Enter the query into the form above. You can look for specific version of a package by using @ symbol like this: gcc@10.
API method:
GET /api/packages?search=hello&page=1&limit=20
where search is your query, page is a page number and limit is a number of items on a single page. Pagination information (such as a number of pages and etc) is returned
in response headers.
If you'd like to join our channel webring send a patch to ~whereiseveryone/toys@lists.sr.ht adding your channel as an entry in channels.scm.
This package provides a drop-in replacement of the Golang standard encoding/base64 library.
This native Go library manages secrets via the freedesktop.org Secret Service DBus interface.
This package provides extensions to the Go standard library's Ed25519 and curve25519 implementations, primarily extracted from @urlhttps://github.com/oasisprotocol/curve25519-voi,curve25519-voi. This package is intended for interoperability with the standard library and the @urlhttps://filippo.io/edwards25519,edwards25519 package as much as possible.
This package provides an extract bcrypt from golang.org/x/crypto/bcrypt.
This repository contains Go packages related to cryptographic standards that are not included in the Go standard library.
Keyring provides utility functions for and a common interface to a range of secure credential storage services. Originally developed as part of AWS Vault, a command line tool for securely managing AWS access from developer workstations.
Currently Keyring supports the following backends: macOS/OSX Keychain, Windows pcredential store, Pass, Secret Service, KDE Wallet, Encrypted File. This package provides an command line interface (CLI) tool.
This package implements functionality based on ideas and concepts from Philipp Winter's ScrambleSuit protocol. The notable differences between ScrambleSuit and obfs4:
the handshake always does a full key exchange (no such thing as a Session Ticket Handshake)
the handshake uses the Tor Project's ntor handshake with public keys obfuscated via the Elligator 2 mapping
the link layer encryption uses NaCl secret boxes (Poly1305/XSalsa20)
This package implements file encryption according to the https://age-encryption.org/v1 specification. It features small explicit keys, no configuration options, and Unix-style composability.
Package pinentry provides a client to GnuPG's pinentry.
This package exports a super-isolated elliptic curve. Over the base field 𝔽ₚ, the curve E does not admit any isogenies to other curves.
This package provides a Go library for the Concise Binary Object Representation (CBOR) Object Signing and Encryption (COSE) specification.
pcg is a random number generator that uses Permuted Congruential Generator (PCG) algorithm.
This package provides a Go implementation of Google City Hash, originated from https://github.com/zhenjl/cityhash and https://github.com/zentures/cityhash projects.
Package xxhash implements the 64-bit variant of xxHash (XXH64) as described at https://xxhash.com/.
This package provides ssh-to-pgp: a Go command line +utility to convert SSH RSA keys to GPG keys.
EME (ECB-Mix-ECB or, clearer, Encrypt-Mix-Encrypt) is a wide-block encryption mode developed by Halevi and Rogaway.
FarmHash provides hash functions for strings and other data. The functions mix the input bits thoroughly but are not suitable for cryptography. It is implemented as a mechanical translation of the non-SSE4/non-AESNI hash functions from Google's FarmHash.
This package is an external copy of the Go standard library's internal ChaCha20 package.
Dust is an Internet protocol designed to resist a number of attacks currently in active use to censor Internet communication. While adherence to the theoretical maxims of cryptographic security is observed where possible, the focus of Dust is on real solutions to real attacks.
This package provides a hashing function.
Package xxhash implements the 64-bit variant of xxHash (XXH64) as described at https://xxhash.com/.
This package provides a large set of test vectors for the age file encryption format, as well as a framework to easily generate them.
The test suite can be applied to any age implementation, regardless of the language it's implemented in, and the level of abstraction of its interface. For the simplest, most universal integration, the implementation can just attempt to decrypt the test files, check the operation only succeeds if expect is success, and compare the decrypted payload. Test vectors involving unimplemented features (such as passphrase encryption or armoring) can be ignored.
This package implements much of the decimal specification from the General Decimal Arithmetic description. This is the same specification implemented by Python’s decimal module and GCC’s decimal extension.