Source project for the Internet Computer software

Related tags

Cryptography ic
Overview

The Internet Computer Protocol (ICP)

The Internet Computer is the world’s first blockchain that runs at web speed and can increase its capacity without bound. Like the Internet (which is composed of many machines adhering to TCP/IP protocol) and blockchain protocols (such as Bitcoin and Ethereum).

Resources on the Internet Computer

Network Dashboards from the community

You can observe the state of the Internet Computer’s infrastructure (Nodes, data centers, subnets) and traditional blockchain metrics (blocks/second, Token Supply, etc)

To interact with the community, check out the developer forum: https://forum.dfinity.org/

Rust implementation of the ICP

This repo contains many different pieces (including testing and other infrastructure components), but the most important one is the source code for the Rust implementation of the "replica" (read: "client" in some blockchains) that is compiled and run by the machines that together make up the Internet Computer.

DFINITY Foundation

The DFINITY Foundation is a Swiss not-for-profit organization based in Zurich, Switzerland, which oversees research centers in Palo Alto, San Francisco, and Zurich. Its goal is to further the design, development, and adoption of the Internet Computer Protocol.

Getting Started

Who should be using this code

  • If you are an app developer, and your intent is to build apps so you want a local Internet Computer replica in your machine to deploy to, you are better off using the Canister SDK written by the DFINITY Foundation. It is optimized for this and much more lightweight (less than 2 minutes to get started). It will build and run a local replica and you do not need to get into systems code to run it.

  • If you are a blockchain enthusiast, and your intent is to understand the protocol (not an implementation), you may be better off going to the IC Interface Specification. This content (by the DFINITY research team) is tailor made for understanding the protocol and design.

  • If you are a blockchain miner, you should know that the Internet Computer Protocol (while it is a blockchain) does not have the traditional mining or validating you may come to expect from blockchain projects. The Interet Computer Protocol is designed using new and novel cryptography that does not require "mining"…​ but it does require independent node providers, which may include yourself. You can of course check out the source code in this repo, but a better resource may be this: Being a node provider on the Internet Computer

  • If you are an engineer looking to build a new SDK, oracle, wallet or any part that enables and improves the Internet Computer ecosystem, you should take a look at the Interface Specification which is for low-level interaction with the Internet Computer.

  • If you are a systems engineer, security engineer or cryptographer, and your intent is to see what is going on under the hood by digging through source and building this locally, then you are in the right place.

Prerequisites

For all environments

Please note: The default memory assigned to the docker image may be less (2GB by default on MacOS). We recommend this should be increased to 10 GB avoid build failures within the Docker container.

MacOS

  • Homebrew

  • Xcode command line tools

  • coreutils (tip: once you have homebrew, you can run $ brew install coreutils if you do not have them)

Note: You do not need to install the Rust package manager Cargo or a lot of the toolchain used to build the repo. That all comes for you with the Docker image.

Building the code

Note: we have observed that to build all the pieces it takes around 30-50 minutes, depending on your machine.

1. Build a Docker image

Run the bash script in the repo to build a docker image that includes:

  • The repo you have cloned

  • Third-party binary dependencies (e.g. rustup, ubuntu, etc). For the purpose of transparency and security, you can look at the dockerfile file to see what these binaries are

$ gitlab-ci/docker/docker-build-local-image.sh

2. Enter Docker shell

Execute this command to run the docker image you just built:

$ gitlab-ci/tools/docker-run

Your shell may look something like this

3. Build the three main components within Docker shell

This will put you in a shell inside the Docker container. Within the Docker container, you will need to navigate to the Rust directory (/rs):

ubuntu@c4cdffddc7d6:/builds/dfinity/ic$ cd rs
ubuntu@c4cdffddc7d6:/builds/dfinity/ic/rs$

4. Use regular Cargo commands to build the three main pieces (replica, nodemanager, NNS Canisters):

a. Build the replica. The replica is a collection of protocol components that are necessary for a node to participate in a subnet.

ubuntu@c4cdffddc7d6:/builds/dfinity/ic/rs$ cargo build -p ic-replica

b. Build the nodemanager: The nodemanager is a component of the Internet Computer that manages the replica. Among other things, it continuously determines the correct replica binary to run for this node at any point in time, runs this binary, and monitors this process (e.g. restarting it if it exits unexpectedly). This may take an hour if it is being built inside an VM.

ubuntu@c4cdffddc7d6:/builds/dfinity/ic/rs$ cargo build -p nodemanager

Note: You can build both a. replica and b. nodemanager together:

ubuntu@c4cdffddc7d6:/builds/dfinity/ic/rs$ cargo build -p ic-replica -p nodemanager

c. Build the NNS (Network Nervous System) canisters Once you have replica and nodemanager built, you need to install NNS Canisters. NNS canisters have a special Cargo command because they are written in Rust but compiled to Wasm, so you need to tell Cargo to target Wasm.

$ gitlab-ci/tools/docker-run gitlab-ci/tools/cargo-build-canisters

Contributing

The Network Nervous System

Thank you for taking the time to learn more about the Internet Computer Protocol. You can contribute to either, but it is important to note that the Internet Computer is governed by a decentralized system called the Network Nervous System (NNS). You can learn more here:

Open Source Policy

The DFINITY Foundation makes the code of the Internet Computer available to the public.

This is important so that the community can review the code that defines the behaviour of the Internet Computer. Furthermore, the community will be able to build the code and verify that it derives from the same binary image that is referenced in upgrade proposals published via the Network Nervous System (NNS).

Now that the Internet Computer is launched, the source code of the three primary components of the Internet Computer are published: the replica, nodemanager, and the NNS canisters. The build systems, testing infrastructure and the code that defines the Internet Computer Operating System (IC-OS) will be published at a later time.

All code of the Internet Computer is be licensed under the Apache 2.0 license, except for a few components licensed under the Internet Computer Community Source License and Internet Computer Shared Community Source License which are more restrictive than the Apache 2.0 license to protect the Intellectual Property (IP) of the DFINITY Foundation.

While we adapt our development processes and security reviews for a world of developing with our code in the open, we are not accepting any pull requests at this time. For now, please join our developer community at https://forum.dfinity.org. If you discover any bugs and vulnerabilities, alert us by email at [email protected]. Please do not submit any third party code - only textual descriptions. Any comments, suggestions and recommendations you submit to us will be assigned to the DFINITY Foundation.

Comments
  • Create CONTRIBUTING.md

    Create CONTRIBUTING.md

    Propose contribution guidelines to inform potential contributors that external PRs won’t be accepted at present.

    This information will be surfaced as described in: https://docs.github.com/en/communities/setting-up-your-project-for-healthy-contributions/setting-guidelines-for-repository-contributors

    Motivated in part by: https://forum.dfinity.org/t/btcflower-xyz-seems-to-be-hosted-on-ic-but-why-this-domain-name-does-not-need-redirection/10787/10?u=paulyoung

    external_contributor cla:agreed 
    opened by paulyoung 8
  • feat: service-worker. Add support for chunk certification

    feat: service-worker. Add support for chunk certification

    That is a part of proposal about chunks certification (with backward compatibility).

    These improvements are a proposal to improve the certification infrastructure around IC and might be considered as a recommendation for dfinity-team.

    Goal

    Make it possible to certify asset chunks. Validate chunk certificates on the service-worker and icx-proxy.

    Why

    At the moment, the service-worker and icx-proxy does not support the certification of chunkified files. Moreover, right now it is not possible to correctly stream chunkified and large audio and video files to the front-end. This problems could be solved independently if it would be possible to install an additional service-worker in the certified zone of the domain ic0.app (for 206 partial http-request handling). But is is impossible because there is unable to place custom worker on ic0.app domain. Making your own custom player for audio and video is extremely difficult due to the large number of formats and non-native implementation.

    Details

    To make this possible, support for HTTP-range requests for http_request query method has been added. This is done to support native html audio/video element (which uses 206 partial http-request) and to determine the index of the chunk throught 206 partial http-request. Using 206 partial http-requests allows you to focus only on certification in the worker and icx-proxy.

    Steps

    1. It all starts with PR for certified-assets-canister in cdk-rs
    2. Did file was updated in PR for certified-assets-canister
    3. (Here) Service-worker started supporting chunk_tree certificate verification
    4. icx-proxy started supporting chunk_tree certificate verification in PR for icx-proxy
    5. Added support for new certified-assets-canister did in PR for agent-rs
    external_contributor 
    opened by 3cL1p5e7 5
  • feature: Service-worker. Add certified streaming for chunkified assets

    feature: Service-worker. Add certified streaming for chunkified assets

    Problem:

    for assets over 2mb size, verification did not pass. This is because the worker only loads and checks the sha256-hashes of the first chunk. Obviously, the hash of the chunk and the hash of the entire file (in sha256 field) do not match.

    Solution:

    Make service-worker to load and concat all chunks before hash-check.

    Important

    This PR is related, but not blocked by 2 others https://github.com/dfinity/agent-js/pull/527 https://github.com/dfinity/certified-assets/pull/22

    Comments:

    • Now service-worker can check certificates for any assets over 2mb size.
    • It was necessary to update the Jest because I caught an error Wrong magic number when I did IDL.encode -> IDL.decode. Current Jest setup corresponds to dfinity/agent-js/agent setup.
    • fetch: self.fetch.bind(self) is passed to HttpAgent intentionally. See https://github.com/dfinity/agent-js/pull/527

    Waiting for comments on implementation

    external_contributor 
    opened by 3cL1p5e7 5
  • Bump num-bigint from 0.4.2 to 0.4.3 in /rs

    Bump num-bigint from 0.4.2 to 0.4.3 in /rs

    Bumps num-bigint from 0.4.2 to 0.4.3.

    Changelog

    Sourced from num-bigint's changelog.

    Release 0.4.3 (2021-11-02)

    Contributors: @​arvidn, @​cuviper, @​guidovranken

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor rust 
    opened by dependabot[bot] 4
  • Bump tiny_http from 0.7.0 to 0.8.0 in /experimental/load_sink

    Bump tiny_http from 0.7.0 to 0.8.0 in /experimental/load_sink

    Bumps tiny_http from 0.7.0 to 0.8.0.

    Changelog

    Sourced from tiny_http's changelog.

    0.8.0

    Commits
    • 8526e35 Prepare for 0.8.0 release
    • 172ca81 Merge pull request #190 from fortian/http-request-smuggle
    • cbe07c3 Add test suggested (and written) by @​rawler
    • 46a14ca Header fields can't contain whitespace.
    • 952439b add test
    • 36583ed Merge remote-tracking branch 'upstream/master' into http-request-smuggle
    • ffbde0d Merge pull request #192 from inrustwetrust/flush-errors
    • 476caa2 Filter out the same socket-closing errors on flush as on write
    • 623b873 Fix RUSTSEC-2020-0031
    • 4770db9 Merge pull request #186 from EstebanBorai/feat/getters-for-response
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor rust 
    opened by dependabot[bot] 4
  • Bump generic-array from 0.12.3 to 0.12.4 in /experimental/rs

    Bump generic-array from 0.12.3 to 0.12.4 in /experimental/rs

    Bumps generic-array from 0.12.3 to 0.12.4.

    Changelog

    Sourced from generic-array's changelog.

    • 0.12.4

      • Fix unsoundness in the arr! macro.
    • 0.12.0

      • Allow trailing commas in arr! macro.
      • BREAKING: Serialize GenericArray using serde tuples, instead of variable-length sequences. This may not be compatible with old serialized data.
    • 0.11.0

      • BREAKING Redesign GenericSequence with an emphasis on use in generic type parameters.
      • Add MappedGenericSequence and FunctionalSequence
        • Implements optimized map, zip and fold for GenericArray, &GenericArray and &mut GenericArray
      • BREAKING Remove map_ref, zip_ref and map_slice
        • map_slice is now equivalent to GenericArray::from_iter(slice.iter().map(...))
    • 0.10.0

      • Add GenericSequence, Lengthen, Shorten, Split and Concat traits.
      • Redefine transmute to avert errors.
    • 0.9.0

      • Rewrite construction methods to be well-defined in panic situations, correctly dropping elements.
      • NoDrop crate replaced by ManuallyDrop as it became stable in Rust core.
      • Add optimized map/map_ref and zip/zip_ref methods to GenericArray
    • 0.8.0

      • Implement AsRef, AsMut, Borrow, BorrowMut, Hash for GenericArray
      • Update serde to 1.0
      • Update typenum
      • Make macro arr! non-cloning
      • Implement From<[T; N]> up to N=32
      • Fix #45
    • 0.7.0

      • Upgrade serde to 0.9
      • Make serde with no_std
      • Implement PartialOrd/Ord for GenericArray
    • 0.6.0

      • Fixed #30
      • Implement Default for GenericArray
      • Implement LowerHex and UpperHex for GenericArray<u8, N>
      • Use precision formatting field in hex representation
      • Add as_slice, as_mut_slice
      • Remove GenericArray::new in favor of Default trait
      • Add from_slice and from_mut_slice
      • no_std and core for crate.
    • 0.5.0

      • Update serde
      • remove no_std feature, fixed #19
    • 0.4.0

      • Re-export typenum
    • 0.3.0

      • Implement IntoIter for GenericArray
      • Add map method
      • Add optional serde (de)serialization support feature.
    • < 0.3.0

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor rust 
    opened by dependabot[bot] 4
  • Bump prost-types from 0.6.1 to 0.8.0 in /experimental/encoding_bench

    Bump prost-types from 0.6.1 to 0.8.0 in /experimental/encoding_bench

    Bumps prost-types from 0.6.1 to 0.8.0.

    Release notes

    Sourced from prost-types's releases.

    v0.8.0

    PROST! is a Protocol Buffers implementation for the Rust Language. prost generates simple, idiomatic Rust code from proto2 and proto3 files.

    NOTE: This version contains a security fix for prost-types and is recommend that you upgrade to it from <0.7.

    prost 0.8.0 includes breaking changes:

    • Timestamp's From implementation for converting into SystemTime has been converted to a fallible TryFrom implementation.
    • prost-build's compile_protos now takes impl AsRef<Path> to allow each parameter to use its own generic type.
    • Bundled protoc version bumped to 3.15.8

    As well as many new (non-breaking) changes:

    • @​pluth enabled zero-copy support for Bytes based fields.
    • @​sfackler for fixing message optionals and oneofs in prost-build.
    • @​rubdos for adding the ability to encode prost messages directly to a Vec<u8>.

    and numerous smaller fixes. Many thanks to the generous contributors who have helped out since 0.7:

    v0.7.0

    PROST! is a Protocol Buffers implementation for the Rust Language. prost generates simple, idiomatic Rust code from proto2 and proto3 files.

    prost 0.7.0 includes breaking changes:

    • The minimum-supported Rust version (MSRV) is now 1.46.0.
    • The bytes public dependency version is now 1.0.
    • The bundled protoc version is now 3.14.0.

    As well as many new (non-breaking) features and improvements:

    • @​hockeybuggy added support for deprecated field annotations.
    • @​garbageslam and @​dflemstr added no_std support.
    • @​joseph-wakeling-frequenz fixed a bug in Timestamp SystemTime conversions.
    • @​rolftimmermans added support for generating Rust bytes::Bytes fields from protobuf bytes fields. When deserializing from a Bytes instance, this enables zero-copy deserialization for bytes fields!
    • @​olix0r bumped the bytes dependency to 0.6, which included most of the heavy lifting for the subsequent move to bytes 1.0.
    • @​danburkert added support for the experimental proto3 optional field presence feature.

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor rust 
    opened by dependabot[bot] 4
  • Bump nix from 0.16.1 to 0.24.1 in /experimental/rs

    Bump nix from 0.16.1 to 0.24.1 in /experimental/rs

    Bumps nix from 0.16.1 to 0.24.1.

    Changelog

    Sourced from nix's changelog.

    [0.24.1] - 2022-04-22

    Added

    Changed

    Fixed

    • Fixed UnixAddr::size on Linux-based OSes. (#1702)

    Removed

    [0.24.0] - 2022-04-21

    Added

    • Added fine-grained features flags. Most Nix functionality can now be conditionally enabled. By default, all features are enabled. (#1611)
    • Added statfs FS type magic constants for target_os = "android" and synced constants with libc v0.2.121. (#1690)
    • Added fexecve on DragonFly. (#1577)
    • sys::uio::IoVec is now Send and Sync (#1582)
    • Added EPOLLEXCLUSIVE on Android. (#1567)
    • Added fdatasync for FreeBSD, Fuchsia, NetBSD, and OpenBSD. (#1581)
    • Added sched_setaffinity and sched_getaffinity on DragonFly. (#1537)
    • Added posix_fallocate on DragonFly. (#1621)
    • Added SO_TIMESTAMPING support (#1547)
    • Added getter methods to MqAttr struct (#1619)
    • Added the TxTime sockopt and control message. (#1564)
    • Added POSIX per-process timer support (#1622)
    • Added sendfile on DragonFly. (#1615)
    • Added UMOUNT_NOFOLLOW, FUSE_SUPER_MAGIC on Linux. (#1634)
    • Added getresuid, setresuid, getresgid, and setresgid on DragonFly, FreeBSD, and OpenBSD. (#1628)
    • Added MAP_FIXED_NOREPLACE on Linux. (#1636)
    • Added fspacectl on FreeBSD (#1640)
    • Added accept4 on DragonFly, Emscripten, Fuchsia, Illumos, and NetBSD.

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor rust 
    opened by dependabot[bot] 4
  • Bump nix from 0.17.0 to 0.20.2 in /experimental/reuseport

    Bump nix from 0.17.0 to 0.20.2 in /experimental/reuseport

    Bumps nix from 0.17.0 to 0.20.2.

    Changelog

    Sourced from nix's changelog.

    [0.20.2] - 28 September 2021

    Added

    Changed

    Fixed

    • Fixed buffer overflow in unistd::getgrouplist. (#1545)

    [0.20.1] - 13 August 2021

    Added

    Changed

    Fixed

    • Locked bitflags to < 1.3.0 to fix the build with rust < 1.46.0.

    Removed

    • Removed a couple of termios constants on redox that were never actually supported. (#1483)

    [0.20.0] - 20 February 2021

    Added

    • Added a passwd field to Group (#1338)
    • Added mremap (#1306)
    • Added personality (#1331)
    • Added limited Fuchsia support (#1285)
    • Added getpeereid (#1342)
    • Implemented IntoIterator for Dir (#1333).

    Changed

    • Minimum supported Rust version is now 1.40.0. (#1356)
    • i686-apple-darwin has been demoted to Tier 2 support, because it's deprecated by Xcode. (#1350)
    • Fixed calling recvfrom on an AddrFamily::Packet socket (#1344)

    Fixed

    • TimerFd now closes the underlying fd on drop. (#1381)
    • Define *_MAGIC filesystem constants on Linux s390x (#1372)
    • mqueue, sysinfo, timespec, statfs, test_ptrace_syscall() on x32 (#1366)

    ... (truncated)

    Commits
    • 72d805a (cargo-release) version 0.20.2
    • 199acc7 [skip ci] update version in README
    • 94ccf88 Fix memory unsafety in unistd::getgrouplist
    • de534c1 Release 0.20.1
    • b13f73c Fix a non_fmt_panic warning with Rustc 1.52.0
    • c0a9fd7 Use memoffset::offset_of instead of homegrown macro
    • e266b7c Fix test_vsock failure on VMADDR_CID_LOCAL testing
    • feb8fe6 Remove some actually unsupported termios iflags on redox
    • 97f6ec5 Lock bitflags to < 1.3.0 to fix the build with rust < 1.46.0
    • 4c70217 Merge pull request #1389 from asomers/r0.20.0
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor rust 
    opened by dependabot[bot] 4
  • Bump linked-hash-map from 0.5.2 to 0.5.4 in /experimental/encoding_bench

    Bump linked-hash-map from 0.5.2 to 0.5.4 in /experimental/encoding_bench

    Bumps linked-hash-map from 0.5.2 to 0.5.4.

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor rust 
    opened by dependabot[bot] 4
  • Bump psutil from 5.5.1 to 5.6.6 in /policy-monitoring

    Bump psutil from 5.5.1 to 5.6.6 in /policy-monitoring

    Bumps psutil from 5.5.1 to 5.6.6.

    Changelog

    Sourced from psutil's changelog.

    5.6.6

    2019-11-25

    Bug fixes

    • 1179_, [Linux]: Process.cmdline()_ now takes into account misbehaving processes renaming the command line and using inappropriate chars to separate args.
    • 1616_, [critical]: use of Py_DECREF instead of Py_CLEAR will result in double free() and segfault (CVE-2019-18874 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18874>__). (patch by Riccardo Schirone)
    • 1619_, [OpenBSD], [critical]: compilation fails due to C syntax error. (patch by Nathan Houghton)

    5.6.5

    2019-11-06

    Bug fixes

    • 1615_: remove pyproject.toml as it was causing installation issues.

    5.6.4

    2019-11-04

    Enhancements

    • 1527_, [Linux]: added Process.cpu_times()_ iowait counter, which is the time spent waiting for blocking I/O to complete.
    • 1565_: add PEP 517/8 build backend and requirements specification for better pip integration. (patch by Bernát Gábor)

    Bug fixes

    • 875_, [Windows], [critical]: Process.cmdline(), Process.environ() or Process.cwd()_ may occasionally fail with ERROR_PARTIAL_COPY which now gets translated to AccessDenied_.
    • 1126_, [Linux], [critical]: Process.cpu_affinity()_ segfaults on CentOS 5 / manylinux. Process.cpu_affinity()_ support for CentOS 5 was removed.
    • 1528_, [AIX], [critical]: compilation error on AIX 7.2 due to 32 vs 64 bit differences. (patch by Arnon Yaari)
    • 1535_: type and family fields returned by net_connections()_ are not always turned into enums.
    • 1536_, [NetBSD]: Process.cmdline()_ erroneously raise ZombieProcess_ error if cmdline has non encodable chars.

    ... (truncated)

    Commits
    • c6cd256 pre release
    • b2414b8 revert #1595
    • c63369e updat HISTORY
    • edb20f6 linux, cmdline(), fix for #1179, comment 552984549: sometimes string ends wit...
    • d739cbb use PROCESS_QUERY_LIMITED_INFORMATION
    • f7e898b #1595: use psutil_pid_is_running() instead of GetExitCodeProcess
    • 72c84cb #fix #1595 / windows: kill() may not raise AccessDenied
    • 1f8d432 Merge branch 'master' of github.com:giampaolo/psutil
    • e6faebc release gil around users()/BSD (#1425)
    • 5cb1b0b Merge branch 'master' of github.com:giampaolo/psutil
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies external_contributor python 
    opened by dependabot[bot] 4
  • build(deps): bump json5 from 2.2.1 to 2.2.2 in /typescript/service-worker

    build(deps): bump json5 from 2.2.1 to 2.2.2 in /typescript/service-worker

    Bumps json5 from 2.2.1 to 2.2.2.

    Release notes

    Sourced from json5's releases.

    v2.2.2

    • Fix: Properties with the name __proto__ are added to objects and arrays. (#199) This also fixes a prototype pollution vulnerability reported by Jonathan Gregson! (#295).
    Changelog

    Sourced from json5's changelog.

    v2.2.2 [code, diff]

    • Fix: Properties with the name __proto__ are added to objects and arrays. (#199) This also fixes a prototype pollution vulnerability reported by Jonathan Gregson! (#295).
    Commits
    • 14f8cb1 2.2.2
    • 10cc7ca docs: update CHANGELOG for v2.2.2
    • 7774c10 fix: add proto to objects and arrays
    • edde30a Readme: slight tweak to intro
    • 97286f8 Improve example in readme
    • d720b4f Improve readme (e.g. explain JSON5 better!) (#291)
    • 910ce25 docs: fix spelling of Aseem
    • 2aab4dd test: require tap as t in cli tests
    • 6d42686 test: remove mocha syntax from tests
    • 4798b9d docs: update installation and usage for modules
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies javascript 
    opened by dependabot[bot] 0
  • chore(deps): bump smallvec from 1.1.0 to 1.10.0 in /experimental/rs

    chore(deps): bump smallvec from 1.1.0 to 1.10.0 in /experimental/rs

    Bumps smallvec from 1.1.0 to 1.10.0.

    Release notes

    Sourced from smallvec's releases.

    v1.10.0

    • Add optional NatVis debugger visualization (#286).
    • Mark Array::size as inline (#289).

    v1.9.0

    • Add retain_mut as an alias for retain, for compatibility with std::vec::Vec (#283).

    v1.8.1

    • Optimize inserts at the end of the vector (#282).
    • Fix possible aliasing issues with raw pointers (#277).
    • Fix format of license field in Cargo manifest (#278).

    v1.8.0

    • Add optional support for the arbitrary crate (#275).

    v1.7.0

    • new_const and from_const constructors for creating a SmallVec in const contexts. Requires Rust 1.51 and the optional const_new feature. (#265)

    v1.6.1

    • Fix a possible buffer overflow in insert_many (#252, #254).

    v1.6.0

    • The "union" feature is now compatible with stable Rust 1.49 (#248, #247).
    • Fixed warnings when compiling with Rust 1.51 nightly (#242, #246).

    v1.5.1

    • Improve performance of push (#241).

    v1.5.0

    • Add the append method (#237).
    • Add support for more array sizes between 17 and 31 (#234).
    • Don't panic on deserialization errors (#238).

    v1.4.2

    • insert_many no longer leaks elements if the provided iterator panics (#213).
    • The unstable const_generics and specialization features are updated to work with the most recent nightly Rust toolchain (#232).
    • Internal code cleanup (#229, #231).

    v1.4.1

    • Don't allocate when the size of the element type is zero. Allocating zero bytes is undefined behavior. (#228)

    v1.4.0

    • Add try_reserve, try_reserve_exact, and try_grow methods (#214).

    v1.3.0

    • Add a new unstable const_generics feature (#204).
    • Improve inlining of constructor functions (#206).
    • Add a slice.to_smallvec() convenience method (#203).
    • Documentation and testing improvements.

    ... (truncated)

    Commits
    • c0766a0 Version 1.10.0
    • aa7e2cb Skip tests on 1.36
    • b960b3a Mark Array::size() as inline
    • e01054b Fix broken CI yaml script. Ensure a default value exists for the os matrix ...
    • 09b4988 Add Natvis definitions and tests for SmallVec type with and without the `unio...
    • 7fa951f Version 1.9.0
    • e9c2f0a Add retain_mut method (as an alias to retain)
    • 4ce5e16 Version 1.8.1
    • 7f9e513 Add a benchmark for the insert case where index == len.
    • b233568 Optimize insert for the case where index == len.
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies rust 
    opened by dependabot[bot] 0
  • chore(deps): bump smallvec from 1.2.0 to 1.10.0 in /experimental/encoding_bench

    chore(deps): bump smallvec from 1.2.0 to 1.10.0 in /experimental/encoding_bench

    Bumps smallvec from 1.2.0 to 1.10.0.

    Release notes

    Sourced from smallvec's releases.

    v1.10.0

    • Add optional NatVis debugger visualization (#286).
    • Mark Array::size as inline (#289).

    v1.9.0

    • Add retain_mut as an alias for retain, for compatibility with std::vec::Vec (#283).

    v1.8.1

    • Optimize inserts at the end of the vector (#282).
    • Fix possible aliasing issues with raw pointers (#277).
    • Fix format of license field in Cargo manifest (#278).

    v1.8.0

    • Add optional support for the arbitrary crate (#275).

    v1.7.0

    • new_const and from_const constructors for creating a SmallVec in const contexts. Requires Rust 1.51 and the optional const_new feature. (#265)

    v1.6.1

    • Fix a possible buffer overflow in insert_many (#252, #254).

    v1.6.0

    • The "union" feature is now compatible with stable Rust 1.49 (#248, #247).
    • Fixed warnings when compiling with Rust 1.51 nightly (#242, #246).

    v1.5.1

    • Improve performance of push (#241).

    v1.5.0

    • Add the append method (#237).
    • Add support for more array sizes between 17 and 31 (#234).
    • Don't panic on deserialization errors (#238).

    v1.4.2

    • insert_many no longer leaks elements if the provided iterator panics (#213).
    • The unstable const_generics and specialization features are updated to work with the most recent nightly Rust toolchain (#232).
    • Internal code cleanup (#229, #231).

    v1.4.1

    • Don't allocate when the size of the element type is zero. Allocating zero bytes is undefined behavior. (#228)

    v1.4.0

    • Add try_reserve, try_reserve_exact, and try_grow methods (#214).

    v1.3.0

    • Add a new unstable const_generics feature (#204).
    • Improve inlining of constructor functions (#206).
    • Add a slice.to_smallvec() convenience method (#203).
    • Documentation and testing improvements.
    Commits
    • c0766a0 Version 1.10.0
    • aa7e2cb Skip tests on 1.36
    • b960b3a Mark Array::size() as inline
    • e01054b Fix broken CI yaml script. Ensure a default value exists for the os matrix ...
    • 09b4988 Add Natvis definitions and tests for SmallVec type with and without the `unio...
    • 7fa951f Version 1.9.0
    • e9c2f0a Add retain_mut method (as an alias to retain)
    • 4ce5e16 Version 1.8.1
    • 7f9e513 Add a benchmark for the insert case where index == len.
    • b233568 Optimize insert for the case where index == len.
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies rust 
    opened by dependabot[bot] 0
  • chore(deps): bump nix from 0.16.1 to 0.26.1 in /experimental/rs

    chore(deps): bump nix from 0.16.1 to 0.26.1 in /experimental/rs

    Bumps nix from 0.16.1 to 0.26.1.

    Changelog

    Sourced from nix's changelog.

    [0.26.1] - 2022-11-29

    Fixed

    • Fix UB with sys::socket::sockopt::SockType using SOCK_PACKET. (#1821)

    [0.26.0] - 2022-11-29

    Added

    • Added SockaddrStorage::{as_unix_addr, as_unix_addr_mut} (#1871)
    • Added MntFlags and unmount on all of the BSDs.
    • Added any() and all() to poll::PollFd. (#1877)
    • Add MntFlags and unmount on all of the BSDs. (#1849)
    • Added a Statfs::flags method. (#1849)
    • Added NSFS_MAGIC FsType on Linux and Android. (#1829)
    • Added sched_getcpu on platforms that support it. (#1825)
    • Added sched_getaffinity and sched_setaffinity on FreeBSD. (#1804)
    • Added line_discipline field to Termios on Linux, Android and Haiku (#1805)
    • Expose the memfd module on FreeBSD (memfd was added in FreeBSD 13) (#1808)
    • Added domainname field of UtsName on Android and Linux (#1817)
    • Re-export RLIM_INFINITY from libc (#1831)
    • Added syncfs(2) on Linux (#1833)
    • Added faccessat(2) on illumos (#1841)
    • Added eaccess() on FreeBSD, DragonFly and Linux (glibc and musl). (#1842)
    • Added IP_TOS SO_PRIORITY and IPV6_TCLASS sockopts for Linux (#1853)
    • Added new_unnamed and is_unnamed for UnixAddr on Linux and Android. (#1857)
    • Added SockProtocol::Raw for raw sockets (#1848)
    • added IP_MTU (IpMtu) IPPROTO_IP sockopt on Linux and Android. (#1865)

    Changed

    • The MSRV is now 1.56.1 (#1792)

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies rust 
    opened by dependabot[bot] 0
  • chore(deps): bump secp256k1 from 0.22.1 to 0.22.2 in /rs

    chore(deps): bump secp256k1 from 0.22.1 to 0.22.2 in /rs

    Bumps secp256k1 from 0.22.1 to 0.22.2.

    Changelog

    Sourced from secp256k1's changelog.

    0.22.2 - 2022-12-05

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies rust 
    opened by dependabot[bot] 0
  • chore(deps): bump certifi from 2021.10.8 to 2022.12.7 in /policy-monitoring

    chore(deps): bump certifi from 2021.10.8 to 2022.12.7 in /policy-monitoring

    Bumps certifi from 2021.10.8 to 2022.12.7.

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies python 
    opened by dependabot[bot] 0
Owner
DFINITY
The Internet Computer aims to reinvent the internet as a computer to host secure software and a new breed of open internet services.
DFINITY
Terabethia - A Bridge and Messaging Protocol between Ethereum and the Internet Computer.

Terabethia - A Bridge Between Ethereum & the Internet Computer Terabethia is a bridge between Ethereum & the Internet Computer that contracts in both

Psychedelic 36 Dec 26, 2022
DIP721 - An Internet Computer Non-fungible Token Standard

DIP721 - Introduction DIP721 is an ERC-721 style non-fungible token standard built mirroring its Ethereum counterpart and adapting it to the Internet

Psychedelic 48 Nov 24, 2022
A preview of the integration between Bitcoin and the Internet Computer.

Bitcoin Integration Developer Preview Overview The integration between the Internet Computer and Bitcoin will enable developers to build canisters tha

DFINITY 39 Sep 21, 2022
Rust library for build smart contracts on Internet Computer, by the Spinner.Cash team.

Spinner Rust library for building smart contracts on the Internet Computer. More specifically it is used by Spinner.Cash, a decentralized layer-2 prot

Spinner 6 May 31, 2022
A demo of the Internet Computer's Bitcoin API

Bitcoin Integration Demo A demo of the bitcoin endpoints on the Internet Computer. This demo is already deployed to the IC, so you can already try it

Islam El-Ashi 8 Jul 2, 2022
Simple PoC to issue JSON Web Tokens (JWTs) with a canister on the Internet Computer.

JWT Issuer Proof of Concept Overview Simple PoC to issue JSON Web Tokens (JWTs) with a canister on the Internet Computer. It allows the issuance of tw

Dominic Wörner 7 Oct 13, 2022
Zcash - Internet Money

Zcash 4.3.0 What is Zcash? Zcash is an implementation of the "Zerocash" protocol. Based on Bitcoin's code, Zcash intends to offer a far higher standar

Zcash 4.7k Jan 4, 2023
All the data an IC app needs to make seamless experiences, accessible directly on the IC. DAB is an open internet service for NFT, Token, Canister, and Dapp registries.

DAB ?? Overview An Internet Computer open internet service for data. All the data an IC app needs to make a seamless experience, accessible directly o

Psychedelic 58 Oct 6, 2022
HyperCube is a free and open source blockchain project for everyone to use.

XPZ Public Chain HyperCube is a free and open source blockchain project for everyone to use. 日本語 简体中文 正體中文 HyperCube Wiki Wha is HyperCube HyperCube i

null 949 Dec 31, 2022
secret folders generator to hide hentais in your computer

hentai dream 95 secret folders generator to hide hentais in your computer, but its really old way as **** used techniquee one injection technique from

jumango pussu 7 Jul 8, 2021
Turnstile encrypts data so that it can only be decrypted on another computer

Turnstile - One Way Encryption Turnstile encrypts data so that it can only be decrypted on another computer (and can't be decrypted on the encrypting

Faded Bee 4 May 6, 2022
A Software Development Kit (SDK) for Zero-Knowledge Transactions

Aleo SDK The Aleo SDK is a developer framework to make it simple to create a new account, craft a transaction, and broadcast it to the network. Table

Aleo 270 Jan 5, 2023
Common cryptographic library used in software at Mysten Labs.

[fastcrypto] fastcrypto is a common cryptography library used in software at Mysten Labs. It is published as an independent crate to encourage reusabi

Mysten Labs 85 Dec 20, 2022
Elegant and simple software for managing personal finance.

kash Elegant and simple software for managing personal finance. ⚠️ This project is still a work-in-progress. Author Kees van Voorthuizen License Licen

Kees van Voorthuizen 4 Oct 17, 2022
Automatically assess and score software repositories for supply chain risk.

Hipcheck Hipcheck scores risks for software projects; yours and your dependencies. It analyzes repositories to assess risks, review development practi

The MITRE Corporation 6 Jan 26, 2023
An infrastructure for peer-to-peer, decentralized, and collaborative software.

karyon An infrastructure for peer-to-peer, decentralized, and collaborative software. In molecular biology, a Karyon is essentially "a part of the cel

karyons 14 Dec 2, 2023
An extensible open-source framework for creating private/permissioned blockchain applications

Exonum Status: Project info: Community: Exonum is an extensible open-source framework for creating blockchain applications. Exonum can be used to crea

Exonum 1.2k Jan 1, 2023
The public source and documentation for Xenon iOS tweak.

THE GUIDE HAS BEEN MOVED TO THE WIKI This is the public source for the Xenon iOS tweak. The full version is available for $1.99 on Chariz. Differences

aspen 1 Dec 28, 2022
Crates - A collection of open source Rust crates from iqlusion

iqlusion crates ?? This repository contains a set of Apache 2.0-licensed packages (a.k.a. "crates") for the Rust programming language, contributed to

iqlusion 335 Dec 26, 2022