From 4379d1856e3821f26518ca27b8a0c5328e603939 Mon Sep 17 00:00:00 2001 From: Daniel Huigens Date: Wed, 3 Mar 2021 20:28:16 +0100 Subject: [PATCH] 5.0.0-1 --- docs/AEADEncryptedDataPacket.html | 58 +- docs/CleartextMessage.html | 280 +- docs/CompressedDataPacket.html | 44 +- docs/HKP.html | 597 ---- docs/Key.html | 830 ++++- docs/KeyArray.html | 1062 ------- docs/Keyring.html | 1003 ------ docs/LiteralDataPacket.html | 94 +- docs/MarkerPacket.html | 10 +- docs/Message.html | 938 +++++- docs/OnePassSignaturePacket.html | 30 +- docs/PacketList.html | 20 +- docs/PublicKeyEncryptedSessionKeyPacket.html | 26 +- docs/PublicKeyPacket.html | 90 +- docs/PublicSubkeyPacket.html | 90 +- docs/SecretKeyPacket.html | 154 +- docs/SecretSubkeyPacket.html | 154 +- docs/Signature.html | 30 +- docs/SignaturePacket.html | 191 +- ...EncryptedIntegrityProtectedDataPacket.html | 98 +- docs/SymEncryptedSessionKeyPacket.html | 58 +- docs/SymmetricallyEncryptedDataPacket.html | 80 +- docs/TrustPacket.html | 10 +- docs/UserAttributePacket.html | 18 +- docs/UserIDPacket.html | 20 +- docs/WKD.html | 372 --- docs/global.html | 2681 +++++++++++++++-- docs/index.html | 27 +- docs/module-config.html | 638 +--- docs/module-crypto_random-RandomBuffer.html | 14 +- docs/module-enums.html | 40 +- docs/module-key_SubKey-SubKey.html | 260 +- docs/module-key_User-User.html | 51 +- docs/module-type_kdf_params-KDFParams.html | 12 +- docs/module-type_keyid-Keyid.html | 26 +- docs/module-type_s2k-S2K.html | 44 +- package-lock.json | 2 +- package.json | 2 +- 38 files changed, 5583 insertions(+), 4571 deletions(-) delete mode 100644 docs/HKP.html delete mode 100644 docs/KeyArray.html delete mode 100644 docs/Keyring.html delete mode 100644 docs/WKD.html diff --git a/docs/AEADEncryptedDataPacket.html b/docs/AEADEncryptedDataPacket.html index 7b87d19c..c6fa9645 100644 --- a/docs/AEADEncryptedDataPacket.html +++ b/docs/AEADEncryptedDataPacket.html @@ -98,7 +98,7 @@ AEAD Protected Data Packet

Source:
@@ -332,7 +332,7 @@ AEAD Protected Data Packet

Source:
@@ -538,7 +538,7 @@ AEAD Protected Data Packet

Source:
@@ -603,7 +603,7 @@ AEAD Protected Data Packet

-

(async) encrypt(sessionKeyAlgorithm, key, streaming, config)

+

(async) encrypt(sessionKeyAlgorithm, key, streaming, configopt)

@@ -635,6 +635,8 @@ AEAD Protected Data Packet

Type + Attributes + @@ -660,6 +662,14 @@ AEAD Protected Data Packet

+ + + + + + + + @@ -683,6 +693,14 @@ AEAD Protected Data Packet

+ + + + + + + + @@ -706,6 +724,14 @@ AEAD Protected Data Packet

+ + + + + + + + @@ -729,10 +755,20 @@ AEAD Protected Data Packet

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -775,7 +811,7 @@ AEAD Protected Data Packet

Source:
@@ -946,7 +982,7 @@ AEAD Protected Data Packet

Source:
@@ -1036,7 +1072,7 @@ AEAD Protected Data Packet

Source:
@@ -1065,7 +1101,7 @@ AEAD Protected Data Packet

-

The encrypted payload

+

The encrypted payload.

@@ -1107,13 +1143,13 @@ AEAD Protected Data Packet


diff --git a/docs/CleartextMessage.html b/docs/CleartextMessage.html index 2c119ae3..c940e543 100644 --- a/docs/CleartextMessage.html +++ b/docs/CleartextMessage.html @@ -168,7 +168,7 @@ See https://tools.ietf.o
Source:
@@ -334,7 +334,7 @@ See https://tools.ietf.o
Source:
@@ -370,7 +370,7 @@ See https://tools.ietf.o -

armor(config) → {String|ReadableStream.<String>}

+

armor(configopt) → {String|ReadableStream.<String>}

@@ -402,6 +402,8 @@ See
https://tools.ietf.o Type + Attributes + @@ -427,10 +429,20 @@ See https://tools.ietf.o + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -473,7 +485,7 @@ See
https://tools.ietf.o
Source:
@@ -502,7 +514,7 @@ See https://tools.ietf.o
-

ASCII armor

+

ASCII armor.

@@ -588,7 +600,7 @@ See
https://tools.ietf.o
Source:
@@ -617,7 +629,7 @@ See https://tools.ietf.o
-

array of keyid objects

+

Array of keyid objects.

@@ -700,7 +712,7 @@ See
https://tools.ietf.o
Source:
@@ -729,7 +741,7 @@ See https://tools.ietf.o
-

cleartext of message

+

Cleartext of message.

@@ -758,7 +770,7 @@ See
https://tools.ietf.o -

(async) sign(privateKeys, signature, signingKeyIds, date, userIds, config) → {Promise.<CleartextMessage>}

+

(async) sign(privateKeys, signatureopt, signingKeyIdsopt, dateopt, userIdsopt, configopt) → {CleartextMessage}

@@ -790,6 +802,8 @@ See https://tools.ietf.o Type + Attributes + Default @@ -817,6 +831,14 @@ See https://tools.ietf.o + + + + + + + + @@ -844,6 +866,16 @@ See https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -853,7 +885,7 @@ See
https://tools.ietf.o -

(optional) any existing detached signature

+

Any existing detached signature

@@ -873,6 +905,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -880,7 +922,7 @@ See
https://tools.ietf.o -

(optional) array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+

Array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

@@ -900,6 +942,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -907,7 +959,7 @@ See
https://tools.ietf.o -

(optional) The creation time of the signature that should be created

+

The creation time of the signature that should be created

@@ -927,6 +979,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -934,7 +996,7 @@ See
https://tools.ietf.o -

(optional) user IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

+

User IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

@@ -954,6 +1016,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -961,7 +1033,7 @@ See
https://tools.ietf.o -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1004,7 +1076,7 @@ See
https://tools.ietf.o
Source:
@@ -1033,7 +1105,7 @@ See https://tools.ietf.o
-

new cleartext message with signed content

+

New cleartext message with signed content.

@@ -1044,7 +1116,7 @@ See
https://tools.ietf.o
-Promise.<CleartextMessage> +CleartextMessage
@@ -1062,7 +1134,7 @@ See https://tools.ietf.o -

(async) signDetached(privateKeys, signature, signingKeyIds, date, userIds, config) → {Promise.<Signature>}

+

(async) signDetached(privateKeys, signatureopt, signingKeyIdsopt, dateopt, userIdsopt, configopt) → {Signature}

@@ -1094,6 +1166,8 @@ See https://tools.ietf.o Type + Attributes + Default @@ -1121,6 +1195,14 @@ See https://tools.ietf.o + + + + + + + + @@ -1148,6 +1230,16 @@ See https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -1157,7 +1249,7 @@ See
https://tools.ietf.o -

(optional) any existing detached signature

+

Any existing detached signature

@@ -1177,6 +1269,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -1184,7 +1286,7 @@ See
https://tools.ietf.o -

(optional) array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+

Array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

@@ -1204,6 +1306,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -1211,7 +1323,7 @@ See
https://tools.ietf.o -

(optional) The creation time of the signature that should be created

+

The creation time of the signature that should be created

@@ -1231,6 +1343,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -1238,7 +1360,7 @@ See
https://tools.ietf.o -

(optional) user IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

+

User IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

@@ -1258,6 +1380,16 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + @@ -1265,7 +1397,7 @@ See
https://tools.ietf.o -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1308,7 +1440,7 @@ See
https://tools.ietf.o
Source:
@@ -1337,7 +1469,7 @@ See https://tools.ietf.o
-

new detached signature of message content

+

New detached signature of message content.

@@ -1348,7 +1480,7 @@ See
https://tools.ietf.o
-Promise.<Signature> +Signature
@@ -1366,7 +1498,7 @@ See https://tools.ietf.o -

(async) verify(keys, date, config) → {Promise.<Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>>}

+

(async) verify(keys, dateopt, configopt) → {Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>}

@@ -1398,6 +1530,8 @@ See https://tools.ietf.o Type + Attributes + @@ -1423,10 +1557,18 @@ See https://tools.ietf.o + + + + + + + + -

array of keys to verify signatures

+

Array of keys to verify signatures

@@ -1446,10 +1588,20 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + -

(optional) Verify the signature against the given date, i.e. check signature creation time < date < expiration time

+

Verify the signature against the given date, i.e. check signature creation time < date < expiration time

@@ -1469,10 +1621,20 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1515,7 +1677,7 @@ See
https://tools.ietf.o
Source:
@@ -1544,7 +1706,7 @@ See https://tools.ietf.o
-

list of signer's keyid and validity of signature

+

List of signer's keyid and validity of signature.

@@ -1555,7 +1717,7 @@ See
https://tools.ietf.o
-Promise.<Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>> +Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>
@@ -1573,7 +1735,7 @@ See https://tools.ietf.o -

(async) verifyDetached(keys, date, config) → {Promise.<Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>>}

+

(async) verifyDetached(keys, dateopt, configopt) → {Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>}

@@ -1605,6 +1767,8 @@ See https://tools.ietf.o Type + Attributes + @@ -1630,10 +1794,18 @@ See https://tools.ietf.o + + + + + + + + -

array of keys to verify signatures

+

Array of keys to verify signatures

@@ -1653,10 +1825,20 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + -

(optional) Verify the signature against the given date, i.e. check signature creation time < date < expiration time

+

Verify the signature against the given date, i.e. check signature creation time < date < expiration time

@@ -1676,10 +1858,20 @@ See
https://tools.ietf.o + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1722,7 +1914,7 @@ See
https://tools.ietf.o
Source:
@@ -1751,7 +1943,7 @@ See https://tools.ietf.o
-

list of signer's keyid and validity of signature

+

List of signer's keyid and validity of signature.

@@ -1762,7 +1954,7 @@ See
https://tools.ietf.o
-Promise.<Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>> +Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>
@@ -1790,13 +1982,13 @@ See https://tools.ietf.o
diff --git a/docs/CompressedDataPacket.html b/docs/CompressedDataPacket.html index ee104c02..9eef81fa 100644 --- a/docs/CompressedDataPacket.html +++ b/docs/CompressedDataPacket.html @@ -28,7 +28,7 @@
-

CompressedDataPacket(config)

+

CompressedDataPacket(configopt)

Implementation of the Compressed Data Packet (Tag 8)

RFC4880 5.6: @@ -49,7 +49,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

new CompressedDataPacket(config) +

new CompressedDataPacket(configopt)

@@ -77,6 +77,8 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Type + Attributes + @@ -102,10 +104,20 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -148,7 +160,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Source:
@@ -254,7 +266,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Source:
@@ -331,7 +343,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Source:
@@ -395,7 +407,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Source:
@@ -469,7 +481,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Source:
@@ -543,7 +555,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Source:
@@ -625,7 +637,7 @@ a Signature or One-Pass Signature packet, and contains a literal data packet.

Source:
@@ -716,7 +728,7 @@ read by read_packet

Source:
@@ -858,7 +870,7 @@ read by read_packet

Source:
@@ -948,7 +960,7 @@ read by read_packet

Source:
@@ -977,7 +989,7 @@ read by read_packet

-

binary compressed packet

+

Binary compressed packet.

@@ -1019,13 +1031,13 @@ read by read_packet


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/HKP.html b/docs/HKP.html deleted file mode 100644 index 10282672..00000000 --- a/docs/HKP.html +++ /dev/null @@ -1,597 +0,0 @@ - - - - - JSDoc: Class: HKP - - - - - - - - - - -
- -

Class: HKP

- - - - - - -
- -
- -

HKP(keyServerBaseUrl, config)

- -

This class implements a client for the OpenPGP HTTP Keyserver Protocol (HKP) -in order to lookup and upload keys on standard public key servers.

- - -
- -
-
- - - - -

Constructor

- - - -

new HKP(keyServerBaseUrl, config)

- - - - - - -
-

Initialize the HKP client and configure it with the key server url and fetch function.

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyServerBaseUrl - - -String - - - -

(optional) The HKP key server base url including -the protocol to use, e.g. 'https://pgp.mit.edu'; defaults to -openpgp.config.keyserver (https://keyserver.ubuntu.com)

config - - -Object - - - -

(optional) full configuration, defaults to openpgp.config

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - -

Methods

- - - - - - - -

(async) lookup() → {Promise.<String>}

- - - - - - -
-

Search for a public key on the key server either by key ID or part of the user ID.

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
options.keyId - - -String - - - -

The long public key ID.

options.query - - -String - - - -

This can be any part of the key user ID such as name -or email address.

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

The ascii armored public key.

-
- - - -
-
- Type -
-
- -Promise.<String> - - -
-
- - - - - - - - - - - - - -

(async) upload(publicKeyArmored) → {Promise}

- - - - - - -
-

Upload a public key to the server.

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
publicKeyArmored - - -String - - - -

An ascii armored public key to be uploaded.

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise - - -
-
- - - - - - - - - - - - - -
- -
- - - - -
- - - -
- -
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) -
- - - - - \ No newline at end of file diff --git a/docs/Key.html b/docs/Key.html index 70a79bba..bbbbde65 100644 --- a/docs/Key.html +++ b/docs/Key.html @@ -145,7 +145,7 @@ Can contain additional subkeys, signatures, user ids, user attributes.

Source:
@@ -201,7 +201,7 @@ Can contain additional subkeys, signatures, user ids, user attributes.

-

(async) addSubkey() → {Promise.<Key>}

+

(async) addSubkey() → {Key}

@@ -403,7 +403,7 @@ Supports RSA and ECC keys. Defaults to the algorithm and bit size/curve of the p -

(optional) custom configuration settings to overwrite those in openpgp.config

+

(optional) custom configuration settings to overwrite those in config

@@ -446,7 +446,7 @@ Supports RSA and ECC keys. Defaults to the algorithm and bit size/curve of the p
Source:
@@ -482,7 +482,7 @@ Supports RSA and ECC keys. Defaults to the algorithm and bit size/curve of the p
-Promise.<Key> +Key
@@ -500,7 +500,7 @@ Supports RSA and ECC keys. Defaults to the algorithm and bit size/curve of the p -

(async) applyRevocationCertificate(revocationCertificate, config) → {Promise.<Key>}

+

(async) applyRevocationCertificate(revocationCertificate, configopt) → {Key}

@@ -534,6 +534,8 @@ if it is a valid revocation signature.

Type + Attributes + @@ -559,6 +561,14 @@ if it is a valid revocation signature.

+ + + + + + + + @@ -582,10 +592,20 @@ if it is a valid revocation signature.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -628,7 +648,7 @@ if it is a valid revocation signature.

Source:
@@ -657,7 +677,7 @@ if it is a valid revocation signature.

-

new revoked key

+

New revoked key.

@@ -668,7 +688,7 @@ if it is a valid revocation signature.

-Promise.<Key> +Key
@@ -686,7 +706,7 @@ if it is a valid revocation signature.

-

armor(config) → {ReadableStream.<String>}

+

armor(configopt) → {ReadableStream.<String>}

@@ -718,6 +738,8 @@ if it is a valid revocation signature.

Type + Attributes + @@ -743,10 +765,20 @@ if it is a valid revocation signature.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -789,7 +821,7 @@ if it is a valid revocation signature.

Source:
@@ -818,7 +850,7 @@ if it is a valid revocation signature.

-

ASCII armor

+

ASCII armor.

@@ -901,7 +933,7 @@ if it is a valid revocation signature.

Source:
@@ -937,7 +969,7 @@ if it is a valid revocation signature.

-

(async) clone() → {Promise.<Key>}

+

(async) clone() → {Key}

@@ -991,7 +1023,7 @@ if it is a valid revocation signature.

Source:
@@ -1020,7 +1052,7 @@ if it is a valid revocation signature.

-

shallow clone of the key

+

Shallow clone of the key.

@@ -1031,7 +1063,7 @@ if it is a valid revocation signature.

-Promise.<Key> +Key
@@ -1049,7 +1081,7 @@ if it is a valid revocation signature.

-

(async) decrypt(passphrases, keyId, config)

+

(async) decrypt(passphrases, keyId, configopt)

@@ -1081,6 +1113,8 @@ if it is a valid revocation signature.

Type + Attributes + Default @@ -1111,6 +1145,14 @@ if it is a valid revocation signature.

+ + + + + + + + @@ -1138,6 +1180,14 @@ if it is a valid revocation signature.

+ + + + + + + + @@ -1167,6 +1217,16 @@ if it is a valid revocation signature.

+ + + <optional>
+ + + + + + + @@ -1174,7 +1234,7 @@ if it is a valid revocation signature.

-

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1217,7 +1277,7 @@ if it is a valid revocation signature.

Source:
@@ -1282,7 +1342,7 @@ if it is a valid revocation signature.

-

(async) encrypt(passphrases, keyId, config)

+

(async) encrypt(passphrases, keyId, configopt)

@@ -1314,6 +1374,8 @@ if it is a valid revocation signature.

Type + Attributes + Default @@ -1344,6 +1406,14 @@ if it is a valid revocation signature.

+ + + + + + + + @@ -1351,7 +1421,7 @@ if it is a valid revocation signature.

-

if multiple passphrases, then should be in same order as packets each should encrypt

+

If multiple passphrases, then should be in same order as packets each should encrypt

@@ -1371,6 +1441,14 @@ if it is a valid revocation signature.

+ + + + + + + + @@ -1400,6 +1478,16 @@ if it is a valid revocation signature.

+ + + <optional>
+ + + + + + + @@ -1407,7 +1495,7 @@ if it is a valid revocation signature.

-

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1450,7 +1538,7 @@ if it is a valid revocation signature.

Source:
@@ -1569,7 +1657,7 @@ if it is a valid revocation signature.

Source:
@@ -1598,7 +1686,7 @@ if it is a valid revocation signature.

-

An object of the form {algorithm: String, bits:int, curve:String}

+

An object of the form {algorithm: String, bits:int, curve:String}.

@@ -1681,7 +1769,7 @@ if it is a valid revocation signature.

Source:
@@ -1710,7 +1798,7 @@ if it is a valid revocation signature.

-

An object of the form {algorithm: String, bits:int, curve:String}

+

An object of the form {algorithm: String, bits:int, curve:String}.

@@ -1793,7 +1881,7 @@ if it is a valid revocation signature.

Source:
@@ -1901,7 +1989,7 @@ if it is a valid revocation signature.

Source:
@@ -1955,7 +2043,7 @@ if it is a valid revocation signature.

-

(async) getDecryptionKeys(keyId,, date,, userId,, config) → {Promise.<Array.<(Key|SubKey)>>}

+

(async) getDecryptionKeys(keyId,, date,, userId,, configopt) → {Array.<(Key|SubKey)>}

@@ -1988,6 +2076,8 @@ This is useful to retrieve keys for session key decryption

Type + Attributes + @@ -2013,6 +2103,14 @@ This is useful to retrieve keys for session key decryption

+ + + + + + + + @@ -2036,6 +2134,14 @@ This is useful to retrieve keys for session key decryption

+ + + + + + + + @@ -2059,6 +2165,14 @@ This is useful to retrieve keys for session key decryption

+ + + + + + + + @@ -2082,10 +2196,20 @@ This is useful to retrieve keys for session key decryption

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -2128,7 +2252,7 @@ This is useful to retrieve keys for session key decryption

Source:
@@ -2157,7 +2281,7 @@ This is useful to retrieve keys for session key decryption

-

array of decryption keys

+

Array of decryption keys.

@@ -2168,7 +2292,7 @@ This is useful to retrieve keys for session key decryption

-Promise.<Array.<(Key|SubKey)>> +Array.<(Key|SubKey)>
@@ -2186,7 +2310,7 @@ This is useful to retrieve keys for session key decryption

-

(async) getEncryptionKey(keyId,, date,, userId,, config) → {Promise.<(Key|SubKey|null)>}

+

(async) getEncryptionKey(keyId,, date,, userId,, configopt) → {Key|SubKey|null}

@@ -2218,6 +2342,8 @@ This is useful to retrieve keys for session key decryption

Type + Attributes + @@ -2243,6 +2369,14 @@ This is useful to retrieve keys for session key decryption

+ + + + + + + + @@ -2266,6 +2400,14 @@ This is useful to retrieve keys for session key decryption

+ + + + + + + + @@ -2289,6 +2431,14 @@ This is useful to retrieve keys for session key decryption

+ + + + + + + + @@ -2312,10 +2462,20 @@ This is useful to retrieve keys for session key decryption

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -2358,7 +2518,7 @@ This is useful to retrieve keys for session key decryption

Source:
@@ -2387,7 +2547,7 @@ This is useful to retrieve keys for session key decryption

-

key or null if no encryption key has been found

+

Key or null if no encryption key has been found.

@@ -2398,7 +2558,13 @@ This is useful to retrieve keys for session key decryption

-Promise.<(Key|SubKey|null)> +Key +| + +SubKey +| + +null
@@ -2416,7 +2582,7 @@ This is useful to retrieve keys for session key decryption

-

(async) getExpirationTime(capabilities,, keyId,, userId,, config) → {Promise.<(Date|Infinity|null)>}

+

(async) getExpirationTime(capabilities,, keyId,, userId,, configopt) → {Date|Infinity|null}

@@ -2451,6 +2617,8 @@ Returns Infinity if the key doesn't expire.

Type + Attributes + @@ -2482,6 +2650,14 @@ Returns Infinity if the key doesn't expire.

+ + + + + + + + @@ -2505,6 +2681,14 @@ Returns Infinity if the key doesn't expire.

+ + + + + + + + @@ -2528,6 +2712,14 @@ Returns Infinity if the key doesn't expire.

+ + + + + + + + @@ -2551,10 +2743,20 @@ Returns Infinity if the key doesn't expire.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -2597,7 +2799,7 @@ Returns Infinity if the key doesn't expire.

Source:
@@ -2633,7 +2835,13 @@ Returns Infinity if the key doesn't expire.

-Promise.<(Date|Infinity|null)> +Date +| + +Infinity +| + +null
@@ -2705,7 +2913,7 @@ Returns Infinity if the key doesn't expire.

Source:
@@ -2734,7 +2942,7 @@ Returns Infinity if the key doesn't expire.

-

A string containing the fingerprint in lowercase hex

+

A string containing the fingerprint in lowercase hex.

@@ -2817,7 +3025,7 @@ Returns Infinity if the key doesn't expire.

Source:
@@ -2846,7 +3054,7 @@ Returns Infinity if the key doesn't expire.

-

A string containing the fingerprint in lowercase hex

+

A string containing the fingerprint in lowercase hex.

@@ -2929,7 +3137,7 @@ Returns Infinity if the key doesn't expire.

Source:
@@ -2958,7 +3166,7 @@ Returns Infinity if the key doesn't expire.

-

A 8 byte key id

+

A 8 byte key id.

@@ -3041,7 +3249,7 @@ Returns Infinity if the key doesn't expire.

Source:
@@ -3070,7 +3278,7 @@ Returns Infinity if the key doesn't expire.

-

A 8 byte key id

+

A 8 byte key id.

@@ -3153,7 +3361,7 @@ Returns Infinity if the key doesn't expire.

Source:
@@ -3319,7 +3527,7 @@ If keyId is not present, returns all keys starting with the primary key.

Source:
@@ -3373,7 +3581,7 @@ If keyId is not present, returns all keys starting with the primary key.

-

(async) getPrimaryUser(date, userId, config) → {Promise.<{user: User, selfCertification: SignaturePacket}>}

+

(async) getPrimaryUser(dateopt, userIdopt, configopt) → {Promise.<{user: User, selfCertification: SignaturePacket}>}

@@ -3409,6 +3617,8 @@ If keyId is not present, returns all keys starting with the primary key.

Type + Attributes + @@ -3434,10 +3644,20 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + <optional>
+ + + + + + + -

(optional) use the given date for verification instead of the current time

+

Use the given date for verification instead of the current time

@@ -3457,10 +3677,20 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + <optional>
+ + + + + + + -

(optional) user ID to get instead of the primary user, if it exists

+

User ID to get instead of the primary user, if it exists

@@ -3480,10 +3710,20 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -3526,7 +3766,7 @@ If keyId is not present, returns all keys starting with the primary key.

Source:
@@ -3584,7 +3824,7 @@ If keyId is not present, returns all keys starting with the primary key.

-

(async) getRevocationCertificate(date, config) → {Promise.<String>}

+

(async) getRevocationCertificate(date, configopt) → {String}

@@ -3617,6 +3857,8 @@ If keyId is not present, returns all keys starting with the primary key.

Type + Attributes + @@ -3642,6 +3884,14 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + + + + + + @@ -3665,10 +3915,20 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -3711,7 +3971,7 @@ If keyId is not present, returns all keys starting with the primary key.

Source:
@@ -3740,7 +4000,7 @@ If keyId is not present, returns all keys starting with the primary key.

-

armored revocation certificate

+

Armored revocation certificate.

@@ -3751,7 +4011,7 @@ If keyId is not present, returns all keys starting with the primary key.

-Promise.<String> +String
@@ -3769,7 +4029,7 @@ If keyId is not present, returns all keys starting with the primary key.

-

(async) getSigningKey(keyId,, date, userId,, config) → {Promise.<(Key|SubKey|null)>}

+

(async) getSigningKey(keyId,, dateopt, userId,, configopt) → {Key|SubKey|null}

@@ -3801,6 +4061,8 @@ If keyId is not present, returns all keys starting with the primary key.

Type + Attributes + @@ -3826,6 +4088,14 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + + + + + + @@ -3849,10 +4119,20 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + <optional>
+ + + + + + + -

(optional) use the given date for verification instead of the current time

+

Use the given date for verification instead of the current time

@@ -3872,6 +4152,14 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + + + + + + @@ -3895,10 +4183,20 @@ If keyId is not present, returns all keys starting with the primary key.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -3941,7 +4239,7 @@ If keyId is not present, returns all keys starting with the primary key.

Source:
@@ -3970,7 +4268,7 @@ If keyId is not present, returns all keys starting with the primary key.

-

key or null if no signing key has been found

+

Key or null if no signing key has been found.

@@ -3981,7 +4279,13 @@ If keyId is not present, returns all keys starting with the primary key.

-Promise.<(Key|SubKey|null)> +Key +| + +SubKey +| + +null
@@ -4111,7 +4415,7 @@ If keyId is not present, returns all subkeys.

Source:
@@ -4219,7 +4523,7 @@ If keyId is not present, returns all subkeys.

Source:
@@ -4248,7 +4552,7 @@ If keyId is not present, returns all subkeys.

-

array of userids

+

Array of userids.

@@ -4331,7 +4635,7 @@ If keyId is not present, returns all subkeys.

Source:
@@ -4360,7 +4664,7 @@ If keyId is not present, returns all subkeys.

-

Whether the two keys have the same version and public key data

+

Whether the two keys have the same version and public key data.

@@ -4443,7 +4747,7 @@ If keyId is not present, returns all subkeys.

Source:
@@ -4472,7 +4776,7 @@ If keyId is not present, returns all subkeys.

-

Whether the two keys have the same version and public key data

+

Whether the two keys have the same version and public key data.

@@ -4556,7 +4860,7 @@ A dummy key is considered encrypted.

Source:
@@ -4646,7 +4950,7 @@ A dummy key is considered encrypted.

Source:
@@ -4754,7 +5058,7 @@ A dummy key is considered encrypted.

Source:
@@ -4808,7 +5112,7 @@ A dummy key is considered encrypted.

-

(async) isRevoked(signature, key,, date, config) → {Promise.<Boolean>}

+

(async) isRevoked(signature, key,, date, configopt) → {Boolean}

@@ -4840,6 +5144,8 @@ A dummy key is considered encrypted.

Type + Attributes + @@ -4865,6 +5171,14 @@ A dummy key is considered encrypted.

+ + + + + + + + @@ -4897,6 +5211,14 @@ A dummy key is considered encrypted.

+ + + + + + + + @@ -4920,6 +5242,14 @@ A dummy key is considered encrypted.

+ + + + + + + + @@ -4943,10 +5273,20 @@ A dummy key is considered encrypted.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -4989,7 +5329,7 @@ A dummy key is considered encrypted.

Source:
@@ -5018,7 +5358,7 @@ A dummy key is considered encrypted.

-

True if the certificate is revoked

+

True if the certificate is revoked.

@@ -5029,7 +5369,7 @@ A dummy key is considered encrypted.

-Promise.<Boolean> +Boolean
@@ -5150,7 +5490,7 @@ A dummy key is considered encrypted.

Source:
@@ -5186,7 +5526,7 @@ A dummy key is considered encrypted.

-

(async) revoke(reasonForRevocation, date, config) → {Promise.<Key>}

+

(async) revoke(reasonForRevocation, date, configopt) → {Key}

@@ -5218,6 +5558,8 @@ A dummy key is considered encrypted.

Type + Attributes + @@ -5243,6 +5585,14 @@ A dummy key is considered encrypted.

+ + + + + + + + @@ -5338,6 +5688,14 @@ A dummy key is considered encrypted.

+ + + + + + + + @@ -5361,10 +5719,20 @@ A dummy key is considered encrypted.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -5407,7 +5775,7 @@ A dummy key is considered encrypted.

Source:
@@ -5436,7 +5804,7 @@ A dummy key is considered encrypted.

-

new key with revocation signature

+

New key with revocation signature.

@@ -5447,7 +5815,7 @@ A dummy key is considered encrypted.

-Promise.<Key> +Key
@@ -5465,7 +5833,7 @@ A dummy key is considered encrypted.

-

(async) signAllUsers(privateKeys, config) → {Promise.<Key>}

+

(async) signAllUsers(privateKeys, configopt) → {Key}

@@ -5497,6 +5865,8 @@ A dummy key is considered encrypted.

Type + Attributes + @@ -5522,6 +5892,14 @@ A dummy key is considered encrypted.

+ + + + + + + + @@ -5545,10 +5923,20 @@ A dummy key is considered encrypted.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -5591,7 +5979,7 @@ A dummy key is considered encrypted.

Source:
@@ -5620,7 +6008,7 @@ A dummy key is considered encrypted.

-

new public key with new certificate signature

+

New public key with new certificate signature.

@@ -5631,7 +6019,7 @@ A dummy key is considered encrypted.

-Promise.<Key> +Key
@@ -5649,7 +6037,7 @@ A dummy key is considered encrypted.

-

(async) signPrimaryUser(privateKeys, date, userId, config) → {Promise.<Key>}

+

(async) signPrimaryUser(privateKeys, dateopt, userIdopt, configopt) → {Key}

@@ -5681,6 +6069,8 @@ A dummy key is considered encrypted.

Type + Attributes + @@ -5706,6 +6096,14 @@ A dummy key is considered encrypted.

+ + + + + + + + @@ -5729,10 +6127,20 @@ A dummy key is considered encrypted.

+ + + <optional>
+ + + + + + + -

(optional) use the given date for verification instead of the current time

+

Use the given date for verification instead of the current time

@@ -5752,10 +6160,20 @@ A dummy key is considered encrypted.

+ + + <optional>
+ + + + + + + -

(optional) user ID to get instead of the primary user, if it exists

+

User ID to get instead of the primary user, if it exists

@@ -5775,10 +6193,20 @@ A dummy key is considered encrypted.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -5821,7 +6249,7 @@ A dummy key is considered encrypted.

Source:
@@ -5850,7 +6278,7 @@ A dummy key is considered encrypted.

-

new public key with new certificate signature

+

New public key with new certificate signature.

@@ -5861,7 +6289,7 @@ A dummy key is considered encrypted.

-Promise.<Key> +Key
@@ -5933,7 +6361,7 @@ A dummy key is considered encrypted.

Source:
@@ -5962,7 +6390,7 @@ A dummy key is considered encrypted.

-

The packets that form a key

+

The packets that form a key.

@@ -5991,7 +6419,7 @@ A dummy key is considered encrypted.

-

toPublic(config) → {Key}

+

toPublic(configopt) → {Key}

@@ -6023,6 +6451,8 @@ A dummy key is considered encrypted.

Type + Attributes + @@ -6048,10 +6478,20 @@ A dummy key is considered encrypted.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -6094,7 +6534,7 @@ A dummy key is considered encrypted.

Source:
@@ -6123,7 +6563,7 @@ A dummy key is considered encrypted.

-

new public Key

+

New public Key.

@@ -6152,7 +6592,7 @@ A dummy key is considered encrypted.

-

(async) update(key, config) → {Promise.<undefined>}

+

(async) update(key, configopt) → {undefined}

@@ -6188,6 +6628,8 @@ the destination key is transformed to a private key.

Type + Attributes + @@ -6213,6 +6655,14 @@ the destination key is transformed to a private key.

+ + + + + + + + @@ -6236,10 +6686,20 @@ the destination key is transformed to a private key.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -6282,7 +6742,7 @@ the destination key is transformed to a private key.

Source:
@@ -6318,7 +6778,7 @@ the destination key is transformed to a private key.

-Promise.<undefined> +undefined
@@ -6336,7 +6796,7 @@ the destination key is transformed to a private key.

-

(async) validate(config)

+

(async) validate(configopt)

@@ -6372,6 +6832,8 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err Type + Attributes + @@ -6397,10 +6859,20 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -6443,7 +6915,7 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err
Source:
@@ -6508,7 +6980,7 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err -

(async) verifyAllUsers(keys, config) → {Promise.<Array.<{userid: String, keyid: module:type/keyid~Keyid, valid: Boolean}>>}

+

(async) verifyAllUsers(keys, configopt) → {Promise.<Array.<{userid: String, keyid: module:type/keyid~Keyid, valid: Boolean}>>}

@@ -6544,6 +7016,8 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err Type + Attributes + @@ -6569,6 +7043,14 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err + + + + + + + + @@ -6592,10 +7074,20 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -6638,7 +7130,7 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err
Source:
@@ -6696,7 +7188,7 @@ If only gnu-dummy keys are found, we cannot properly validate so we throw an err -

(async) verifyPrimaryKey(date, userId, config)

+

(async) verifyPrimaryKey(dateopt, userIdopt, configopt)

@@ -6729,6 +7221,8 @@ and valid self signature. Throws if the primary key is invalid.

Type + Attributes + @@ -6754,10 +7248,20 @@ and valid self signature. Throws if the primary key is invalid.

+ + + <optional>
+ + + + + + + -

(optional) use the given date for verification instead of the current time

+

Use the given date for verification instead of the current time

@@ -6777,10 +7281,20 @@ and valid self signature. Throws if the primary key is invalid.

+ + + <optional>
+ + + + + + + -

(optional) user ID

+

User ID

@@ -6800,10 +7314,20 @@ and valid self signature. Throws if the primary key is invalid.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -6846,7 +7370,7 @@ and valid self signature. Throws if the primary key is invalid.

Source:
@@ -6911,7 +7435,7 @@ and valid self signature. Throws if the primary key is invalid.

-

(async) verifyPrimaryUser(keys, date, userId, config) → {Promise.<Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>>}

+

(async) verifyPrimaryUser(keys, dateopt, userIdopt, configopt) → {Promise.<Array.<{keyid: module:type/keyid~Keyid, valid: Boolean}>>}

@@ -6947,6 +7471,8 @@ and valid self signature. Throws if the primary key is invalid.

Type + Attributes + @@ -6972,6 +7498,14 @@ and valid self signature. Throws if the primary key is invalid.

+ + + + + + + + @@ -6995,10 +7529,20 @@ and valid self signature. Throws if the primary key is invalid.

+ + + <optional>
+ + + + + + + -

(optional) use the given date for verification instead of the current time

+

Use the given date for verification instead of the current time

@@ -7018,10 +7562,20 @@ and valid self signature. Throws if the primary key is invalid.

+ + + <optional>
+ + + + + + + -

(optional) user ID to get instead of the primary user, if it exists

+

User ID to get instead of the primary user, if it exists

@@ -7041,10 +7595,20 @@ and valid self signature. Throws if the primary key is invalid.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -7087,7 +7651,7 @@ and valid self signature. Throws if the primary key is invalid.

Source:
@@ -7155,13 +7719,13 @@ and valid self signature. Throws if the primary key is invalid.


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/KeyArray.html b/docs/KeyArray.html deleted file mode 100644 index 722be969..00000000 --- a/docs/KeyArray.html +++ /dev/null @@ -1,1062 +0,0 @@ - - - - - JSDoc: Class: KeyArray - - - - - - - - - - -
- -

Class: KeyArray

- - - - - - -
- -
- -

KeyArray(keys)

- -

Array of keys

- - -
- -
-
- - - - -

Constructor

- - - -

new KeyArray(keys)

- - - - - - - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keys - - -Array.<Key> - - - -

The keys to store in this array

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - -

Methods

- - - - - - - -

getForAddress(email) → {Array.<Key>}

- - - - - - -
-

Searches all keys in the KeyArray matching the address or address part of the user ids

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
email - - -String - - - -

email address to search for

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

The public keys associated with provided email address.

-
- - - -
-
- Type -
-
- -Array.<Key> - - -
-
- - - - - - - - - - - - - -

getForId(keyId, deep) → {Key|null}

- - - - - - -
-

Searches the KeyArray for a key having the specified key id

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - -

provided as string of lowercase hex number -withouth 0x prefix (can be 16-character key ID or fingerprint)

deep - - -Boolean - - - -

if true search also in subkeys

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

key found or null

-
- - - -
-
- Type -
-
- -Key -| - -null - - -
-
- - - - - - - - - - - - - -

(async) importKey(armored, config)

- - - - - - -
-

Imports a key from an ascii armored message

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
armored - - -String - - - -

message to read the keys/key from

config - - -Object - - - -

(optional) full configuration, defaults to openpgp.config

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - -

push(key) → {Number}

- - - - - - -
-

Add key to KeyArray

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
key - - -Key - - - -

The key that will be added to the keyring

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

The new length of the KeyArray

-
- - - -
-
- Type -
-
- -Number - - -
-
- - - - - - - - - - - - - -

removeForId(keyId) → {Key|null}

- - - - - - -
-

Removes a key with the specified keyid from the keyring

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - -

provided as string of lowercase hex number -withouth 0x prefix (can be 16-character key ID or fingerprint)

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

The key object which has been removed or null

-
- - - -
-
- Type -
-
- -Key -| - -null - - -
-
- - - - - - - - - - - - - -
- -
- - - - -
- - - -
- -
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) -
- - - - - \ No newline at end of file diff --git a/docs/Keyring.html b/docs/Keyring.html deleted file mode 100644 index f3ccdf41..00000000 --- a/docs/Keyring.html +++ /dev/null @@ -1,1003 +0,0 @@ - - - - - JSDoc: Class: Keyring - - - - - - - - - - -
- -

Class: Keyring

- - - - - - -
- -
- -

Keyring(storeHandleropt, config)

- - -
- -
-
- - - - - - -

new Keyring(storeHandleropt, config)

- - - - - - -
-

Initialization routine for the keyring.

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeAttributesDescription
storeHandler - - -keyring/localstore - - - - - - <optional>
- - - - - -

class implementing loadPublic(), loadPrivate(), storePublic(), and storePrivate() methods

config - - -Object - - - - - - - - - -

(optional) full configuration, defaults to openpgp.config

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - -

Methods

- - - - - - - -

clear()

- - - - - - -
-

Clear the keyring - erase all the keys

-
- - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - -

getAllKeys() → {Array.<Key>}

- - - - - - -
-

Get all public and private keys

-
- - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

all keys

-
- - - -
-
- Type -
-
- -Array.<Key> - - -
-
- - - - - - - - - - - - - -

getKeysForId(keyId, deep) → {Array.<Key>|null}

- - - - - - -
-

Searches the keyring for keys having the specified key id

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - -

provided as string of lowercase hex number -withouth 0x prefix (can be 16-character key ID or fingerprint)

deep - - -Boolean - - - -

if true search also in subkeys

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

keys found or null

-
- - - -
-
- Type -
-
- -Array.<Key> -| - -null - - -
-
- - - - - - - - - - - - - -

(async) load()

- - - - - - -
-

Calls the storeHandler to load the keys

-
- - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - -

removeKeysForId(keyId) → {Array.<Key>|null}

- - - - - - -
-

Removes keys having the specified key id from the keyring

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - -

provided as string of lowercase hex number -withouth 0x prefix (can be 16-character key ID or fingerprint)

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

keys found or null

-
- - - -
-
- Type -
-
- -Array.<Key> -| - -null - - -
-
- - - - - - - - - - - - - -

(async) store()

- - - - - - -
-

Calls the storeHandler to save the keys

-
- - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
- - - -
- -
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) -
- - - - - \ No newline at end of file diff --git a/docs/LiteralDataPacket.html b/docs/LiteralDataPacket.html index 1400c3b0..a7a06837 100644 --- a/docs/LiteralDataPacket.html +++ b/docs/LiteralDataPacket.html @@ -104,7 +104,7 @@ further interpreted.

-

the creation date of the literal package

+

The creation date of the literal package

@@ -147,7 +147,7 @@ further interpreted.

Source:
@@ -203,7 +203,7 @@ further interpreted.

-

getBytes(clone) → {Uint8Array|ReadableStream.<Uint8Array>}

+

getBytes(cloneopt) → {Uint8Array|ReadableStream.<Uint8Array>}

@@ -235,6 +235,8 @@ further interpreted.

Type + Attributes + Default @@ -262,6 +264,16 @@ further interpreted.

+ + + <optional>
+ + + + + + + @@ -271,7 +283,7 @@ further interpreted.

-

(optional) Whether to return a clone so that getBytes/getText can be called again

+

Whether to return a clone so that getBytes/getText can be called again

@@ -314,7 +326,7 @@ further interpreted.

Source:
@@ -343,7 +355,7 @@ further interpreted.

-

A sequence of bytes

+

A sequence of bytes.

@@ -429,7 +441,7 @@ further interpreted.

Source:
@@ -458,7 +470,7 @@ further interpreted.

-

filename

+

Filename.

@@ -487,7 +499,7 @@ further interpreted.

-

getText(clone) → {String|ReadableStream.<String>}

+

getText(cloneopt) → {String|ReadableStream.<String>}

@@ -520,6 +532,8 @@ with normalized end of line to \n

Type + Attributes + Default @@ -547,6 +561,16 @@ with normalized end of line to \n

+ + + <optional>
+ + + + + + + @@ -556,7 +580,7 @@ with normalized end of line to \n

-

(optional) Whether to return a clone so that getBytes/getText can be called again

+

Whether to return a clone so that getBytes/getText can be called again

@@ -599,7 +623,7 @@ with normalized end of line to \n

Source:
@@ -628,7 +652,7 @@ with normalized end of line to \n

-

literal data as text

+

Literal data as text.

@@ -766,7 +790,7 @@ with normalized end of line to \n

Source:
@@ -795,7 +819,7 @@ with normalized end of line to \n

-

object representation

+

Object representation.

@@ -962,7 +986,7 @@ with normalized end of line to \n

Source:
@@ -1101,7 +1125,7 @@ with normalized end of line to \n

Source:
@@ -1137,7 +1161,7 @@ with normalized end of line to \n

-

setText(text, format)

+

setText(text, formatopt)

@@ -1170,6 +1194,8 @@ will be normalized to \r\n and by default text is converted to UTF8

Type + Attributes + Default @@ -1200,6 +1226,14 @@ will be normalized to \r\n and by default text is converted to UTF8

+ + + + + + + + @@ -1236,6 +1270,16 @@ will be normalized to \r\n and by default text is converted to UTF8

+ + + <optional>
+ + + + + + + @@ -1245,7 +1289,7 @@ will be normalized to \r\n and by default text is converted to UTF8

-

(optional) The format of the string of bytes

+

The format of the string of bytes

@@ -1288,7 +1332,7 @@ will be normalized to \r\n and by default text is converted to UTF8

Source:
@@ -1378,7 +1422,7 @@ will be normalized to \r\n and by default text is converted to UTF8

Source:
@@ -1407,7 +1451,7 @@ will be normalized to \r\n and by default text is converted to UTF8

-

Uint8Array representation of the packet

+

Uint8Array representation of the packet.

@@ -1493,7 +1537,7 @@ will be normalized to \r\n and by default text is converted to UTF8

Source:
@@ -1522,7 +1566,7 @@ will be normalized to \r\n and by default text is converted to UTF8

-

Uint8Array representation of the packet

+

Uint8Array representation of the packet.

@@ -1561,13 +1605,13 @@ will be normalized to \r\n and by default text is converted to UTF8


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/MarkerPacket.html b/docs/MarkerPacket.html index fee90d58..96e4b316 100644 --- a/docs/MarkerPacket.html +++ b/docs/MarkerPacket.html @@ -101,7 +101,7 @@ the Marker packet.

Source:
@@ -307,7 +307,7 @@ input at position

Source:
@@ -336,7 +336,7 @@ input at position

-

Object representation

+

Object representation.

@@ -375,13 +375,13 @@ input at position


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/Message.html b/docs/Message.html index 8967dee0..e7b8ec32 100644 --- a/docs/Message.html +++ b/docs/Message.html @@ -146,7 +146,7 @@ See https://tools.iet
Source:
@@ -209,7 +209,7 @@ See https://tools.iet -

(async, static) encryptSessionKey(sessionKey, algorithm, aeadAlgorithm, publicKeys, passwords, wildcard, encryptionKeyIds, date, userIds, config) → {Promise.<Message>}

+

(async, static) encryptSessionKey(sessionKey, algorithm, aeadAlgorithmopt, publicKeysopt, passwordsopt, wildcardopt, encryptionKeyIdsopt, dateopt, userIdsopt, configopt) → {Message}

@@ -241,6 +241,8 @@ See https://tools.iet Type + Attributes + Default @@ -268,6 +270,14 @@ See https://tools.iet + + + + + + + + @@ -295,6 +305,14 @@ See https://tools.iet + + + + + + + + @@ -322,6 +340,16 @@ See https://tools.iet + + + <optional>
+ + + + + + + @@ -329,7 +357,7 @@ See
https://tools.iet -

(optional) aead algorithm, e.g. 'eax' or 'ocb'

+

Aead algorithm, e.g. 'eax' or 'ocb'

@@ -349,6 +377,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -356,7 +394,7 @@ See
https://tools.iet -

(optional) public key(s) for message encryption

+

Public key(s) for message encryption

@@ -376,6 +414,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -383,7 +431,7 @@ See
https://tools.iet -

(optional) for message encryption

+

For message encryption

@@ -403,6 +451,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -412,7 +470,7 @@ See
https://tools.iet -

(optional) use a key ID of 0 instead of the public key IDs

+

Use a key ID of 0 instead of the public key IDs

@@ -432,6 +490,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -439,7 +507,7 @@ See
https://tools.iet -

(optional) array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

+

Array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

@@ -459,6 +527,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -466,7 +544,7 @@ See
https://tools.iet -

(optional) override the date

+

Override the date

@@ -486,6 +564,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -493,7 +581,7 @@ See
https://tools.iet -

(optional) user IDs to encrypt for, e.g. [{ name:'Robert Receiver', email:'robert@openpgp.org' }]

+

User IDs to encrypt for, e.g. [{ name:'Robert Receiver', email:'robert@openpgp.org' }]

@@ -513,6 +601,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -520,7 +618,7 @@ See
https://tools.iet -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -563,7 +661,7 @@ See
https://tools.iet
Source:
@@ -592,7 +690,7 @@ See https://tools.iet
-

new message with encrypted content

+

New message with encrypted content.

@@ -603,7 +701,7 @@ See
https://tools.iet
-Promise.<Message> +Message
@@ -621,7 +719,7 @@ See https://tools.iet -

(static) fromBinary(bytes, filename, date, type) → {Message}

+

(static) fromBinary(bytes, filenameopt, dateopt, typeopt) → {Message}

@@ -629,7 +727,7 @@ See https://tools.iet
-

creates new message object from binary data

+

Creates new message object from binary data.

@@ -653,6 +751,8 @@ See
https://tools.iet Type + Attributes + Default @@ -683,6 +783,14 @@ See https://tools.iet + + + + + + + + @@ -690,7 +798,7 @@ See https://tools.iet - +

The message contents

@@ -710,14 +818,26 @@ See
https://tools.iet + + + <optional>
+ + + - - -

(optional)

+ + + + "" + + + + +

Name of the file (if any)

@@ -737,14 +857,26 @@ See
https://tools.iet + + + <optional>
+ + + - - -

(optional)

+ + + + current date + + + + +

Date of the message, or modification date of the file

@@ -757,32 +889,42 @@ See
https://tools.iet -utf8 +'utf8' | -binary +'binary' | -text +'text' | -mime +'mime' - - - + - binary + <optional>
+ + + + -

(optional) data packet type

+ + + + 'binary' + + + + +

Data packet type

@@ -825,7 +967,7 @@ See
https://tools.iet
Source:
@@ -854,7 +996,7 @@ See https://tools.iet
-

new message object

+

New message object.

@@ -883,7 +1025,7 @@ See
https://tools.iet -

(static) fromText(text, filename, date, type) → {Message}

+

(static) fromText(text, filenameopt, dateopt, typeopt) → {Message}

@@ -891,7 +1033,7 @@ See https://tools.iet
-

creates new message object from text

+

Creates new message object from text.

@@ -915,6 +1057,8 @@ See
https://tools.iet Type + Attributes + Default @@ -945,6 +1089,14 @@ See https://tools.iet + + + + + + + + @@ -952,7 +1104,7 @@ See https://tools.iet - +

The message contents

@@ -972,14 +1124,26 @@ See
https://tools.iet + + + <optional>
+ + + - - -

(optional)

+ + + + "" + + + + +

Name of the file (if any)

@@ -999,14 +1163,26 @@ See
https://tools.iet + + + <optional>
+ + + - - -

(optional)

+ + + + current date + + + + +

Date of the message, or modification date of the file

@@ -1019,32 +1195,42 @@ See
https://tools.iet -utf8 +'utf8' | -binary +'binary' | -text +'text' | -mime +'mime' - - - + - utf8 + <optional>
+ + + + -

(optional) data packet type

+ + + + 'utf8' + + + + +

Data packet type

@@ -1087,7 +1273,7 @@ See
https://tools.iet
Source:
@@ -1116,7 +1302,7 @@ See https://tools.iet
-

new message object

+

New message object.

@@ -1145,7 +1331,7 @@ See
https://tools.iet -

(async, static) generateSessionKey(keys, date, userIds, config) → {Promise.<{data: Uint8Array, algorithm: String}>}

+

(async, static) generateSessionKey(keysopt, dateopt, userIdsopt, configopt) → {Object}

@@ -1177,6 +1363,8 @@ See
https://tools.iet Type + Attributes + @@ -1202,10 +1390,20 @@ See https://tools.iet + + + <optional>
+ + + + + + + -

(optional) public key(s) to select algorithm preferences for

+

Public key(s) to select algorithm preferences for

@@ -1225,10 +1423,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) date to select algorithm preferences at

+

Date to select algorithm preferences at

@@ -1248,10 +1456,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) user IDs to select algorithm preferences for

+

User IDs to select algorithm preferences for

@@ -1271,10 +1489,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1317,7 +1545,7 @@ See
https://tools.iet
Source:
@@ -1346,7 +1574,7 @@ See https://tools.iet
-

object with session key data and algorithm

+

Object with session key data and algorithm.

@@ -1357,7 +1585,7 @@ See
https://tools.iet
-Promise.<{data: Uint8Array, algorithm: String}> +Object
@@ -1481,7 +1709,7 @@ See
https://tools.iet
Source:
@@ -1517,7 +1745,7 @@ See https://tools.iet -

armor(config) → {ReadableStream.<String>}

+

armor(configopt) → {ReadableStream.<String>}

@@ -1549,6 +1777,8 @@ See
https://tools.iet Type + Attributes + @@ -1574,10 +1804,20 @@ See https://tools.iet + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1620,7 +1860,7 @@ See
https://tools.iet
Source:
@@ -1649,7 +1889,7 @@ See https://tools.iet
-

ASCII armor

+

ASCII armor.

@@ -1678,7 +1918,7 @@ See
https://tools.iet -

compress(config) → {Message}

+

compress(configopt) → {Message}

@@ -1710,6 +1950,8 @@ See https://tools.iet Type + Attributes + @@ -1735,10 +1977,20 @@ See https://tools.iet + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1781,7 +2033,7 @@ See
https://tools.iet
Source:
@@ -1810,7 +2062,7 @@ See https://tools.iet
-

new message with compressed content

+

New message with compressed content.

@@ -1839,7 +2091,7 @@ See
https://tools.iet -

(async) decrypt(privateKeys, passwords, sessionKeys, streaming, config) → {Promise.<Message>}

+

(async) decrypt(privateKeysopt, passwordsopt, sessionKeysopt, streamingopt, configopt) → {Message}

@@ -1871,6 +2123,8 @@ See https://tools.iet Type + Attributes + @@ -1896,10 +2150,20 @@ See https://tools.iet + + + <optional>
+ + + + + + + -

(optional) private keys with decrypted secret data

+

Private keys with decrypted secret data

@@ -1919,10 +2183,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) passwords used to decrypt

+

Passwords used to decrypt

@@ -1942,10 +2216,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) session keys in the form: { data:Uint8Array, algorithm:String, [aeadAlgorithm:String] }

+

Session keys in the form: { data:Uint8Array, algorithm:String, [aeadAlgorithm:String] }

@@ -1965,10 +2249,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) whether to process data as a stream

+

Whether to process data as a stream

@@ -1988,10 +2282,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -2034,7 +2338,7 @@ See
https://tools.iet
Source:
@@ -2063,7 +2367,7 @@ See https://tools.iet
-

new message with decrypted content

+

New message with decrypted content.

@@ -2074,7 +2378,7 @@ See
https://tools.iet
-Promise.<Message> +Message
@@ -2092,7 +2396,7 @@ See https://tools.iet -

(async) decryptSessionKeys(privateKeys, passwords, config) → {Promise.<Array.<{data: Uint8Array, algorithm: String}>>}

+

(async) decryptSessionKeys(privateKeysopt, passwordsopt, configopt) → {Promise.<Array.<{data: Uint8Array, algorithm: String}>>}

@@ -2124,6 +2428,8 @@ See
https://tools.iet Type + Attributes + @@ -2149,10 +2455,20 @@ See https://tools.iet + + + <optional>
+ + + + + + + -

(optional) private keys with decrypted secret data

+

Private keys with decrypted secret data

@@ -2172,10 +2488,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) passwords used to decrypt

+

Passwords used to decrypt

@@ -2195,10 +2521,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -2241,7 +2577,7 @@ See
https://tools.iet
Source:
@@ -2299,7 +2635,7 @@ See https://tools.iet -

(async) encrypt(keys, passwords, sessionKey, wildcard, encryptionKeyIds, date, userIds, streaming, config) → {Promise.<Message>}

+

(async) encrypt(keysopt, passwordsopt, sessionKeyopt, wildcardopt, encryptionKeyIdsopt, dateopt, userIdsopt, streamingopt, configopt) → {Message}

@@ -2331,6 +2667,8 @@ See https://tools.iet Type + Attributes + Default @@ -2358,6 +2696,16 @@ See https://tools.iet + + + <optional>
+ + + + + + + @@ -2365,7 +2713,7 @@ See
https://tools.iet -

(optional) public key(s) for message encryption

+

Public key(s) for message encryption

@@ -2385,6 +2733,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2392,7 +2750,7 @@ See
https://tools.iet -

(optional) password(s) for message encryption

+

Password(s) for message encryption

@@ -2412,6 +2770,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2419,7 +2787,7 @@ See
https://tools.iet -

(optional) session key in the form: { data:Uint8Array, algorithm:String, [aeadAlgorithm:String] }

+

Session key in the form: { data:Uint8Array, algorithm:String, [aeadAlgorithm:String] }

@@ -2439,6 +2807,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2448,7 +2826,7 @@ See
https://tools.iet -

(optional) use a key ID of 0 instead of the public key IDs

+

Use a key ID of 0 instead of the public key IDs

@@ -2468,6 +2846,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2475,7 +2863,7 @@ See
https://tools.iet -

(optional) array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

+

Array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

@@ -2495,6 +2883,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2502,7 +2900,7 @@ See
https://tools.iet -

(optional) override the creation date of the literal package

+

Override the creation date of the literal package

@@ -2522,6 +2920,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2529,7 +2937,7 @@ See
https://tools.iet -

(optional) user IDs to encrypt for, e.g. [{ name:'Robert Receiver', email:'robert@openpgp.org' }]

+

User IDs to encrypt for, e.g. [{ name:'Robert Receiver', email:'robert@openpgp.org' }]

@@ -2549,6 +2957,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2556,7 +2974,7 @@ See
https://tools.iet -

(optional) whether to process data as a stream

+

Whether to process data as a stream

@@ -2576,6 +2994,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -2583,7 +3011,7 @@ See
https://tools.iet -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -2626,7 +3054,7 @@ See
https://tools.iet
Source:
@@ -2655,7 +3083,7 @@ See https://tools.iet
-

new message with encrypted content

+

New message with encrypted content.

@@ -2666,7 +3094,7 @@ See
https://tools.iet
-Promise.<Message> +Message
@@ -2738,7 +3166,7 @@ See https://tools.iet
Source:
@@ -2767,7 +3195,7 @@ See https://tools.iet
-

array of keyid objects

+

Array of keyid objects.

@@ -2850,7 +3278,7 @@ See
https://tools.iet
Source:
@@ -2879,7 +3307,7 @@ See https://tools.iet
-

filename of literal data packet as string

+

Filename of literal data packet as string.

@@ -2965,7 +3393,7 @@ See
https://tools.iet
Source:
@@ -2994,7 +3422,7 @@ See https://tools.iet
-

literal body of the message as Uint8Array

+

Literal body of the message as Uint8Array.

@@ -3080,7 +3508,7 @@ See
https://tools.iet
Source:
@@ -3109,7 +3537,7 @@ See https://tools.iet
-

array of keyid objects

+

Array of keyid objects.

@@ -3192,7 +3620,7 @@ See
https://tools.iet
Source:
@@ -3221,7 +3649,7 @@ See https://tools.iet
-

literal body of the message interpreted as text

+

Literal body of the message interpreted as text.

@@ -3253,7 +3681,7 @@ See
https://tools.iet -

(async) sign(privateKeys, signature, signingKeyIds, date, userIds, streaming, config) → {Promise.<Message>}

+

(async) sign(privateKeys, signatureopt, signingKeyIdsopt, dateopt, userIdsopt, streamingopt, configopt) → {Message}

@@ -3285,6 +3713,8 @@ See https://tools.iet Type + Attributes + Default @@ -3312,6 +3742,14 @@ See https://tools.iet + + + + + + + + @@ -3339,6 +3777,16 @@ See https://tools.iet + + + <optional>
+ + + + + + + @@ -3348,7 +3796,7 @@ See
https://tools.iet -

(optional) any existing detached signature to add to the message

+

Any existing detached signature to add to the message

@@ -3368,6 +3816,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3375,7 +3833,7 @@ See
https://tools.iet -

(optional) array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+

Array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

@@ -3395,6 +3853,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3402,7 +3870,7 @@ See
https://tools.iet -

(optional) override the creation time of the signature

+

Override the creation time of the signature

@@ -3422,6 +3890,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3429,7 +3907,7 @@ See
https://tools.iet -

(optional) user IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

+

User IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

@@ -3449,6 +3927,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3458,7 +3946,7 @@ See
https://tools.iet -

(optional) whether to process data as a stream

+

Whether to process data as a stream

@@ -3478,6 +3966,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3485,7 +3983,7 @@ See
https://tools.iet -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -3528,7 +4026,7 @@ See
https://tools.iet
Source:
@@ -3557,7 +4055,7 @@ See https://tools.iet
-

new message with signed content

+

New message with signed content.

@@ -3568,7 +4066,7 @@ See
https://tools.iet
-Promise.<Message> +Message
@@ -3586,7 +4084,7 @@ See https://tools.iet -

(async) signDetached(privateKeys, signature, signingKeyIds, date, userIds, streaming, config) → {Promise.<Signature>}

+

(async) signDetached(privateKeys, signatureopt, signingKeyIdsopt, dateopt, userIdsopt, streamingopt, configopt) → {Signature}

@@ -3618,6 +4116,8 @@ See https://tools.iet Type + Attributes + Default @@ -3645,6 +4145,14 @@ See https://tools.iet + + + + + + + + @@ -3672,6 +4180,16 @@ See https://tools.iet + + + <optional>
+ + + + + + + @@ -3681,7 +4199,7 @@ See
https://tools.iet -

(optional) any existing detached signature

+

Any existing detached signature

@@ -3701,6 +4219,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3708,7 +4236,7 @@ See
https://tools.iet -

(optional) array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+

Array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

@@ -3728,6 +4256,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3735,7 +4273,7 @@ See
https://tools.iet -

(optional) override the creation time of the signature

+

Override the creation time of the signature

@@ -3755,6 +4293,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3762,7 +4310,7 @@ See
https://tools.iet -

(optional) user IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

+

User IDs to sign with, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

@@ -3782,6 +4330,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3791,7 +4349,7 @@ See
https://tools.iet -

(optional) whether to process data as a stream

+

Whether to process data as a stream

@@ -3811,6 +4369,16 @@ See
https://tools.iet + + + <optional>
+ + + + + + + @@ -3818,7 +4386,7 @@ See
https://tools.iet -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -3861,7 +4429,7 @@ See
https://tools.iet
Source:
@@ -3890,7 +4458,7 @@ See https://tools.iet
-

new detached signature of message content

+

New detached signature of message content.

@@ -3901,7 +4469,7 @@ See
https://tools.iet
-Promise.<Signature> +Signature
@@ -3973,7 +4541,7 @@ See https://tools.iet
Source:
@@ -4002,7 +4570,7 @@ See https://tools.iet
-

message Content of compressed message

+

Message Content of compressed message.

@@ -4031,7 +4599,7 @@ See
https://tools.iet -

(async) verify(keys, date, streaming, config) → {Promise.<Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>>}

+

(async) verify(keys, dateopt, streamingopt, configopt) → {Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>}

@@ -4063,6 +4631,8 @@ See https://tools.iet Type + Attributes + @@ -4088,10 +4658,18 @@ See https://tools.iet + + + + + + + + -

array of keys to verify signatures

+

Array of keys to verify signatures

@@ -4111,10 +4689,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) Verify the signature against the given date, i.e. check signature creation time < date < expiration time

+

Verify the signature against the given date, i.e. check signature creation time < date < expiration time

@@ -4134,10 +4722,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) whether to process data as a stream

+

Whether to process data as a stream

@@ -4157,10 +4755,20 @@ See
https://tools.iet + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -4203,7 +4811,7 @@ See
https://tools.iet
Source:
@@ -4232,7 +4840,7 @@ See https://tools.iet
-

list of signer's keyid and validity of signature

+

List of signer's keyid and validity of signature.

@@ -4243,7 +4851,7 @@ See
https://tools.iet
-Promise.<Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>> +Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>
@@ -4261,7 +4869,7 @@ See https://tools.iet -

(async) verifyDetached(keys, signature, date, config) → {Promise.<Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>>}

+

(async) verifyDetached(keys, signature, date, configopt) → {Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>}

@@ -4293,6 +4901,8 @@ See https://tools.iet Type + Attributes + @@ -4318,10 +4928,18 @@ See https://tools.iet + + + + + + + + -

array of keys to verify signatures

+

Array of keys to verify signatures

@@ -4341,6 +4959,14 @@ See
https://tools.iet + + + + + + + + @@ -4364,6 +4990,14 @@ See https://tools.iet + + + + + + + + @@ -4387,10 +5021,20 @@ See https://tools.iet + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -4433,7 +5077,7 @@ See
https://tools.iet
Source:
@@ -4462,7 +5106,7 @@ See https://tools.iet
-

list of signer's keyid and validity of signature

+

List of signer's keyid and validity of signature.

@@ -4473,7 +5117,7 @@ See
https://tools.iet
-Promise.<Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>> +Array.<({keyid: module:type/keyid~Keyid, valid: Boolean})>
@@ -4545,7 +5189,7 @@ See https://tools.iet
Source:
@@ -4574,7 +5218,7 @@ See https://tools.iet
-

binary message

+

Binary message.

@@ -4613,13 +5257,13 @@ See
https://tools.iet
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/OnePassSignaturePacket.html b/docs/OnePassSignaturePacket.html index 328e2245..e3eaf759 100644 --- a/docs/OnePassSignaturePacket.html +++ b/docs/OnePassSignaturePacket.html @@ -101,7 +101,7 @@ can compute the entire signed message in one pass.

Source:
@@ -199,7 +199,7 @@ that describes another signature to be applied to the same message data.

Source:
@@ -263,7 +263,7 @@ that describes another signature to be applied to the same message data.

Source:
@@ -334,7 +334,7 @@ that describes another signature to be applied to the same message data.

Source:
@@ -398,7 +398,7 @@ that describes another signature to be applied to the same message data.

Source:
@@ -471,7 +471,7 @@ Signature types are described in
Source:
@@ -545,7 +545,7 @@ Signature types are described in
Source:
@@ -609,7 +609,7 @@ Signature types are described in
Source:
@@ -697,7 +697,7 @@ Signature types are described in -

payload of a tag 4 packet

+

Payload of a tag 4 packet

@@ -740,7 +740,7 @@ Signature types are described in
Source:
@@ -769,7 +769,7 @@ Signature types are described in
-

object representation

+

Object representation.

@@ -852,7 +852,7 @@ Signature types are described in
Source:
@@ -881,7 +881,7 @@ Signature types are described in
-

a Uint8Array representation of a one-pass signature packet

+

A Uint8Array representation of a one-pass signature packet.

@@ -920,13 +920,13 @@ Signature types are described in
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/PacketList.html b/docs/PacketList.html index 894adea5..cf0b2f3a 100644 --- a/docs/PacketList.html +++ b/docs/PacketList.html @@ -97,7 +97,7 @@ are stored as numerical indices.

Source:
@@ -218,7 +218,7 @@ are stored as numerical indices.

Source:
@@ -308,7 +308,7 @@ are stored as numerical indices.

Source:
@@ -447,7 +447,7 @@ are stored as numerical indices.

Source:
@@ -558,7 +558,7 @@ are stored as numerical indices.

Source:
@@ -698,7 +698,7 @@ writing to packetlist[i] directly will result in an error.

Source:
@@ -840,7 +840,7 @@ writing to packetlist[i] directly will result in an error.

Source:
@@ -931,7 +931,7 @@ class instance.

Source:
@@ -999,13 +999,13 @@ class instance.


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/PublicKeyEncryptedSessionKeyPacket.html b/docs/PublicKeyEncryptedSessionKeyPacket.html index 391a03d1..df3875ef 100644 --- a/docs/PublicKeyEncryptedSessionKeyPacket.html +++ b/docs/PublicKeyEncryptedSessionKeyPacket.html @@ -107,7 +107,7 @@ decrypt the message.

Source:
@@ -209,7 +209,7 @@ decrypt the message.

Source:
@@ -237,7 +237,7 @@ decrypt the message.

-

(async) decrypt(key) → {Promise.<Boolean>}

+

(async) decrypt(key) → {Boolean}

@@ -341,7 +341,7 @@ packets (tag 1)

Source:
@@ -377,7 +377,7 @@ packets (tag 1)

-Promise.<Boolean> +Boolean
@@ -395,7 +395,7 @@ packets (tag 1)

-

(async) encrypt(key) → {Promise.<Boolean>}

+

(async) encrypt(key) → {Boolean}

@@ -498,7 +498,7 @@ packets (tag 1)

Source:
@@ -534,7 +534,7 @@ packets (tag 1)

-Promise.<Boolean> +Boolean
@@ -655,7 +655,7 @@ packets (tag 1)

Source:
@@ -745,7 +745,7 @@ packets (tag 1)

Source:
@@ -774,7 +774,7 @@ packets (tag 1)

-

The Uint8Array representation

+

The Uint8Array representation.

@@ -813,13 +813,13 @@ packets (tag 1)


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/PublicKeyPacket.html b/docs/PublicKeyPacket.html index 5fa63108..ca2fb3e6 100644 --- a/docs/PublicKeyPacket.html +++ b/docs/PublicKeyPacket.html @@ -28,7 +28,7 @@
-

PublicKeyPacket(date, config)

+

PublicKeyPacket(dateopt, configopt)

Implementation of the Key Material Packet (Tag 5,6,7,14)

RFC4480 5.5: @@ -51,7 +51,7 @@ key (sometimes called an OpenPGP certificate).

-

new PublicKeyPacket(date, config)

+

new PublicKeyPacket(dateopt, configopt)

@@ -79,6 +79,8 @@ key (sometimes called an OpenPGP certificate).

Type + Attributes + @@ -104,10 +106,20 @@ key (sometimes called an OpenPGP certificate).

+ + + <optional>
+ + + + + + + -

(optional) creation date

+

Creation date

@@ -127,10 +139,20 @@ key (sometimes called an OpenPGP certificate).

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -173,7 +195,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -279,7 +301,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -353,7 +375,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -427,7 +449,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -501,7 +523,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -575,7 +597,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -649,7 +671,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -713,7 +735,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -794,7 +816,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -868,7 +890,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -932,7 +954,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1021,7 +1043,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1050,7 +1072,7 @@ key (sometimes called an OpenPGP certificate).

-

An object of the form {algorithm: String, bits:int, curve:String}

+

An object of the form {algorithm: String, bits:int, curve:String}.

@@ -1133,7 +1155,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1241,7 +1263,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1270,7 +1292,7 @@ key (sometimes called an OpenPGP certificate).

-

A string containing the fingerprint in lowercase hex

+

A string containing the fingerprint in lowercase hex.

@@ -1353,7 +1375,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1382,7 +1404,7 @@ key (sometimes called an OpenPGP certificate).

-

A Uint8Array containing the fingerprint

+

A Uint8Array containing the fingerprint.

@@ -1465,7 +1487,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1494,7 +1516,7 @@ key (sometimes called an OpenPGP certificate).

-

A 8 byte key id

+

A 8 byte key id.

@@ -1577,7 +1599,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1606,7 +1628,7 @@ key (sometimes called an OpenPGP certificate).

-

Whether the two keys have the same version and public key data

+

Whether the two keys have the same version and public key data.

@@ -1689,7 +1711,7 @@ key (sometimes called an OpenPGP certificate).

Source:
@@ -1850,7 +1872,7 @@ called by read_tag<num>

Source:
@@ -1879,7 +1901,7 @@ called by read_tag<num>

-

This object with attributes set by the parser

+

This object with attributes set by the parser.

@@ -1962,7 +1984,7 @@ called by read_tag<num>

Source:
@@ -1991,7 +2013,7 @@ called by read_tag<num>

-

Bytes encoding the public key OpenPGP packet

+

Bytes encoding the public key OpenPGP packet.

@@ -2074,7 +2096,7 @@ called by read_tag<num>

Source:
@@ -2120,13 +2142,13 @@ called by read_tag<num>


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/PublicSubkeyPacket.html b/docs/PublicSubkeyPacket.html index 699e6991..1cc129b0 100644 --- a/docs/PublicSubkeyPacket.html +++ b/docs/PublicSubkeyPacket.html @@ -28,7 +28,7 @@
-

PublicSubkeyPacket(date, config)

+

PublicSubkeyPacket(dateopt, configopt)

A Public-Subkey packet (tag 14) has exactly the same format as a Public-Key packet, but denotes a subkey. One or more subkeys may be @@ -49,7 +49,7 @@ services.

-

new PublicSubkeyPacket(date, config)

+

new PublicSubkeyPacket(dateopt, configopt)

@@ -77,6 +77,8 @@ services.

Type + Attributes + @@ -102,10 +104,20 @@ services.

+ + + <optional>
+ + + + + + + -

(optional) creation date

+

Creation date

@@ -125,10 +137,20 @@ services.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -171,7 +193,7 @@ services.

Source:
@@ -293,7 +315,7 @@ services.

Source:
@@ -372,7 +394,7 @@ services.

Source:
@@ -451,7 +473,7 @@ services.

Source:
@@ -530,7 +552,7 @@ services.

Source:
@@ -609,7 +631,7 @@ services.

Source:
@@ -688,7 +710,7 @@ services.

Source:
@@ -757,7 +779,7 @@ services.

Source:
@@ -843,7 +865,7 @@ services.

Source:
@@ -922,7 +944,7 @@ services.

Source:
@@ -991,7 +1013,7 @@ services.

Source:
@@ -1085,7 +1107,7 @@ services.

Source:
@@ -1114,7 +1136,7 @@ services.

-

An object of the form {algorithm: String, bits:int, curve:String}

+

An object of the form {algorithm: String, bits:int, curve:String}.

@@ -1202,7 +1224,7 @@ services.

Source:
@@ -1315,7 +1337,7 @@ services.

Source:
@@ -1344,7 +1366,7 @@ services.

-

A string containing the fingerprint in lowercase hex

+

A string containing the fingerprint in lowercase hex.

@@ -1432,7 +1454,7 @@ services.

Source:
@@ -1461,7 +1483,7 @@ services.

-

A Uint8Array containing the fingerprint

+

A Uint8Array containing the fingerprint.

@@ -1549,7 +1571,7 @@ services.

Source:
@@ -1578,7 +1600,7 @@ services.

-

A 8 byte key id

+

A 8 byte key id.

@@ -1666,7 +1688,7 @@ services.

Source:
@@ -1695,7 +1717,7 @@ services.

-

Whether the two keys have the same version and public key data

+

Whether the two keys have the same version and public key data.

@@ -1783,7 +1805,7 @@ services.

Source:
@@ -1949,7 +1971,7 @@ called by read_tag<num>

Source:
@@ -1978,7 +2000,7 @@ called by read_tag<num>

-

This object with attributes set by the parser

+

This object with attributes set by the parser.

@@ -2066,7 +2088,7 @@ called by read_tag<num>

Source:
@@ -2095,7 +2117,7 @@ called by read_tag<num>

-

Bytes encoding the public key OpenPGP packet

+

Bytes encoding the public key OpenPGP packet.

@@ -2183,7 +2205,7 @@ called by read_tag<num>

Source:
@@ -2229,13 +2251,13 @@ called by read_tag<num>


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/SecretKeyPacket.html b/docs/SecretKeyPacket.html index ce031db9..d32f44d1 100644 --- a/docs/SecretKeyPacket.html +++ b/docs/SecretKeyPacket.html @@ -28,7 +28,7 @@
-

SecretKeyPacket(date, config)

+

SecretKeyPacket(dateopt, configopt)

A Secret-Key packet contains all the information that is found in a Public-Key packet, including the public-key material, but also @@ -47,7 +47,7 @@ includes the secret-key material after all the public-key fields.

-

new SecretKeyPacket(date, config)

+

new SecretKeyPacket(dateopt, configopt)

@@ -75,6 +75,8 @@ includes the secret-key material after all the public-key fields.

Type + Attributes + @@ -100,10 +102,20 @@ includes the secret-key material after all the public-key fields.

+ + + <optional>
+ + + + + + + -

(optional) creation date

+

Creation date

@@ -123,10 +135,20 @@ includes the secret-key material after all the public-key fields.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -169,7 +191,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -286,7 +308,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -365,7 +387,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -444,7 +466,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -523,7 +545,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -602,7 +624,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -666,7 +688,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -745,7 +767,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -809,7 +831,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -883,7 +905,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -962,7 +984,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1031,7 +1053,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1112,7 +1134,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1186,7 +1208,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1260,7 +1282,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1339,7 +1361,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1418,7 +1440,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1487,7 +1509,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1576,7 +1598,7 @@ includes the secret-key material after all the public-key fields.

Source:
@@ -1717,7 +1739,7 @@ otherwise calls to this function will throw an error.

Source:
@@ -1782,7 +1804,7 @@ otherwise calls to this function will throw an error.

-

(async) encrypt(passphrase, config)

+

(async) encrypt(passphrase, configopt)

@@ -1817,6 +1839,8 @@ This can be used to remove passphrase protection after calling decrypt().

Type + Attributes + @@ -1842,6 +1866,14 @@ This can be used to remove passphrase protection after calling decrypt().

+ + + + + + + + @@ -1865,10 +1897,20 @@ This can be used to remove passphrase protection after calling decrypt().

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1911,7 +1953,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2035,7 +2077,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2064,7 +2106,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

An object of the form {algorithm: String, bits:int, curve:String}

+

An object of the form {algorithm: String, bits:int, curve:String}.

@@ -2152,7 +2194,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2265,7 +2307,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2294,7 +2336,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

A string containing the fingerprint in lowercase hex

+

A string containing the fingerprint in lowercase hex.

@@ -2382,7 +2424,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2411,7 +2453,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

A Uint8Array containing the fingerprint

+

A Uint8Array containing the fingerprint.

@@ -2499,7 +2541,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2528,7 +2570,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

A 8 byte key id

+

A 8 byte key id.

@@ -2616,7 +2658,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2645,7 +2687,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

Whether the two keys have the same version and public key data

+

Whether the two keys have the same version and public key data.

@@ -2734,7 +2776,7 @@ Returns false for gnu-dummy keys and null for public keys.

Source:
@@ -2845,7 +2887,7 @@ Returns false for gnu-dummy keys and null for public keys.

Source:
@@ -2899,7 +2941,7 @@ Returns false for gnu-dummy keys and null for public keys.

-

makeDummy(config)

+

makeDummy(configopt)

@@ -2932,6 +2974,8 @@ The resulting key cannot be used for signing/decrypting but can still verify sig Type + Attributes + @@ -2957,10 +3001,20 @@ The resulting key cannot be used for signing/decrypting but can still verify sig + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -3003,7 +3057,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3148,7 +3202,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3238,7 +3292,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3362,7 +3416,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3391,7 +3445,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
-

A string of bytes containing the secret key OpenPGP packet

+

A string of bytes containing the secret key OpenPGP packet.

@@ -3479,7 +3533,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3525,13 +3579,13 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/SecretSubkeyPacket.html b/docs/SecretSubkeyPacket.html index e537fbf9..2a19961a 100644 --- a/docs/SecretSubkeyPacket.html +++ b/docs/SecretSubkeyPacket.html @@ -28,7 +28,7 @@
-

SecretSubkeyPacket(date, config)

+

SecretSubkeyPacket(dateopt, configopt)

A Secret-Subkey packet (tag 7) is the subkey analog of the Secret Key packet and has exactly the same format.

@@ -46,7 +46,7 @@ Key packet and has exactly the same format.

-

new SecretSubkeyPacket(date, config)

+

new SecretSubkeyPacket(dateopt, configopt)

@@ -74,6 +74,8 @@ Key packet and has exactly the same format.

Type + Attributes + @@ -99,10 +101,20 @@ Key packet and has exactly the same format.

+ + + <optional>
+ + + + + + + -

(optional) creation date

+

Creation date

@@ -122,10 +134,20 @@ Key packet and has exactly the same format.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -168,7 +190,7 @@ Key packet and has exactly the same format.

Source:
@@ -290,7 +312,7 @@ Key packet and has exactly the same format.

Source:
@@ -369,7 +391,7 @@ Key packet and has exactly the same format.

Source:
@@ -448,7 +470,7 @@ Key packet and has exactly the same format.

Source:
@@ -527,7 +549,7 @@ Key packet and has exactly the same format.

Source:
@@ -606,7 +628,7 @@ Key packet and has exactly the same format.

Source:
@@ -675,7 +697,7 @@ Key packet and has exactly the same format.

Source:
@@ -754,7 +776,7 @@ Key packet and has exactly the same format.

Source:
@@ -823,7 +845,7 @@ Key packet and has exactly the same format.

Source:
@@ -902,7 +924,7 @@ Key packet and has exactly the same format.

Source:
@@ -981,7 +1003,7 @@ Key packet and has exactly the same format.

Source:
@@ -1050,7 +1072,7 @@ Key packet and has exactly the same format.

Source:
@@ -1136,7 +1158,7 @@ Key packet and has exactly the same format.

Source:
@@ -1215,7 +1237,7 @@ Key packet and has exactly the same format.

Source:
@@ -1294,7 +1316,7 @@ Key packet and has exactly the same format.

Source:
@@ -1373,7 +1395,7 @@ Key packet and has exactly the same format.

Source:
@@ -1452,7 +1474,7 @@ Key packet and has exactly the same format.

Source:
@@ -1521,7 +1543,7 @@ Key packet and has exactly the same format.

Source:
@@ -1615,7 +1637,7 @@ Key packet and has exactly the same format.

Source:
@@ -1761,7 +1783,7 @@ otherwise calls to this function will throw an error.

Source:
@@ -1826,7 +1848,7 @@ otherwise calls to this function will throw an error.

-

(async) encrypt(passphrase, config)

+

(async) encrypt(passphrase, configopt)

@@ -1861,6 +1883,8 @@ This can be used to remove passphrase protection after calling decrypt().

Type + Attributes + @@ -1886,6 +1910,14 @@ This can be used to remove passphrase protection after calling decrypt().

+ + + + + + + + @@ -1909,10 +1941,20 @@ This can be used to remove passphrase protection after calling decrypt().

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1960,7 +2002,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2084,7 +2126,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2113,7 +2155,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

An object of the form {algorithm: String, bits:int, curve:String}

+

An object of the form {algorithm: String, bits:int, curve:String}.

@@ -2201,7 +2243,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2314,7 +2356,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2343,7 +2385,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

A string containing the fingerprint in lowercase hex

+

A string containing the fingerprint in lowercase hex.

@@ -2431,7 +2473,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2460,7 +2502,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

A Uint8Array containing the fingerprint

+

A Uint8Array containing the fingerprint.

@@ -2548,7 +2590,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2577,7 +2619,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

A 8 byte key id

+

A 8 byte key id.

@@ -2665,7 +2707,7 @@ This can be used to remove passphrase protection after calling decrypt().

Source:
@@ -2694,7 +2736,7 @@ This can be used to remove passphrase protection after calling decrypt().

-

Whether the two keys have the same version and public key data

+

Whether the two keys have the same version and public key data.

@@ -2783,7 +2825,7 @@ Returns false for gnu-dummy keys and null for public keys.

Source:
@@ -2899,7 +2941,7 @@ Returns false for gnu-dummy keys and null for public keys.

Source:
@@ -2953,7 +2995,7 @@ Returns false for gnu-dummy keys and null for public keys.

-

makeDummy(config)

+

makeDummy(configopt)

@@ -2986,6 +3028,8 @@ The resulting key cannot be used for signing/decrypting but can still verify sig Type + Attributes + @@ -3011,10 +3055,20 @@ The resulting key cannot be used for signing/decrypting but can still verify sig + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -3062,7 +3116,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3207,7 +3261,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3302,7 +3356,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3426,7 +3480,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3455,7 +3509,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
-

A string of bytes containing the secret key OpenPGP packet

+

A string of bytes containing the secret key OpenPGP packet.

@@ -3543,7 +3597,7 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
Source:
@@ -3589,13 +3643,13 @@ The resulting key cannot be used for signing/decrypting but can still verify sig
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/Signature.html b/docs/Signature.html index 156659cf..82d0b4fb 100644 --- a/docs/Signature.html +++ b/docs/Signature.html @@ -144,7 +144,7 @@
Source:
@@ -207,7 +207,7 @@ -

armor(config) → {ReadableStream.<String>}

+

armor(configopt) → {ReadableStream.<String>}

@@ -239,6 +239,8 @@ Type + Attributes + @@ -264,10 +266,20 @@ + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -310,7 +322,7 @@
Source:
@@ -339,7 +351,7 @@
-

ASCII armor

+

ASCII armor.

@@ -422,7 +434,7 @@
Source:
@@ -451,7 +463,7 @@
-

binary signature

+

Binary signature.

@@ -490,13 +502,13 @@
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/SignaturePacket.html b/docs/SignaturePacket.html index 759da8ae..b0576890 100644 --- a/docs/SignaturePacket.html +++ b/docs/SignaturePacket.html @@ -105,7 +105,7 @@ block of text, and a signature that is a certification of a User ID.

-

the creation date of the signature

+

The creation date of the signature

@@ -148,7 +148,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -258,7 +258,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -287,7 +287,7 @@ block of text, and a signature that is a certification of a User ID.

-

expiration time

+

Expiration time.

@@ -316,7 +316,7 @@ block of text, and a signature that is a certification of a User ID.

-

isExpired(date) → {Boolean}

+

isExpired(dateopt) → {Boolean}

@@ -348,6 +348,8 @@ block of text, and a signature that is a certification of a User ID.

Type + Attributes + @@ -373,10 +375,20 @@ block of text, and a signature that is a certification of a User ID.

+ + + <optional>
+ + + + + + + -

(optional) use the given date for verification instead of the current time

+

Use the given date for verification instead of the current time

@@ -419,7 +431,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -448,7 +460,7 @@ block of text, and a signature that is a certification of a User ID.

-

true if expired

+

True if expired.

@@ -477,7 +489,7 @@ block of text, and a signature that is a certification of a User ID.

-

read(bytes, config) → {SignaturePacket}

+

read(bytes) → {SignaturePacket}

@@ -537,30 +549,7 @@ block of text, and a signature that is a certification of a User ID.

-

payload of a tag 2 packet

- - - - - - - config - - - - - -Object - - - - - - - - - -

(optional) full configuration, defaults to openpgp.config

+

Payload of a tag 2 packet

@@ -603,7 +592,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -632,7 +621,7 @@ block of text, and a signature that is a certification of a User ID.

-

object representation

+

Object representation.

@@ -661,7 +650,7 @@ block of text, and a signature that is a certification of a User ID.

-

(async) sign(key, data, detached, streaming)

+

(async) sign(key, data, detachedopt, streamingopt)

@@ -693,6 +682,8 @@ block of text, and a signature that is a certification of a User ID.

Type + Attributes + Default @@ -720,6 +711,14 @@ block of text, and a signature that is a certification of a User ID.

+ + + + + + + + @@ -727,7 +726,7 @@ block of text, and a signature that is a certification of a User ID.

-

private key used to sign the message.

+

Private key used to sign the message.

@@ -747,6 +746,14 @@ block of text, and a signature that is a certification of a User ID.

+ + + + + + + + @@ -774,6 +781,16 @@ block of text, and a signature that is a certification of a User ID.

+ + + <optional>
+ + + + + + + @@ -783,7 +800,7 @@ block of text, and a signature that is a certification of a User ID.

-

(optional) whether to create a detached signature

+

Whether to create a detached signature

@@ -803,6 +820,16 @@ block of text, and a signature that is a certification of a User ID.

+ + + <optional>
+ + + + + + + @@ -812,7 +839,7 @@ block of text, and a signature that is a certification of a User ID.

-

(optional) whether to process data as a stream

+

Whether to process data as a stream

@@ -855,7 +882,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -920,7 +947,7 @@ block of text, and a signature that is a certification of a User ID.

-

(async) verify(key, signatureType, data, detached, streaming, config)

+

(async) verify(key, signatureType, data, detachedopt, streamingopt, configopt)

@@ -952,6 +979,8 @@ block of text, and a signature that is a certification of a User ID.

Type + Attributes + Default @@ -988,6 +1017,14 @@ block of text, and a signature that is a certification of a User ID.

+ + + + + + + + @@ -1015,6 +1052,14 @@ block of text, and a signature that is a certification of a User ID.

+ + + + + + + + @@ -1022,7 +1067,7 @@ block of text, and a signature that is a certification of a User ID.

-

expected signature type

+

Expected signature type

@@ -1045,6 +1090,14 @@ block of text, and a signature that is a certification of a User ID.

+ + + + + + + + @@ -1052,7 +1105,7 @@ block of text, and a signature that is a certification of a User ID.

-

data which on the signature applies

+

Data which on the signature applies

@@ -1072,6 +1125,16 @@ block of text, and a signature that is a certification of a User ID.

+ + + <optional>
+ + + + + + + @@ -1081,7 +1144,7 @@ block of text, and a signature that is a certification of a User ID.

-

(optional) whether to verify a detached signature

+

Whether to verify a detached signature

@@ -1101,6 +1164,16 @@ block of text, and a signature that is a certification of a User ID.

+ + + <optional>
+ + + + + + + @@ -1110,7 +1183,7 @@ block of text, and a signature that is a certification of a User ID.

-

(optional) whether to process data as a stream

+

Whether to process data as a stream

@@ -1130,6 +1203,16 @@ block of text, and a signature that is a certification of a User ID.

+ + + <optional>
+ + + + + + + @@ -1137,7 +1220,7 @@ block of text, and a signature that is a certification of a User ID.

-

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -1180,7 +1263,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -1299,7 +1382,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -1328,7 +1411,7 @@ block of text, and a signature that is a certification of a User ID.

-

subpacket data

+

Subpacket data.

@@ -1407,7 +1490,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -1518,7 +1601,7 @@ block of text, and a signature that is a certification of a User ID.

Source:
@@ -1547,7 +1630,7 @@ block of text, and a signature that is a certification of a User ID.

-

subpacket data

+

Subpacket data.

@@ -1586,13 +1669,13 @@ block of text, and a signature that is a certification of a User ID.


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/SymEncryptedIntegrityProtectedDataPacket.html b/docs/SymEncryptedIntegrityProtectedDataPacket.html index 048a9ee1..261eb36c 100644 --- a/docs/SymEncryptedIntegrityProtectedDataPacket.html +++ b/docs/SymEncryptedIntegrityProtectedDataPacket.html @@ -101,7 +101,7 @@ packet.

Source:
@@ -197,7 +197,7 @@ packet.

Source:
@@ -273,7 +273,7 @@ should be discarded.

Source:
@@ -301,7 +301,7 @@ should be discarded.

-

(async) decrypt(sessionKeyAlgorithm, key, streaming, config) → {Promise.<Boolean>}

+

(async) decrypt(sessionKeyAlgorithm, key, streaming, configopt) → {Boolean}

@@ -333,6 +333,8 @@ should be discarded.

Type + Attributes + @@ -358,6 +360,14 @@ should be discarded.

+ + + + + + + + @@ -381,6 +391,14 @@ should be discarded.

+ + + + + + + + @@ -404,6 +422,14 @@ should be discarded.

+ + + + + + + + @@ -427,10 +453,20 @@ should be discarded.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -473,7 +509,7 @@ should be discarded.

Source:
@@ -509,7 +545,7 @@ should be discarded.

-Promise.<Boolean> +Boolean
@@ -527,7 +563,7 @@ should be discarded.

-

(async) encrypt(sessionKeyAlgorithm, key, streaming, config) → {Promise.<Boolean>}

+

(async) encrypt(sessionKeyAlgorithm, key, streaming, configopt) → {Boolean}

@@ -559,6 +595,8 @@ should be discarded.

Type + Attributes + @@ -584,6 +622,14 @@ should be discarded.

+ + + + + + + + @@ -607,6 +653,14 @@ should be discarded.

+ + + + + + + + @@ -630,6 +684,14 @@ should be discarded.

+ + + + + + + + @@ -653,10 +715,20 @@ should be discarded.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -699,7 +771,7 @@ should be discarded.

Source:
@@ -735,7 +807,7 @@ should be discarded.

-Promise.<Boolean> +Boolean
@@ -763,13 +835,13 @@ should be discarded.


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/SymEncryptedSessionKeyPacket.html b/docs/SymEncryptedSessionKeyPacket.html index 75a62c59..7bd44abb 100644 --- a/docs/SymEncryptedSessionKeyPacket.html +++ b/docs/SymEncryptedSessionKeyPacket.html @@ -28,7 +28,7 @@
-

SymEncryptedSessionKeyPacket(config)

+

SymEncryptedSessionKeyPacket(configopt)

Symmetric-Key Encrypted Session Key Packets (Tag 3)

RFC4880 5.3: @@ -54,7 +54,7 @@ the Symmetric-Key Encrypted Session Key packet.

-

new SymEncryptedSessionKeyPacket(config)

+

new SymEncryptedSessionKeyPacket(configopt)

@@ -82,6 +82,8 @@ the Symmetric-Key Encrypted Session Key packet.

Type + Attributes + @@ -107,10 +109,20 @@ the Symmetric-Key Encrypted Session Key packet.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -153,7 +165,7 @@ the Symmetric-Key Encrypted Session Key packet.

Source:
@@ -312,7 +324,7 @@ the Symmetric-Key Encrypted Session Key packet.

Source:
@@ -377,7 +389,7 @@ the Symmetric-Key Encrypted Session Key packet.

-

(async) encrypt(passphrase, config)

+

(async) encrypt(passphrase, configopt)

@@ -409,6 +421,8 @@ the Symmetric-Key Encrypted Session Key packet.

Type + Attributes + @@ -434,6 +448,14 @@ the Symmetric-Key Encrypted Session Key packet.

+ + + + + + + + @@ -457,10 +479,20 @@ the Symmetric-Key Encrypted Session Key packet.

+ + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -503,7 +535,7 @@ the Symmetric-Key Encrypted Session Key packet.

Source:
@@ -671,7 +703,7 @@ the Symmetric-Key Encrypted Session Key packet.

Source:
@@ -761,7 +793,7 @@ the Symmetric-Key Encrypted Session Key packet.

Source:
@@ -790,7 +822,7 @@ the Symmetric-Key Encrypted Session Key packet.

-

The Uint8Array representation

+

The Uint8Array representation.

@@ -829,13 +861,13 @@ the Symmetric-Key Encrypted Session Key packet.


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/SymmetricallyEncryptedDataPacket.html b/docs/SymmetricallyEncryptedDataPacket.html index 699cedf5..38748242 100644 --- a/docs/SymmetricallyEncryptedDataPacket.html +++ b/docs/SymmetricallyEncryptedDataPacket.html @@ -101,7 +101,7 @@ that form whole OpenPGP messages).

Source:
@@ -197,7 +197,7 @@ that form whole OpenPGP messages).

Source:
@@ -271,7 +271,7 @@ that form whole OpenPGP messages).

Source:
@@ -345,7 +345,7 @@ that form whole OpenPGP messages).

Source:
@@ -373,7 +373,7 @@ that form whole OpenPGP messages).

-

(async) decrypt(sessionKeyAlgorithm, key, config)

+

(async) decrypt(sessionKeyAlgorithm, key, configopt)

@@ -406,6 +406,8 @@ See RFC 4880 9.2 f Type + Attributes + @@ -431,6 +433,14 @@ See RFC 4880 9.2 f + + + + + + + + @@ -454,6 +464,14 @@ See RFC 4880 9.2 f + + + + + + + + @@ -477,10 +495,20 @@ See RFC 4880 9.2 f + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -523,7 +551,7 @@ See RFC 4880 9.2 f
Source:
@@ -588,7 +616,7 @@ See RFC 4880 9.2 f -

(async) encrypt(sessionKeyAlgorithm, key, config)

+

(async) encrypt(sessionKeyAlgorithm, key, configopt)

@@ -621,6 +649,8 @@ See RFC 4880 9.2 f Type + Attributes + @@ -646,6 +676,14 @@ See RFC 4880 9.2 f + + + + + + + + @@ -669,6 +707,14 @@ See RFC 4880 9.2 f + + + + + + + + @@ -692,10 +738,20 @@ See RFC 4880 9.2 f + + + <optional>
+ + + + + + + -

(optional) full configuration, defaults to openpgp.config

+

Full configuration, defaults to openpgp.config

@@ -738,7 +794,7 @@ See RFC 4880 9.2 f
Source:
@@ -813,13 +869,13 @@ See RFC 4880 9.2 f
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/TrustPacket.html b/docs/TrustPacket.html index 8ccf323d..be92ce46 100644 --- a/docs/TrustPacket.html +++ b/docs/TrustPacket.html @@ -105,7 +105,7 @@ other than local keyring files.

Source:
@@ -222,7 +222,7 @@ Currently not implemented as we ignore trust packets

-

payload of a tag 12 packet

+

Payload of a tag 12 packet

@@ -265,7 +265,7 @@ Currently not implemented as we ignore trust packets

Source:
@@ -311,13 +311,13 @@ Currently not implemented as we ignore trust packets


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/UserAttributePacket.html b/docs/UserAttributePacket.html index 9d7c76e2..1e9c168d 100644 --- a/docs/UserAttributePacket.html +++ b/docs/UserAttributePacket.html @@ -107,7 +107,7 @@ an implementation may use any method desired.

Source:
@@ -266,7 +266,7 @@ an implementation may use any method desired.

Source:
@@ -295,7 +295,7 @@ an implementation may use any method desired.

-

true if equal

+

True if equal.

@@ -384,7 +384,7 @@ an implementation may use any method desired.

-

payload of a tag 17 packet

+

Payload of a tag 17 packet

@@ -427,7 +427,7 @@ an implementation may use any method desired.

Source:
@@ -517,7 +517,7 @@ an implementation may use any method desired.

Source:
@@ -546,7 +546,7 @@ an implementation may use any method desired.

-

string representation

+

String representation.

@@ -585,13 +585,13 @@ an implementation may use any method desired.


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/UserIDPacket.html b/docs/UserIDPacket.html index ee68a052..05d4dd07 100644 --- a/docs/UserIDPacket.html +++ b/docs/UserIDPacket.html @@ -100,7 +100,7 @@ specifies the length of the User ID.

Source:
@@ -207,7 +207,7 @@ John Doe john@example.com

Source:
@@ -295,7 +295,7 @@ John Doe john@example.com

-

object specifying userId name, email and comment

+

Object specifying userId name, email and comment

@@ -338,7 +338,7 @@ John Doe john@example.com

Source:
@@ -452,7 +452,7 @@ John Doe john@example.com

-

payload of a tag 13 packet

+

Payload of a tag 13 packet

@@ -495,7 +495,7 @@ John Doe john@example.com

Source:
@@ -585,7 +585,7 @@ John Doe john@example.com

Source:
@@ -614,7 +614,7 @@ John Doe john@example.com

-

binary representation

+

Binary representation.

@@ -653,13 +653,13 @@ John Doe john@example.com


- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/WKD.html b/docs/WKD.html deleted file mode 100644 index f8f1b30d..00000000 --- a/docs/WKD.html +++ /dev/null @@ -1,372 +0,0 @@ - - - - - JSDoc: Class: WKD - - - - - - - - - - -
- -

Class: WKD

- - - - - - -
- -
- -

WKD()

- -

This class implements a client for the Web Key Directory (WKD) protocol -in order to lookup keys on designated servers.

- - -
- -
-
- - - - -

Constructor

- - - -

new WKD()

- - - - - - -
-

Initialize the WKD client

-
- - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - -
See:
-
- -
- - - -
- - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - - -

Methods

- - - - - - - -

(async) lookup() → {Promise.<(Uint8Array|{keys: Array.<Key>, err: (Array.<Error>|null)})>}

- - - - - - -
-

Search for a public key using Web Key Directory protocol.

-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
options.email - - -String - - - -

User's email.

options.rawBytes - - -Boolean - - - -

Returns Uint8Array instead of parsed key.

- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Source:
-
- - - - - - - -
- - - - - - - - - - - - - - - -
Returns:
- - -
-

The public key.

-
- - - -
-
- Type -
-
- -Promise.<(Uint8Array|{keys: Array.<Key>, err: (Array.<Error>|null)})> - - -
-
- - - - - - - - - - - - - -
- -
- - - - -
- - - -
- -
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) -
- - - - - \ No newline at end of file diff --git a/docs/global.html b/docs/global.html index 0bff1acd..c96248e5 100644 --- a/docs/global.html +++ b/docs/global.html @@ -106,7 +106,7 @@ -

armor(messagetype, body, partindex, parttotal, customComment) → {String|ReadableStream.<String>}

+

armor(messageType, body, partIndexopt, partTotalopt, customCommentopt) → {String|ReadableStream.<String>}

@@ -138,6 +138,8 @@ Type + Attributes + @@ -150,23 +152,31 @@ - messagetype + messageType -Integer +module:enums.armor + + + + + + + + -

type of the message

+

Type of the message

@@ -178,20 +188,36 @@ + +Uint8Array +| + +ReadableStream.<Uint8Array> + + + + + + + + + + + - +

The message body to armor

- partindex + partIndex @@ -204,6 +230,16 @@ + + + <optional>
+ + + + + + + @@ -214,7 +250,7 @@ - parttotal + partTotal @@ -227,6 +263,16 @@ + + + <optional>
+ + + + + + + @@ -250,10 +296,20 @@ + + + <optional>
+ + + + + + + -

(optional) additional comment to add to the armored string

+

Additional comment to add to the armored string

@@ -296,7 +352,7 @@
Source:
@@ -325,7 +381,7 @@
-

Armored text

+

Armored text.

@@ -357,7 +413,7 @@ -

(async) decrypt(message, privateKeys, passwords, sessionKeys, publicKeys, format, streaming, signature, date, config) → {Promise.<Object>}

+

(async) decrypt(options) → {Object}

@@ -393,6 +449,52 @@ a session key or a password must be specified.

+ Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + + + @@ -415,10 +517,22 @@ a session key or a password must be specified.

+ - + + + + + @@ -441,10 +555,24 @@ a session key or a password must be specified.

+ - + + + + + @@ -467,10 +595,24 @@ a session key or a password must be specified.

+ - + + + + + @@ -493,10 +635,24 @@ a session key or a password must be specified.

+ - + + + + + @@ -519,10 +675,24 @@ a session key or a password must be specified.

+ - + + + + + @@ -545,10 +715,26 @@ a session key or a password must be specified.

+ - + + + + + @@ -577,10 +763,26 @@ a session key or a password must be specified.

+ - + + + + + @@ -600,10 +802,24 @@ a session key or a password must be specified.

+ - + + + + + @@ -623,10 +839,26 @@ a session key or a password must be specified.

+ - + + + + + @@ -646,10 +878,31 @@ a session key or a password must be specified.

+ - + + + + + + + + + +
NameTypeAttributesDefaultDescription
+ + + + +

the message object with the encrypted data

+ +

The message object with the encrypted data

+ + <optional>
+ + + + +

(optional) private keys with decrypted secret key data or session key

+ +

Private keys with decrypted secret key data or session key

+ + <optional>
+ + + + +

(optional) passwords to decrypt the message

+ +

Passwords to decrypt the message

+ + <optional>
+ + + + +

(optional) session keys in the form: { data:Uint8Array, algorithm:String }

+ +

Session keys in the form: { data:Uint8Array, algorithm:String }

+ + <optional>
+ + + + +

(optional) array of public keys or single key, to verify signatures

+ +

Array of public keys or single key, to verify signatures

+ + <optional>
+ + + + +

(optional) whether to return data as a string(Stream) or Uint8Array(Stream). If 'utf8' (the default), also normalize newlines.

+ + 'utf8' + +

Whether to return data as a string(Stream) or Uint8Array(Stream). If 'utf8' (the default), also normalize newlines.

+ + <optional>
+ + + + +

(optional) whether to return data as a stream. Defaults to the type of stream message was created from, if any.

+ + type of stream `message` was created from, if any + +

Whether to return data as a stream. Defaults to the type of stream message was created from, if any.

+ + <optional>
+ + + + +

(optional) detached signature for verification

+ +

Detached signature for verification

+ + <optional>
+ + + + +

(optional) use the given date for verification instead of the current time

+ + current date + +

Use the given date for verification instead of the current time

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -692,7 +945,7 @@ a session key or a password must be specified.

Source:
@@ -744,7 +997,7 @@ a session key or a password must be specified.

-Promise.<Object> +Object
@@ -762,7 +1015,7 @@ a session key or a password must be specified.

-

(async) decryptKey(privateKey, passphrase, config) → {Promise.<Key>}

+

(async) decryptKey(options) → {Key}

@@ -798,6 +1051,50 @@ This method does not change the original key.

+ Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -820,10 +1117,18 @@ This method does not change the original key.

+ + - + @@ -846,10 +1151,18 @@ This method does not change the original key.

+ + - + @@ -869,10 +1182,27 @@ This method does not change the original key.

+ + - + + + + + +
NameTypeAttributesDescription
+ + + + + +

the private key to decrypt

The private key to decrypt

+ + + + + +

the user's passphrase(s)

The user's passphrase(s)

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -915,7 +1245,7 @@ This method does not change the original key.

Source:
@@ -944,7 +1274,7 @@ This method does not change the original key.

-

the unlocked key object

+

The unlocked key object.

@@ -955,7 +1285,7 @@ This method does not change the original key.

-Promise.<Key> +Key
@@ -973,7 +1303,7 @@ This method does not change the original key.

-

(async) decryptSessionKeys(message, privateKeys, passwords, config) → {Promise.<(Object|undefined)>}

+

(async) decryptSessionKeys(options) → {Object|undefined}

@@ -1009,6 +1339,50 @@ a password must be specified.

+ Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -1031,10 +1405,18 @@ a password must be specified.

+ + - + @@ -1057,10 +1439,20 @@ a password must be specified.

+ + - + @@ -1083,10 +1475,20 @@ a password must be specified.

+ + - + @@ -1106,10 +1508,27 @@ a password must be specified.

+ + - + + + + + +
NameTypeAttributesDescription
+ + + + + +

a message object containing the encrypted session key packets

A message object containing the encrypted session key packets

+ + <optional>
+ + + + + +

(optional) private keys with decrypted secret key data

Private keys with decrypted secret key data

+ + <optional>
+ + + + + +

(optional) passwords to decrypt the session key

Passwords to decrypt the session key

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -1152,7 +1571,7 @@ a password must be specified.

Source:
@@ -1181,7 +1600,7 @@ a password must be specified.

-

Array of decrypted session key, algorithm pairs in form: +

Array of decrypted session key, algorithm pairs in the form: { data:Uint8Array, algorithm:String } or 'undefined' if no key packets found

@@ -1194,7 +1613,10 @@ or 'undefined' if no key packets found

-Promise.<(Object|undefined)> +Object +| + +undefined
@@ -1212,7 +1634,7 @@ or 'undefined' if no key packets found

-

(async) encrypt(message, publicKeys, privateKeys, passwords, sessionKey, armor, streaming, signature, wildcard, signingKeyIds, encryptionKeyIds, date, fromUserIds, toUserIds, config) → {Promise.<(String|ReadableStream.<String>|NodeStream.<String>|Uint8Array|ReadableStream.<Uint8Array>|NodeStream.<Uint8Array>)>}

+

(async) encrypt(options) → {String|ReadableStream.<String>|NodeStream.<String>|Uint8Array|ReadableStream.<Uint8Array>|NodeStream.<Uint8Array>}

@@ -1248,6 +1670,52 @@ must be specified. If private keys are specified, those will be used to sign the + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + + + @@ -1270,10 +1738,22 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1296,10 +1776,24 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1322,10 +1816,24 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1348,10 +1856,24 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1371,10 +1893,24 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1394,10 +1930,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1426,10 +1978,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1449,10 +2017,24 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1472,10 +2054,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1495,10 +2093,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1518,10 +2132,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1541,10 +2171,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1564,10 +2210,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1587,10 +2249,26 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + @@ -1610,10 +2288,31 @@ must be specified. If private keys are specified, those will be used to sign the + - + + + + + + + + + +
NameTypeAttributesDefaultDescription
+ + + + +

message to be encrypted as created by openpgp.Message.fromText or openpgp.Message.fromBinary

+ +

Message to be encrypted as created by Message.fromText or Message.fromBinary

+ + <optional>
+ + + + +

(optional) array of keys or single key, used to encrypt the message

+ +

Array of keys or single key, used to encrypt the message

+ + <optional>
+ + + + +

(optional) private keys for signing. If omitted message will not be signed

+ +

Private keys for signing. If omitted message will not be signed

+ + <optional>
+ + + + +

(optional) array of passwords or a single password to encrypt the message

+ +

Array of passwords or a single password to encrypt the message

+ + <optional>
+ + + + +

(optional) session key in the form: { data:Uint8Array, algorithm:String }

+ +

Session key in the form: { data:Uint8Array, algorithm:String }

+ + <optional>
+ + + + +

(optional) whether the return values should be ascii armored (true, the default) or binary (false)

+ + true + +

Whether the return values should be ascii armored (true, the default) or binary (false)

+ + <optional>
+ + + + +

(optional) whether to return data as a stream. Defaults to the type of stream message was created from, if any.

+ + type of stream `message` was created from, if any + +

Whether to return data as a stream

+ + <optional>
+ + + + +

(optional) a detached signature to add to the encrypted message

+ +

A detached signature to add to the encrypted message

+ + <optional>
+ + + + +

(optional) use a key ID of 0 instead of the public key IDs

+ + false + +

Use a key ID of 0 instead of the public key IDs

+ + <optional>
+ + + + +

(optional) array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+ + latest-created valid signing (sub)keys + +

Array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+ + <optional>
+ + + + +

(optional) array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

+ + latest-created valid encryption (sub)keys + +

Array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

+ + <optional>
+ + + + +

(optional) override the creation date of the message signature

+ + current date + +

Override the creation date of the message signature

+ + <optional>
+ + + + +

(optional) array of user IDs to sign with, one per key in privateKeys, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

+ + primary user IDs + +

Array of user IDs to sign with, one per key in privateKeys, e.g. [{ name: 'Steve Sender', email: 'steve@openpgp.org' }]

+ + <optional>
+ + + + +

(optional) array of user IDs to encrypt for, one per key in publicKeys, e.g. [{ name:'Robert Receiver', email:'robert@openpgp.org' }]

+ + primary user IDs + +

Array of user IDs to encrypt for, one per key in publicKeys, e.g. [{ name: 'Robert Receiver', email: 'robert@openpgp.org' }]

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -1656,7 +2355,7 @@ must be specified. If private keys are specified, those will be used to sign the
Source:
@@ -1685,7 +2384,7 @@ must be specified. If private keys are specified, those will be used to sign the
-

(String if armor was true, the default; Uint8Array if armor was false)

+

Encrypted message (string if armor was true, the default; Uint8Array if armor was false).

@@ -1696,7 +2395,22 @@ must be specified. If private keys are specified, those will be used to sign the
-Promise.<(String|ReadableStream.<String>|NodeStream.<String>|Uint8Array|ReadableStream.<Uint8Array>|NodeStream.<Uint8Array>)> +String +| + +ReadableStream.<String> +| + +NodeStream.<String> +| + +Uint8Array +| + +ReadableStream.<Uint8Array> +| + +NodeStream.<Uint8Array>
@@ -1714,7 +2428,7 @@ must be specified. If private keys are specified, those will be used to sign the -

(async) encryptKey(privateKey, passphrase, config) → {Promise.<Key>}

+

(async) encryptKey(options) → {Key}

@@ -1750,6 +2464,50 @@ This method does not change the original key.

+ Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -1772,10 +2530,18 @@ This method does not change the original key.

+ + - + @@ -1798,10 +2564,18 @@ This method does not change the original key.

+ + - + @@ -1821,10 +2595,27 @@ This method does not change the original key.

+ + - + + + + + +
NameTypeAttributesDescription
+ + + + + +

the private key to encrypt

The private key to encrypt

+ + + + + +

if multiple passphrases, they should be in the same order as the packets each should encrypt

If multiple passphrases, they should be in the same order as the packets each should encrypt

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -1867,7 +2658,7 @@ This method does not change the original key.

Source:
@@ -1896,7 +2687,7 @@ This method does not change the original key.

-

the locked key object

+

The locked key object.

@@ -1907,7 +2698,7 @@ This method does not change the original key.

-Promise.<Key> +Key
@@ -1925,7 +2716,7 @@ This method does not change the original key.

-

(async) encryptSessionKey(data, algorithm, aeadAlgorithm, publicKeys, passwords, armor, wildcard, encryptionKeyIds, date, toUserIds, config) → {Promise.<(String|Uint8Array)>}

+

(async) encryptSessionKey(options) → {String|Uint8Array}

@@ -1961,6 +2752,52 @@ or passwords must be specified.

+ Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + + + @@ -1983,10 +2820,22 @@ or passwords must be specified.

+ - + + + + + @@ -2006,10 +2855,22 @@ or passwords must be specified.

+ - + + + + + @@ -2029,10 +2890,24 @@ or passwords must be specified.

+ - + + + + + @@ -2055,10 +2930,24 @@ or passwords must be specified.

+ - + + + + + @@ -2081,10 +2970,24 @@ or passwords must be specified.

+ - + + + + + @@ -2104,10 +3007,26 @@ or passwords must be specified.

+ - + + + + + @@ -2127,10 +3046,26 @@ or passwords must be specified.

+ - + + + + + @@ -2150,10 +3085,26 @@ or passwords must be specified.

+ - + + + + + @@ -2173,10 +3124,26 @@ or passwords must be specified.

+ - + + + + + @@ -2196,10 +3163,26 @@ or passwords must be specified.

+ - + + + + + @@ -2219,10 +3202,31 @@ or passwords must be specified.

+ - + + + + + + + + + +
NameTypeAttributesDefaultDescription
+ + + + +

the session key to be encrypted e.g. 16 random bytes (for aes128)

+ +

The session key to be encrypted e.g. 16 random bytes (for aes128)

+ + + + +

algorithm of the symmetric session key e.g. 'aes128' or 'aes256'

+ +

Algorithm of the symmetric session key e.g. 'aes128' or 'aes256'

+ + <optional>
+ + + + +

(optional) aead algorithm, e.g. 'eax' or 'ocb'

+ +

Aead algorithm, e.g. 'eax' or 'ocb'

+ + <optional>
+ + + + +

(optional) array of public keys or single key, used to encrypt the key

+ +

Array of public keys or single key, used to encrypt the key

+ + <optional>
+ + + + +

(optional) passwords for the message

+ +

Passwords for the message

+ + <optional>
+ + + + +

(optional) whether the return values should be ascii armored (true, the default) or binary (false)

+ + true + +

Whether the return values should be ascii armored (true, the default) or binary (false)

+ + <optional>
+ + + + +

(optional) use a key ID of 0 instead of the public key IDs

+ + false + +

Use a key ID of 0 instead of the public key IDs

+ + <optional>
+ + + + +

(optional) array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

+ + latest-created valid encryption (sub)keys + +

Array of key IDs to use for encryption. Each encryptionKeyIds[i] corresponds to publicKeys[i]

+ + <optional>
+ + + + +

(optional) override the date

+ + current date + +

Override the date

+ + <optional>
+ + + + +

(optional) array of user IDs to encrypt for, one per key in publicKeys, e.g. [{ name:'Phil Zimmermann', email:'phil@openpgp.org' }]

+ + primary user IDs + +

Array of user IDs to encrypt for, one per key in publicKeys, e.g. [{ name: 'Phil Zimmermann', email: 'phil@openpgp.org' }]

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -2265,7 +3269,7 @@ or passwords must be specified.

Source:
@@ -2294,7 +3298,7 @@ or passwords must be specified.

-

(String if armor was true, the default; Uint8Array if armor was false)

+

Encrypted session keys (string if armor was true, the default; Uint8Array if armor was false).

@@ -2305,7 +3309,10 @@ or passwords must be specified.

-Promise.<(String|Uint8Array)> +String +| + +Uint8Array
@@ -2323,7 +3330,7 @@ or passwords must be specified.

-

(async) generateKey(type, userIds, passphrase, rsaBits, curve, date, keyExpirationTime, subkeys, config) → {Promise.<Object>}

+

(async) generateKey(options) → {Object}

@@ -2367,16 +3374,13 @@ or passwords must be specified.

- type + options -ecc -| - -rsa +Object @@ -2386,7 +3390,72 @@ or passwords must be specified.

-

(optional) The primary key algorithm type: ECC (default) or RSA

+ +
Properties
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -2409,10 +3478,22 @@ or passwords must be specified.

+ - + + + + + @@ -2432,10 +3513,26 @@ or passwords must be specified.

+ - + + + + + @@ -2455,10 +3552,26 @@ or passwords must be specified.

+ - + + + + + @@ -2478,10 +3591,26 @@ or passwords must be specified.

+ - + + + @@ -2503,10 +3632,26 @@ brainpoolP256r1, brainpoolP384r1, or brainpoolP512r1

+ - + + + + + @@ -2526,10 +3671,26 @@ brainpoolP256r1, brainpoolP384r1, or brainpoolP512r1

+ - + + + + + @@ -2549,10 +3710,26 @@ brainpoolP256r1, brainpoolP384r1, or brainpoolP512r1

+ - + + + @@ -2573,10 +3750,31 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + + + + + +
NameTypeAttributesDefaultDescription
type + + +'ecc' +| + +'rsa' + + + + + + <optional>
+ + + + + +
+ + 'ecc' + +

The primary key algorithm type: ECC (default) or RSA

+ + + + +

User IDs as objects: { name:'Jo Doe', email:'info@jo.com' }

+ +

User IDs as objects: { name: 'Jo Doe', email: 'info@jo.com' }

+ + <optional>
+ + + + +

(optional) The passphrase used to encrypt the resulting private key

+ + (not protected) + +

The passphrase used to encrypt the generated private key

+ + <optional>
+ + + + +

(optional) Number of bits for RSA keys, defaults to 4096

+ + 4096 + +

Number of bits for RSA keys

+ + <optional>
+ + + + +

(optional) Elliptic curve for ECC keys: + +

+ + 'curve25519' + +

Elliptic curve for ECC keys: curve25519 (default), p256, p384, p521, secp256k1, brainpoolP256r1, brainpoolP384r1, or brainpoolP512r1

+ + <optional>
+ + + + +

(optional) Override the creation date of the key and the key signatures

+ + current date + +

Override the creation date of the key and the key signatures

+ + <optional>
+ + + + +

(optional) Number of seconds from the key creation time after which the key expires

+ + 0 (never expires) + +

Number of seconds from the key creation time after which the key expires

+ + <optional>
+ + + + +

(optional) Options for each subkey, default to main key options. e.g. [{sign: true, passphrase: '123'}] + +

+ + a single encryption subkey + +

Options for each subkey, default to main key options. e.g. [{sign: true, passphrase: '123'}] sign parameter defaults to false, and indicates whether the subkey should sign rather than encrypt

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -2619,7 +3817,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -2660,7 +3858,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-Promise.<Object> +Object
@@ -2678,7 +3876,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) generateSessionKey(publicKeys, date, toUserIds, config) → {Promise.<{data: Uint8Array, algorithm: String}>}

+

(async) generateSessionKey(options) → {Object}

@@ -2713,6 +3911,52 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + + + @@ -2738,10 +3982,22 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + @@ -2761,10 +4017,26 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + @@ -2784,10 +4056,26 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + @@ -2807,10 +4095,31 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + + + + + +
NameTypeAttributesDefaultDescription
+ + + + +

array of public keys or single key used to select algorithm preferences for

+ +

Array of public keys or single key used to select algorithm preferences for

+ + <optional>
+ + + + +

(optional) date to select algorithm preferences at

+ + current date + +

Date to select algorithm preferences at

+ + <optional>
+ + + + +

(optional) user IDs to select algorithm preferences for

+ + primary user IDs + +

User IDs to select algorithm preferences for

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -2853,7 +4162,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -2882,7 +4191,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-

object with session key data and algorithm

+

Object with session key data and algorithm.

@@ -2893,7 +4202,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-Promise.<{data: Uint8Array, algorithm: String}> +Object
@@ -2911,7 +4220,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) readCleartextMessage(cleartextMessage, config) → {CleartextMessage}

+

(async) readCleartextMessage(options) → {CleartextMessage}

@@ -2946,6 +4255,50 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -2971,10 +4324,18 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + @@ -2994,10 +4355,27 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + + + + + +
NameTypeAttributesDescription
+ + + + + +

text to be parsed

Text to be parsed

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -3040,7 +4418,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -3069,7 +4447,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-

new cleartext message object

+

New cleartext message object.

@@ -3098,7 +4476,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) readKey(armoredKey, binaryKey, config) → {Promise.<Key>}

+

(async) readKey(options) → {Key}

@@ -3142,13 +4520,13 @@ sign parameter defaults to false, and indicates whether the subkey should sign r - armoredKey + options -String +Object @@ -3158,7 +4536,64 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

armored key to be parsed

+ +
Properties
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -3172,16 +4607,29 @@ sign parameter defaults to false, and indicates whether the subkey should sign r Uint8Array +| + +ReadableStream.<Uint8Array> + + - + @@ -3201,10 +4649,27 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + + + + + +
NameTypeAttributesDescription
armoredKey + + +String +| + +ReadableStream.<String> + + + + + + <optional>
+ + + + + +

Armored key to be parsed

+ + <optional>
+ + + + + +

binary key to be parsed

Binary key to be parsed

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -3247,7 +4712,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -3276,7 +4741,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-

key object

+

Key object.

@@ -3287,7 +4752,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-Promise.<Key> +Key
@@ -3305,7 +4770,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) readKeys(armoredKeys, binaryKeys, config) → {Promise.<Array.<Key>>}

+

(async) readKeys(options) → {Array.<Key>}

@@ -3340,6 +4805,50 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -3365,10 +4874,20 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + @@ -3391,10 +4910,20 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + @@ -3414,10 +4943,27 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + + + + + +
NameTypeAttributesDescription
+ + <optional>
+ + + + + +

armored keys to be parsed

Armored keys to be parsed

+ + <optional>
+ + + + + +

binary keys to be parsed

Binary keys to be parsed

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -3460,7 +5006,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -3489,7 +5035,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-

key objects

+

Key objects.

@@ -3500,7 +5046,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-Promise.<Array.<Key>> +Array.<Key>
@@ -3518,7 +5064,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) readMessage(armoredMessage, binaryMessage, config) → {Promise.<Message>}

+

(async) readMessage(options) → {Message}

@@ -3553,6 +5099,50 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -3578,10 +5168,20 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + @@ -3604,10 +5204,20 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + @@ -3627,10 +5237,27 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + + + + + +
NameTypeAttributesDescription
+ + <optional>
+ + + + + +

armored message to be parsed

Armored message to be parsed

+ + <optional>
+ + + + + +

binary to be parsed

Binary to be parsed

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -3673,7 +5300,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -3702,7 +5329,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-

new message object

+

New message object.

@@ -3713,7 +5340,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-Promise.<Message> +Message
@@ -3731,7 +5358,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) readSignature(armoredSignature, binarySignature, config) → {Signature}

+

(async) readSignature(options) → {Signature}

@@ -3766,6 +5393,50 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -3791,10 +5462,20 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + @@ -3817,10 +5498,20 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + @@ -3840,10 +5531,27 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + - + + + + + +
NameTypeAttributesDescription
+ + <optional>
+ + + + + +

armored signature to be parsed

Armored signature to be parsed

+ + <optional>
+ + + + + +

binary signature to be parsed

Binary signature to be parsed

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -3886,7 +5594,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -3915,7 +5623,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-

new signature object

+

New signature object.

@@ -3944,7 +5652,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) reformatKey(privateKey, userIds, passphrase, keyExpirationTime, config) → {Promise.<Object>}

+

(async) reformatKey(options) → {Object}

@@ -3979,6 +5687,52 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + + + @@ -4001,7 +5755,19 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + + + + + @@ -4027,10 +5793,22 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + @@ -4050,10 +5828,26 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + @@ -4073,10 +5867,26 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + @@ -4096,10 +5906,31 @@ sign parameter defaults to false, and indicates whether the subkey should sign r + - + + + + + + + + + +
NameTypeAttributesDefaultDescription
+ + + + + + +

Private key to reformat

+ + + + +

User IDs as objects: { name:'Jo Doe', email:'info@jo.com' }

+ +

User IDs as objects: { name: 'Jo Doe', email: 'info@jo.com' }

+ + <optional>
+ + + + +

(optional) The passphrase used to encrypt the resulting private key

+ + (not protected) + +

The passphrase used to encrypt the generated private key

+ + <optional>
+ + + + +

(optional) Number of seconds from the key creation time after which the key expires

+ + 0 (never expires) + +

Number of seconds from the key creation time after which the key expires

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -4142,7 +5973,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
Source:
@@ -4183,7 +6014,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r
-Promise.<Object> +Object
@@ -4201,7 +6032,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r -

(async) revokeKey(key, revocationCertificate, reasonForRevocation, config) → {Promise.<Object>}

+

(async) revokeKey(options) → {Object}

@@ -4210,7 +6041,7 @@ sign parameter defaults to false, and indicates whether the subkey should sign r

Revokes a key. Requires either a private key or a revocation certificate. -If a revocation certificate is passed, the reasonForRevocation parameters will be ignored.

+If a revocation certificate is passed, the reasonForRevocation parameter will be ignored.

@@ -4237,6 +6068,50 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + @@ -4259,10 +6134,18 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + + - + @@ -4282,10 +6165,20 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + + - + @@ -4305,10 +6198,20 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + + - + + + + @@ -4347,10 +6254,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4370,10 +6293,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4400,10 +6339,27 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + + - + + + + + +
NameTypeAttributesDescription
+ + + + + +

(optional) public or private key to revoke

Public or private key to revoke

+ + <optional>
+ + + + + +

(optional) revocation certificate to revoke the key with

Revocation certificate to revoke the key with

+ + <optional>
+ + + + + +

(optional) object indicating the reason for revocation

+

Object indicating the reason for revocation

Properties
@@ -4322,8 +6225,12 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b
TypeAttributesDefaultDescription
+ + <optional>
+ + + + +

(optional) flag indicating the reason for revocation

+ + noReason + +

Flag indicating the reason for revocation

+ + <optional>
+ + + + +

(optional) string explaining the reason for revocation

+ + "" + +

String explaining the reason for revocation

+ + <optional>
+ + + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

Custom configuration settings to overwrite those in config

+ + @@ -4446,7 +6402,7 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b
Source:
@@ -4476,8 +6432,8 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b

The revoked key object in the form: -{ privateKey:Key, privateKeyArmored:String, publicKey:Key, publicKeyArmored:String } -(if private key is passed) or { publicKey:Key, publicKeyArmored:String } (otherwise)

+{ privateKey:Key, privateKeyArmored:String, publicKey:Key, publicKeyArmored:String } +(if private key is passed) or { publicKey:Key, publicKeyArmored:String } (otherwise)

@@ -4488,7 +6444,7 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b
-Promise.<Object> +Object
@@ -4506,7 +6462,7 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b -

(async) sign(message, privateKeys, armor, streaming, detached, signingKeyIds, date, fromUserIds, config) → {Promise.<(String|ReadableStream.<String>|NodeStream.<String>|Uint8Array|ReadableStream.<Uint8Array>|NodeStream.<Uint8Array>)>}

+

(async) sign(options) → {String|ReadableStream.<String>|NodeStream.<String>|Uint8Array|ReadableStream.<Uint8Array>|NodeStream.<Uint8Array>}

@@ -4541,6 +6497,52 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + + + @@ -4566,7 +6568,19 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + + + + + @@ -4592,10 +6606,22 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4615,10 +6641,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4647,10 +6689,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4670,10 +6728,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4693,10 +6767,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4716,10 +6806,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4739,10 +6845,26 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + @@ -4762,10 +6884,31 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b + - + + + + + + + + + +
NameTypeAttributesDefaultDescription
+ + + + + + +

(cleartext) message to be signed

+ + + + +

array of keys or single key with decrypted secret key data to sign cleartext

+ +

Array of keys or single key with decrypted secret key data to sign cleartext

+ + <optional>
+ + + + +

(optional) whether the return values should be ascii armored (true, the default) or binary (false)

+ + true + +

Whether the return values should be ascii armored (true, the default) or binary (false)

+ + <optional>
+ + + + +

(optional) whether to return data as a stream. Defaults to the type of stream message was created from, if any.

+ + type of stream `message` was created from, if any + +

Whether to return data as a stream. Defaults to the type of stream message was created from, if any.

+ + <optional>
+ + + + +

(optional) if the return value should contain a detached signature

+ + false + +

If the return value should contain a detached signature

+ + <optional>
+ + + + +

(optional) array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+ + latest-created valid signing (sub)keys + +

Array of key IDs to use for signing. Each signingKeyIds[i] corresponds to privateKeys[i]

+ + <optional>
+ + + + +

(optional) override the creation date of the signature

+ + current date + +

Override the creation date of the signature

+ + <optional>
+ + + + +

(optional) array of user IDs to sign with, one per key in privateKeys, e.g. [{ name:'Steve Sender', email:'steve@openpgp.org' }]

+ + primary user IDs + +

Array of user IDs to sign with, one per key in privateKeys, e.g. [{ name: 'Steve Sender', email: 'steve@openpgp.org' }]

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -4808,7 +6951,7 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b
Source:
@@ -4837,7 +6980,7 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b
-

(String if armor was true, the default; Uint8Array if armor was false)

+

Signed message (string if armor was true, the default; Uint8Array if armor was false).

@@ -4848,7 +6991,22 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b
-Promise.<(String|ReadableStream.<String>|NodeStream.<String>|Uint8Array|ReadableStream.<Uint8Array>|NodeStream.<Uint8Array>)> +String +| + +ReadableStream.<String> +| + +NodeStream.<String> +| + +Uint8Array +| + +ReadableStream.<Uint8Array> +| + +NodeStream.<Uint8Array>
@@ -4866,7 +7024,7 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b -

(async) unarmor(text) → {Promise.<Object>}

+

(async) unarmor(input) → {Object}

@@ -4874,7 +7032,7 @@ If a revocation certificate is passed, the reasonForRevocation parameters will b
-

DeArmor an OpenPGP armored message; verify the checksum and return +

Dearmor an OpenPGP armored message; verify the checksum and return the encoded bytes

@@ -4911,7 +7069,7 @@ the encoded bytes

- text + input @@ -4970,7 +7128,7 @@ the encoded bytes

Source:
@@ -5011,7 +7169,7 @@ an attribute "data" containing a stream of bytes and "type"
-Promise.<Object> +Object
@@ -5029,7 +7187,7 @@ an attribute "data" containing a stream of bytes and "type" -

(async) verify(publicKeys, message, format, streaming, signature, date, config) → {Promise.<Object>}

+

(async) verify(options) → {Object}

@@ -5064,6 +7222,52 @@ an attribute "data" containing a stream of bytes and "type" + Description + + + + + + + + + options + + + + + +Object + + + + + + + + + + +
Properties
+ + + + + + + + + + + + + + + + + + + @@ -5089,10 +7293,22 @@ an attribute "data" containing a stream of bytes and "type" + - + + + + + @@ -5115,7 +7331,19 @@ an attribute "data" containing a stream of bytes and "type" + + + + + @@ -5141,10 +7369,26 @@ an attribute "data" containing a stream of bytes and "type" + - + + + + + @@ -5173,10 +7417,26 @@ an attribute "data" containing a stream of bytes and "type" + - + + + + + @@ -5196,10 +7456,24 @@ an attribute "data" containing a stream of bytes and "type" + - + + + + + @@ -5219,10 +7493,26 @@ an attribute "data" containing a stream of bytes and "type" + - + + + + + @@ -5242,10 +7532,31 @@ an attribute "data" containing a stream of bytes and "type" + - + + + + + + + + + +
NameTypeAttributesDefaultDescription
+ + + + +

array of publicKeys or single key, to verify signatures

+ +

Array of publicKeys or single key, to verify signatures

+ + + + + + +

(cleartext) message object with signatures

+ + <optional>
+ + + + +

(optional) whether to return data as a string(Stream) or Uint8Array(Stream). If 'utf8' (the default), also normalize newlines.

+ + 'utf8' + +

Whether to return data as a string(Stream) or Uint8Array(Stream). If 'utf8' (the default), also normalize newlines.

+ + <optional>
+ + + + +

(optional) whether to return data as a stream. Defaults to the type of stream message was created from, if any.

+ + type of stream `message` was created from, if any + +

Whether to return data as a stream. Defaults to the type of stream message was created from, if any.

+ + <optional>
+ + + + +

(optional) detached signature for verification

+ +

Detached signature for verification

+ + <optional>
+ + + + +

(optional) use the given date for verification instead of the current time

+ + current date + +

Use the given date for verification instead of the current time

+ + <optional>
+ + + + +

(optional) custom configuration settings to overwrite those in openpgp.config

+ +

Custom configuration settings to overwrite those in config

+ + @@ -5288,7 +7599,7 @@ an attribute "data" containing a stream of bytes and "type"
Source:
@@ -5339,7 +7650,7 @@ an attribute "data" containing a stream of bytes and "type"
-Promise.<Object> +Object
@@ -5367,13 +7678,13 @@ an attribute "data" containing a stream of bytes and "type"
- Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
diff --git a/docs/index.html b/docs/index.html index 85d3504c..7aeeb83a 100644 --- a/docs/index.html +++ b/docs/index.html @@ -67,8 +67,6 @@
  • Streaming encrypt and decrypt String data with PGP keys
  • Generate new key pair
  • Revoke a key
  • -
  • Lookup public key on HKP server
  • -
  • Upload public key to HKP server
  • Sign and verify cleartext messages
  • Create and verify detached signatures
  • Streaming sign and verify Uint8Array data
  • @@ -491,27 +489,6 @@ and a subkey for encryption using Curve25519.

    }); })(); -

    Lookup public key on HKP server

    -
    (async () => {
    -    var hkp = new openpgp.HKP(); // Defaults to https://keyserver.ubuntu.com, or pass another keyserver URL as a string
    -
    -    let publicKeyArmored = await hkp.lookup({
    -        query: 'alice@example.com'
    -    });
    -    let publicKey = await openpgp.readKey({ armoredKey: publicKeyArmored });
    -})();
    -
    -

    Upload public key to HKP server

    -
    (async () => {
    -    var hkp = new openpgp.HKP('https://pgp.mit.edu');
    -
    -    var publicKeyArmored = `-----BEGIN PGP PUBLIC KEY BLOCK-----
    -...
    ------END PGP PUBLIC KEY BLOCK-----`;
    -
    -    await hkp.upload(publicKeyArmored);
    -})();
    -

    Sign and verify cleartext messages

    (async () => {
         const publicKeyArmored = `-----BEGIN PGP PUBLIC KEY BLOCK-----
    @@ -661,13 +638,13 @@ and a subkey for encryption using Curve25519.


    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-config.html b/docs/module-config.html index ad9b83d7..a11d39a7 100644 --- a/docs/module-config.html +++ b/docs/module-config.html @@ -89,7 +89,7 @@
    Source:
    @@ -247,7 +247,7 @@ Must be an integer value from 0 to 56.

    Source:
    @@ -364,7 +364,7 @@ Only has an effect when aeadProtect is set to true.

    Source:
    @@ -482,7 +482,7 @@ Note: not all OpenPGP implementations are compatible with this option.
    Source:
    @@ -607,7 +607,128 @@ where key flags were ignored when selecting a key for encryption.

    Source:
    + + + + + + + + + + + + + + + + +

    (static) allowUnauthenticatedMessages

    + + + + +
    +

    Allow decryption of messages without integrity protection. +This is an insecure setting:

    +
      +
    • message modifications cannot be detected, thus processing the decrypted data is potentially unsafe.
    • +
    • it enables downgrade attacks against integrity-protected messages.
    • +
    +
    + + + + + + + +
    Properties:
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeDescription
    allowUnauthenticatedMessages + + +Boolean + + + +
    + + + + +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Source:
    +
    @@ -630,6 +751,11 @@ where key flags were ignored when selecting a key for encryption.

    +
    +

    Allow streaming unauthenticated data before its integrity has been checked. +This setting is insecure if the partially decrypted message is processed further or displayed to the user.

    +
    + @@ -678,7 +804,7 @@ where key flags were ignored when selecting a key for encryption.

    -

    Stream unauthenticated data before integrity has been checked

    + @@ -719,7 +845,7 @@ where key flags were ignored when selecting a key for encryption.

    Source:
    @@ -831,7 +957,7 @@ where key flags were ignored when selecting a key for encryption.

    Source:
    @@ -943,7 +1069,7 @@ where key flags were ignored when selecting a key for encryption.

    Source:
    @@ -1055,7 +1181,7 @@ where key flags were ignored when selecting a key for encryption.

    Source:
    @@ -1167,7 +1293,7 @@ where key flags were ignored when selecting a key for encryption.

    Source:
    @@ -1279,347 +1405,7 @@ where key flags were ignored when selecting a key for encryption.

    Source:
    - - - - - - - -
    - - - - - - - - -

    (static) ignoreMdcError

    - - - - - - - - - - -
    Properties:
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescription
    ignoreMdcError - - -Boolean - - - -

    Fail on decrypt if message is not integrity protected

    - - - - -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Source:
    -
    - - - - - - - -
    - - - - - - - - -

    (static) integrityProtect

    - - - - -
    -

    Use integrity protection for symmetric encryption

    -
    - - - - - - - -
    Properties:
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescription
    integrityProtect - - -Boolean - - - -
    - - - - -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Source:
    -
    - - - - - - - -
    - - - - - - - - -

    (static) keyserver

    - - - - - - - - - - -
    Properties:
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescription
    keyserver - - -String - - - -
    - - - - -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Source:
    -
    @@ -1736,7 +1522,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -1852,7 +1638,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -1964,7 +1750,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -2076,119 +1862,7 @@ validation error when the notation is marked as critical.

    Source:
    - - - - - - - -
    - - - - - - - - -

    (static) nodeStore

    - - - - - - - - - - -
    Properties:
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescription
    nodeStore - - -String - - - -
    - - - - -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Source:
    -
    @@ -2305,7 +1979,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -2417,7 +2091,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -2529,7 +2203,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -2641,7 +2315,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -2753,7 +2427,7 @@ validation error when the notation is marked as critical.

    Source:
    @@ -2870,7 +2544,7 @@ Iteration Count Byte for S2K (String to Key)

    Source:
    @@ -2982,7 +2656,7 @@ Iteration Count Byte for S2K (String to Key)

    Source:
    @@ -3094,7 +2768,7 @@ Iteration Count Byte for S2K (String to Key)

    Source:
    @@ -3206,7 +2880,7 @@ Iteration Count Byte for S2K (String to Key)

    Source:
    @@ -3318,7 +2992,7 @@ Iteration Count Byte for S2K (String to Key)

    Source:
    @@ -3436,7 +3110,7 @@ Note: not all OpenPGP implementations are compatible with this option.
    Source:
    @@ -3548,7 +3222,7 @@ Note: not all OpenPGP implementations are compatible with this option.
    Source:
    @@ -3582,13 +3256,13 @@ Note: not all OpenPGP implementations are compatible with this option.
    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-crypto_random-RandomBuffer.html b/docs/module-crypto_random-RandomBuffer.html index 0dd7c6d4..4eb93e4c 100644 --- a/docs/module-crypto_random-RandomBuffer.html +++ b/docs/module-crypto_random-RandomBuffer.html @@ -95,7 +95,7 @@
    Source:
    @@ -211,7 +211,7 @@ -

    the destination array

    +

    The destination array

    @@ -254,7 +254,7 @@
    Source:
    @@ -393,7 +393,7 @@
    Source:
    @@ -532,7 +532,7 @@
    Source:
    @@ -578,13 +578,13 @@
    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-enums.html b/docs/module-enums.html index 2674fc21..2ea46ca7 100644 --- a/docs/module-enums.html +++ b/docs/module-enums.html @@ -212,7 +212,7 @@
    Source:
    @@ -476,7 +476,7 @@
    Source:
    @@ -671,7 +671,7 @@
    Source:
    @@ -1878,7 +1878,7 @@
    Source:
    @@ -2059,7 +2059,7 @@ fingerprint format

    Source:
    @@ -2323,7 +2323,7 @@ fingerprint format

    Source:
    @@ -2589,7 +2589,7 @@ possession of more than one person.

    Source:
    @@ -2784,7 +2784,7 @@ possession of more than one person.

    Source:
    @@ -3301,7 +3301,7 @@ possession of more than one person.

    Source:
    @@ -3635,7 +3635,7 @@ possession of more than one person.

    Source:
    @@ -3853,7 +3853,7 @@ possession of more than one person.

    Source:
    @@ -4048,7 +4048,7 @@ possession of more than one person.

    Source:
    @@ -4565,7 +4565,7 @@ document) that cannot include a target subpacket.

    Source:
    @@ -5266,7 +5266,7 @@ document) that cannot include a target subpacket.

    Source:
    @@ -5576,7 +5576,7 @@ document) that cannot include a target subpacket.

    Source:
    @@ -5772,7 +5772,7 @@ document) that cannot include a target subpacket.

    Source:
    @@ -5854,7 +5854,7 @@ document) that cannot include a target subpacket.

    Source:
    @@ -5944,7 +5944,7 @@ document) that cannot include a target subpacket.

    Source:
    @@ -5990,13 +5990,13 @@ document) that cannot include a target subpacket.


    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-key_SubKey-SubKey.html b/docs/module-key_SubKey-SubKey.html index 94b7f311..c93c3df2 100644 --- a/docs/module-key_SubKey-SubKey.html +++ b/docs/module-key_SubKey-SubKey.html @@ -95,7 +95,7 @@
    Source:
    @@ -210,7 +210,7 @@
    Source:
    @@ -239,7 +239,7 @@
    -

    An object of the form {algorithm: String, bits:int, curve:String}

    +

    An object of the form {algorithm: String, bits:int, curve:String}.

    @@ -327,7 +327,7 @@
    Source:
    @@ -356,7 +356,7 @@
    -

    An object of the form {algorithm: String, bits:int, curve:String}

    +

    An object of the form {algorithm: String, bits:int, curve:String}.

    @@ -444,7 +444,7 @@
    Source:
    @@ -557,7 +557,7 @@
    Source:
    @@ -611,7 +611,7 @@ -

    (async) getExpirationTime(primaryKey, date, config) → {Promise.<(Date|Infinity|null)>}

    +

    (async) getExpirationTime(primaryKey, date, configopt) → {Date|Infinity|null}

    @@ -644,6 +644,8 @@ Returns null if the subkey is invalid.

    Type + Attributes + @@ -672,6 +674,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -695,6 +705,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -718,10 +736,20 @@ Returns null if the subkey is invalid.

    + + + <optional>
    + + + + + + + -

    (optional) full configuration, defaults to openpgp.config

    +

    Full configuration, defaults to openpgp.config

    @@ -764,7 +792,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -800,7 +828,13 @@ Returns null if the subkey is invalid.

    -Promise.<(Date|Infinity|null)> +Date +| + +Infinity +| + +null
    @@ -877,7 +911,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -906,7 +940,7 @@ Returns null if the subkey is invalid.

    -

    A string containing the fingerprint in lowercase hex

    +

    A string containing the fingerprint in lowercase hex.

    @@ -994,7 +1028,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1023,7 +1057,7 @@ Returns null if the subkey is invalid.

    -

    A string containing the fingerprint in lowercase hex

    +

    A string containing the fingerprint in lowercase hex.

    @@ -1111,7 +1145,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1140,7 +1174,7 @@ Returns null if the subkey is invalid.

    -

    A 8 byte key id

    +

    A 8 byte key id.

    @@ -1228,7 +1262,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1257,7 +1291,7 @@ Returns null if the subkey is invalid.

    -

    A 8 byte key id

    +

    A 8 byte key id.

    @@ -1345,7 +1379,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1374,7 +1408,7 @@ Returns null if the subkey is invalid.

    -

    Whether the two keys have the same version and public key data

    +

    Whether the two keys have the same version and public key data.

    @@ -1462,7 +1496,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1491,7 +1525,7 @@ Returns null if the subkey is invalid.

    -

    Whether the two keys have the same version and public key data

    +

    Whether the two keys have the same version and public key data.

    @@ -1579,7 +1613,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1695,7 +1729,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1752,7 +1786,7 @@ Returns null if the subkey is invalid.

    -

    (async) isRevoked(primaryKey, signature, key,, date, config) → {Promise.<Boolean>}

    +

    (async) isRevoked(primaryKey, signature, key,, date, configopt) → {Boolean}

    @@ -1784,6 +1818,8 @@ Returns null if the subkey is invalid.

    Type + Attributes + @@ -1812,6 +1848,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -1835,6 +1879,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -1867,6 +1919,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -1890,6 +1950,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -1913,10 +1981,20 @@ Returns null if the subkey is invalid.

    + + + <optional>
    + + + + + + + -

    (optional) full configuration, defaults to openpgp.config

    +

    Full configuration, defaults to openpgp.config

    @@ -1959,7 +2037,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -1988,7 +2066,7 @@ Returns null if the subkey is invalid.

    -

    True if the binding signature is revoked

    +

    True if the binding signature is revoked.

    @@ -1999,7 +2077,7 @@ Returns null if the subkey is invalid.

    -Promise.<Boolean> +Boolean
    @@ -2017,7 +2095,7 @@ Returns null if the subkey is invalid.

    -

    (async) revoke(primaryKey, reasonForRevocation, date, config) → {Promise.<SubKey>}

    +

    (async) revoke(primaryKey, reasonForRevocation, date, configopt) → {SubKey}

    @@ -2049,6 +2127,8 @@ Returns null if the subkey is invalid.

    Type + Attributes + @@ -2074,6 +2154,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -2097,6 +2185,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -2192,6 +2288,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -2215,10 +2319,20 @@ Returns null if the subkey is invalid.

    + + + <optional>
    + + + + + + + -

    (optional) full configuration, defaults to openpgp.config

    +

    Full configuration, defaults to openpgp.config

    @@ -2261,7 +2375,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -2290,7 +2404,7 @@ Returns null if the subkey is invalid.

    -

    new subkey with revocation signature

    +

    New subkey with revocation signature.

    @@ -2301,7 +2415,7 @@ Returns null if the subkey is invalid.

    -Promise.<SubKey> +SubKey
    @@ -2373,7 +2487,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -2427,7 +2541,7 @@ Returns null if the subkey is invalid.

    -

    (async) update(subKey, primaryKey, config)

    +

    (async) update(subKey, primaryKey, configopt)

    @@ -2459,6 +2573,8 @@ Returns null if the subkey is invalid.

    Type + Attributes + @@ -2484,6 +2600,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -2510,6 +2634,14 @@ Returns null if the subkey is invalid.

    + + + + + + + + @@ -2533,10 +2665,20 @@ Returns null if the subkey is invalid.

    + + + <optional>
    + + + + + + + -

    (optional) full configuration, defaults to openpgp.config

    +

    Full configuration, defaults to openpgp.config

    @@ -2579,7 +2721,7 @@ Returns null if the subkey is invalid.

    Source:
    @@ -2644,7 +2786,7 @@ Returns null if the subkey is invalid.

    -

    (async) verify(primaryKey, date, config) → {Promise.<SignaturePacket>}

    +

    (async) verify(primaryKey, date, configopt) → {SignaturePacket}

    @@ -2677,6 +2819,8 @@ and valid binding signature.

    Type + Attributes + @@ -2705,6 +2849,14 @@ and valid binding signature.

    + + + + + + + + @@ -2728,6 +2880,14 @@ and valid binding signature.

    + + + + + + + + @@ -2751,10 +2911,20 @@ and valid binding signature.

    + + + <optional>
    + + + + + + + -

    (optional) full configuration, defaults to openpgp.config

    +

    Full configuration, defaults to openpgp.config

    @@ -2797,7 +2967,7 @@ and valid binding signature.

    Source:
    @@ -2862,7 +3032,7 @@ and valid binding signature.

    -Promise.<SignaturePacket> +SignaturePacket
    @@ -2890,13 +3060,13 @@ and valid binding signature.


    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-key_User-User.html b/docs/module-key_User-User.html index bcd1ea7b..b5a809c3 100644 --- a/docs/module-key_User-User.html +++ b/docs/module-key_User-User.html @@ -95,7 +95,7 @@
    Source:
    @@ -151,7 +151,7 @@ -

    (async) isRevoked(primaryKey, certificate, key,, date, config) → {Promise.<Boolean>}

    +

    (async) isRevoked(primaryKey, certificate, key,, date, config) → {Boolean}

    @@ -358,7 +358,7 @@
    Source:
    @@ -387,7 +387,7 @@
    -

    True if the certificate is revoked

    +

    True if the certificate is revoked.

    @@ -398,7 +398,7 @@
    -Promise.<Boolean> +Boolean
    @@ -416,7 +416,7 @@ -

    (async) sign(primaryKey, privateKeys, config) → {Promise.<Key>}

    +

    (async) sign(primaryKey, privateKeys, config) → {Key}

    @@ -568,7 +568,7 @@
    Source:
    @@ -597,7 +597,7 @@
    -

    New user with new certificate signatures

    +

    New user with new certificate signatures.

    @@ -608,7 +608,7 @@
    -Promise.<Key> +Key
    @@ -680,7 +680,7 @@
    Source:
    @@ -734,7 +734,7 @@ -

    (async) update(user, primaryKey, config) → {Promise.<undefined>}

    +

    (async) update(user, primaryKey, config) → {undefined}

    @@ -886,7 +886,7 @@
    Source:
    @@ -922,7 +922,7 @@
    -Promise.<undefined> +undefined
    @@ -940,7 +940,7 @@ -

    (async) verify(primaryKey, date, config) → {Promise.<true>}

    +

    (async) verify(primaryKey, date, config) → {true}

    @@ -1093,7 +1093,7 @@ and validity of self signature.

    Source:
    @@ -1151,7 +1151,7 @@ and validity of self signature.

    -

    Status of user

    +

    Status of user.

    @@ -1162,7 +1162,7 @@ and validity of self signature.

    -Promise.<true> +true
    @@ -1355,7 +1355,7 @@ and validity of self signature.

    Source:
    @@ -1413,7 +1413,7 @@ and validity of self signature.

    -

    (async) verifyCertificate(primaryKey, certificate, keys, date, config) → {Promise.<(true|null)>}

    +

    (async) verifyCertificate(primaryKey, certificate, keys, date, config) → {true|null}

    @@ -1611,7 +1611,7 @@ and validity of self signature.

    Source:
    @@ -1640,7 +1640,7 @@ and validity of self signature.

    -

    status of the certificate

    +

    Status of the certificate.

    @@ -1651,7 +1651,10 @@ and validity of self signature.

    -Promise.<(true|null)> +true +| + +null
    @@ -1679,13 +1682,13 @@ and validity of self signature.


    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-type_kdf_params-KDFParams.html b/docs/module-type_kdf_params-KDFParams.html index 9bba53e3..fde87145 100644 --- a/docs/module-type_kdf_params-KDFParams.html +++ b/docs/module-type_kdf_params-KDFParams.html @@ -163,7 +163,7 @@
    Source:
    @@ -322,7 +322,7 @@
    Source:
    @@ -351,7 +351,7 @@
    -

    Number of read bytes

    +

    Number of read bytes.

    @@ -434,7 +434,7 @@
    Source:
    @@ -502,13 +502,13 @@
    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-type_keyid-Keyid.html b/docs/module-type_keyid-Keyid.html index fc60d83b..84d082ba 100644 --- a/docs/module-type_keyid-Keyid.html +++ b/docs/module-type_keyid-Keyid.html @@ -100,7 +100,7 @@ formed.

    Source:
    @@ -294,7 +294,7 @@ formed.

    Source:
    @@ -384,7 +384,7 @@ formed.

    Source:
    @@ -413,7 +413,7 @@ formed.

    -

    true if the Key ID is null

    +

    True if the Key ID is null.

    @@ -496,7 +496,7 @@ formed.

    Source:
    @@ -525,7 +525,7 @@ formed.

    -

    true if this is a wildcard Key ID

    +

    True if this is a wildcard Key ID.

    @@ -657,7 +657,7 @@ formed.

    Source:
    @@ -747,7 +747,7 @@ formed.

    Source:
    @@ -776,7 +776,7 @@ formed.

    -

    Key ID as a hexadecimal string

    +

    Key ID as a hexadecimal string.

    @@ -859,7 +859,7 @@ formed.

    Source:
    @@ -888,7 +888,7 @@ formed.

    -

    Key ID as a Uint8Array

    +

    Key ID as a Uint8Array.

    @@ -927,13 +927,13 @@ formed.


    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/docs/module-type_s2k-S2K.html b/docs/module-type_s2k-S2K.html index 6feccd4a..5c004e97 100644 --- a/docs/module-type_s2k-S2K.html +++ b/docs/module-type_s2k-S2K.html @@ -28,7 +28,7 @@
    -

    S2K(config)

    +

    S2K(configopt)

    @@ -41,7 +41,7 @@ -

    new S2K(config)

    +

    new S2K(configopt)

    @@ -69,6 +69,8 @@ Type + Attributes + @@ -94,10 +96,20 @@ + + + <optional>
    + + + + + + + -

    (optional) full configuration, defaults to openpgp.config

    +

    Full configuration, defaults to openpgp.config

    @@ -140,7 +152,7 @@
    Source:
    @@ -242,7 +254,7 @@
    Source:
    @@ -312,7 +324,7 @@
    Source:
    @@ -386,7 +398,7 @@
    Source:
    @@ -456,7 +468,7 @@
    Source:
    @@ -588,7 +600,7 @@ hashAlgorithm

    Source:
    @@ -617,7 +629,7 @@ hashAlgorithm

    -

    Produced key with a length corresponding to +

    Produced key with a length corresponding to. hashAlgorithm hash length

    @@ -750,7 +762,7 @@ hashAlgorithm hash length

    Source:
    @@ -779,7 +791,7 @@ hashAlgorithm hash length

    -

    Actual length of the object

    +

    Actual length of the object.

    @@ -862,7 +874,7 @@ hashAlgorithm hash length

    Source:
    @@ -891,7 +903,7 @@ hashAlgorithm hash length

    -

    binary representation of s2k

    +

    Binary representation of s2k.

    @@ -930,13 +942,13 @@ hashAlgorithm hash length


    - Documentation generated by JSDoc 3.6.4 on Sat Feb 27 2021 01:25:52 GMT+0100 (Midden-Europese standaardtijd) + Documentation generated by JSDoc 3.6.4
    diff --git a/package-lock.json b/package-lock.json index 1a548812..f5bdfeb8 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,6 +1,6 @@ { "name": "openpgp", - "version": "5.0.0-0", + "version": "5.0.0-1", "lockfileVersion": 1, "requires": true, "dependencies": { diff --git a/package.json b/package.json index bcbdb28f..99fcc58e 100644 --- a/package.json +++ b/package.json @@ -1,7 +1,7 @@ { "name": "openpgp", "description": "OpenPGP.js is a Javascript implementation of the OpenPGP protocol. This is defined in RFC 4880.", - "version": "5.0.0-0", + "version": "5.0.0-1", "license": "LGPL-3.0+", "homepage": "https://openpgpjs.org/", "engines": {