A simple, modern and secure file encryption tool

Edit Package age
https://github.com/FiloSottile/

Age features small explicit keys, no config options, and UNIX-style
composability.

Refresh
Refresh
Source Files
Filename Size Changed
_service 0000000181 181 Bytes
age-1.1.1.tar.gz 0000204281 199 KB
age.changes 0000001472 1.44 KB
age.spec 0000001828 1.79 KB
vendor.tar.gz 0001633128 1.56 MB
Revision 4 (latest revision is 5)
Robert Munteanu's avatar Robert Munteanu (robert_munteanu) accepted request 1045416 from Martin Hauke's avatar Martin Hauke (mnhauke) (revision 4)
- Update to version 1.1.1
  Plugins support
  * The age CLI now supports plugins, such as age-plugin-yubikey
  Breaking changes
  * If -i is used, passphrase-encrypted files are now rejected.
  * Empty final chunks are now rejected.
  Minor changes
  * PKCS#8-encoded Ed25519 private keys (such as 1Password exports)
    are now supported as SSH identities.
  * If an armored file is pasted into the terminal, age will now
    attempt to wait until the end of the file before prompting for
    a password.
  * Some invalid files are now correctly rejected, in particular
    encrypted files with trailing data.
  * If /dev/tty is present but can't be opened, age will now
    fallback to trying to treat stdin as a terminal as if
    /dev/tty wasn't present.
  * Input prompts now go to the terminal, even if standard error#
    is redirected.
  * Values of the new armor.Error type are now returned wrapped in
    decryption errors when appropriate.
  * Documentation and error messages were improved.
Comments 0
openSUSE Build Service is sponsored by