1
0
Fork 0
mirror of https://github.com/pgpainless/pgpainless.git synced 2024-06-25 21:14:49 +02:00
Commit graph

458 commits

Author SHA1 Message Date
Paul Schaub 8dfabf1842 Test decryption of messages using Session Key 2022-09-12 15:26:06 +02:00
Paul Schaub 7480c47fa7
Add behavior test to ensure that ArmoredInputStream cuts away any data outside of the armor 2022-09-08 18:15:52 +02:00
Paul Schaub 0dd54f27b7
Add test for processing message byte by byte 2022-09-05 15:43:32 +02:00
Paul Schaub 9106d98449
Add tests for Certificate merging 2022-09-05 15:25:29 +02:00
Paul Schaub 5be42b22bd
Add test for KeyRingUtils.keysPlusPublicKey 2022-09-05 14:45:22 +02:00
Paul Schaub 4ec38bb63b
Add tests for ArmoredInputStreamFactory 2022-09-05 14:37:23 +02:00
Paul Schaub 3a33bb126a
Add RNGPerformanceTest to help diagnose performance bottlenecks
Related to https://github.com/pgpainless/pgpainless/issues/309
2022-09-03 14:24:37 +02:00
Paul Schaub c3dc3c9d87 Allow modification of keys with custom reference date
Also, bind subkeys using SubkeyBindingSignatureBuilder
2022-09-03 13:42:58 +02:00
Paul Schaub 15046cdc32
Switch default S2K for secret key protection over to use SHA256 and add documentation 2022-08-31 21:37:31 +02:00
Paul Schaub c6676d3c91
Add support for generating keys without user-ids
Fixes #296
2022-08-29 14:12:02 +02:00
Paul Schaub 1b04d67e1a
Remove unused SignatureSubpacketGeneratorUtil class and tests 2022-08-29 11:30:26 +02:00
Paul Schaub 0cc884523c
Integrate RevocationState into KeyRingInfo class 2022-08-29 11:30:10 +02:00
Paul Schaub c73905d179
Import RevocationStateTest from wot branch 2022-08-29 11:12:42 +02:00
Paul Schaub b9845912ee
Add tests for readKeyRing() 2022-08-08 13:20:28 +02:00
Paul Schaub ca09ac62ca
KeyRingInfo.isUsableFor*(): Check if primary key is revoked 2022-08-03 13:37:18 +02:00
Paul Schaub 895fcced9a
Add gradle CI action 2022-07-22 20:21:02 +02:00
Paul Schaub cb23cad625
Fix checkstyle issues and java API compatibility 2022-07-22 13:59:15 +02:00
Jérôme Charaoui 5a86d9db62 Fix tests that read from jar-embedded resources
It seems that none of the functions used here actually require a File
object as arguments, and will happily work on InputStream objects.
This also changes readFromResource() to use InputStream.readAllBytes()
instead of File.readAllBytes(), which is available from Java 9.
2022-07-22 13:55:05 +02:00
Paul Schaub c4bffad478
Abort (skip) tests reading from resources 2022-07-21 21:34:44 +02:00
Paul Schaub f966c1ed07
Explicitly cast Long to long to fix ambiguity in debian tests 2022-07-20 18:07:42 +02:00
Paul Schaub cd5982cd47
Add AEADAlgorithm class and test 2022-07-18 11:30:37 +02:00
Paul Schaub 6fc1d25db8 Merge branch 'fix298' 2022-07-16 12:37:20 +02:00
Paul Schaub ba191a1d0f
Prevent adding NULL to symmetric algorithm preference when generating key
Fixes #301
2022-07-15 14:19:45 +02:00
Paul Schaub dec3c8be60
Add SecretKeyRingEditor.replaceUserId(old,new,protector) 2022-07-15 14:00:41 +02:00
Paul Schaub 2ad67a85fb
Add test to make sure we do not allow unencrypted as sym alg preference 2022-07-15 13:20:23 +02:00
Paul Schaub 4730ac427b
Add test for #298 2022-07-13 14:54:16 +02:00
Paul Schaub 223cf009fc
Fix User-ID format in documentation and note invalid user-id formats in tests 2022-07-12 10:33:43 +02:00
Paul Schaub 3842aa9ced
Add test to explore behavior when dealing with V3 keys 2022-07-08 15:08:45 +02:00
Paul Schaub 8b66b3527e
Add tests for pet name certification and scoped delegation 2022-06-30 13:16:15 +02:00
Paul Schaub b8f4cc3935 Merge branch 'certification' 2022-06-29 16:01:03 +02:00
Paul Schaub b2a5351cc3
Delete unused KeyRingValidator class 2022-06-29 16:00:21 +02:00
Paul Schaub b6975b38f1
Add tests for KeyFlag bitmask methods 2022-06-20 19:03:52 +02:00
Paul Schaub 0690a21360
Increase coverage of Policy class 2022-06-20 18:48:27 +02:00
Paul Schaub 37441a81e8
Add OpenPgpV5Fingerprint constructor tests using mocked v5 keys 2022-06-20 18:35:48 +02:00
Paul Schaub fed3080ae8
Add tests to increase coverage of v5 fingerprint class 2022-06-20 18:19:24 +02:00
Paul Schaub ca39efda99
Add test for CleartextSignedMessageUtil 2022-06-20 18:10:44 +02:00
Paul Schaub a944d2a6b9
Fix build errors 2022-06-20 15:09:02 +02:00
Paul Schaub 1483ff9e24 Add another test for Trustworthiness 2022-06-20 12:44:40 +02:00
Paul Schaub d2b48e83d9 Implement certifying of certifications 2022-06-20 12:44:40 +02:00
Paul Schaub fa5ddfd112 WIP: Implement delegations
THERE ARE THINGS BROKEN NOW. DO NOT MERGE!
2022-06-20 12:44:40 +02:00
Paul Schaub c1170773bc Implement certification of third party keys 2022-06-20 12:44:40 +02:00
Paul Schaub 75455f1a3c
Add OpenPgpMetadata.isCleartextSigned and use it in sop to determine if message was cleartext signed 2022-06-19 17:31:48 +02:00
Paul Schaub dd26b5230d Use newly introduced modernKeyRing(userId) method 2022-06-19 16:59:42 +02:00
Paul Schaub 44c32d0620
When setting expiration dates: Prevent integer overflow 2022-06-01 13:36:00 +02:00
Paul Schaub 9921fc6ff6
Add and test OpenPgpFingerprint.parseFromBinary(bytes) 2022-05-18 14:19:08 +02:00
Paul Schaub 3a9bfd57ac Add test for SignatureUtils.getSignaturesForUserIdBy() 2022-05-17 18:38:48 +02:00
Paul Schaub 12e62d381c
Make readSignatures skip over compressed data packets without decompression. 2022-05-08 11:24:34 +02:00
Paul Schaub 49d65788b4 Remove support for processing compressed detached signatures
Signatures are indistinguishable from randomness, so there is no point in
compressing them, apart from attempting to exploit flaws in compression
algorithms.
Thanks to @DemiMarie for pointing this out

Fixes #286
2022-05-07 21:46:12 +02:00
Paul Schaub 64a50266f1
Test for detection of uncompressed, signed messages, and improve decryption of seip messages 2022-05-05 12:43:44 +02:00
Paul Schaub 69f84f24b6
Implement heavy duty packet inspection to figure out nature of data 2022-05-04 20:55:29 +02:00