74dd1a975161b23a3f6d9c"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]
[[package]] [[package]]
@ -673,18 +680,18 @@ dependencies = [
[[package]] [[package]]
name = "proc-macro2" name = "proc-macro2"
version = "1.0.60" version = "1.0.66"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "dec2b086b7a862cf4de201096214fa870344cf922b2b30c167badb3af3195406" checksum = "18fb31db3f9bddb2ea821cde30a9f70117e3f119938b5ee630b7403aa6e2ead9"
dependencies = [ dependencies = [
"unicode-ident", "unicode-ident",
] ]
[[package]] [[package]]
name = "quote" name = "quote"
version = "1.0.28" version = "1.0.32"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "1b9ab9c7eadfd8df19006f1cf1a4aed13540ed5cbc047010ece5826e10825488" checksum = "50f3b39ccfb720540debaa0164757101c08ecb8d326b15358ce76a62c7e85965"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
] ]
@ -771,9 +778,9 @@ dependencies = [
[[package]] [[package]]
name = "rust-embed" name = "rust-embed"
version = "6.7.0" version = "6.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "b73e721f488c353141288f223b599b4ae9303ecf3e62923f40a492f0634a4dc3" checksum = "a36224c3276f8c4ebc8c20f158eca7ca4359c8db89991c4925132aaaf6702661"
dependencies = [ dependencies = [
"rust-embed-impl", "rust-embed-impl",
"rust-embed-utils", "rust-embed-utils",
@ -782,22 +789,22 @@ dependencies = [
[[package]] [[package]]
name = "rust-embed-impl" name = "rust-embed-impl"
version = "6.6.0" version = "6.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "e22ce362f5561923889196595504317a4372b84210e6e335da529a65ea5452b5" checksum = "49b94b81e5b2c284684141a2fb9e2a31be90638caf040bf9afbc5a0416afe1ac"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"rust-embed-utils", "rust-embed-utils",
"syn 2.0.18", "syn 2.0.28",
"walkdir", "walkdir",
] ]
[[package]] [[package]]
name = "rust-embed-utils" name = "rust-embed-utils"
version = "7.5.0" version = "7.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "512b0ab6853f7e14e3c8754acb43d6f748bb9ced66aa5915a6553ac8213f7731" checksum = "9d38ff6bf570dc3bb7100fce9f7b60c33fa71d80e88da3f2580df4ff2bdded74"
dependencies = [ dependencies = [
"sha2", "sha2",
"walkdir", "walkdir",
@ -838,17 +845,16 @@ dependencies = [
[[package]] [[package]]
name = "scopeguard" name = "scopeguard"
version = "1.1.0" version = "1.2.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "d29ab0c6d3fc0ee92fe66e2d99f700eab17a8d57d1c1d3b748380fb20baa78cd" checksum = "94143f37725109f92c262ed2cf5e59bce7498c01bcc1502d7b9afe439a4e9f49"
[[package]] [[package]]
name = "scrypt" name = "scrypt"
version = "0.10.0" version = "0.11.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9f9e24d2b632954ded8ab2ef9fea0a0c769ea56ea98bddbafbad22caeeadf45d" checksum = "0516a385866c09368f0b5bcd1caff3366aace790fcd46e2bb032697bb172fd1f"
dependencies = [ dependencies = [
"hmac",
"pbkdf2", "pbkdf2",
"salsa20", "salsa20",
"sha2", "sha2",
@ -886,29 +892,38 @@ checksum = "388a1df253eca08550bef6c72392cfe7c30914bf41df5269b68cbd6ff8f570a3"
[[package]] [[package]]
name = "serde" name = "serde"
version = "1.0.164" version = "1.0.181"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9e8c8cf938e98f769bc164923b06dce91cea1751522f46f8466461af04c9027d" checksum = "6d3e73c93c3240c0bda063c239298e633114c69a888c3e37ca8bb33f343e9890"
dependencies = [ dependencies = [
"serde_derive", "serde_derive",
] ]
[[package]] [[package]]
name = "serde_derive" name = "serde_derive"
version = "1.0.164" version = "1.0.181"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "d9735b638ccc51c28bf6914d90a2e9725b377144fc612c49a611fddd1b631d68" checksum = "be02f6cb0cd3a5ec20bbcfbcbd749f57daddb1a0882dc2e46a6c236c90b977ed"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
]
[[package]]
name = "serde_spanned"
version = "0.6.3"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "96426c9936fd7a0124915f9185ea1d20aa9445cc9821142f0a73bc9207a2e186"
dependencies = [
"serde",
] ]
[[package]] [[package]]
name = "sha2" name = "sha2"
version = "0.10.6" version = "0.10.7"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "82e6b795fe2e3b1e845bafcb27aa35405c4d47cdfc92af5fc8d3002f76cebdc0" checksum = "479fb9d862239e610720565ca91403019f2f00410f1864c5aa7479b950a76ed8"
dependencies = [ dependencies = [
"cfg-if", "cfg-if",
"cpufeatures", "cpufeatures",
@ -917,9 +932,9 @@ dependencies = [
[[package]] [[package]]
name = "smallvec" name = "smallvec"
version = "1.10.0" version = "1.11.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "a507befe795404456341dfab10cef66ead4c041f62b8b11bbb92bffe5d0953e0" checksum = "62bb4feee49fdd9f707ef802e22365a35de4b7b299de4763d44bfea899442ff9"
[[package]] [[package]]
name = "strsim" name = "strsim"
@ -952,9 +967,9 @@ dependencies = [
[[package]] [[package]]
name = "syn" name = "syn"
version = "2.0.18" version = "2.0.28"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "32d41677bcbe24c20c52e7c70b0d8db04134c5d1066bf98662e2871ad200ea3e" checksum = "04361975b3f5e348b2189d8dc55bc942f278b2d482a6a0365de5bdd62d351567"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
@ -972,22 +987,22 @@ dependencies = [
[[package]] [[package]]
name = "thiserror" name = "thiserror"
version = "1.0.40" version = "1.0.44"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "978c9a314bd8dc99be594bc3c175faaa9794be04a5a5e153caba6915336cebac" checksum = "611040a08a0439f8248d1990b111c95baa9c704c805fa1f62104b39655fd7f90"
dependencies = [ dependencies = [
"thiserror-impl", "thiserror-impl",
] ]
[[package]] [[package]]
name = "thiserror-impl" name = "thiserror-impl"
version = "1.0.40" version = "1.0.44"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "f9456a42c5b0d803c8cd86e73dd7cc9edd429499f37a3550d286d5e86720569f" checksum = "090198534930841fab3a5d1bb637cde49e339654e606195f8d9c76eeb081dc96"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]
[[package]] [[package]]
@ -1008,6 +1023,40 @@ dependencies = [
"serde", "serde",
] ]
[[package]]
name = "toml"
version = "0.7.6"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "c17e963a819c331dcacd7ab957d80bc2b9a9c1e71c804826d2f283dd65306542"
dependencies = [
"serde",
"serde_spanned",
"toml_datetime",
"toml_edit",
]
[[package]]
name = "toml_datetime"
version = "0.6.3"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "7cda73e2f1397b1262d6dfdcef8aafae14d1de7748d66822d3bfeeb6d03e5e4b"
dependencies = [
"serde",
]
[[package]]
name = "toml_edit"
version = "0.19.14"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "f8123f27e969974a3dfba720fdb560be359f57b44302d280ba72e76a74480e8a"
dependencies = [
"indexmap",
"serde",
"serde_spanned",
"toml_datetime",
"winnow",
]
[[package]] [[package]]
name = "type-map" name = "type-map"
version = "0.4.0" version = "0.4.0"
@ -1044,9 +1093,9 @@ dependencies = [
[[package]] [[package]]
name = "unicode-ident" name = "unicode-ident"
version = "1.0.9" version = "1.0.11"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "b15811caf2415fb889178633e7724bad2509101cde276048e013b9def5e51fa0" checksum = "301abaae475aa91687eb82514b328ab47a211a533026cb25fc3e519b86adfc3c"
[[package]] [[package]]
name = "unicode-width" name = "unicode-width"
@ -1129,20 +1178,11 @@ version = "0.4.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f" checksum = "712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f"
[[package]]
name = "windows-sys"
version = "0.48.0"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "677d2418bec65e3338edb076e806bc1ec15693c5d0104683f2efe857f61056a9"
dependencies = [
"windows-targets",
]
[[package]] [[package]]
name = "windows-targets" name = "windows-targets"
version = "0.48.0" version = "0.48.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "7b1eb6f0cd7c80c79759c929114ef071b87354ce476d9d94271031c0497adfd5" checksum = "05d4b17490f70499f20b9e791dcf6a299785ce8af4d709018206dc5b4953e95f"
dependencies = [ dependencies = [
"windows_aarch64_gnullvm", "windows_aarch64_gnullvm",
"windows_aarch64_msvc", "windows_aarch64_msvc",
@ -1195,6 +1235,15 @@ version = "0.48.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "1a515f5799fe4961cb532f983ce2b23082366b898e52ffbce459c86f67c8378a" checksum = "1a515f5799fe4961cb532f983ce2b23082366b898e52ffbce459c86f67c8378a"
[[package]]
name = "winnow"
version = "0.5.4"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "acaaa1190073b2b101e15083c38ee8ec891b5e05cbee516521e94ec008f61e64"
dependencies = [
"memchr",
]
[[package]] [[package]]
name = "x25519-dalek" name = "x25519-dalek"
version = "1.1.1" version = "1.1.1"
@ -1208,12 +1257,9 @@ dependencies = [
[[package]] [[package]]
name = "xdg" name = "xdg"
version = "2.5.0" version = "2.5.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "688597db5a750e9cad4511cb94729a078e274308099a0382b5b8203bbc767fee" checksum = "213b7324336b53d2414b2db8537e56544d981803139155afa84f76eeebb7a546"
dependencies = [
"home",
]
[[package]] [[package]]
name = "zeroize" name = "zeroize"
@ -1232,5 +1278,5 @@ checksum = "ce36e65b0d2999d2aafac989fb249189a141aee1f53c612c1f37d72631959f69"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]

215
fuzz/Cargo.lock generated
View file

@ -21,7 +21,6 @@ dependencies = [
"bech32", "bech32",
"chacha20poly1305", "chacha20poly1305",
"cookie-factory", "cookie-factory",
"hkdf",
"hmac", "hmac",
"i18n-embed", "i18n-embed",
"i18n-embed-fl", "i18n-embed-fl",
@ -83,9 +82,9 @@ checksum = "d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa"
[[package]] [[package]]
name = "base64" name = "base64"
version = "0.13.1" version = "0.21.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9e1b586273c5702936fe7b7d6896644d8be71e6314cfe09d3167c95f712589e8" checksum = "604178f6c5c21f02dc555784810edfb88d34ac2c73b2eae109655649ee73ce3d"
[[package]] [[package]]
name = "bech32" name = "bech32"
@ -116,9 +115,12 @@ checksum = "14c189c53d098945499cdfa7ecc63567cf3886b3332b312a5b4585d8d3a6a610"
[[package]] [[package]]
name = "cc" name = "cc"
version = "1.0.79" version = "1.0.81"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "50d30906286121d95be3d479533b458f87493b30a4b5f79a607db8f5d11aa91f" checksum = "6c6b2562119bf28c3439f7f02db99faf0aa1a8cdfe5772a2ee155d32227239f0"
dependencies = [
"libc",
]
[[package]] [[package]]
name = "cfg-if" name = "cfg-if"
@ -169,9 +171,9 @@ checksum = "396de984970346b0d9e93d1415082923c679e5ae5c3ee3dcbd104f5610af126b"
[[package]] [[package]]
name = "cpufeatures" name = "cpufeatures"
version = "0.2.7" version = "0.2.9"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "3e4c1eaa2012c47becbbad2ab175484c2a84d1185b566fb2cc5b8707343dfe58" checksum = "a17b76ff3a4162b0b27f354a0c87015ddad39d35f9c0c36607a3bdd175dde1f1"
dependencies = [ dependencies = [
"libc", "libc",
] ]
@ -201,9 +203,9 @@ dependencies = [
[[package]] [[package]]
name = "dashmap" name = "dashmap"
version = "5.4.0" version = "5.5.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "907076dfda823b0b36d2a1bb5f90c96660a5bbcd7729e10727f07858f22c4edc" checksum = "6943ae99c34386c84a470c499d3414f66502a41340aa895406e0d2e4a207b91d"
dependencies = [ dependencies = [
"cfg-if", "cfg-if",
"hashbrown", "hashbrown",
@ -240,16 +242,22 @@ checksum = "487585f4d0c6655fe74905e2504d8ad6908e4db67f744eb140876906c2f3175d"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]
[[package]]
name = "equivalent"
version = "1.0.1"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "5443807d6dff69373d433ab9ef5378ad8df50ca6298caf15de6e52e24aaf54d5"
[[package]] [[package]]
name = "find-crate" name = "find-crate"
version = "0.6.3" version = "0.6.3"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "59a98bbaacea1c0eb6a0876280051b892eb73594fd90cf3b20e9c817029c57d2" checksum = "59a98bbaacea1c0eb6a0876280051b892eb73594fd90cf3b20e9c817029c57d2"
dependencies = [ dependencies = [
"toml", "toml 0.5.11",
] ]
[[package]] [[package]]
@ -330,9 +338,9 @@ dependencies = [
[[package]] [[package]]
name = "hashbrown" name = "hashbrown"
version = "0.12.3" version = "0.14.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888" checksum = "2c6201b9ff9fd90a5a3bac2e56a830d0caa509576f0e503818ee82c181b3437a"
[[package]] [[package]]
name = "hkdf" name = "hkdf"
@ -354,23 +362,23 @@ dependencies = [
[[package]] [[package]]
name = "i18n-config" name = "i18n-config"
version = "0.4.3" version = "0.4.4"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "3d9f93ceee6543011739bc81699b5e0cf1f23f3a80364649b6d80de8636bc8df" checksum = "b987084cadad6e2f2b1e6ea62c44123591a3c044793a1beabf71a8356ea768d5"
dependencies = [ dependencies = [
"log", "log",
"serde", "serde",
"serde_derive", "serde_derive",
"thiserror", "thiserror",
"toml", "toml 0.7.6",
"unic-langid", "unic-langid",
] ]
[[package]] [[package]]
name = "i18n-embed" name = "i18n-embed"
version = "0.13.8" version = "0.13.9"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "2653dd1a8be0726315603f1c180b29f90e5b2a58f8b943d949d5170d9ad81101" checksum = "92a86226a7a16632de6723449ee5fe70bac5af718bc642ee9ca2f0f6e14fa1fa"
dependencies = [ dependencies = [
"arc-swap", "arc-swap",
"fluent", "fluent",
@ -404,15 +412,15 @@ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"strsim", "strsim",
"syn 2.0.18", "syn 2.0.28",
"unic-langid", "unic-langid",
] ]
[[package]] [[package]]
name = "i18n-embed-impl" name = "i18n-embed-impl"
version = "0.8.0" version = "0.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "0db2330e035808eb064afb67e6743ddce353763af3e0f2bdfc2476e00ce76136" checksum = "e9a95d065e6be4499e50159172395559a388d20cf13c84c77e4a1e341786f219"
dependencies = [ dependencies = [
"find-crate", "find-crate",
"i18n-config", "i18n-config",
@ -421,6 +429,16 @@ dependencies = [
"syn 1.0.109", "syn 1.0.109",
] ]
[[package]]
name = "indexmap"
version = "2.0.0"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "d5477fe2230a79769d8dc68e0eabf5437907c0457a5614a9e8dddb67f65eb65d"
dependencies = [
"equivalent",
"hashbrown",
]
[[package]] [[package]]
name = "inout" name = "inout"
version = "0.1.3" version = "0.1.3"
@ -463,9 +481,9 @@ checksum = "e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646"
[[package]] [[package]]
name = "libc" name = "libc"
version = "0.2.146" version = "0.2.147"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "f92be4933c13fd498862a9e02a3055f8a8d9c039ce33db97306fd5a6caa7f29b" checksum = "b4668fb0ea861c1df094127ac5f1da3409a82116a4ba74fca2e58ef927159bb3"
[[package]] [[package]]
name = "libfuzzer-sys" name = "libfuzzer-sys"
@ -488,12 +506,9 @@ dependencies = [
[[package]] [[package]]
name = "log" name = "log"
version = "0.4.17" version = "0.4.19"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "abb12e687cfb44aa40f41fc3978ef76448f9b6038cad6aef4259d3c095a2382e" checksum = "b06a4cde4c0f271a446782e3eff8de789548ce57dbc8eca9292c27f4a42004b4"
dependencies = [
"cfg-if",
]
[[package]] [[package]]
name = "memchr" name = "memchr"
@ -519,9 +534,9 @@ dependencies = [
[[package]] [[package]]
name = "once_cell" name = "once_cell"
version = "1.17.2" version = "1.18.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9670a07f94779e00908f3e686eab508878ebb390ba6e604d3a284c00e8d0487b" checksum = "dd8b5dd2ae5ed71462c540258bedcb51965123ad7e7ccf4b9a8cafaa4a63576d"
[[package]] [[package]]
name = "opaque-debug" name = "opaque-debug"
@ -554,31 +569,32 @@ dependencies = [
[[package]] [[package]]
name = "pbkdf2" name = "pbkdf2"
version = "0.11.0" version = "0.12.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "83a0692ec44e4cf1ef28ca317f14f8f07da2d95ec3fa01f86e4467b725e60917" checksum = "f8ed6a7761f76e3b9f92dfb0a60a6a6477c61024b775147ff0973a02653abaf2"
dependencies = [ dependencies = [
"digest 0.10.7", "digest 0.10.7",
"hmac",
] ]
[[package]] [[package]]
name = "pin-project" name = "pin-project"
version = "1.1.0" version = "1.1.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "c95a7476719eab1e366eaf73d0260af3021184f18177925b07f54b30089ceead" checksum = "030ad2bc4db10a8944cb0d837f158bdfec4d4a4873ab701a95046770d11f8842"
dependencies = [ dependencies = [
"pin-project-internal", "pin-project-internal",
] ]
[[package]] [[package]]
name = "pin-project-internal" name = "pin-project-internal"
version = "1.1.0" version = "1.1.2"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "39407670928234ebc5e6e580247dd567ad73a3578460c5990f9503df207e8f07" checksum = "ec2e072ecce94ec471b13398d5402c188e76ac03cf74dd1a975161b23a3f6d9c"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]
[[package]] [[package]]
@ -624,18 +640,18 @@ dependencies = [
[[package]] [[package]]
name = "proc-macro2" name = "proc-macro2"
version = "1.0.60" version = "1.0.66"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "dec2b086b7a862cf4de201096214fa870344cf922b2b30c167badb3af3195406" checksum = "18fb31db3f9bddb2ea821cde30a9f70117e3f119938b5ee630b7403aa6e2ead9"
dependencies = [ dependencies = [
"unicode-ident", "unicode-ident",
] ]
[[package]] [[package]]
name = "quote" name = "quote"
version = "1.0.28" version = "1.0.32"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "1b9ab9c7eadfd8df19006f1cf1a4aed13540ed5cbc047010ece5826e10825488" checksum = "50f3b39ccfb720540debaa0164757101c08ecb8d326b15358ce76a62c7e85965"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
] ]
@ -722,9 +738,9 @@ dependencies = [
[[package]] [[package]]
name = "rust-embed" name = "rust-embed"
version = "6.7.0" version = "6.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "b73e721f488c353141288f223b599b4ae9303ecf3e62923f40a492f0634a4dc3" checksum = "a36224c3276f8c4ebc8c20f158eca7ca4359c8db89991c4925132aaaf6702661"
dependencies = [ dependencies = [
"rust-embed-impl", "rust-embed-impl",
"rust-embed-utils", "rust-embed-utils",
@ -733,22 +749,22 @@ dependencies = [
[[package]] [[package]]
name = "rust-embed-impl" name = "rust-embed-impl"
version = "6.6.0" version = "6.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "e22ce362f5561923889196595504317a4372b84210e6e335da529a65ea5452b5" checksum = "49b94b81e5b2c284684141a2fb9e2a31be90638caf040bf9afbc5a0416afe1ac"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"rust-embed-utils", "rust-embed-utils",
"syn 2.0.18", "syn 2.0.28",
"walkdir", "walkdir",
] ]
[[package]] [[package]]
name = "rust-embed-utils" name = "rust-embed-utils"
version = "7.5.0" version = "7.8.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "512b0ab6853f7e14e3c8754acb43d6f748bb9ced66aa5915a6553ac8213f7731" checksum = "9d38ff6bf570dc3bb7100fce9f7b60c33fa71d80e88da3f2580df4ff2bdded74"
dependencies = [ dependencies = [
"sha2", "sha2",
"walkdir", "walkdir",
@ -780,17 +796,16 @@ dependencies = [
[[package]] [[package]]
name = "scopeguard" name = "scopeguard"
version = "1.1.0" version = "1.2.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "d29ab0c6d3fc0ee92fe66e2d99f700eab17a8d57d1c1d3b748380fb20baa78cd" checksum = "94143f37725109f92c262ed2cf5e59bce7498c01bcc1502d7b9afe439a4e9f49"
[[package]] [[package]]
name = "scrypt" name = "scrypt"
version = "0.10.0" version = "0.11.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9f9e24d2b632954ded8ab2ef9fea0a0c769ea56ea98bddbafbad22caeeadf45d" checksum = "0516a385866c09368f0b5bcd1caff3366aace790fcd46e2bb032697bb172fd1f"
dependencies = [ dependencies = [
"hmac",
"pbkdf2", "pbkdf2",
"salsa20", "salsa20",
"sha2", "sha2",
@ -813,29 +828,38 @@ checksum = "1ef965a420fe14fdac7dd018862966a4c14094f900e1650bbc71ddd7d580c8af"
[[package]] [[package]]
name = "serde" name = "serde"
version = "1.0.164" version = "1.0.181"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "9e8c8cf938e98f769bc164923b06dce91cea1751522f46f8466461af04c9027d" checksum = "6d3e73c93c3240c0bda063c239298e633114c69a888c3e37ca8bb33f343e9890"
dependencies = [ dependencies = [
"serde_derive", "serde_derive",
] ]
[[package]] [[package]]
name = "serde_derive" name = "serde_derive"
version = "1.0.164" version = "1.0.181"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "d9735b638ccc51c28bf6914d90a2e9725b377144fc612c49a611fddd1b631d68" checksum = "be02f6cb0cd3a5ec20bbcfbcbd749f57daddb1a0882dc2e46a6c236c90b977ed"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
]
[[package]]
name = "serde_spanned"
version = "0.6.3"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "96426c9936fd7a0124915f9185ea1d20aa9445cc9821142f0a73bc9207a2e186"
dependencies = [
"serde",
] ]
[[package]] [[package]]
name = "sha2" name = "sha2"
version = "0.10.6" version = "0.10.7"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "82e6b795fe2e3b1e845bafcb27aa35405c4d47cdfc92af5fc8d3002f76cebdc0" checksum = "479fb9d862239e610720565ca91403019f2f00410f1864c5aa7479b950a76ed8"
dependencies = [ dependencies = [
"cfg-if", "cfg-if",
"cpufeatures", "cpufeatures",
@ -844,9 +868,9 @@ dependencies = [
[[package]] [[package]]
name = "smallvec" name = "smallvec"
version = "1.10.0" version = "1.11.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "a507befe795404456341dfab10cef66ead4c041f62b8b11bbb92bffe5d0953e0" checksum = "62bb4feee49fdd9f707ef802e22365a35de4b7b299de4763d44bfea899442ff9"
[[package]] [[package]]
name = "strsim" name = "strsim"
@ -873,9 +897,9 @@ dependencies = [
[[package]] [[package]]
name = "syn" name = "syn"
version = "2.0.18" version = "2.0.28"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "32d41677bcbe24c20c52e7c70b0d8db04134c5d1066bf98662e2871ad200ea3e" checksum = "04361975b3f5e348b2189d8dc55bc942f278b2d482a6a0365de5bdd62d351567"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
@ -884,22 +908,22 @@ dependencies = [
[[package]] [[package]]
name = "thiserror" name = "thiserror"
version = "1.0.40" version = "1.0.44"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "978c9a314bd8dc99be594bc3c175faaa9794be04a5a5e153caba6915336cebac" checksum = "611040a08a0439f8248d1990b111c95baa9c704c805fa1f62104b39655fd7f90"
dependencies = [ dependencies = [
"thiserror-impl", "thiserror-impl",
] ]
[[package]] [[package]]
name = "thiserror-impl" name = "thiserror-impl"
version = "1.0.40" version = "1.0.44"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "f9456a42c5b0d803c8cd86e73dd7cc9edd429499f37a3550d286d5e86720569f" checksum = "090198534930841fab3a5d1bb637cde49e339654e606195f8d9c76eeb081dc96"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]
[[package]] [[package]]
@ -920,6 +944,40 @@ dependencies = [
"serde", "serde",
] ]
[[package]]
name = "toml"
version = "0.7.6"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "c17e963a819c331dcacd7ab957d80bc2b9a9c1e71c804826d2f283dd65306542"
dependencies = [
"serde",
"serde_spanned",
"toml_datetime",
"toml_edit",
]
[[package]]
name = "toml_datetime"
version = "0.6.3"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "7cda73e2f1397b1262d6dfdcef8aafae14d1de7748d66822d3bfeeb6d03e5e4b"
dependencies = [
"serde",
]
[[package]]
name = "toml_edit"
version = "0.19.14"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "f8123f27e969974a3dfba720fdb560be359f57b44302d280ba72e76a74480e8a"
dependencies = [
"indexmap",
"serde",
"serde_spanned",
"toml_datetime",
"winnow",
]
[[package]] [[package]]
name = "type-map" name = "type-map"
version = "0.4.0" version = "0.4.0"
@ -956,9 +1014,9 @@ dependencies = [
[[package]] [[package]]
name = "unicode-ident" name = "unicode-ident"
version = "1.0.9" version = "1.0.11"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "b15811caf2415fb889178633e7724bad2509101cde276048e013b9def5e51fa0" checksum = "301abaae475aa91687eb82514b328ab47a211a533026cb25fc3e519b86adfc3c"
[[package]] [[package]]
name = "universal-hash" name = "universal-hash"
@ -1031,9 +1089,9 @@ checksum = "712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f"
[[package]] [[package]]
name = "windows-targets" name = "windows-targets"
version = "0.48.0" version = "0.48.1"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "7b1eb6f0cd7c80c79759c929114ef071b87354ce476d9d94271031c0497adfd5" checksum = "05d4b17490f70499f20b9e791dcf6a299785ce8af4d709018206dc5b4953e95f"
dependencies = [ dependencies = [
"windows_aarch64_gnullvm", "windows_aarch64_gnullvm",
"windows_aarch64_msvc", "windows_aarch64_msvc",
@ -1086,6 +1144,15 @@ version = "0.48.0"
source = "registry+https://github.com/rust-lang/crates.io-index" source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "1a515f5799fe4961cb532f983ce2b23082366b898e52ffbce459c86f67c8378a" checksum = "1a515f5799fe4961cb532f983ce2b23082366b898e52ffbce459c86f67c8378a"
[[package]]
name = "winnow"
version = "0.5.4"
source = "registry+https://github.com/rust-lang/crates.io-index"
checksum = "acaaa1190073b2b101e15083c38ee8ec891b5e05cbee516521e94ec008f61e64"
dependencies = [
"memchr",
]
[[package]] [[package]]
name = "x25519-dalek" name = "x25519-dalek"
version = "1.1.1" version = "1.1.1"
@ -1114,5 +1181,5 @@ checksum = "ce36e65b0d2999d2aafac989fb249189a141aee1f53c612c1f37d72631959f69"
dependencies = [ dependencies = [
"proc-macro2", "proc-macro2",
"quote", "quote",
"syn 2.0.18", "syn 2.0.28",
] ]

View file

@ -9,6 +9,8 @@ and this project adheres to Rust's notion of
to 1.0.0 are beta releases. to 1.0.0 are beta releases.
## [Unreleased] ## [Unreleased]
### Changed
- MSRV is now 1.65.0.
## [0.9.2] - 2023-06-12 ## [0.9.2] - 2023-06-12
### Changed ### Changed

View file

@ -2,14 +2,14 @@
name = "rage" name = "rage"
description = "[BETA] A simple, secure, and modern encryption tool." description = "[BETA] A simple, secure, and modern encryption tool."
version = "0.9.2" version = "0.9.2"
authors = ["Jack Grigg <thestr4d@gmail.com>"] authors.workspace = true
repository = "https://github.com/str4d/rage" repository.workspace = true
readme = "../README.md" readme = "../README.md"
keywords = ["age", "cli", "encryption"] keywords = ["age", "cli", "encryption"]
categories = ["command-line-utilities", "cryptography"] categories = ["command-line-utilities", "cryptography"]
license = "MIT OR Apache-2.0" license.workspace = true
edition = "2021" edition.workspace = true
rust-version = "1.59" rust-version.workspace = true
default-run = "rage" default-run = "rage"
[package.metadata.deb] [package.metadata.deb]
@ -54,17 +54,17 @@ maintenance = { status = "experimental" }
[dependencies] [dependencies]
# rage and rage-keygen dependencies # rage and rage-keygen dependencies
age = { version = "0.9.2", path = "../age", features = ["armor", "cli-common", "plugin"] } age = { workspace = true, features = ["armor", "cli-common", "plugin"] }
chrono = "0.4" chrono.workspace = true
console = { version = "0.15", default-features = false } console.workspace = true
env_logger = "0.9" env_logger.workspace = true
gumdrop = "0.8" gumdrop.workspace = true
i18n-embed = { version = "0.13", features = ["desktop-requester", "fluent-system"] } i18n-embed = { workspace = true, features = ["desktop-requester"] }
i18n-embed-fl = "0.6" i18n-embed-fl.workspace = true
lazy_static = "1" lazy_static.workspace = true
log = "0.4" log.workspace = true
pinentry = "0.5" pinentry.workspace = true
rust-embed = "6" rust-embed.workspace = true
# rage-mount dependencies # rage-mount dependencies
ctrlc = { version = "3.2", optional = true } ctrlc = { version = "3.2", optional = true }
@ -72,12 +72,12 @@ fuse_mt = { version = "0.6.0", optional = true }
fuser = { version = "0.11.1", optional = true } fuser = { version = "0.11.1", optional = true }
libc = { version = "0.2", optional = true } libc = { version = "0.2", optional = true }
tar = { version = "0.4", optional = true } tar = { version = "0.4", optional = true }
time = { version = "0.3.7", optional = true } time = { version = ">=0.3.7, <0.3.24", optional = true } # time 0.3.24 has MSRV 1.67
zip = { version = "0.6.2", optional = true } zip = { version = "0.6.2", optional = true }
[dev-dependencies] [dev-dependencies]
clap = "3.1" clap = { version = "4", default-features = false }
clap_complete = "3.1" clap_complete = "4"
flate2 = "1" flate2 = "1"
man = "0.3" man = "0.3"

View file

@ -1,4 +1,4 @@
use clap::{Arg, Command}; use clap::{Arg, ArgAction, Command};
use clap_complete::{generate, shells, Generator}; use clap_complete::{generate, shells, Generator};
use std::fs::{create_dir_all, File}; use std::fs::{create_dir_all, File};
@ -46,53 +46,57 @@ fn generate_completions(mut app: Command, bin_name: &str) {
fn rage_completions() { fn rage_completions() {
let app = Command::new("rage") let app = Command::new("rage")
.arg(Arg::new("input")) .arg(Arg::new("input"))
.arg(Arg::new("encrypt").short('e').long("encrypt"))
.arg(Arg::new("decrypt").short('d').long("decrypt"))
.arg(Arg::new("passphrase").short('p').long("passphrase"))
.arg( .arg(
Arg::new("max-work-factor") Arg::new("encrypt")
.takes_value(true) .short('e')
.long("max-work-factor"), .long("encrypt")
.action(ArgAction::SetTrue),
)
.arg(
Arg::new("decrypt")
.short('d')
.long("decrypt")
.action(ArgAction::SetTrue),
)
.arg(
Arg::new("passphrase")
.short('p')
.long("passphrase")
.action(ArgAction::SetTrue),
)
.arg(Arg::new("max-work-factor").long("max-work-factor"))
.arg(
Arg::new("armor")
.short('a')
.long("armor")
.action(ArgAction::SetTrue),
) )
.arg(Arg::new("armor").short('a').long("armor"))
.arg( .arg(
Arg::new("recipient") Arg::new("recipient")
.takes_value(true)
.multiple_occurrences(true)
.short('r') .short('r')
.long("recipient"), .long("recipient")
.action(ArgAction::Append),
) )
.arg( .arg(
Arg::new("recipients-file") Arg::new("recipients-file")
.takes_value(true)
.multiple_occurrences(true)
.short('R') .short('R')
.long("recipients-file"), .long("recipients-file")
.action(ArgAction::Append),
) )
.arg( .arg(
Arg::new("identity") Arg::new("identity")
.takes_value(true)
.multiple_occurrences(true)
.short('i') .short('i')
.long("identity"), .long("identity")
.action(ArgAction::Append),
) )
.arg( .arg(Arg::new("plugin-name").short('j'))
Arg::new("output") .arg(Arg::new("output").short('o').long("output"));
.takes_value(true)
.short('o')
.long("output"),
);
generate_completions(app, "rage"); generate_completions(app, "rage");
} }
fn rage_keygen_completions() { fn rage_keygen_completions() {
let app = Command::new("rage-keygen").arg( let app = Command::new("rage-keygen").arg(Arg::new("output").short('o').long("output"));
Arg::new("output")
.takes_value(true)
.short('o')
.long("output"),
);
generate_completions(app, "rage-keygen"); generate_completions(app, "rage-keygen");
} }
@ -102,17 +106,12 @@ fn rage_mount_completions() {
.arg(Arg::new("filename")) .arg(Arg::new("filename"))
.arg(Arg::new("mountpoint")) .arg(Arg::new("mountpoint"))
.arg(Arg::new("types").short('t').long("types")) .arg(Arg::new("types").short('t').long("types"))
.arg( .arg(Arg::new("max-work-factor").long("max-work-factor"))
Arg::new("max-work-factor")
.takes_value(true)
.long("max-work-factor"),
)
.arg( .arg(
Arg::new("identity") Arg::new("identity")
.takes_value(true)
.multiple_occurrences(true)
.short('i') .short('i')
.long("identity"), .long("identity")
.action(ArgAction::Append),
); );
generate_completions(app, "rage-mount"); generate_completions(app, "rage-mount");

View file

@ -1,3 +1,3 @@
[toolchain] [toolchain]
channel = "1.59.0" channel = "1.65.0"
components = ["clippy", "rustfmt"] components = ["clippy", "rustfmt"]

View file

@ -5,3 +5,57 @@
description = "The cryptographic code in this crate has been reviewed for correctness by a member of a designated set of cryptography experts within the project." description = "The cryptographic code in this crate has been reviewed for correctness by a member of a designated set of cryptography experts within the project."
[audits] [audits]
[[trusted.windows-sys]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2021-11-15"
end = "2024-08-06"
[[trusted.windows-targets]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2022-09-09"
end = "2024-08-06"
[[trusted.windows_aarch64_gnullvm]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2022-09-01"
end = "2024-08-06"
[[trusted.windows_aarch64_msvc]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2021-11-05"
end = "2024-08-06"
[[trusted.windows_i686_gnu]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2021-10-28"
end = "2024-08-06"
[[trusted.windows_i686_msvc]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2021-10-27"
end = "2024-08-06"
[[trusted.windows_x86_64_gnu]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2021-10-28"
end = "2024-08-06"
[[trusted.windows_x86_64_gnullvm]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2022-09-01"
end = "2024-08-06"
[[trusted.windows_x86_64_msvc]]
criteria = "safe-to-deploy"
user-id = 64539 # Kenny Kerr (kennykerr)
start = "2021-10-27"
end = "2024-08-06"

View file

@ -2,7 +2,7 @@
# cargo-vet config file # cargo-vet config file
[cargo-vet] [cargo-vet]
version = "0.7" version = "0.8"
[imports.bytecode-alliance] [imports.bytecode-alliance]
url = "https://raw.githubusercontent.com/bytecodealliance/wasmtime/main/supply-chain/audits.toml" url = "https://raw.githubusercontent.com/bytecodealliance/wasmtime/main/supply-chain/audits.toml"
@ -10,6 +10,9 @@ url = "https://raw.githubusercontent.com/bytecodealliance/wasmtime/main/supply-c
[imports.embark-studios] [imports.embark-studios]
url = "https://raw.githubusercontent.com/EmbarkStudios/rust-ecosystem/main/audits.toml" url = "https://raw.githubusercontent.com/EmbarkStudios/rust-ecosystem/main/audits.toml"
[imports.google]
url = "https://raw.githubusercontent.com/google/supply-chain/main/audits.toml"
[imports.isrg] [imports.isrg]
url = "https://raw.githubusercontent.com/divviup/libprio-rs/main/supply-chain/audits.toml" url = "https://raw.githubusercontent.com/divviup/libprio-rs/main/supply-chain/audits.toml"
@ -35,14 +38,6 @@ audit-as-crates-io = false
[policy.rage] [policy.rage]
audit-as-crates-io = false audit-as-crates-io = false
[[exemptions.addr2line]]
version = "0.17.0"
criteria = "safe-to-run"
[[exemptions.adler]]
version = "1.0.2"
criteria = "safe-to-deploy"
[[exemptions.aead]] [[exemptions.aead]]
version = "0.5.1" version = "0.5.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -56,31 +51,39 @@ version = "0.10.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.ahash]] [[exemptions.ahash]]
version = "0.8.0" version = "0.8.3"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.aho-corasick]] [[exemptions.aho-corasick]]
version = "0.7.18" version = "1.0.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.android-tzdata]] [[exemptions.android-tzdata]]
version = "0.1.1" version = "0.1.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.anstyle]]
version = "1.0.1"
criteria = "safe-to-run"
[[exemptions.arc-swap]] [[exemptions.arc-swap]]
version = "1.6.0" version = "1.6.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.base64]] [[exemptions.arrayvec]]
version = "0.13.1" version = "0.7.4"
criteria = "safe-to-deploy" criteria = "safe-to-run"
[[exemptions.backtrace]]
version = "0.3.68"
criteria = "safe-to-run"
[[exemptions.base64ct]] [[exemptions.base64ct]]
version = "1.5.3" version = "1.6.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.bcrypt-pbkdf]] [[exemptions.bcrypt-pbkdf]]
version = "0.9.0" version = "0.10.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.bech32]] [[exemptions.bech32]]
@ -103,14 +106,6 @@ criteria = "safe-to-deploy"
version = "0.9.1" version = "0.9.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.bstr]]
version = "0.2.17"
criteria = "safe-to-run"
[[exemptions.bytemuck]]
version = "1.13.1"
criteria = "safe-to-run"
[[exemptions.byteorder]] [[exemptions.byteorder]]
version = "1.4.3" version = "1.4.3"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -132,7 +127,7 @@ version = "0.1.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.cc]] [[exemptions.cc]]
version = "1.0.79" version = "1.0.81"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.chacha20]] [[exemptions.chacha20]]
@ -147,24 +142,32 @@ criteria = "safe-to-deploy"
version = "0.4.26" version = "0.4.26"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.ciborium]]
version = "0.2.1"
criteria = "safe-to-run"
[[exemptions.ciborium-io]]
version = "0.2.1"
criteria = "safe-to-run"
[[exemptions.ciborium-ll]]
version = "0.2.1"
criteria = "safe-to-run"
[[exemptions.cipher]] [[exemptions.cipher]]
version = "0.3.0" version = "0.3.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.clap]] [[exemptions.clap]]
version = "2.34.0" version = "4.3.19"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.clap]] [[exemptions.clap_builder]]
version = "3.2.25" version = "4.3.19"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.clap_complete]] [[exemptions.clap_complete]]
version = "3.2.5" version = "4.3.2"
criteria = "safe-to-run"
[[exemptions.clap_lex]]
version = "0.2.4"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.console]] [[exemptions.console]]
@ -172,7 +175,7 @@ version = "0.15.7"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.const-oid]] [[exemptions.const-oid]]
version = "0.9.2" version = "0.9.4"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.constant_time_eq]] [[exemptions.constant_time_eq]]
@ -184,11 +187,11 @@ version = "0.3.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.cpp_demangle]] [[exemptions.cpp_demangle]]
version = "0.3.5" version = "0.4.2"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.cpufeatures]] [[exemptions.cpufeatures]]
version = "0.2.2" version = "0.2.9"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.crc32fast]] [[exemptions.crc32fast]]
@ -200,43 +203,23 @@ version = "0.3.6"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.criterion-cycles-per-byte]] [[exemptions.criterion-cycles-per-byte]]
version = "0.1.3" version = "0.5.0"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.criterion-plot]] [[exemptions.criterion-plot]]
version = "0.4.5" version = "0.4.5"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.crossbeam-channel]]
version = "0.5.7"
criteria = "safe-to-run"
[[exemptions.crossbeam-deque]]
version = "0.8.3"
criteria = "safe-to-run"
[[exemptions.crossbeam-epoch]]
version = "0.9.14"
criteria = "safe-to-run"
[[exemptions.crossbeam-utils]] [[exemptions.crossbeam-utils]]
version = "0.8.15" version = "0.8.16"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.csv]]
version = "1.1.6"
criteria = "safe-to-run"
[[exemptions.csv-core]]
version = "0.1.10"
criteria = "safe-to-run"
[[exemptions.ctr]] [[exemptions.ctr]]
version = "0.9.2" version = "0.9.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.ctrlc]] [[exemptions.ctrlc]]
version = "3.3.1" version = "3.4.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.curve25519-dalek]] [[exemptions.curve25519-dalek]]
@ -244,35 +227,43 @@ version = "3.2.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.dashmap]] [[exemptions.dashmap]]
version = "5.4.0" version = "5.5.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.der]] [[exemptions.der]]
version = "0.6.1" version = "0.7.7"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.digest]] [[exemptions.digest]]
version = "0.9.0" version = "0.9.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.either]]
version = "1.9.0"
criteria = "safe-to-deploy"
[[exemptions.encode_unicode]] [[exemptions.encode_unicode]]
version = "0.3.6" version = "0.3.6"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.env_logger]]
version = "0.8.4"
criteria = "safe-to-run"
[[exemptions.env_logger]] [[exemptions.env_logger]]
version = "0.9.0" version = "0.9.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.equivalent]]
version = "1.0.1"
criteria = "safe-to-deploy"
[[exemptions.errno]]
version = "0.3.2"
criteria = "safe-to-deploy"
[[exemptions.fastrand]] [[exemptions.fastrand]]
version = "1.8.0" version = "2.0.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.filetime]] [[exemptions.filetime]]
version = "0.2.21" version = "0.2.22"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.find-crate]] [[exemptions.find-crate]]
@ -295,10 +286,6 @@ criteria = "safe-to-deploy"
version = "0.11.1" version = "0.11.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.futures]]
version = "0.3.21"
criteria = "safe-to-deploy"
[[exemptions.futures-macro]] [[exemptions.futures-macro]]
version = "0.3.21" version = "0.3.21"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -327,10 +314,6 @@ criteria = "safe-to-deploy"
version = "0.2.10" version = "0.2.10"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.gimli]]
version = "0.26.1"
criteria = "safe-to-run"
[[exemptions.gumdrop]] [[exemptions.gumdrop]]
version = "0.8.1" version = "0.8.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -344,27 +327,23 @@ version = "0.1.19"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.hermit-abi]] [[exemptions.hermit-abi]]
version = "0.3.1" version = "0.3.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.hkdf]] [[exemptions.hkdf]]
version = "0.12.3" version = "0.12.3"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.hmac]]
version = "0.12.1"
criteria = "safe-to-deploy"
[[exemptions.humantime]] [[exemptions.humantime]]
version = "2.1.0" version = "2.1.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.i18n-config]] [[exemptions.i18n-config]]
version = "0.4.3" version = "0.4.4"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.i18n-embed]] [[exemptions.i18n-embed]]
version = "0.13.8" version = "0.13.9"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.i18n-embed-fl]] [[exemptions.i18n-embed-fl]]
@ -372,7 +351,7 @@ version = "0.6.7"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.i18n-embed-impl]] [[exemptions.i18n-embed-impl]]
version = "0.8.0" version = "0.8.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.iana-time-zone]] [[exemptions.iana-time-zone]]
@ -387,40 +366,32 @@ criteria = "safe-to-deploy"
version = "1.9.1" version = "1.9.1"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.indexmap]]
version = "2.0.0"
criteria = "safe-to-deploy"
[[exemptions.inferno]] [[exemptions.inferno]]
version = "0.11.14" version = "0.11.15"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.instant]]
version = "0.1.12"
criteria = "safe-to-deploy"
[[exemptions.io-lifetimes]]
version = "1.0.11"
criteria = "safe-to-deploy"
[[exemptions.io_tee]] [[exemptions.io_tee]]
version = "0.1.1" version = "0.1.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.itertools]] [[exemptions.is-terminal]]
version = "0.10.5" version = "0.4.9"
criteria = "safe-to-run"
[[exemptions.itoa]]
version = "0.4.8"
criteria = "safe-to-run"
[[exemptions.itoa]]
version = "1.0.6"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.itoa]]
version = "1.0.9"
criteria = "safe-to-run"
[[exemptions.jobserver]] [[exemptions.jobserver]]
version = "0.1.26" version = "0.1.26"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.js-sys]] [[exemptions.js-sys]]
version = "0.3.63" version = "0.3.64"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.libc]] [[exemptions.libc]]
@ -432,7 +403,7 @@ version = "0.2.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.linux-raw-sys]] [[exemptions.linux-raw-sys]]
version = "0.3.8" version = "0.4.5"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.locale_config]] [[exemptions.locale_config]]
@ -456,25 +427,13 @@ version = "0.5.10"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.memoffset]] [[exemptions.memoffset]]
version = "0.6.5" version = "0.9.0"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.minimal-lexical]] [[exemptions.minimal-lexical]]
version = "0.2.1" version = "0.2.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.miniz_oxide]]
version = "0.5.3"
criteria = "safe-to-run"
[[exemptions.miniz_oxide]]
version = "0.7.1"
criteria = "safe-to-deploy"
[[exemptions.nix]]
version = "0.24.3"
criteria = "safe-to-run"
[[exemptions.nix]] [[exemptions.nix]]
version = "0.26.1" version = "0.26.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -484,19 +443,19 @@ version = "7.1.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.num-bigint-dig]] [[exemptions.num-bigint-dig]]
version = "0.8.2" version = "0.8.4"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.num-format]] [[exemptions.num-format]]
version = "0.4.4" version = "0.4.4"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.num_cpus]] [[exemptions.num-traits]]
version = "1.13.1" version = "0.2.16"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.num_threads]] [[exemptions.num_cpus]]
version = "0.1.6" version = "1.16.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.objc]] [[exemptions.objc]]
@ -511,10 +470,6 @@ criteria = "safe-to-deploy"
version = "0.1.1" version = "0.1.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.object]]
version = "0.30.4"
criteria = "safe-to-run"
[[exemptions.once_cell]] [[exemptions.once_cell]]
version = "1.15.0" version = "1.15.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -523,10 +478,6 @@ criteria = "safe-to-deploy"
version = "11.1.3" version = "11.1.3"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.os_str_bytes]]
version = "6.5.1"
criteria = "safe-to-run"
[[exemptions.page_size]] [[exemptions.page_size]]
version = "0.4.2" version = "0.4.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -547,20 +498,24 @@ criteria = "safe-to-deploy"
version = "0.11.0" version = "0.11.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pbkdf2]]
version = "0.12.2"
criteria = "safe-to-deploy"
[[exemptions.percent-encoding]] [[exemptions.percent-encoding]]
version = "2.3.0" version = "2.3.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pin-project]] [[exemptions.pin-project]]
version = "1.1.0" version = "1.1.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pin-project-internal]] [[exemptions.pin-project-internal]]
version = "1.1.0" version = "1.1.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pin-project-lite]] [[exemptions.pin-project-lite]]
version = "0.2.9" version = "0.2.10"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pinentry]] [[exemptions.pinentry]]
@ -568,11 +523,11 @@ version = "0.5.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pkcs1]] [[exemptions.pkcs1]]
version = "0.4.1" version = "0.7.5"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pkcs8]] [[exemptions.pkcs8]]
version = "0.9.0" version = "0.10.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pkg-config]] [[exemptions.pkg-config]]
@ -580,15 +535,15 @@ version = "0.3.27"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.plotters]] [[exemptions.plotters]]
version = "0.3.4" version = "0.3.5"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.plotters-backend]] [[exemptions.plotters-backend]]
version = "0.3.4" version = "0.3.5"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.plotters-svg]] [[exemptions.plotters-svg]]
version = "0.3.3" version = "0.3.5"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.poly1305]] [[exemptions.poly1305]]
@ -596,11 +551,11 @@ version = "0.8.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.polyval]] [[exemptions.polyval]]
version = "0.6.0" version = "0.6.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.pprof]] [[exemptions.pprof]]
version = "0.10.1" version = "0.12.1"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.ppv-lite86]] [[exemptions.ppv-lite86]]
@ -611,14 +566,6 @@ criteria = "safe-to-deploy"
version = "1.0.4" version = "1.0.4"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.proc-macro-error-attr]]
version = "1.0.4"
criteria = "safe-to-deploy"
[[exemptions.proc-macro2]]
version = "1.0.60"
criteria = "safe-to-deploy"
[[exemptions.quick-xml]] [[exemptions.quick-xml]]
version = "0.26.0" version = "0.26.0"
criteria = "safe-to-run" criteria = "safe-to-run"
@ -627,6 +574,10 @@ criteria = "safe-to-run"
version = "1.0.3" version = "1.0.3"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.quote]]
version = "1.0.32"
criteria = "safe-to-deploy"
[[exemptions.rand]] [[exemptions.rand]]
version = "0.7.3" version = "0.7.3"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -647,32 +598,24 @@ criteria = "safe-to-deploy"
version = "0.5.1" version = "0.5.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.rand_core]]
version = "0.6.4"
criteria = "safe-to-deploy"
[[exemptions.rand_hc]] [[exemptions.rand_hc]]
version = "0.2.0" version = "0.2.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.redox_syscall]]
version = "0.2.16"
criteria = "safe-to-deploy"
[[exemptions.redox_syscall]] [[exemptions.redox_syscall]]
version = "0.3.5" version = "0.3.5"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.regex]] [[exemptions.regex]]
version = "1.5.6" version = "1.9.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.regex-automata]] [[exemptions.regex-automata]]
version = "0.1.10" version = "0.3.4"
criteria = "safe-to-run" criteria = "safe-to-deploy"
[[exemptions.regex-syntax]] [[exemptions.regex-syntax]]
version = "0.6.26" version = "0.7.4"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.rgb]] [[exemptions.rgb]]
@ -684,32 +627,36 @@ version = "0.1.0"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.rpassword]] [[exemptions.rpassword]]
version = "6.0.1" version = "7.2.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.rsa]] [[exemptions.rsa]]
version = "0.7.2" version = "0.9.2"
criteria = "safe-to-deploy"
[[exemptions.rtoolbox]]
version = "0.0.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.rust-embed]] [[exemptions.rust-embed]]
version = "6.7.0" version = "6.8.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.rust-embed-impl]] [[exemptions.rust-embed-impl]]
version = "6.6.0" version = "6.8.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.rust-embed-utils]] [[exemptions.rust-embed-utils]]
version = "7.5.0" version = "7.8.1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.rustix]] [[exemptions.rustix]]
version = "0.37.20" version = "0.38.6"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.ryu]] [[exemptions.ryu]]
version = "1.0.13" version = "1.0.15"
criteria = "safe-to-deploy" criteria = "safe-to-run"
[[exemptions.salsa20]] [[exemptions.salsa20]]
version = "0.10.2" version = "0.10.2"
@ -720,11 +667,11 @@ version = "1.0.6"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.scopeguard]] [[exemptions.scopeguard]]
version = "1.1.0" version = "1.2.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.scrypt]] [[exemptions.scrypt]]
version = "0.10.0" version = "0.11.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.secrecy]] [[exemptions.secrecy]]
@ -736,27 +683,23 @@ version = "0.10.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.serde]] [[exemptions.serde]]
version = "1.0.164" version = "1.0.181"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.serde_derive]] [[exemptions.serde_derive]]
version = "1.0.164" version = "1.0.181"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.serde_json]] [[exemptions.serde_json]]
version = "1.0.81" version = "1.0.104"
criteria = "safe-to-deploy" criteria = "safe-to-run"
[[exemptions.sha2]] [[exemptions.serde_spanned]]
version = "0.10.6" version = "0.6.3"
criteria = "safe-to-deploy"
[[exemptions.signature]]
version = "1.6.4"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.smallvec]] [[exemptions.smallvec]]
version = "1.10.0" version = "1.11.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.spin]] [[exemptions.spin]]
@ -764,13 +707,9 @@ version = "0.5.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.spki]] [[exemptions.spki]]
version = "0.6.0" version = "0.7.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.stable_deref_trait]]
version = "1.2.0"
criteria = "safe-to-run"
[[exemptions.static_assertions]] [[exemptions.static_assertions]]
version = "1.1.0" version = "1.1.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -783,16 +722,12 @@ criteria = "safe-to-run"
version = "0.10.0" version = "0.10.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.subtle]]
version = "2.4.1"
criteria = "safe-to-deploy"
[[exemptions.symbolic-common]] [[exemptions.symbolic-common]]
version = "9.2.1" version = "12.3.0"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.symbolic-demangle]] [[exemptions.symbolic-demangle]]
version = "9.2.1" version = "12.3.0"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.syn]] [[exemptions.syn]]
@ -800,15 +735,15 @@ version = "1.0.109"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.syn]] [[exemptions.syn]]
version = "2.0.18" version = "2.0.28"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.tar]] [[exemptions.tar]]
version = "0.4.38" version = "0.4.39"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.tempfile]] [[exemptions.tempfile]]
version = "3.6.0" version = "3.7.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.termcolor]] [[exemptions.termcolor]]
@ -816,20 +751,24 @@ version = "1.1.3"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.test-case]] [[exemptions.test-case]]
version = "2.2.2" version = "3.1.0"
criteria = "safe-to-run"
[[exemptions.test-case-core]]
version = "3.1.0"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.test-case-macros]] [[exemptions.test-case-macros]]
version = "2.2.2" version = "3.1.0"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.textwrap]] [[exemptions.thiserror]]
version = "0.11.0" version = "1.0.44"
criteria = "safe-to-run" criteria = "safe-to-deploy"
[[exemptions.textwrap]] [[exemptions.thiserror-impl]]
version = "0.16.0" version = "1.0.44"
criteria = "safe-to-run" criteria = "safe-to-deploy"
[[exemptions.threadpool]] [[exemptions.threadpool]]
version = "1.8.1" version = "1.8.1"
@ -840,25 +779,25 @@ version = "0.1.44"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.time]] [[exemptions.time]]
version = "0.3.15" version = "0.3.23"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.tinytemplate]] [[exemptions.tinytemplate]]
version = "1.2.1" version = "1.2.1"
criteria = "safe-to-run" criteria = "safe-to-run"
[[exemptions.tokio]]
version = "1.28.2"
criteria = "safe-to-run"
[[exemptions.tokio-macros]]
version = "2.1.0"
criteria = "safe-to-run"
[[exemptions.toml]] [[exemptions.toml]]
version = "0.5.9" version = "0.5.9"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.toml]]
version = "0.7.6"
criteria = "safe-to-deploy"
[[exemptions.toml_edit]]
version = "0.19.14"
criteria = "safe-to-deploy"
[[exemptions.type-map]] [[exemptions.type-map]]
version = "0.4.0" version = "0.4.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -867,16 +806,12 @@ criteria = "safe-to-deploy"
version = "1.15.0" version = "1.15.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.users]] [[exemptions.unicode-ident]]
version = "0.11.0" version = "1.0.11"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.uuid]] [[exemptions.users]]
version = "1.3.3" version = "0.11.0"
criteria = "safe-to-run"
[[exemptions.version_check]]
version = "0.9.4"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.walkdir]] [[exemptions.walkdir]]
@ -896,27 +831,23 @@ version = "0.11.0+wasi-snapshot-preview1"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.wasm-bindgen]] [[exemptions.wasm-bindgen]]
version = "0.2.86" version = "0.2.87"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.wasm-bindgen-backend]] [[exemptions.wasm-bindgen-backend]]
version = "0.2.86" version = "0.2.87"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.wasm-bindgen-macro]] [[exemptions.wasm-bindgen-macro]]
version = "0.2.86" version = "0.2.87"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.wasm-bindgen-macro-support]] [[exemptions.wasm-bindgen-macro-support]]
version = "0.2.86" version = "0.2.87"
criteria = "safe-to-deploy"
[[exemptions.wasm-bindgen-shared]]
version = "0.2.86"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.web-sys]] [[exemptions.web-sys]]
version = "0.3.63" version = "0.3.64"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.which]] [[exemptions.which]]
@ -943,6 +874,10 @@ criteria = "safe-to-deploy"
version = "0.48.0" version = "0.48.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.winnow]]
version = "0.5.4"
criteria = "safe-to-deploy"
[[exemptions.wsl]] [[exemptions.wsl]]
version = "0.1.0" version = "0.1.0"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
@ -984,5 +919,5 @@ version = "5.0.2+zstd.1.5.2"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"
[[exemptions.zstd-sys]] [[exemptions.zstd-sys]]
version = "2.0.4+zstd.1.5.2" version = "2.0.8+zstd.1.5.5"
criteria = "safe-to-deploy" criteria = "safe-to-deploy"

File diff suppressed because it is too large Load diff