summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2024-03-13xxx debugging testcrypto-refreshJustus Winter
2024-03-13make api publicJustus Winter
2024-03-13xxx not sure where this goesJustus Winter
2024-03-13wip pkeskv6Justus Winter
2024-03-13openpgp: Add KeyAmalgamationIter::key_handles2. XXXJustus Winter
2024-03-13openpgp: Implement v2 SEIPD.Justus Winter
2024-03-13openpgp: Implement SKESKv6 from the crypto refresh.Justus Winter
- Use HKDF in the SKESKv6 to provide key separation. See https://gitlab.com/openpgp-wg/rfc4880bis/-/commit/a42ea9c05479cc8b0424c85b865d796d2250586c
2024-03-13openpgp: Implement support for the padding packet.Justus Winter
- The packet is correctly recognized and ignored, but not yet emitted. It would be cool if the streaming padder would detect which encryption container is used and use the correct padding method.
2024-03-13openpgp: Implement the v6 cleartext signature framework.Justus Winter
TODO: reject headers
2024-03-13openpgp: Add support for v6 OPS packets, inline-signed messages.Justus Winter
todo: - finish facade, at least set_last
2024-03-13openpgp: Add support for v6 signature packets.Justus Winter
todo: - check salt lengths on verification - salt length in arbitrary - streaming signing
2024-03-13openpgp: Implement X448 and Ed448 in the backends.Justus Winter
2024-03-13openpgp: Implement the new CFRG public key algorithms.Justus Winter
- X25519 and Ed25519 are the new MTI algorithms, X448 and Ed448 are optional.
2024-03-13openpgp: Implement v6 key packet support.Justus Winter
todo: - encrypt/decrypt secrets
2024-03-13openpgp: Add key derivation function.Justus Winter
- Nettle, OpenSSL, Botan, and RustCrypto implement this natively, for CNG we use the RustCrypto implementation.
2024-03-13openpgp: Update references to new subpackets.Justus Winter
2024-03-13openpgp: Deprecate the PreferredAEADAlgorithms subpacket.Justus Winter
2024-03-13openpgp: Implement the PreferredAEADCiphersuites subpacket.Justus Winter
2024-03-13openpgp: Add the SEIPDv2 feature.Justus Winter
2024-03-13openpgp: Implement SHA3.Justus Winter
- CNG doesn't currently implement this on commonly deployed installations. As this is not a high priority algorithm, we don't implement it using RustCrypto when the CNG backend is selected, but simply signal no support.
2024-03-13openpgp: Implement S2K::Argon2.Justus Winter
- See https://openpgp-wg.gitlab.io/rfc4880bis/#name-argon2
2024-03-13openpgp: Implement v6 key IDs.Justus Winter
- v4 and v6 key IDs are both 8 octets in length, hence we cannot distinguish them. - Rename KeyID::V4 to KeyID::Long to reflect this. Handle aliasing with v6 fingerprints.
2024-03-13openpgp: Implement v6 fingerprints.Justus Winter
2024-03-13ci: Disable most jobs.Justus Winter
- We have a lot of feature branches, let's save some cycles.
2024-03-13openpgp: Add NEWS item for the 2.0.0 release.Justus Winter
2024-03-13openpgp: Work-In-Progress implementation of RFC9760.Justus Winter
- In this branch, we will collect our work implementing the next revision of OpenPGP, RFC9760. - The ongoing work will happen in feature branches starting from this commit. A feature branch may also branch off from a commit further down in the crypto-refresh branch. - Small and complete changes may be collected into this branch, especially changes introducing fundamental types required by most feature brances, such as v6 fingerprints. - We may occasionally rebase this branch on top of the current main development branch, and use the opportunity to linearize it.
2024-03-13openpgp: Include the reason for why a primary key is unsupported.Justus Winter
2024-03-10ipc: Release 0.34.1.ipc/v0.34.1Neal H. Walfield
2024-03-10ci: Also test the sequoia-ipc and sequoia-net crates on Windows.Neal H. Walfield
2024-03-10ipc: Add missing import in Windows code.Neal H. Walfield
2024-03-09ipc: Release 0.34.0.ipc/v0.34.0Neal H. Walfield
2024-03-09Update dependencies.Neal H. Walfield
2024-03-09Update certificates in openpgp-policy.toml.Neal H. Walfield
2024-03-09ipc: Improve error message.Neal H. Walfield
- If we can't open the socket, include the socket's file name as context.
2024-03-06ipc: Add callbacks to simplify tracing client-server interactions.Justus Winter
- To simplify debugging client-server interactions, add tracing callbacks to `Assuan`.
2024-03-06ipc: Update Client::send_simple with the version from the chameleon.Neal H. Walfield
- The Chameleon copied and improved `Client::send_simple`. Update the copy here. See: https://gitlab.com/sequoia-pgp/sequoia-chameleon-gnupg/-/blob/70802790d7d95c0084a8fea71a0836b3efc39910/src/agent.rs#L182
2024-03-06ipc: Don't panic if the server disappears, return an error.Neal H. Walfield
- If the server exits, we set the connection's state to `WriteState::Dead`. - When sending a message, don't panic if the connection's state is `WriteState::Dead`. Instead, return an error message.
2024-03-04Retire dvzrv and wiktor.Neal H. Walfield
- dvzrv and wiktor left the project, rescind their authorizations. - See https://gitlab.com/sequoia-pgp/sequoia-web/-/merge_requests/47 .
2024-02-26ci: make msvc jobs print env varsDevan Carpenter
2024-02-25openpgp: Handle header lines in the cleartext signature framework.Justus Winter
- Fixes #1091.
2024-02-25openpgp: Improve tracing.Justus Winter
2024-02-23ci: use our CI/CD components from common-ci.gitDevan Carpenter
2024-02-20openpgp: Release 1.19.0.openpgp/v1.19.0Justus Winter
2024-02-20openpgp: Add test making sure junk pseudo-packets have a map.Justus Winter
2024-02-20openpgp: Improve tracing.Justus Winter
2024-02-20openpgp: Add test for curve point representations.Justus Winter
2024-02-20openpgp: Fix serialized points on Weierstrass curves with OpenSSL.Justus Winter
- OpenPGP uses the uncompressed representation. Previously, the OpenSSL backend used the compressed representation by mistake.
2024-02-20openpgp: Test ECC key creation and operations.Justus Winter
2024-02-20openpgp: New function Curve::variants.Justus Winter
2024-02-20openpgp: Fix creating Brainpool keys with OpenSSL.Justus Winter