pkcs8 0.5.3

Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification (RFC 5208)
Documentation
[package]
name = "pkcs8"
version = "0.5.3" # Also update html_root_url in lib.rs when bumping this
description = """
Pure Rust implementation of Public-Key Cryptography Standards (PKCS) #8:
Private-Key Information Syntax Specification (RFC 5208)
"""
authors = ["RustCrypto Developers"]
license = "Apache-2.0 OR MIT"
edition = "2018"
repository = "https://github.com/RustCrypto/utils/tree/master/pkcs8"
categories = ["cryptography", "data-structures", "encoding", "no-std"]
keywords = ["crypto", "key", "pkcs", "private"]
readme = "README.md"

[dependencies]
der = { version = "0.2", features = ["oid"], path = "../der" }
spki = { version = "0.2", path = "../spki" }

base64ct = { version = "0.2", optional = true, features = ["alloc"], path = "../base64ct" }
rand_core = { version = "0.6", optional = true, default-features = false }
pkcs5 = { version = "0.1.1", optional = true, path = "../pkcs5" }
zeroize = { version = "1", optional = true, default-features = false, features = ["alloc"] }

[dev-dependencies]
hex-literal = "0.3"

[features]
encryption = ["alloc", "pkcs5/alloc", "pkcs5/pbes2", "rand_core"]
std = ["alloc", "der/std"]
alloc = ["der/alloc", "zeroize"]
pem = ["alloc", "base64ct"]

[package.metadata.docs.rs]
all-features = true
rustdoc-args = ["--cfg", "docsrs"]