Welcome to the Volaris Documentation
Note: This documentation is mainly for developers and CLI users of Volaris.
Introduction
Welcome to the Volaris Documentation! Here you'll find comprehensive information about Volaris, including how to use it, best practices, performance metrics, and more. Navigate through the sections to explore detailed guides and resources.
What is Volaris?
Volaris is a robust command-line file encryption utility designed for securing files before uploading them to cloud services. Built entirely in Rust, Volaris ensures safety by avoiding unsafe code (note that some dependencies might have undergone rigorous security audits).
By default, Volaris employs XChaCha20-Poly1305 encryption. You can opt
for AES-256-GCM by using the --aes
flag.
For hashing passwords, Volaris uses BLAKE3-Balloon by default.
Alternatively, you can use argon2id for key hashing by specifying --argon
during encryption.
Security Notices
The AES-GCM crate has been audited by NCC Group with no significant findings. You can review the audit here.
Similarly, the ChaCha20-Poly1305 crate has undergone an NCC Group security audit with no notable issues. View the audit here.
BLAKE3-Balloon is used for password hashing.
All other cryptographic functions are considered secure, though they do not directly protect your data. Therefore, vulnerabilities in these functions would not compromise the security of your encrypted data.
Default Settings
Volaris defaults are designed to meet the needs of even the most security-conscious users.
By executing the command volaris-cli -e input.txt output.enc
, you are utilizing the following security features:
- XChaCha20-Poly1305 encryption
- BLAKE3-Balloon hashing
- Complete erasure of sensitive data from memory
- A tamper-evident header authenticated with each block of encrypted data
- LE31 STREAM encryption
Tested Operating Systems
OS | Notes |
---|---|
Void Linux | All known to be working |
Fedora 35 | Fedora 35 and up |
Ubuntu 20.04 | Ubuntu 20.04 and up |
FreeBSD 13 | FreeBSD 13 and up |
Windows 10 | Windows 10 and up |
Android 12 | Android 12 and up |
MacOS | Big Sur and up |
Other | Above are all officially known to work, but other OS's may work. |
Privacy
Volaris is committed to user privacy. No data is collected, transmitted, or sent to any external servers.
All operations occur locally on your hardware, ensuring complete privacy.
We encourage users to review the source code to verify our privacy practices.
The cryptographic functions can be found in the volaris-crypto repository.
Thank You!
A heartfelt thank you to the RustCrypto Team for their invaluable contributions to the Rust cryptography ecosystem. Volaris would not be possible without their dedication and hard work.