summaryrefslogtreecommitdiffstats
path: root/openpgp/src/lib.rs
AgeCommit message (Collapse)Author
2023-02-16openpgp: Fix salt generation in impl Arbitrary for S2K.Justus Winter
2022-10-29openpgp: Note that OpenPGP is a standardized form of PGPNeal H. Walfield
2022-06-08openpgp: New error condition, UnsupportedCert2.Justus Winter
- In contrast to UnsupportedCert, this variant carries all the packets that we failed to parse into a cert. Notably, this includes primary keys that we don't understand. Keeping the packets with the errors allows us to at least roundtrip the packets.
2021-12-31openpgp: Add ability to restrict hash algorithms for signing.Wiktor Kwapisiewicz
2021-12-13ipc, openpgp: Bump quickcheck to 1.0.3.Nora Widdecke
- Adapt to the new API: - Gen is now a struct, not a Trait, and replaces StdThreadGen. - The rand re-export has been removed. As a consequence, we need our own function to generate an arbitrary value from a range.
2021-11-18openpgp: Use a WASM-friendly SystemTime::now wrapper.Justus Winter
- Fixes #769.
2021-11-03openpgp: Reuse crypto::symmetric::Decryptor's ciphertext buffer.Justus Winter
2021-10-25openpgp: Fix trailing semicolon in macro warning.Nora Widdecke
- The new 1.56.0 compiler has started issuing a new warning: "trailing semicolon in macro used in expression position", which will be an error in a future release. - For more information, see https://github.com/rust-lang/rust/issues/79813
2021-08-27openpgp: Fix grammar and typesetting.Justus Winter
2021-04-09Lint: Remove redundant lifetime.Nora Widdecke
- Constants have by default a `'static` lifetime - https://rust-lang.github.io/rust-clippy/master/index.html#redundant_static_lifetimes
2021-04-09Lint: Use lazy evaluation.Nora Widdecke
- https://rust-lang.github.io/rust-clippy/master/index.html#or_fun_call
2021-01-08openpgp: Add regex support.Neal H. Walfield
- Fixes #188.
2020-12-14openpgp: Add custom logo and favicon to the documentation.Justus Winter
2020-12-14openpgp: Drop the doc-hack in favor of doc(inline).Justus Winter
2020-12-08openpgp: Use parens for assert_send_and_sync!.Azul
2020-12-08openpgp: Ensure public types are Send and Sync.Azul
- See #627.
2020-12-01openpgp: Don't mention the unreleased sequoia-core.Justus Winter
- Fixes #602.
2020-11-24openpgp: Assert that Error is Send + Sync.Justus Winter
- See #615.
2020-11-06openpgp: Use non_exhaustive attribute.Nora Widdecke
- Fixes #563 - With an MSRV >= 1.40.0, we can use #[non_exhaustive], as mentioned in #406. - This is also a clippy lint: https://rust-lang.github.io/rust-clippy/master/index.html#manual_non_exhaustive
2020-10-26openpgp: seal the Preferences traitAzul
[Seal] the `cert::Preferences` trait so it cannot be implemented for types outside this crate. Therefore it can be extended in a non-breaking way. Attempts to implement the trait will not compile. refers: #538 [seal]: https://rust-lang.github.io/api-guidelines/future-proofing.html#sealed-traits-protect-against-downstream-implementations-c-sealed
2020-10-14Replace most 'extern crate' directives with 'use'.Justus Winter
- See #480.
2020-08-13openpgp: Allow compiling with other crypto backendsIgor Matuszewski
2020-06-04openpgp: Typo.Justus Winter
2020-04-30openpgp: Make Error implement Eq.Justus Winter
2020-04-16openpgp: Add version constant.Justus Winter
2020-04-06openpgp: Introduce (mandatory, for now) crypto-nettle feature flagIgor Matuszewski
2020-03-31openpgp: Remove explicit extern cratesIgor Matuszewski
2020-03-31openpgp: Improve summary line of modules and types.Justus Winter
- Avoid repeating the type name. - Avoid self referential, trivial descriptions. - Avoid the terms OpenPGP and Sequoia. - Fix mistakes from the Message -> PacketPile rework.
2020-03-31openpgp: Move definition of enum Packet.Justus Winter
2020-03-31openpgp: Move definition of struct Message.Justus Winter
2020-03-31openpgp: Move definition of struct Fingerprint.Justus Winter
2020-03-31openpgp: Move definition of struct KeyID.Justus Winter
2020-03-31openpgp: Move definition of struct PacketPile.Justus Winter
- Implement Default for PacketPile, add internal accessor for the top-level.
2020-03-30openpgp: Express Packet::kind more concisely.Justus Winter
2020-03-27openpgp: Improve policy violation wording.Justus Winter
2020-03-27openpgp: Define equality using the serialized OpenPGP form.Justus Winter
- All packets should be considered equal if the serialized OpenPGP form is equal, modulo framing (i.e. CTB type, packet length encoding, partial body chunking). - In cases this may lead to surprising outcomes, discuss this in the documentation, and provide additional equality predicates. - Fixes #92.
2020-03-27openpgp: Format timestamps in error messages.Justus Winter
- Fixes #459.
2020-03-09Switch from failure to anyhow.Justus Winter
- Use the anyhow crate instead of failure to implement the dynamic side of our error handling. anyhow::Error derefs to dyn std::error::Error, allowing better interoperability with other stdlib-based error handling libraries. - Fixes #444.
2020-03-09openpgp: Define openpgp::Error using thiserror.Justus Winter
2020-03-03openpgp: Update documentation.Justus Winter
2020-03-03openpgp: Mark experimental features.Justus Winter
- Fixes #446.
2020-02-26openpgp: Improve documentation.Neal H. Walfield
2020-02-20openpgp: Improve assert_match!.Justus Winter
- Emit a block so that the macro can be used as expression.
2020-02-19openpgp: Move RevocationStatus to module types.Justus Winter
2020-02-09openpgp: Add new error, PolicyViolation.Neal H. Walfield
2020-02-06autocrypt: New crate.Justus Winter
- Move the autocrypt-related functionality to a new crate. - Fixes #424.
2020-01-31openpgp: Add a policy object.Neal H. Walfield
- Change all functions that need to evaluate the validity of a signature (either directly or indirectly to take a policy object. - Use the policy object to allow the user to place additional constraints on a signature's validity. - This addresses the first half of #274 (it introduces the policy object, but does not yet implement any policy).
2020-01-24openpgp: Optimize drop(Vec<u8>::drain(..n)) in debug mode.Justus Winter
- Similar to Vec<u8>::truncate(_), this operation is very slow in debug mode due to the dropping of drained elements. Provide an optimized version in debug mode.
2020-01-14openpgp: Rework stream verification logic.Neal H. Walfield
- Select keys only when verifying the signatures: the relevant keys depend on the timestamp in the signature, and different signatures may have different time stamps. - If the signature doens't have a Signature Creation Time stamp, return that the signature is invalid.
2020-01-08openpgp: Include a reference time in KeyAmalgamation.Neal H. Walfield
- Including the reference time in the KeyAmalgamation structure rather than having the user supply it to the individual methods (like `KeyAmalgamation::alive`) helps ensure that the key is used consistent. For instance, this makes it harder to mistakenly query key's liveness at time t, but then use the current time to determine the key's capabilities.