summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
5 daysipc: Release v0.35.0.ipc/v0.35.0mainNeal H. Walfield
5 daysUpdate Cargo.lock.Neal H. Walfield
5 daysipc: Remove all gpg-agent related code.Neal H. Walfield
- Remove the `gnupg` and `assuan` modules and associated code, and move them to `sequoia-gpg-agent`.
5 daysipc: Add support for handling secret keys decoded as s-expressions.Neal H. Walfield
- `gpg-agent`'s `EXPORT_KEY` command exports secret keys as s-expressions. - Add support for decoding them. - See #928.
6 daysipc: Fix link to Sexp specification.Neal H. Walfield
- The link to the Sexp specification is no longer valid. - Replace it with a link to the document in the IETF data tracker.
6 daysopenpgp: Fix comment.Neal H. Walfield
6 daysci: Always compile the rust crypto crates with some optimizations.Neal H. Walfield
- The Rust Crypto crates are *very* slow when compiled without any optimizations. Turn on some optimizations when using the dev profile.
6 daysipc: Extend Keygrip::of to support brainpoolP384r1 curves.Neal H. Walfield
- `Keygrip::of` is missing support for brainpoolP384r1 curves. - Add it.
2024-05-07ipc: Include error message when panicking in tests.Justus Winter
2024-05-07openpgp: Make test more robust.Justus Winter
- Currently, the reference time is not set, hence evaluated to the current time on demand. If `now` is at the end of a whole second (OpenPGP's time resolution), it may be that we are off by one second. Explicitly set the reference time to avoid this. - See #998.
2024-05-07openpgp: Avoid deprecated Bundle::self_signatures in doctests.Justus Winter
2024-05-07openpgp: Typo.Justus Winter
2024-05-07openpgp: Constrain visibility of ComponentBundle's fields.Justus Winter
2024-05-07openpgp: Use public interface in tests.Justus Winter
2024-05-07openpgp: Add iteration interface for signatures in bundles.Justus Winter
- See #638.
2024-05-07openpgp: Simplify splitting the signatures.Justus Winter
2024-05-07openpgp: Correctly file signatures on unknown components.Justus Winter
- Instead of splitting them again. Filing them into the correct bucket is a bit faster, and avoids us to make parser::split_sigs pub(crate).
2024-05-07openpgp: Align hash algo security parameter for unknown bundles.Justus Winter
- Unknown::hash_algo_security returns CollisionResistance, and that is what we use for UnknownBundles elsewhere in the grammar. We should hold all UnknownBundles to the higher bar of requiring CollisionResistance.
2024-05-07openpgp: Use the new functions to strip secret key material.Justus Winter
2024-05-07openpgp: Add Key::steal_secret for public and unknown keys.Justus Winter
- This is a variant of Key::take_secret that doesn't change the type and only requires a mutable reference.
2024-05-03ci: switch to the new sequoia-pipeline componentDevan Carpenter
2024-05-03guide: Disable the default features for sequoia-openpgp.Neal H. Walfield
- Like other crates, allow the user to select what crypto backend to use by disabling the default features for the `sequoia-openpgp` dependency.
2024-04-19guide: Add missing license.Neal H. Walfield
- License the guide under the CC-BY-SA-4.0. - Fixes #1101.
2024-04-17openpgp: Introduce a constructor for ComponentBundle.Justus Winter
2024-04-17openpgp: Use public accessors in tests.Justus Winter
2024-04-17openpgp: Move ComponentBundles to cert::bundles.Justus Winter
2024-04-17doc: Mention the bug bounty program.Neal H. Walfield
- Mention the bug bounty program in the security vulnerabilities guide. - Link to the security vulnerabilities guide from the main readme.
2024-04-16openpgp: Support NistP521 using the RustCrypto backend.Justus Winter
2024-04-16openpgp: Support NistP384 using the RustCrypto backend.Justus Winter
2024-04-16openpgp: Refactor imports.Justus Winter
2024-04-16openpgp: Remove debugging remnant.Justus Winter
2024-04-15openpgp: Fix adding authenticated issuer information.Justus Winter
- When we discover issuer information not yet recorded in the signature, we insert this information when we get the chance. However, previously this failed to set the authenticated flag because it was cleared in SubpacketArea::add. Fix that.
2024-04-15openpgp: Simplify intra-project link.Justus Winter
2024-04-15openpgp: Improve documentation.Justus Winter
2024-04-15openpgp: Improve documentation.Justus Winter
2024-04-12buffered-reader: Release v1.3.1.buffered-reader/v1.3.1Neal H. Walfield
2024-04-12buffered-reader: Add a test.Neal H. Walfield
- Add a test to ensure that the `impl BufferedReader<C> for &mut T` also works with cookies.
2024-04-11openpgp: Release 1.20.0.openpgp/v1.20.0Justus Winter
2024-04-11ci: Update clippy to Rust 1.70.0.Justus Winter
2024-04-11Update base64.Justus Winter
2024-04-11Update all dependencies.Justus Winter
- Except for clap (which doesn't built using our MSRV), and anyhow, because of a severe performance regression on Windows: https://github.com/dtolnay/anyhow/issues/347
2024-04-11openpgp: Move the default v3 signature cutoff to 2021.Justus Winter
- Previously, we rejected v3 signatures after 2007 by default. However, Panu Matilainen observed: GnuPG appears to have only switched to v4 by default in version 1.4.8, released on 2007-12-20. Before that was in the hands of users would've been many more months, and in case of users of enterprise distro users, years. For example, RHEL 5 (initially released in early 2007) had 1.4.5 still at it's end-of-life in 2017 (and extended life end at 2020) so users on that would've still been merrily (and probably unknowingly) producing v3 signatures at 2017. - RHEL 5 support ended 2020-11-30. Cryptographically, there is nothing wrong with them. Reject v3 signatures only after 2021-02-01. - Fixes #948.
2024-04-11Remove the hidden Makefile.Justus Winter
- Fixes #664.
2024-04-11ci: Run the tests without the hidden Makefile.Justus Winter
2024-04-11ci: Run all tests on Debian Trixie.Justus Winter
- Previously, only the supported-algorithms example was executed.
2024-04-11openpgp: Align definition of self-signature.Justus Winter
- Fixes f9e15b3974b71aed87871999014b901a5aee03a8 by also applying the change to the low-level cert parser. - Fixes #1084.
2024-04-11openpgp-policy: Update certs.Justus Winter
2024-04-10openpgp: Add S2K::Implicit.Justus Winter
- For historical reasons, if the S2K usage octet is not a known S2K mechanism, the octet denotes a symmetric algorithm used to encrypt the key material with. In this case, the symmetric key is the MD5 sum over the password. See section 5.5.3. Secret-Key Packet Formats of RFC4880.While this is obviously not a great choice, it is no worse than `S2K::Simple { hash: MD5 }`, since it is equivalent to that. - Model this by adding a new S2K variant. - Notably, this fixes handling of packets with unknown S2K mechanisms. Under the model of RFC4880, which we implement, any unknown S2K mechanism is an implicit S2K, where the usage octet denotes an unsupported symmetric algorithm. Using this will fail, but we now can parse and serialize it correctly, and with them the secret key packets they come in. - Fixes #1095.
2024-04-10openpgp: Improve tracing, trace parsing failures.Justus Winter
2024-04-08openpgp: Fix documentation.Justus Winter
- There is no `Curve::Private`.