Securely generate API tokens for third-party access to your Tesla.

Overview

Tesla Auth

CI CD

Securely generate API tokens for third-party access to your Tesla.

Multi-factor authentication (MFA) and Captcha are supported.

Download

Precompiled binaries are currently only available for x86-64.

Usage

❯ tesla_auth --help
Usage: tesla_auth [-d]

Tesla API tokens generator

Options:
  -d, --debug       print debug output
  --help            display usage information

Steps

  1. Run the tesla_auth executable (either by double-clicking it or directly in a terminal)
  2. Enter your Tesla account credentials (and MFA code if necessary)
  3. You'll get a final window where you can select and copy the access token and refresh token

Platform-specific dependencies

macOS

WebKit is native on macOS so no additional dependencies are required.

Windows

WebView2 is powered by Microsoft Edge (Chromium). At the moment it requires a preview version of Edge which can be downloaded here: Microsoft Edge Insider Channels

Linux

WebKitGTK is required for WebView. So please make sure the following packages are installed:

Arch Linux / Manjaro:

sudo pacman -S webkit2gtk libappindicator-gtk3

Debian / Ubuntu:

sudo apt install libwebkit2gtk-4.0-dev libappindicator3-dev

Fedora

sudo dnf install gtk3-devel webkit2gtk3-devel libappindicator-gtk3-devel

License

Apache-2.0/MIT

Comments
  • HTTP status client error (401 Unauthorized) for url (https://owner-api.teslamotors.com/oauth/token)

    HTTP status client error (401 Unauthorized) for url (https://owner-api.teslamotors.com/oauth/token)

    I created 8h tokens just fine, then I stumbled upon this

    ./tesla_auth -d --owner-api-token
    DEBUG [tesla_auth] Opening https://auth.tesla.com/oauth2/v3/authorize?response_type=code&client_id=ownerapi&state=
    XXXXXXXXX&code_challenge_method=S256&redirect_uri=https%3A%2F%2Fauth.tesla.com%2Fvoid%2Fcallback&scope=openid+email+offline_access ...
    DEBUG [tesla_auth] URL changed: https://auth.tesla.com/void/callback?code=XXXXXXXXX&state=YYYYYYYY&issuer=https%3A%2F%2Fauth.tesla.com%2Foauth2%2Fv3
    DEBUG [reqwest::connect] starting new connection: https://auth.tesla.com/
    DEBUG [reqwest::async_impl::client] response '200 OK' for https://auth.tesla.com/oauth2/v3/token
    DEBUG [reqwest::connect] starting new connection: https://owner-api.teslamotors.com/
    DEBUG [reqwest::async_impl::client] response '401 Unauthorized' for https://owner-api.teslamotors.com/oauth/token
    ERROR [tesla_auth] HTTP status client error (401 Unauthorized) for url (https://owner-api.teslamotors.com/oauth/token)
    
    

    I guess it makes no difference but I downloaded latest release (today) and run on Mac with M1 chipset, maybe Tesla changed it's API?

    kind:bug 
    opened by jaimeagudo 8
  • Bump anyhow from 1.0.56 to 1.0.57

    Bump anyhow from 1.0.56 to 1.0.57

    Bumps anyhow from 1.0.56 to 1.0.57.

    Commits
    • f64ca0a Release 1.0.57
    • 4c198e3 Remove log4rs workaround from bail macro
    • 6833150 Update ui test suite to nightly-2022-03-21
    • 1a763e4 Update ui test suite to nightly-2022-03-10
    • See full diff in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.

    Dependabot will merge this PR once it's up-to-date and CI passes on it, as requested by @adriankumpf.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 2
  • Bump wry from 0.13.1 to 0.13.3

    Bump wry from 0.13.1 to 0.13.3

    Bumps wry from 0.13.1 to 0.13.3.

    Release notes

    Sourced from wry's releases.

    wry v0.13.3

    Updating crates.io index

    Cargo Audit

    \` Fetching advisory database from https://github.com/RustSec/advisory-db.git Loaded 398 security advisories (from /home/runner/.cargo/advisory-db) Updating crates.io index Scanning Cargo.lock for vulnerabilities (172 crate dependencies) \`

    [0.13.3]

    • Fix rustdoc generation of Windows and Mac on docs.rs.
      • 327a019 Fix rustdoc generation of Windows and Mac on docs.rs, fix #503 (#507) on 2022-02-27

    Cargo Publish

    \` Updating crates.io index Packaging wry v0.13.3 (/home/runner/work/wry/wry) Uploading wry v0.13.3 (/home/runner/work/wry/wry) \`

    wry v0.13.2

    Updating crates.io index

    Cargo Audit

    \` Fetching advisory database from https://github.com/RustSec/advisory-db.git Loaded 397 security advisories (from /home/runner/.cargo/advisory-db) Updating crates.io index Scanning Cargo.lock for vulnerabilities (173 crate dependencies) \`

    [0.13.2]

    • Fix cross compilation from macOS.
      • c97499f fix: cross compilation from macOS (#498) on 2022-02-15
    • Update webview2-com to 0.13.0, which bumps the WebView2 SDK to 1.0.1108.44 and improves cross-compilation support.

    Targeting *-pc-windows-gnu works now, but it has some limitations.

    • 24a443c Add /.changes/webview2-com-0.13.0.md on 2022-02-14

    Cargo Publish

    \` Updating crates.io index Packaging wry v0.13.2 (/home/runner/work/wry/wry) Uploading wry v0.13.2 (/home/runner/work/wry/wry) \`

    Changelog

    Sourced from wry's changelog.

    [0.13.3]

    • Fix rustdoc generation of Windows and Mac on docs.rs.
      • 327a019 Fix rustdoc generation of Windows and Mac on docs.rs, fix #503 (#507) on 2022-02-27

    [0.13.2]

    • Fix cross compilation from macOS.
      • c97499f fix: cross compilation from macOS (#498) on 2022-02-15
    • Update webview2-com to 0.13.0, which bumps the WebView2 SDK to 1.0.1108.44 and improves cross-compilation support.

    Targeting *-pc-windows-gnu works now, but it has some limitations.

    • 24a443c Add /.changes/webview2-com-0.13.0.md on 2022-02-14
    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.

    Dependabot will merge this PR once it's up-to-date and CI passes on it, as requested by @adriankumpf.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 2
  • How to compile

    How to compile

    First off thank you for all of the work you've done with Teslamate and Tesla Auth. Amazing!

    I would like to compile your Tesla Auth code myself and then run it but alas I'm not knowledgeable enough to know how to carry out this task. I can use Mac, Windows, or RPi so whichever one of these platform is easiest will work. Would you be so kind as to let me know what I would need to do to compile your code and create the executable myself? Is it as simple as just downloading the three .rs files (auth, htime, and main) into a directory and then running rustc main.rs within that directory?

    Thank you for your time and help.

    opened by hugoender 2
  • Bump Swatinem/rust-cache from 1 to 2

    Bump Swatinem/rust-cache from 1 to 2

    Bumps Swatinem/rust-cache from 1 to 2.

    Release notes

    Sourced from Swatinem/rust-cache's releases.

    v2.0.0

    • The action code was refactored to allow for caching multiple workspaces and different target directory layouts.
    • The working-directory and target-dir input options were replaced by a single workspaces option that has the form of $workspace -> $target.
    • Support for considering env-vars as part of the cache key.
    • The sharedKey input option was renamed to shared-key for consistency.

    v1.4.0

    • Clean both debug and release target directories.

    v1.3.0

    • Use Rust toolchain file as additional cache key.
    • Allow for a configurable target-dir.

    v1.2.0

    • Cache ~/.cargo/bin.
    • Support for custom $CARGO_HOME.
    • Add a cache-hit output.
    • Add a new sharedKey option that overrides the automatic job-name based key.

    v1.1.0

    • Add a new working-directory input.
    • Support caching git dependencies.
    • Lots of other improvements.

    v1.0.1

    • Improved logging output.
    • Make sure to consider all-features dependencies when pruning.
    • Work around macOS cache corruption.
    • Remove git-db cache for now.
    Changelog

    Sourced from Swatinem/rust-cache's changelog.

    Changelog

    2.2.0

    • Add new save-if option to always restore, but only conditionally save the cache.

    2.1.0

    • Only hash Cargo.{lock,toml} files in the configured workspace directories.

    2.0.2

    • Avoid calling cargo metadata on pre-cleanup.
    • Added prefix-key, cache-directories and cache-targets options.

    2.0.1

    • Primarily just updating dependencies to fix GitHub deprecation notices.

    2.0.0

    • The action code was refactored to allow for caching multiple workspaces and different target directory layouts.
    • The working-directory and target-dir input options were replaced by a single workspaces option that has the form of $workspace -> $target.
    • Support for considering env-vars as part of the cache key.
    • The sharedKey input option was renamed to shared-key for consistency.

    1.4.0

    • Clean both debug and release target directories.

    1.3.0

    • Use Rust toolchain file as additional cache key.
    • Allow for a configurable target-dir.

    1.2.0

    • Cache ~/.cargo/bin.
    • Support for custom $CARGO_HOME.
    • Add a cache-hit output.
    • Add a new sharedKey option that overrides the automatic job-name based key.

    1.1.0

    • Add a new working-directory input.
    • Support caching git dependencies.
    • Lots of other improvements.

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies 
    opened by dependabot[bot] 1
  • Bump anyhow from 1.0.57 to 1.0.58

    Bump anyhow from 1.0.57 to 1.0.58

    Bumps anyhow from 1.0.57 to 1.0.58.

    Release notes

    Sourced from anyhow's releases.

    1.0.58

    • Fix some broken links in documentation
    Commits
    • 8f950ac Release 1.0.58
    • bf23b3b Merge pull request #242 from MedzikUser/master
    • d8c2388 Use upstreamed docs.rs icon in docs.rs badge
    • db82639 Fix broken doc links to anyhow macro
    • 462212b Update docs.rs badge
    • ff37db3 Check all crates in workspace for outdated deps
    • 302acad Match components in CI to rust-toolchain.toml file
    • 26023f7 Run miri in stricter miri-strict-provenance mode
    • f450657 Drop unneeded quoting from env variable in workflows yaml
    • 09e4db3 Update workflows to actions/checkout@v3
    • See full diff in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 1
  • Bump serde_json from 1.0.81 to 1.0.82

    Bump serde_json from 1.0.81 to 1.0.82

    Bumps serde_json from 1.0.81 to 1.0.82.

    Release notes

    Sourced from serde_json's releases.

    v1.0.82

    • Implement From<Option<T>> for serde_json::Value where T: Into<Value> (#900, thanks @​kvnvelasco)
    Commits
    • f286714 Release 1.0.82
    • df704c2 Merge pull request #900 from kvnvelasco/implement_from_option_for_value
    • b87778b don't use experimental (in 1.36) Self:: access for enums
    • 1bf61e9 make Value be From<Option>
    • 3d17340 Bump oldest rustc for preserve_order feature to 1.56.1
    • dab5ed3 Merge pull request #895 from dtolnay/ref
    • 05e03ee Eliminate all use of ref keyword
    • 45f1c4a Resolve borrow_deref_ref clippy lint
    • de5c34b Resolve get_first clippy lint
    • 6b91c96 Check for outdated deps in fuzz target
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 1
  • Bump argh from 0.1.7 to 0.1.8

    Bump argh from 0.1.7 to 0.1.8

    Bumps argh from 0.1.7 to 0.1.8.

    Commits
    • b9296f0 Merge pull request #132 from sadmac7000/master
    • c96d491 Document dynamic commands and bump version
    • bd37ed1 Improve early exit error by mentioning --help
    • 4814be8 Add support for dynamic commands
    • 60b4980 Revert "Add support for dynamic commands"
    • 997ea52 Add support for dynamic commands
    • b2854ad Add tests to prove we won't panic
    • 8a7319a Fix clippy lints; return errors rather than panic
    • See full diff in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 1
  • Bump wry from 0.18.2 to 0.19.0

    Bump wry from 0.18.2 to 0.19.0

    Bumps wry from 0.18.2 to 0.19.0.

    Release notes

    Sourced from wry's releases.

    wry v0.19.0

    Updating crates.io index

    Cargo Audit

    \` Fetching advisory database from https://github.com/RustSec/advisory-db.git Loaded 419 security advisories (from /home/runner/.cargo/advisory-db) Updating crates.io index Scanning Cargo.lock for vulnerabilities (182 crate dependencies) \`

    [0.19.0]

      • Automatically resize the webview on Windows to align with other platforms.
    • Breakin change: Removed WebView::resize
    • d7c9097 feat: auto resize webview on Windows (#628) on 2022-06-27
    • Implement new window requested handler
      • fa5456c feat: Implement new window requested event, closes #527 (#526) on 2022-06-19
    • Re-export url::Url.
    • Update tao to 0.12

    Cargo Publish

    \` Updating crates.io index Packaging wry v0.19.0 (/home/runner/work/wry/wry) Uploading wry v0.19.0 (/home/runner/work/wry/wry) \`

    wry v0.18.3

    Updating crates.io index

    Cargo Audit

    \` Fetching advisory database from https://github.com/RustSec/advisory-db.git Loaded 417 security advisories (from /home/runner/.cargo/advisory-db) Updating crates.io index Scanning Cargo.lock for vulnerabilities (180 crate dependencies) \`

    [0.18.3]

    • Update tao to 0.11

    Cargo Publish

    \` Updating crates.io index Packaging wry v0.18.3 (/home/runner/work/wry/wry) Uploading wry v0.18.3 (/home/runner/work/wry/wry) \`

    Changelog

    Sourced from wry's changelog.

    [0.19.0]

      • Automatically resize the webview on Windows to align with other platforms.
    • Breakin change: Removed WebView::resize
    • d7c9097 feat: auto resize webview on Windows (#628) on 2022-06-27
    • Implement new window requested handler
      • fa5456c feat: Implement new window requested event, closes #527 (#526) on 2022-06-19
    • Re-export url::Url.
    • Update tao to 0.12

    [0.18.3]

    • Update tao to 0.11
    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 1
  • Bump serde_json from 1.0.80 to 1.0.81

    Bump serde_json from 1.0.80 to 1.0.81

    Bumps serde_json from 1.0.80 to 1.0.81.

    Release notes

    Sourced from serde_json's releases.

    v1.0.81

    • Work around indexmap/autocfg not always properly detecting whether a std sysroot crate is available (#885, thanks @​cuviper)
    Commits
    • a0ea937 Release 1.0.81
    • 6c3dfe9 Make it clearer that preserve_order implies a std dependency
    • f34ef95 Merge pull request #885 from cuviper/indexmap-std
    • 27939bb Explicitly enable indexmap/std
    • c0f9343 Ignore trait_duplication_in_bounds clippy false positives
    • 048a64c Resolve type_repetition_in_bounds clippy lint
    • See full diff in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 1
  • Bump serde from 1.0.136 to 1.0.137

    Bump serde from 1.0.136 to 1.0.137

    Bumps serde from 1.0.136 to 1.0.137.

    Release notes

    Sourced from serde's releases.

    v1.0.137

    • Update documentation links to some data formats whose repos have moved (#2201, thanks @​atouchet)
    • Fix declared rust-version of serde and serde_test (#2168)
    Commits
    • 17c3c0c Release 1.0.137
    • 210e6c3 Clean up clippy allows which are superseded by msrv in clippy.toml
    • 41823a9 Ignore more type_repetition_in_bounds
    • 7ca13ff Ignore type_repetition_in_bounds lint that is incompatible with msrv
    • 52391fd Inform clippy of supported compiler version in clippy.toml
    • 9b2d8df Add a miri test job in CI
    • 07ba7ea Update workflows to actions/checkout@v3
    • 9f29f6b Disable expandtest on miri
    • f6c104f Ignore unused ignore attribute warning in some configurations
    • 8a3a6fb Disable ui test on miri
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies rust 
    opened by dependabot[bot] 1
  • Invisible text in entry fields on macOS

    Invisible text in entry fields on macOS

    When entering any information on a dialog window (email, password, 2fa code), the typed text is not visible. The app still fetches tokens OK, but it's a weird feeling not seeing what I've typed.

    cargo 1.62.0 macOS Big Sur version 11.6.7 MacBook Pro (16-inch, 2019) Processor 2.3 GHz 8-Core Intel Core i9 Memory 64 GB 2667 MHz DDR4 Graphics AMD Radeon Pro 5500M 4 GB/Intel UHD Graphics 630 1536 MB

    opened by OldManLink 2
  • Loads infinitely if two MFA devices are added

    Loads infinitely if two MFA devices are added

    When two MFA devices are added within the tesla site, the loader is stuck for the 30 seconds and then the login reappears.

    As soon as I removed one of the MFA devices, the tesla_auth app seemed to work as expected, asking for the MFA token.

    note:more information needed 
    opened by Jenjen1324 2
  • Page Not Found

    Page Not Found

    After authenticating with the mfa, the app left me with a white window with "Page Not Found" -- has Tesla changed something recently?

    I got that originally from the mac binary I downloaded and ran (ARM Mac), but it happened even after building the binary myself -- actually when I ran the binary I built, it went straight to that "Page Not Found" screen.

    note:more information needed 
    opened by zestysoft 1
  • Terminating app due to uncaught exception 'NSInvalidArgumentException' on macOS

    Terminating app due to uncaught exception 'NSInvalidArgumentException' on macOS

    Happens when clicking the captcha images. Crashes out and gives me this :

    2021-10-26 20:41:07.935 tesla_auth[58475:659920] *** Terminating app due to uncaught exception 'NSInvalidArgumentException', reason: '*** -[__NSPlaceholderDictionary initWithObjects:forKeys:count:]: attempt to insert nil object from objects[15]'
    *** First throw call stack:
    (
    	0   CoreFoundation                      0x00007ff806e88e5b __exceptionPreprocess + 242
    	1   libobjc.A.dylib                     0x00007ff806be9b9d objc_exception_throw + 48
    	2   CoreFoundation                      0x00007ff806f44404 _CFThrowFormattedException + 202
    	3   CoreFoundation                      0x00007ff806f4ec71 -[__NSPlaceholderDictionary initWithCapacity:].cold.1 + 0
    	4   CoreFoundation                      0x00007ff806d97e62 -[__NSPlaceholderDictionary initWithObjects:forKeys:count:] + 251
    	5   CoreFoundation                      0x00007ff806d97d4d +[NSDictionary dictionaryWithObjects:forKeys:count:] + 49
    	6   VisionKitCore                       0x00007ffb1605c9d1 -[VKAnalyticsAnalyzerEvent coreAnalyticsDictionary] + 1292
    	7   VisionKitCore                       0x00007ffb1602007c -[VKAnalyticsProcessor processAndSendEvent:] + 96
    	8   VisionKitCore                       0x00007ffb160164b6 __69-[VKImageAnalyzer _processRequest:progressHandler:completionHandler:]_block_invoke_2 + 1254
    	9   libdispatch.dylib                   0x00007ff806b8ead8 _dispatch_call_block_and_release + 12
    	10  libdispatch.dylib                   0x00007ff806b8fcc9 _dispatch_client_callout + 8
    	11  libdispatch.dylib                   0x00007ff806b95cee _dispatch_lane_serial_drain + 696
    	12  libdispatch.dylib                   0x00007ff806b967c8 _dispatch_lane_invoke + 366
    	13  libdispatch.dylib                   0x00007ff806ba07e1 _dispatch_workloop_worker_thread + 758
    	14  libsystem_pthread.dylib             0x00007ff806d4308f _pthread_wqthread + 326
    	15  libsystem_pthread.dylib             0x00007ff806d4201b start_wqthread + 15
    )
    libc++abi: terminating with uncaught exception of type NSException
    [1]    58475 abort      tesla_auth```
    
    This is git cloned, not the binary.
    
    rustc 1.56.0 (09c42c458 2021-10-18)
    kind:bug 
    opened by bendinwire 7
Releases(v0.5.4)
Owner
Adrian Kumpf
Adrian Kumpf
Tools for manipulating JSON Web Tokens, JWS, JWE, and JWK in Rust

Rusty JWT Tools A collection of JWT utilities. This repository is part of the source code of Wire. You can find more information at wire.com or by con

Wire Swiss GmbH 4 Nov 22, 2022
An implementation for an authentication API for Rocket applications.

rocket_auth rocket_auth provides a ready-to-use backend agnostic API for authentication management. For more information visit the documentation at ht

null 62 Dec 19, 2022
The second Rust implementation on GitHub of third-party REST API client for Bilibili.

Bilibili REST API The second Rust implementation on GitHub of third-party REST API client for Bilibili. Designed to be lightweight and efficient. It's

null 4 Aug 25, 2022
A Python CLI tool that finds all third-party packages imported into your Python project

python-third-party-imports This is a Python CLI tool built with Rust that finds all third-party packages imported into your Python project. Install Yo

Maksudul Haque 24 Feb 1, 2023
A very simple third-party cargo subcommand to execute a custom command

cargo-x A very simple third-party cargo subcommand to execute a custom command Usage install cargo-x cargo install cargo-x or upgrade cargo install -

刘冲 9 Dec 26, 2022
A third-party iTunes addon to show the lyrics on the desktop.

iTunes Desktop Lyrics for Windows A third-party iTunes addon to show the lyrics on the desktop. Preview Prerequisites iTunes Usage Download the binary

Jiahao Lu 86 Dec 20, 2022
A third-party iTunes addon to show the lyrics on the desktop.

iLyrics A third-party iTunes addon to show the lyrics on the desktop. Preview Prerequisites iTunes Usage Download the binary or build from source. Run

Jiahao Lu 86 Dec 20, 2022
Third party Google DNS client for rust.

google-dns-rs Documentation Install Add the following line to your Cargo.toml file: google-dns-rs = "0.3.0" Usage use google_dns_rs::api::{Dns, DoH, R

Eduardo Stuart 2 Nov 13, 2021
A third-party CLI utility for the Bevy game engine.

cargo-bavy A third-party command-line utility for the Bevy game engine. To not steal the cargo bevy command from the official Bevy maintainers, I chos

null 4 Oct 16, 2022
Easy c̵̰͠r̵̛̠ö̴̪s̶̩̒s̵̭̀-t̶̲͝h̶̯̚r̵̺͐e̷̖̽ḁ̴̍d̶̖̔ ȓ̵͙ė̶͎ḟ̴͙e̸̖͛r̶̖͗ë̶̱́ṉ̵̒ĉ̷̥e̷͚̍ s̷̹͌h̷̲̉a̵̭͋r̷̫̊ḭ̵̊n̷̬͂g̵̦̃ f̶̻̊ơ̵̜ṟ̸̈́ R̵̞̋ù̵̺s̷̖̅ţ̸͗!̸̼͋

Rust S̵̓i̸̓n̵̉ I̴n̴f̶e̸r̵n̷a̴l mutability! Howdy, friendly Rust developer! Ever had a value get m̵̯̅ð̶͊v̴̮̾ê̴̼͘d away right under your nose just when

null 294 Dec 23, 2022
Two-party and multi-party ECDSA protocols based on class group with Rust

CG-MPC-ECDSA This project aims to implement two-party and multi-party ECDSA protocols based on class group with Rust. It currently includes schemes de

LatticeX Foundation 16 Mar 17, 2022
A secure and efficient gateway for interacting with OpenAI's API, featuring load balancing, user request handling without individual API keys, and global access control.

OpenAI Hub OpenAI Hub is a comprehensive and robust tool designed to streamline and enhance your interaction with OpenAI's API. It features an innovat

Akase Cho 30 Jun 16, 2023
Obtain (wildcard) certificates from let's encrypt using dns-01 without the need for API access to your DNS provider.

Agnos Presentation Agnos is a single-binary program allowing you to easily obtain certificates (including wildcards) from Let's Encrypt using DNS-01 c

Arthur Carcano 246 Dec 20, 2022
A high-performance Lambda authorizer for API Gateway that can validate OIDC tokens

oidc-authorizer A high-performance token-based API Gateway authorizer Lambda that can validate OIDC-issued JWT tokens. ?? Use case This project provid

Luciano Mammino 4 Oct 30, 2023
Easily and securely share files from the command line. A fully featured Firefox Send client.

Notice: the default Send host is provided by @timvisee (info). Please consider to donate and help keep it running. ffsend Easily and securely share fi

Tim Visée 6.3k Dec 25, 2022
RnR is a command-line tool to securely rename multiple files and directories that supports regular expressions

RnR is a command-line tool to securely rename multiple files and directories that supports regular expressions. Features Batch rename files and direct

Ismael González Valverde 219 Dec 31, 2022
Maximizing average happiness privately & securely

mpc-matching Maximizing average happiness privately & securely. What? Suppose there's a group of n ladies and n lads, and they want to be matched in p

null 4 Feb 22, 2022
A blazingly fast, ShareX uploader coded in Rust (using actix web) which utilizes AES-256-GCM-SIV to securely store uploaded content.

Magnesium Oxide ❔ What is this? Magnesium-Oxide (MGO) is a secure file uploader with support for ShareX. ?? Features ?? Blazingly fast uploads and enc

Nitrogen Development 26 Nov 25, 2022
Narrowlink securely connects devices and services together, even when both nodes are behind separate NAT

Narrowlink Narrowlink is a self-hosted platform that allows you to establish secure remote connections between devices within a network that may be hi

Narrowlink 355 Aug 17, 2023
Open source p2p share for devs to share anything with teammates across machines securely.

Secure share Share anything with teammates across machines via CLI. Share is a tool for secure peer-to-peer connections, enabling direct communication

Onboardbase 10 Aug 4, 2023