cargo-crev VS cargo-vet

Compare cargo-crev vs cargo-vet and see what are their differences.

cargo-crev

A cryptographically verifiable code review system for the cargo (Rust) package manager. (by crev-dev)

cargo-vet

supply-chain security for Rust (by mozilla)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cargo-crev cargo-vet
55 12
2,034 596
1.7% 5.4%
7.7 7.6
27 days ago 30 days ago
Rust Rust
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cargo-crev

Posts with mentions or reviews of cargo-crev. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-05.
  • Hard disk LEDs and noisy machines
    7 projects | news.ycombinator.com | 5 Jan 2024
    In other cases it may be more documented, such as Golangs baked-in telemetry.

    There should be better ways to check these problems. The best I have found so far is Crev https://github.com/crev-dev/crev/. It's most used implementation is Cargo-crev https://github.com/crev-dev/cargo-crev, but hopefully it will become more required to use these types of tools. Certainty and metrics about how many eyes have been on a particular script, and what expertise they have would be a huge win for software.

  • Rust Without Crates.io
    5 projects | news.ycombinator.com | 14 Nov 2023
    The main problem the author is talking about is actually about version updates, which in Maven as well as crates.io is up to each lib's author, and is not curated in any way.

    There's no technical solution to that, really. Do you think Nexus Firewall can pick up every exploit, or even most? How confident of that are you, and what data do you have to back that up? I don't have any myself, but would not be surprised at all if "hackers" can easily work around their scanning.

    However, I don't have a better approach than using scanning tools like Nexus, or as the author proposes, use a curated library repository like Debian is doing (which hopefully gets enough eyeballs to remain secure) or the https://github.com/crev-dev/cargo-crev project (manually reviewed code) also mentioned. It's interesting that they mention C/C++ just rely on distros providing dynamic libs instead which means you don't even control your dependencies versions, some distro does (how reliable is the distro?)... I wonder if that could work for other languages or if it's just as painful as it looks in the C world.

  • I don't care about cookies” extension bought by Avast, users jump ship
    2 projects | news.ycombinator.com | 7 Jun 2023
    For instance, the worst company imaginable may be in charge of software that was once FOSS, and they may change absolutely nothing about it, so it should be fine. However, if a small update is added that does something bad, you should know about it immediately.

    The solution seems to be much more clearly in the realm of things like crev: https://github.com/crev-dev/cargo-crev/

    Wherein users can get a clear picture of what dependencies are used in the full chain, and how they have been independently reviewed for security and privacy. That's the real solution for the future. A quick score that is available upon display everytime you upgrade, with large warnings for anything above a certain threshold.

  • I think there should be some type of crates vertification especially the popular ones?
    1 project | /r/rust | 17 Apr 2023
    The metrics on crates.io are a useful sniff test, but ultimately you need to review things yourself, or trust some contributors and reviewers. Some projects, like cargo crev or cargo vet can help with the process.
  • [Discussion] What crates would you like to see?
    16 projects | /r/rust | 11 Apr 2023
    You can use cargo-geiger or cargo-crev to check for whether people you trusted (e.g. u/jonhoo ) trust this crate.
  • Pip and cargo are not the same
    4 projects | news.ycombinator.com | 25 Jan 2023
    There is a similar idea being explored with https://github.com/crev-dev/cargo-crev - you trust a reviewer who reviews crates for trustworthiness, as well as other reviewers.
  • greater supply chain attack risk due to large dependency trees?
    11 projects | /r/rust | 4 Jan 2023
  • Why so many basic features are not part of the standard library?
    3 projects | /r/rust | 31 Dec 2022
    [cargo-crev](https://github.com/crev-dev/cargo-crev) looks like a good step in the right direction but not really commonly used.
  • “You meant to install ripgrep”
    9 projects | news.ycombinator.com | 17 Oct 2022
    'cargo crev' makes this kind of workflow possible: https://github.com/crev-dev/cargo-crev
  • Difference between cargo-vet and cargo-crev?
    2 projects | /r/rust | 22 Sep 2022
    The crev folks themselves are no fans of PGP but need a way to security identify that you are in fact the review author, so that's where the id generation comes in. Ultimately crev is just a bunch of repos with text files you sign with IDs. The nice property is that you can chain these together into a web of trust and it's unfortunate that vet doesn't just use the same signed files on repos model as a foundation because even if they don't trust anyone else, we could turn around and trust them.

cargo-vet

Posts with mentions or reviews of cargo-vet. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-08.
  • Ferrocene – Rust for Critical Systems
    2 projects | news.ycombinator.com | 8 Oct 2023
    For supply chain security, you might be interested in cargo-vet[0], a tool for coordinating and requiring manual reviews of open source dependencies. Both Mozilla and Google[1] have started publishing their audits.toml files, which are a machine-readable file describing what source code reviews they have performed.

    [0] https://github.com/mozilla/cargo-vet

    [1] https://opensource.googleblog.com/2023/05/open-sourcing-our-...

  • Rust security scanning options
    1 project | /r/rust | 20 Jun 2023
    there is also cargo-vet for manual auditing of the source code of the crates, which is not something that can be done automatically. Quite a few companies and orgs use it now like Mozilla, Google, Bytecode Alliance, us (Embark Studios), ISRG, zcash etc. And believe its usage will expand significantly going forward with corporate users and security sensitive projects/orgs.
  • NPM repository flooded with 15,000 phishing packages
    3 projects | news.ycombinator.com | 24 Feb 2023
    If you don't know the author, signatures do nothing. Anybody can sign their package with some key. Even if you could check the author's identity, that still does very little for you, unless you know them personally.

    It makes a lot more sense to use cryptography to verify that releases are not malicious directly. Tools like crev [1], vouch [2], and cargo-vet [3] allow you to trust your colleagues or specific people to review packages before you install them. That way you don't have to trust their authors or package repositories at all.

    That seems like a much more viable path forward than expecting package repositories to audit packages or trying to assign trust onto random developers.

    [1]: https://github.com/crev-dev/crev [2]: https://github.com/vouch-dev/vouch [3]: https://github.com/mozilla/cargo-vet

  • How do regulates companies handle software of unknown Provence (SOUP) when using needed open source crates?
    2 projects | /r/rust | 10 Feb 2023
    The other approach is https://github.com/mozilla/cargo-vet
  • greater supply chain attack risk due to large dependency trees?
    11 projects | /r/rust | 4 Jan 2023
  • Dozens of malicious PyPI packages discovered targeting developers
    23 projects | news.ycombinator.com | 2 Nov 2022
  • Best way to protect a project from supply chain attacks?
    8 projects | /r/rust | 9 Aug 2022
    cargo crev and cargo vet for reviewing dependencies and using reviewed versions
  • Vetting the Cargo
    4 projects | news.ycombinator.com | 12 Jun 2022
    Since the audits are designed to be used at a per project level and contributed directly into the VCS repo (allowing you to using git signing for example) I don't quite understand what additional off-line cryptographic signatures are required here (considering that Cargo's lockfiles already contain a hash of the crate which would prevent the project from getting an altered version of a crate accidentally and that SHA validation is being considered as part of vet as well https://github.com/mozilla/cargo-vet/issues/116).
  • Mozilla/cargo-vet – supply-chain security for Rust
    1 project | news.ycombinator.com | 10 Jun 2022
  • Gitsign
    7 projects | news.ycombinator.com | 9 Jun 2022

What are some alternatives?

When comparing cargo-crev and cargo-vet you can also consider the following projects:

crates.io - The Rust package registry

W4SP-Stealer - w4sp Stealer official source code, one of the best python stealer on the web [GET https://api.github.com/repos/loTus04/W4SP-Stealer: 403 - Repository access blocked]

stackage - Stable Haskell package sets: vetted consistent packages from Hackage

git-ts - Git TimeStamp Utility

crates.io-index - Registry index for crates.io

gitsign - Keyless Git signing using Sigstore

serde - Serialization framework for Rust

secimport - eBPF Python runtime sandbox with seccomp (Blocks RCE).

cargo-msrv - 🦀 Find the minimum supported Rust version (MSRV) for your project

security-wg - Node.js Ecosystem Security Working Group

Rustup - The Rust toolchain installer

advisory-db - Security advisory database for Rust crates published through crates.io