1
0
Fork 0
mirror of https://github.com/pgpainless/pgpainless.git synced 2024-06-26 05:24:49 +02:00
Commit graph

850 commits

Author SHA1 Message Date
Paul Schaub 2d60650cc6 Progress on SOP04 support 2022-06-19 16:59:42 +02:00
Paul Schaub 53df487e59 Adopt changes from SOP-Java and add test for using incapable keys 2022-06-19 16:59:42 +02:00
Paul Schaub dd26b5230d Use newly introduced modernKeyRing(userId) method 2022-06-19 16:59:42 +02:00
Paul Schaub 9a545a2936 Wip: SOP 4 2022-06-19 16:59:42 +02:00
Paul Schaub 57fbb469ea Fix performance issue of encrypt and sign operations by buffering 2022-06-16 11:22:35 +02:00
Paul Schaub 444ec6d593
Add documentation to enforceBounds() 2022-06-01 13:40:07 +02:00
Paul Schaub 44c32d0620
When setting expiration dates: Prevent integer overflow 2022-06-01 13:36:00 +02:00
Paul Schaub 70a861611c
Improve SignatureUtils.wasIssuedBy() by adding support for v5 fingerprints 2022-05-18 14:21:22 +02:00
Paul Schaub 9921fc6ff6
Add and test OpenPgpFingerprint.parseFromBinary(bytes) 2022-05-18 14:19:08 +02:00
Paul Schaub 3a9bfd57ac Add test for SignatureUtils.getSignaturesForUserIdBy() 2022-05-17 18:38:48 +02:00
Paul Schaub 1a37058c66 Add SignatureUtils.getSignaturesForUserIdBy(key, userId, keyId) 2022-05-17 18:38:48 +02:00
Paul Schaub 77d010ec94 Add CollectionUtils.addAll(iterator, collection) 2022-05-17 18:38:48 +02:00
Paul Schaub 51baa0e5cb Add modernKeyRing(userId) shortcut method 2022-05-17 18:38:48 +02:00
Paul Schaub 8fd67da973
Add comment about readSignatures skipping compressed data packets 2022-05-08 11:34:56 +02:00
Paul Schaub 12e62d381c
Make readSignatures skip over compressed data packets without decompression. 2022-05-08 11:24:34 +02:00
Paul Schaub 49d65788b4 Remove support for processing compressed detached signatures
Signatures are indistinguishable from randomness, so there is no point in
compressing them, apart from attempting to exploit flaws in compression
algorithms.
Thanks to @DemiMarie for pointing this out

Fixes #286
2022-05-07 21:46:12 +02:00
Paul Schaub d3f412873b
Fix checkstyle issues 2022-05-07 21:44:52 +02:00
Paul Schaub 374e6452f0
Add RevokedKeyException 2022-05-07 14:12:18 +02:00
Paul Schaub 3e7e6df3f9
Disallow stripping of primary secret keys 2022-05-07 14:11:39 +02:00
Paul Schaub 64a50266f1
Test for detection of uncompressed, signed messages, and improve decryption of seip messages 2022-05-05 12:43:44 +02:00
Paul Schaub 826331917f
Add comments to unexhaustive parsing method 2022-05-05 11:15:19 +02:00
Paul Schaub 69f84f24b6
Implement heavy duty packet inspection to figure out nature of data 2022-05-04 20:55:29 +02:00
Paul Schaub 288f1b414b
Fix javadoc links 2022-05-03 11:31:19 +02:00
Paul Schaub 2b37c4c9cb
Deprecate Policy.*.default*Policy() methods in favor of methods with more expressive names
You cannot tell, what defaultHashAlgorithmPolicy() really means.
Therefore the default methods were deprecated in favor for more expressive methods
2022-05-03 11:23:40 +02:00
Paul Schaub b980fcd7b1
EncryptionOptions.addRecipients(collection): Disallow empty collections
Fixes #281
2022-04-29 22:49:45 +02:00
Paul Schaub 4698b68015
Fix javadoc generation 2022-04-23 01:47:44 +02:00
Paul Schaub 9b8cf37dd1
Use smart hash algorithm policy as default revocation hash policy 2022-04-22 23:06:40 +02:00
Paul Schaub 6c983d66e0
Take hash algorithm usage date into account when checking algorithm acceptance 2022-04-22 22:45:39 +02:00
Paul Schaub 4764202ac9
Change visibility of BcPGPHashContextContentSignerBuilder constructor 2022-04-22 22:43:19 +02:00
Paul Schaub 6c442e9568 Merge remote-tracking branch 'origin/hashContextSigner' 2022-04-22 21:36:47 +02:00
Paul Schaub 230725f6ff
Add option to force handling of data as non-openpgp 2022-04-22 21:33:13 +02:00
Paul Schaub 8172aa1083
Update documentation of #96 workaround 2022-04-22 20:56:02 +02:00
Paul Schaub 46f69b9fa5
Introduce OpenPgpInputStream to distinguish between armored, binary and non-OpenPGP data 2022-04-22 20:53:44 +02:00
Paul Schaub 73b7f1b9bb
Refactoring 2022-04-19 21:07:46 +02:00
Paul Schaub c3dfb254b1
Experimental implementation of signing of existing hash contexts (MessageDigest instances) 2022-04-16 00:23:20 +02:00
Paul Schaub b64d6e8e55
Stabilize HashAlgorithm.fromName() 2022-04-16 00:22:41 +02:00
Paul Schaub 05022fcbb5
Fix whitespace error 2022-04-07 21:17:00 +02:00
Paul Schaub e4bccaf58d
Add support for RegularExpression subpackets (fixes #246) 2022-04-07 20:47:47 +02:00
Paul Schaub 7710845454
Simplify setPolicyUrl implementation 2022-04-07 20:46:21 +02:00
Paul Schaub d4c56f655f
Add support for PolicyURI subpackets (fixes #248) 2022-04-07 20:41:21 +02:00
Paul Schaub 5f65ca4437
Remove workaround for BC not properly parsing RevocationKey subpacket 2022-04-07 20:28:45 +02:00
Paul Schaub d0544e690e
Fix KeyRingUtils.keysPlusPublicKey() 2022-04-07 20:24:36 +02:00
Paul Schaub 361d2376f5
Update documentation on curve oid workaround 2022-04-07 20:21:07 +02:00
Paul Schaub 73fa46895e
Implement merging of certificates
Fixes #211
2022-04-07 19:51:42 +02:00
Paul Schaub 864bfad80c Add test for encryption / decryption, signing with missing secret subkey 2022-04-07 19:42:58 +02:00
Paul Schaub a22336a795 Create dedicated KeyException class for key-related exceptions. 2022-04-07 19:42:58 +02:00
Paul Schaub 6b3f37796c
Restructure dependencies and version.gradle 2022-04-07 19:40:56 +02:00
Paul Schaub 53017d2d38
Bump BC to 1.71 2022-04-07 19:40:39 +02:00
Paul Schaub a7d56e3461
PGPainless 1.1.5 2022-04-05 14:48:44 +02:00
Péter Barabás 30c9ea254a Fix XML comment 2022-04-05 14:36:58 +02:00
Péter Barabás 8c6813ce56 #266 Handle ClassCastException in signature.init calls 2022-04-05 14:36:58 +02:00
Paul Schaub f6c6b9aded
Do not attempt to verify signatures made by external keys using primary key.
This aims at fixing #266 in combination with #267.
2022-04-05 14:10:04 +02:00
Paul Schaub 0bce68d6ee
Add shortcut SigningOptions.addSignature() method 2022-04-04 20:18:15 +02:00
Paul Schaub d0b070f0f3
Fix javadoc 2022-04-04 20:17:57 +02:00
Paul Schaub e601f8dbda
In Encrypt example: Read keys from string 2022-04-04 19:49:28 +02:00
Paul Schaub 2065b4e4ed
Document planned removal of BCUtil.constantTimeAreEquals(char[], char[]) 2022-04-04 13:08:24 +02:00
Paul Schaub c8a1ca5b29
Make use of DateUtil.now() in test 2022-04-04 12:53:47 +02:00
Paul Schaub 2c86d8dfe4
Document various KeyRingSelectionStrategies 2022-04-04 12:49:00 +02:00
Paul Schaub 7ca9934cbe
Document KeyRingSelectionStrategy 2022-04-04 12:32:37 +02:00
Paul Schaub bfbe03f9e0
Document SelectUserIds 2022-04-04 12:19:07 +02:00
Paul Schaub 4aaa242d64
Add javadoc to SignatureSubpacketsUtil 2022-04-04 10:40:57 +02:00
Paul Schaub 58dee0d970
Fix javadoc warnings 2022-04-02 18:56:05 +02:00
Paul Schaub 4bd01578fb
Fix javadoc generation 2022-04-02 18:14:17 +02:00
Paul Schaub 6869c66937
Add TODOs to remove deprecated methods in 1.2.X 2022-04-02 17:12:12 +02:00
Paul Schaub 8ec86e6464
Rename KeyRingUtil.removeSecretKey() to stripSecretKey() 2022-04-02 17:03:38 +02:00
Paul Schaub 50bcb6a135 Fix changelog and change method signature 2022-04-02 16:18:12 +02:00
Paul Schaub 39382c7de6 Add annotations to SignatureGenerationStream constructor 2022-04-02 16:18:12 +02:00
Paul Schaub 131c0c6d03 Add javadoc header to SignatureGenerationStream 2022-04-02 16:18:12 +02:00
Paul Schaub f8e66f4d61 Add ProducerOptions.applyCRLFEncoding()
Enabling it will automatically apply CRLF encoding to input data.
Further, disentangle signing from the encryption stream
2022-04-02 16:18:12 +02:00
Paul Schaub 6bef376992
Fix signature generation with all format and signature type combinations
This comes at the cost of that we no longer CR/LF encode literal data before encryption/signing.
That means that applications that rely on PGPainless to do the CR/LF encoding must manually
do the encoding before feeding the message to PGPainless.
The newly introduced CRLFGeneratorStream has documentation on how to do that.
Fixes #264
2022-03-30 16:13:08 +02:00
Paul Schaub b0eb32d550
Fix checkstyle 2022-03-30 12:21:53 +02:00
Paul Schaub 87e6b044d9
Add EncryptionStream class description 2022-03-30 12:18:03 +02:00
Paul Schaub 620deaa1f9
Deprecate ProducerOptions.setEncoding()
The reason is that values other than BINARY oftentimes cause issues
(see https://github.com/pgpainless/pgpainless/issues/264), and further
experts recommended to ignore the metadata of the LiteralData packet
and only produce with ('b'/0/) as metadata values.
2022-03-27 17:34:24 +02:00
Paul Schaub 1cb3e559b5
Eliminate removed 'm' StreamEncoding 2022-03-27 17:29:42 +02:00
Paul Schaub 82936c5499 Add investigative test for broken messages when using different data/sig encodings 2022-03-27 17:01:31 +02:00
Paul Schaub 80d97b1bc0 Fix malformed signature packets 2022-03-27 17:01:31 +02:00
Paul Schaub 8ff405d6ad
Add toString() to SessionKey 2022-03-24 14:16:13 +01:00
Paul Schaub 405c7225f6
Deprecate ProducerOptions.setForYourEyesOnly()
Use of this special file name is deprecated since at least crypto-refresh-05
2022-03-23 15:17:29 +01:00
Paul Schaub e8b03834cb
Annotate fromId(code) methods with Nullable and add Nonnull requireFromId(code) methods 2022-03-22 15:09:09 +01:00
Paul Schaub 16b0d0730e
Annotate and document ArmorUtils class 2022-03-22 14:17:35 +01:00
Paul Schaub e89e0f216c
Annotate KeyRingUtils methods with Nullable and Nonnull 2022-03-22 13:20:36 +01:00
Paul Schaub 4bae2e74c4
Add documentation for further KeyRingUtils methods 2022-03-22 13:05:27 +01:00
Paul Schaub b5ccb23a62
Add documentation for KeyRingUtils.removeSecretKey() 2022-03-22 12:49:30 +01:00
Paul Schaub 3585203557
Prettify user-id info on armor 2022-03-21 16:44:59 +01:00
Simon Frankenberger e569c2c991
ArmorUtils now prints out the primary user-id and brief information about other user-ids 2022-03-21 16:09:45 +01:00
Paul Schaub 9e0aa95a5a
Add documentation for the DecryptOrVerify examples 2022-03-16 21:29:34 +01:00
Paul Schaub 29dc20d0bc Add EncryptionResult.isEncryptedFor(certificate) 2022-03-15 17:02:02 +01:00
Paul Schaub ecfa3823fb Add utility method to remove secret subkey from key ring
This might be useful for offline primary keys
2022-03-15 17:01:50 +01:00
Paul Schaub d4d29553ec
Add decryption example 2022-03-15 15:10:23 +01:00
Paul Schaub ffdbd21491 Implement configuration option for SignerUserId subpacket verification level.
By default we ignore SignerUserId subpackets on signatures.
This behavior can be changed by calling Policy.setSignerUserIdValidationLevel().
Right now, STRICT and DISABLED are available as options, but it may make sense to implement
another option PARTIALLY, which will accept signatures made by key with user-id 'A <foo@bar>'
but where the sig contains a signer user id of value 'foo@bar' for example.
2022-03-14 11:10:12 +01:00
Paul Schaub 661c043cdc
DFix KeyRingInfo.getValidAndExpiredUserIds considering unbound user-ids as valid 2022-03-13 16:52:57 +01:00
Paul Schaub 26c804b2dd
Add comment about hash algorithm header 2022-03-13 15:12:38 +01:00
Paul Schaub 6b9b956c2c
Add OpenPgpFingerprint.parse(String) 2022-03-10 12:22:02 +01:00
Paul Schaub 8f473b513f
Add support for OpenPGP v5 fingerprints.
Obviously we need support for key.getFingerprint() in BC, but once
that is there, this should magically start working.
2022-03-10 12:01:12 +01:00
Paul Schaub 0824bbd37c
Add investigative test for signers user-ids 2022-03-09 21:05:17 +01:00
Paul Schaub 26d79679f0
Fix crash when validating unmatched signer's user-id subpacket
TODO: We might want to deprecate Signer's UserID subpackets completely and ignore them.
See results of sequoias test suite once PR below gets merged.
https://gitlab.com/sequoia-pgp/openpgp-interoperability-test-suite/-/merge_requests/28
2022-03-09 21:05:00 +01:00
Paul Schaub b34866b012
Make SigningOptions.getSigningMethods package visible 2022-03-09 21:03:31 +01:00
Paul Schaub db02106518
Fix typo 2022-03-07 14:57:00 +01:00
Paul Schaub 3fe78ab12a
Fix NPE when validating broken signature 2022-03-07 14:56:56 +01:00
Paul Schaub f1f7dec8b6
Fix accidental verification of thirdparty user-id revocations using primary key 2022-03-07 14:56:37 +01:00