licenses.dev

payjoin v0.13.0

Payjoin Library for the BIP78 Pay to Endpoint protocol.

Published on

Licenses

Learn more about license information.

Package Licenses

MITNFA

Dependency Licenses

Apache-2.0 OR MIT155
PackageRelationDependenciesPublished
addr2line • 0.20.0A cross-platform symbolication library written in Rust, using `gimli`INDIRECT1
aead • 0.4.3Traits for Authenticated Encryption with Associated Data (AEAD) algorithms, such as AES-GCM as ChaCha20Poly1305, which provide a high-level API INDIRECT8
aead • 0.5.2Traits for Authenticated Encryption with Associated Data (AEAD) algorithms, such as AES-GCM as ChaCha20Poly1305, which provide a high-level API INDIRECT9
aes-gcm • 0.10.3Pure Rust implementation of the AES-GCM (Galois/Counter Mode) Authenticated Encryption with Associated Data (AEAD) Cipher with optional architecture-specific hardware acceleration INDIRECT26
aes-gcm • 0.9.4Pure Rust implementation of the AES-GCM (Galois/Counter Mode) Authenticated Encryption with Associated Data (AEAD) Cipher with optional architecture-specific hardware acceleration INDIRECT18
aes • 0.7.5Pure Rust implementation of the Advanced Encryption Standard (a.k.a. Rijndael)INDIRECT8
aes • 0.8.4Pure Rust implementation of the Advanced Encryption Standard (a.k.a. Rijndael)INDIRECT18
anyhow • 1.0.91Flexible concrete Error type built on std::error::ErrorINDIRECT0
autocfg • 1.4.0Automatic cfg for Rust compiler featuresINDIRECT0
backtrace • 0.3.68A library to acquire a stack trace (backtrace) at runtime in a Rust program. INDIRECT11
base64 • 0.13.1encodes and decodes base64 as bytes or utf8INDIRECT0
base64 • 0.21.7encodes and decodes base64 as bytes or utf8INDIRECT0
bhttp • 0.4.0Binary HTTP messages (draft-ietf-httpbis-binary-message)DIRECT6
bitflags • 1.3.2A macro to generate structures which behave like bitflags. INDIRECT0
bitflags • 2.6.0A macro to generate structures which behave like bitflags. INDIRECT0
block-buffer • 0.10.4Buffer type for block processing of dataINDIRECT3
block-buffer • 0.9.0Buffer type for block processing of dataINDIRECT3
bzip2-sys • 0.1.11+1.0.8Bindings to libbzip2 for bzip2 compression and decompression exposed as Reader/Writer streams. INDIRECT4
bzip2 • 0.4.4Bindings to libbzip2 for bzip2 compression and decompression exposed as Reader/Writer streams. INDIRECT5
cc • 1.1.31A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. INDIRECT1
cfg-if • 1.0.0A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. INDIRECT0
chacha20 • 0.7.1The ChaCha20 stream cipher (RFC 8439) implemented in pure Rust using traits from the RustCrypto `cipher` crate, with optional architecture-specific hardware acceleration (AVX2, SSE2). Additionally provides the ChaCha8, ChaCha12, XChaCha20, XChaCha12 and XChaCha8 stream ciphers, and also optional rand_core-compatible RNGs based on those ciphers. INDIRECT13
chacha20 • 0.9.1The ChaCha20 stream cipher (RFC 8439) implemented in pure Rust using traits from the RustCrypto `cipher` crate, with optional architecture-specific hardware acceleration (AVX2, SSE2). Additionally provides the ChaCha8, ChaCha12, XChaCha20, XChaCha12 and XChaCha8 stream ciphers, and also optional rand_core-compatible RNGs based on those ciphers. INDIRECT18
chacha20poly1305 • 0.10.1Pure Rust implementation of the ChaCha20Poly1305 Authenticated Encryption with Additional Data Cipher (RFC 8439) with optional architecture-specific hardware acceleration. Also contains implementations of the XChaCha20Poly1305 extended nonce variant of ChaCha20Poly1305, and the reduced-round ChaCha8Poly1305 and ChaCha12Poly1305 lightweight variants. DIRECT24
chacha20poly1305 • 0.8.0Pure Rust implementation of the ChaCha20Poly1305 Authenticated Encryption with Additional Data Cipher (RFC 8439) with optional architecture-specific hardware acceleration. Also contains implementations of the XChaCha20Poly1305 extended nonce variant of ChaCha20Poly1305, and the reduced-round ChaCha8Poly1305 and ChaCha12Poly1305 lightweight variants. INDIRECT23
cipher • 0.3.0Traits for describing block ciphers and stream ciphersINDIRECT3
cipher • 0.4.4Traits for describing block ciphers and stream ciphersINDIRECT16
cpufeatures • 0.1.5Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, with no_std support and support for mobile targets including Android and iOS INDIRECT1
cpufeatures • 0.2.14Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, with no_std support and support for mobile targets including Android and iOS INDIRECT1
crc32fast • 1.4.2Fast, SIMD-accelerated CRC32 (IEEE) checksum computationINDIRECT1
crypto-common • 0.1.6Common cryptographic traitsINDIRECT8
crypto-mac • 0.11.1Trait for Message Authentication Code (MAC) algorithmsINDIRECT4
ctr • 0.8.0CTR block modes of operationINDIRECT4
ctr • 0.9.2CTR block modes of operationINDIRECT17
digest • 0.10.7Traits for cryptographic hash functions and message authentication codesINDIRECT11
digest • 0.9.0Traits for cryptographic hash functions and message authentication codesINDIRECT3
either • 1.13.0The enum `Either` with variants `Left` and `Right` is a general purpose sum type with two cases. INDIRECT0
env_logger • 0.9.3A logging implementation for `log` which is configured via an environment variable. DIRECT24
errno • 0.3.9Cross-platform interface to the `errno` variable.INDIRECT11
fastrand • 2.1.1A simple and fast random number generatorINDIRECT0
filetime • 0.2.25Platform-agnostic accessors of timestamps in File metadata INDIRECT15
flate2 • 1.0.34DEFLATE compression and decompression exposed as Read/BufRead/Write streams. Supports miniz_oxide and multiple zlib implementations. Supports zlib, gzip, and raw deflate streams. INDIRECT4
fnv • 1.0.7Fowler–Noll–Vo hash functionINDIRECT0
form_urlencoded • 1.2.1Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.INDIRECT1
futures-channel • 0.3.31Channels for asynchronous communication using futures-rs. INDIRECT2
futures-core • 0.3.31The core traits and types in for the `futures` library. INDIRECT0
futures-executor • 0.3.31Executors for asynchronous tasks based on the futures-rs library. INDIRECT16
futures-io • 0.3.31The `AsyncRead`, `AsyncWrite`, `AsyncSeek`, and `AsyncBufRead` traits for the futures-rs library. INDIRECT0
futures-macro • 0.3.31The futures-rs procedural macro implementations. INDIRECT4
futures-sink • 0.3.31The asynchronous `Sink` trait for the futures-rs library. INDIRECT0
futures-task • 0.3.31Tools for working with tasks. INDIRECT0
futures-util • 0.3.31Common utilities and extension traits for the futures-rs library. INDIRECT15
futures • 0.3.31An implementation of futures and streams featuring zero allocations, composability, and iterator-like interfaces. INDIRECT17
getrandom • 0.2.15A small cross-platform library for retrieving random data from system sourceINDIRECT3
ghash • 0.4.4Universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC), as in the AES-GCM authenticated encryption cipher. INDIRECT10
ghash • 0.5.1Universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC), as in the AES-GCM authenticated encryption cipher. INDIRECT14
gimli • 0.27.3A library for reading and writing the DWARF debugging format.INDIRECT0
hermit-abi • 0.1.19Hermit system calls definitions.INDIRECT1
hermit-abi • 0.3.9Hermit system calls definitions.INDIRECT0
hex • 0.4.3Encoding and decoding data into/from hexadecimal representation.INDIRECT0
hkdf • 0.11.0HMAC-based Extract-and-Expand Key Derivation Function (HKDF)INDIRECT7
hkdf • 0.12.4HMAC-based Extract-and-Expand Key Derivation Function (HKDF)INDIRECT13
hmac • 0.11.0Generic implementation of Hash-based Message Authentication Code (HMAC)INDIRECT6
hmac • 0.12.1Generic implementation of Hash-based Message Authentication Code (HMAC)INDIRECT12
home • 0.5.9Shared definitions of home directories.INDIRECT10
hpke • 0.10.0An implementation of the HPKE hybrid encryption standard (RFC 9180) in pure RustINDIRECT40
humantime • 2.1.0 A parser and formatter for std::time::{Duration, SystemTime} INDIRECT0
ident_case • 1.0.1Utility for applying case rules to Rust identifiers.INDIRECT0
idna • 0.5.0IDNA (Internationalizing Domain Names in Applications) and Punycode.INDIRECT4
inout • 0.1.3Custom reference types for code generic over in-place and buffer-to-buffer modes of operation.INDIRECT3
itoa • 1.0.11Fast integer primitive to string conversionINDIRECT0
lazy_static • 1.5.0A macro for declaring lazily evaluated statics in Rust.INDIRECT0
libc • 0.2.161Raw FFI bindings to platform libraries like libc. INDIRECT0
lock_api • 0.4.12Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.INDIRECT2
log • 0.4.22A lightweight logging facade for Rust DIRECT0
object • 0.31.1A unified interface for reading and writing object file formats.INDIRECT1
ohttp • 0.4.0Oblivious HTTPDIRECT71
once_cell • 1.20.2Single assignment cells and lazy values.INDIRECT0
opaque-debug • 0.3.1Macro for opaque Debug trait implementationINDIRECT0
parking_lot_core • 0.9.10An advanced API for creating custom synchronization primitives.INDIRECT14
parking_lot • 0.12.3More compact and efficient implementations of the standard synchronization primitives.INDIRECT18
percent-encoding-rfc3986 • 0.1.3RFC3986-compliant percent encoding and decodingINDIRECT0
percent-encoding • 2.3.1Percent encoding and decodingINDIRECT0
pin-project-lite • 0.2.14A lightweight version of pin-project written with declarative macros. INDIRECT0
pin-utils • 0.1.0Utilities for pinning INDIRECT0
pkg-config • 0.3.31A library to run the pkg-config system tool at build time in order to be used in Cargo build scripts. INDIRECT0
poly1305 • 0.7.2The Poly1305 universal hash function and message authentication codeINDIRECT8
poly1305 • 0.8.0The Poly1305 universal hash function and message authentication codeINDIRECT13
polyval • 0.5.3POLYVAL is a GHASH-like universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC) INDIRECT9
polyval • 0.6.2POLYVAL is a GHASH-like universal hash over GF(2^128) useful for constructing a Message Authentication Code (MAC) INDIRECT13
ppv-lite86 • 0.2.20Implementation of the crypto-simd API for x86INDIRECT7
proc-macro2 • 1.0.89A substitute implementation of the compiler's `proc_macro` API to decouple token-based libraries from the procedural macro use case.INDIRECT1
quote • 1.0.37Quasi-quoting macro quote!(...)INDIRECT2
rand_chacha • 0.3.1ChaCha random number generator INDIRECT13
rand_core • 0.5.1Core random number generator traits and tools for implementation. INDIRECT0
rand_core • 0.6.4Core random number generator traits and tools for implementation. INDIRECT4
rand • 0.8.5Random number generators and other randomness functionality. DIRECT14
regex-syntax • 0.6.29A regular expression parser.INDIRECT0
regex • 1.7.3An implementation of regular expressions for Rust. This implementation uses finite automata and guarantees linear time matching on all inputs. INDIRECT3
rustc-demangle • 0.1.24Rust compiler symbol demangling. INDIRECT0
scopeguard • 1.2.0A RAII scope guard that will run a given closure when it goes out of scope, even if the code between panics (assuming unwinding panic). Defines the macros `defer!`, `defer_on_unwind!`, `defer_on_success!` as shorthands for guards with one of the implemented strategies. INDIRECT0
serde_derive • 1.0.195Macros 1.1 implementation of #[derive(Serialize, Deserialize)]INDIRECT4
serde_json • 1.0.132A JSON serialization file formatDIRECT9
serde_with_macros • 1.5.2proc-macro library for serde_withINDIRECT10
serde_with • 1.14.0Custom de/serialization functions for Rust's serdeINDIRECT14
serde • 1.0.195A generic serialization/deserialization frameworkDIRECT5
sha2 • 0.10.8Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512. INDIRECT13
sha2 • 0.9.9Pure Rust implementation of the SHA-2 hash function family including SHA-224, SHA-256, SHA-384, and SHA-512. INDIRECT9
shlex • 1.3.0Split a string into shell words, like Python's shlex.INDIRECT0
signal-hook-registry • 1.4.2Backend crate for signal-hookINDIRECT1
smallvec • 1.13.2'Small vector' optimization: store up to a small number of items on the stackINDIRECT0
socket2 • 0.5.7Utilities for handling networking sockets with a maximal amount of configuration possible intended. INDIRECT11
syn • 1.0.109Parser for Rust source codeINDIRECT3
syn • 2.0.82Parser for Rust source codeINDIRECT2
tar • 0.4.40A Rust implementation of a TAR file reader and writer. This library does not currently handle compression, but it is abstract over all I/O readers and writers. Additionally, great lengths are taken to ensure that the entire contents are never required to be entirely resident in memory all at once. INDIRECT17
tempfile • 3.8.0A library for managing temporary files and directories.INDIRECT28
testcontainers • 0.15.0A library for integration-testing against docker containers from within Rust.DIRECT56
thiserror-impl • 1.0.65Implementation detail of the `thiserror` crateINDIRECT4
thiserror • 1.0.65derive(Error)INDIRECT5
time • 0.1.45Date and time library. Fully interoperable with the standard library. Mostly compatible with #![no_std].INDIRECT5
toml • 0.5.11A native Rust encoder and decoder of TOML-formatted files and streams. Provides implementations of the standard Serialize/Deserialize traits for TOML data to facilitate deserializing and serializing Rust structures. INDIRECT6
typenum • 1.17.0Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.INDIRECT0
unicode-bidi • 0.3.17Implementation of the Unicode Bidirectional AlgorithmINDIRECT0
unicode-normalization • 0.1.24This crate provides functions for normalization of Unicode strings, including Canonical and Compatible Decomposition and Recomposition, as described in Unicode Standard Annex #15. INDIRECT2
universal-hash • 0.4.1Traits which describe the functionality of universal hash functions (UHFs)INDIRECT4
universal-hash • 0.5.1Traits which describe the functionality of universal hash functions (UHFs)INDIRECT10
ureq • 2.8.0Simple, safe HTTP clientDIRECT38
url • 2.5.2URL library for Rust, based on the WHATWG URL StandardDIRECT7
version_check • 0.9.5Tiny crate to check the version of the installed/running rustc.INDIRECT0
winapi-i686-pc-windows-gnu • 0.4.0Import libraries for the i686-pc-windows-gnu target. Please don't use this crate directly, depend on winapi instead.INDIRECT0
winapi-x86_64-pc-windows-gnu • 0.4.0Import libraries for the x86_64-pc-windows-gnu target. Please don't use this crate directly, depend on winapi instead.INDIRECT0
winapi • 0.3.9Raw FFI bindings for all of Windows API.INDIRECT2
windows_aarch64_gnullvm • 0.48.5Import lib for WindowsINDIRECT0
windows_aarch64_gnullvm • 0.52.6Import lib for WindowsINDIRECT0
windows_aarch64_msvc • 0.48.5Import lib for WindowsINDIRECT0
windows_aarch64_msvc • 0.52.6Import lib for WindowsINDIRECT0
windows_i686_gnu • 0.48.5Import lib for WindowsINDIRECT0
windows_i686_gnu • 0.52.6Import lib for WindowsINDIRECT0
windows_i686_gnullvm • 0.52.6Import lib for WindowsINDIRECT0
windows_i686_msvc • 0.48.5Import lib for WindowsINDIRECT0
windows_i686_msvc • 0.52.6Import lib for WindowsINDIRECT0
windows_x86_64_gnu • 0.48.5Import lib for WindowsINDIRECT0
windows_x86_64_gnu • 0.52.6Import lib for WindowsINDIRECT0
windows_x86_64_gnullvm • 0.48.5Import lib for WindowsINDIRECT0
windows_x86_64_gnullvm • 0.52.6Import lib for WindowsINDIRECT0
windows_x86_64_msvc • 0.48.5Import lib for WindowsINDIRECT0
windows_x86_64_msvc • 0.52.6Import lib for WindowsINDIRECT0
windows-sys • 0.48.0Rust for WindowsINDIRECT8
windows-sys • 0.52.0Rust for WindowsINDIRECT9
windows-sys • 0.59.0Rust for WindowsINDIRECT9
windows-targets • 0.48.5Import libs for WindowsINDIRECT7
windows-targets • 0.52.6Import libs for WindowsINDIRECT8
xattr • 1.1.1unix extended filesystem attributesINDIRECT1
zeroize_derive • 1.4.2Custom derive support for zeroizeINDIRECT4
zeroize • 1.8.1Securely clear secrets from memory with a simple trait built on stable Rust primitives which guarantee memory is zeroed using an operation will not be 'optimized away' by the compiler. Uses a portable pure Rust implementation that works everywhere, even WASM! INDIRECT5
MIT20
PackageRelationDependenciesPublished
atty • 0.2.14A simple interface for querying attyINDIRECT5
bech32 • 0.9.1Encodes and decodes the Bech32 format and implements the bech32 and bech32m checksumsINDIRECT0
bitcoind • 0.31.1Utility to run a regtest bitcoind process, useful in integration testing environmentDIRECT96
bytes • 1.8.0Types and traits for working with bytesINDIRECT0
darling_core • 0.13.4Helper crate for proc-macro library for reading attributes into structs when implementing custom derives. Use https://crates.io/crates/darling in your code. INDIRECT7
darling_macro • 0.13.4Internal support for a proc-macro library for reading attributes into structs when implementing custom derives. Use https://crates.io/crates/darling in your code. INDIRECT8
darling • 0.13.4A proc-macro library for reading attributes into structs when implementing custom derives. INDIRECT9
generic-array • 0.14.7Generic types implementing functionality of arraysINDIRECT2
libredox • 0.1.3Redox stable ABIINDIRECT3
mio • 1.0.2Lightweight non-blocking I/O.INDIRECT13
redox_syscall • 0.3.5A Rust library to access raw Redox system callsINDIRECT1
redox_syscall • 0.5.7A Rust library to access raw Redox system callsINDIRECT1
slab • 0.4.9Pre-allocated storage for a uniform data typeINDIRECT1
spin • 0.9.8Spin-based synchronization primitivesINDIRECT0
strsim • 0.10.0Implementations of string similarity metrics. Includes Hamming, Levenshtein, OSA, Damerau-Levenshtein, Jaro, Jaro-Winkler, and Sørensen-Dice. INDIRECT0
testcontainers-modules • 0.1.4Community maintained modules for Testcontainers for RustDIRECT57
tokio-macros • 2.4.0Tokio's proc macros. INDIRECT4
tokio • 1.41.0An event-driven, non-blocking I/O platform for writing asynchronous I/O backed applications. DIRECT42
which • 4.4.2A Rust equivalent of Unix command "which". Locate installed executable in cross platforms.INDIRECT27
zip • 0.5.13Library to support the reading and writing of zip files. INDIRECT23
CC0-1.08
PackageRelationDependenciesPublished
bitcoin_hashes • 0.12.0Hash functions used by the rust-bitcoin eccosystemINDIRECT7
bitcoin-private • 0.1.0Internal types and macros used by rust-bitcoin ecosystemINDIRECT0
bitcoin • 0.30.2General purpose library for using and interoperating with Bitcoin.DIRECT26
core-rpc-json • 0.17.0JSON-enabled type structs for bitcoincore-rpc crate.INDIRECT31
core-rpc • 0.17.0RPC client library for the Bitcoin Core JSON-RPC API.INDIRECT34
jsonrpc • 0.13.0Rust support for the JSON-RPC 2.0 protocolINDIRECT11
secp256k1-sys • 0.8.1FFI for Pieter Wuille's `libsecp256k1` library.INDIRECT2
secp256k1 • 0.27.0Rust wrapper library for Pieter Wuille's `libsecp256k1`. Implements ECDSA and BIP 340 signatures for the SECG elliptic curve group secp256k1 and related utilities.INDIRECT22
MIT OR Unlicense5
PackageRelationDependenciesPublished
aho-corasick • 0.7.20Fast multiple substring searching.INDIRECT1
byteorder • 1.5.0Library for reading/writing numbers in big-endian and little-endian.INDIRECT0
memchr • 2.7.4Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. INDIRECT0
termcolor • 1.4.1A simple cross platform library for writing colored text to a terminal. INDIRECT11
winapi-util • 0.1.9A dumping ground for high level safe wrappers over windows-sys.INDIRECT10
Apache-2.0 OR MIT OR Zlib4
PackageRelationDependenciesPublished
miniz_oxide • 0.7.4DEFLATE compression and decompression library rewritten in Rust based on minizINDIRECT1
miniz_oxide • 0.8.0DEFLATE compression and decompression library rewritten in Rust based on minizINDIRECT1
tinyvec_macros • 0.1.1Some macros for tiny containersINDIRECT0
tinyvec • 1.8.0`tinyvec` provides 100% safe vec-like data structures.INDIRECT1
Apache-2.0 OR MIT OR Apache-2.0 WITH LLVM-exception4
PackageRelationDependenciesPublished
linux-raw-sys • 0.4.14Generated bindings for Linux's userspace APIINDIRECT0
rustix • 0.38.10Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscallsINDIRECT23
wasi • 0.10.0+wasi-snapshot-preview1Experimental WASI API bindings for RustINDIRECT0
wasi • 0.11.0+wasi-snapshot-preview1Experimental WASI API bindings for RustINDIRECT0
ISC3
PackageRelationDependenciesPublished
minreq • 2.12.0Simple, minimal-dependency HTTP clientINDIRECT25
rustls-webpki • 0.101.7Web PKI X.509 Certificate Verification.INDIRECT19
untrusted • 0.9.0Safe, fast, zero-panic, zero-crashing, zero-allocation parsing of untrusted inputs in Rust.INDIRECT0
BSD-3-Clause3
PackageRelationDependenciesPublished
curve25519-dalek • 3.2.0A pure-Rust implementation of group operations on ristretto255 and Curve25519INDIRECT13
subtle • 2.4.1Pure-Rust traits and utilities for constant-time cryptographic implementations.INDIRECT0
x25519-dalek • 2.0.0-pre.1X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.INDIRECT19
MITNFA2
PackageRelationDependenciesPublished
bip21 • 0.3.1Rust-idiomatic, compliant, flexible and performant BIP21 crate.DIRECT28
hex_lit • 0.1.1Hex macro literals without use of hex macrosINDIRECT0
Apache-2.0 OR ISC OR MIT2
PackageRelationDependenciesPublished
rustls • 0.21.12Rustls is a modern TLS library written in Rust.DIRECT22
sct • 0.7.1Certificate transparency SCT verification libraryINDIRECT19
0BSD OR Apache-2.0 OR MIT2
PackageRelationDependenciesPublished
adler • 1.0.2A simple clean-room implementation of the Adler-32 checksumINDIRECT0
adler2 • 2.0.0A simple clean-room implementation of the Adler-32 checksumINDIRECT0
Apache-2.0 OR BSD-2-Clause OR MIT2
PackageRelationDependenciesPublished
zerocopy-derive • 0.7.35Custom derive for traits from the zerocopy crateINDIRECT4
zerocopy • 0.7.35Utilities for zero-copy parsing and serializationINDIRECT6
Apache-2.01
PackageRelationDependenciesPublished
bollard-stubs • 1.42.0-rc.3Stubs used for the Bollard rust async Docker client APIINDIRECT15
non-standard1
PackageRelationDependenciesPublished
ring • 0.17.8Safe, fast, small crypto using Rust.INDIRECT18
Apache-2.0 OR BSL-1.01
PackageRelationDependenciesPublished
ryu • 1.0.18Fast floating point to string conversionINDIRECT0
MPL-2.01
PackageRelationDependenciesPublished
webpki-roots • 0.25.4Mozilla's CA root certificates for use with webpkiINDIRECT0
Unicode-DFS-2016 AND (Apache-2.0 OR MIT)1
PackageRelationDependenciesPublished
unicode-ident • 1.0.13Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31INDIRECT0
Last updated on

Copy the licenses badge code for the latest version:

[![licenses](https://licenses.dev/b/cargo/payjoin)](https://licenses.dev/cargo/payjoin)
<a href="https://licenses.dev/cargo/payjoin">
  <img src="https://licenses.dev/b/cargo/payjoin" alt="licenses" />
</a>

Or the licenses badge code for the 0.13.0 version:

[![licenses](https://licenses.dev/b/cargo/payjoin/0.13.0)](https://licenses.dev/cargo/payjoin/0.13.0)
<a href="https://licenses.dev/cargo/payjoin/0.13.0">
  <img src="https://licenses.dev/b/cargo/payjoin/0.13.0" alt="licenses" />
</a>
GitHub