Page MenuHome GnuPG
Feed Advanced Search

May 23 2019

misterzed88 created T4537: gpgsm support for timestamp signatures.
May 23 2019, 4:25 PM · gnupg24, S/MIME, Feature Request

May 21 2019

werner closed T4273: agent: Request insertion of smartcard when no card present as Resolved.

The behaviour related to ssh key access is due to the way ssh works: After a connection has been established to a server ssh presents to to the server all identities (public keys) it has access to (meaning it has a corresponding private key). Thus we can't tell ssh all the keys we have because that would be an information leak and may also take too long. Because the user may in some cases not want to use the ssh-agent but resort to ssh command line input of the passphrase, we do not insist on using a key known by gpg-agent.

May 21 2019, 9:13 AM · Feature Request, Documentation, gpgagent
werner closed T4273: agent: Request insertion of smartcard when no card present, a subtask of T2291: Smartcard interaction improvement (was: Shadowed private key design (for smartcard)), as Resolved.
May 21 2019, 9:13 AM · Restricted Project, gnupg, Feature Request
werner added a parent task for T4529: libgcrypt: POWER AES Vector Acceleration: T4531: PowerPC performance improvements.
May 21 2019, 7:54 AM · libgcrypt, Feature Request
werner added a parent task for T4530: libgcrypt: POWER SHA-2 Vector Acceleration: T4531: PowerPC performance improvements.
May 21 2019, 7:54 AM · libgcrypt, Feature Request
werner renamed T4530: libgcrypt: POWER SHA-2 Vector Acceleration from [$] libgcrypt: POWER SHA-2 Vector Acceleration to libgcrypt: POWER SHA-2 Vector Acceleration.
May 21 2019, 7:52 AM · libgcrypt, Feature Request
werner triaged T4529: libgcrypt: POWER AES Vector Acceleration as Normal priority.

Perl would be okay for maintainer mode but not for regular builds. The reason is that perl is already used by autotools but a build shall still be possible w/o perl.

May 21 2019, 7:51 AM · libgcrypt, Feature Request
werner renamed T4529: libgcrypt: POWER AES Vector Acceleration from [$] libgcrypt: POWER AES Vector Acceleration to libgcrypt: POWER AES Vector Acceleration.
May 21 2019, 7:47 AM · libgcrypt, Feature Request
werner triaged T4522: gpg-agent's EXPORT_KEY command does not tell its pinentry SETKEYINFO , preventing use of external passphrase cache as Low priority.
May 21 2019, 7:45 AM · Feature Request, gpgagent

May 20 2019

slandden added a comment to T4529: libgcrypt: POWER AES Vector Acceleration.

I'm looking into doing a pretty epic hack of using the switch_endian syscall to speed this up.

May 20 2019, 11:52 PM · libgcrypt, Feature Request
gcwilson added a comment to T4529: libgcrypt: POWER AES Vector Acceleration.

I don't know. That would make it a relatively easy transplant. We've also used the Cryptogams code as a reference for Golang enhancements, if that helps. I'd welcome guidance on the matter from a maintainer.

May 20 2019, 9:46 PM · libgcrypt, Feature Request
slandden added a comment to T4529: libgcrypt: POWER AES Vector Acceleration.

Would the maintainers accept having perl in the repository? Linux does it.[1]

May 20 2019, 8:35 PM · libgcrypt, Feature Request
gcwilson created T4530: libgcrypt: POWER SHA-2 Vector Acceleration.
May 20 2019, 7:04 PM · libgcrypt, Feature Request
gcwilson created T4529: libgcrypt: POWER AES Vector Acceleration.
May 20 2019, 7:01 PM · libgcrypt, Feature Request
aheinecke added a subtask for T4527: Kleopatra, GPG: Display reason if a certificate is not compliant to a compliance level: T4523: Gpg4win: Multiple problems reported 05-2019.
May 20 2019, 2:14 PM · Feature Request, kleopatra
aheinecke created T4527: Kleopatra, GPG: Display reason if a certificate is not compliant to a compliance level.
May 20 2019, 2:13 PM · Feature Request, kleopatra

May 18 2019

werner added a comment to T4108: Support for verifying OpenPGP standalone and timestamp signatures.

FWIW, I disabled @aa7356 because he again started to troll.

May 18 2019, 10:59 PM · gnupg24, gnupg (gpg23), Feature Request
aa7356 added a comment to T4108: Support for verifying OpenPGP standalone and timestamp signatures.

Snap question regards to the clock;

May 18 2019, 6:53 PM · gnupg24, gnupg (gpg23), Feature Request

May 17 2019

werner triaged T4108: Support for verifying OpenPGP standalone and timestamp signatures as Normal priority.
May 17 2019, 6:48 PM · gnupg24, gnupg (gpg23), Feature Request
werner closed T4475: Gemalto IDBridge CT710 && Pinentry as Invalid.

Sorry, I can't parse that. For development question please use gnupg-devel at gnupg.org.

May 17 2019, 1:49 PM · Feature Request

May 16 2019

gniibe merged task T2898: Option to ignore card serial number (to be able to use backup tokens containing same subkeys) into T4301: Handling multiple subkeys on two SmartCards.
May 16 2019, 9:26 AM · gnupg, Feature Request
gniibe changed the status of T2898: Option to ignore card serial number (to be able to use backup tokens containing same subkeys) from Open to Testing.

Feature supported in master.

May 16 2019, 9:26 AM · gnupg, Feature Request
gniibe changed the status of T2898: Option to ignore card serial number (to be able to use backup tokens containing same subkeys), a subtask of T2291: Smartcard interaction improvement (was: Shadowed private key design (for smartcard)), from Open to Testing.
May 16 2019, 9:26 AM · Restricted Project, Feature Request, gnupg

May 15 2019

aheinecke added a comment to T4515: GpgOL 2.3.3 - Attachment Problem (Encryption).

Or a better tl;dr; When you send mails without "inline" option everything is fine and standardized. The problem is that the old version of GpgOL that your college uses is too stupid to handle this ;-)

May 15 2019, 2:40 PM · Feature Request, gpg4win, gpgol
aheinecke added a comment to T4515: GpgOL 2.3.3 - Attachment Problem (Encryption).

Yes your colleague should or basically needs to upgrade. 2.2.3 is very outdated. There are security issues that were fixed by then etc.

May 15 2019, 2:38 PM · Feature Request, gpg4win, gpgol
AlexD added a comment to T4515: GpgOL 2.3.3 - Attachment Problem (Encryption).

Hi,

What client does your colleague use so that you have to use PGP/Inline?

That format where the attachment is it's own PGP Encrypted file is very problematic. You basically have mutliple signature and encryption states. An attacker can easily remove or add attachments to the message. The attachment name is leaked. etc. Also see: https://wiki.gnupg.org/PgpPartitioned

Our opinion is that if you really _have_ to use PGP/Inline that you must do so manually using Kleopatra's notepad and Encrypted files.

I am a bit unsure if I just close this as "Wontfix" or move it to Wishlist. I think for now I go with Wishlist but do not expect that feature soon. At least until maybe some really important use case comes up.

Anyway, thanks for your feedback. It is always valuable to know what users would like to have.

Best Regards,
Andre

May 15 2019, 10:26 AM · Feature Request, gpg4win, gpgol
aheinecke lowered the priority of T4515: GpgOL 2.3.3 - Attachment Problem (Encryption) from High to Wishlist.

What client does your colleague use so that you have to use PGP/Inline?

May 15 2019, 8:33 AM · Feature Request, gpg4win, gpgol

May 14 2019

werner triaged T4503: include extension for OpenPGP creation timestamp in X.509 output as Normal priority.

Thanks for the hint on the existing OID I already looked into that and planned to use one from the GnuPG arc, But an existing OID is better. I still need to figure useful workflows but something like this will be useful for smartcards..

May 14 2019, 10:42 AM · Feature Request, S/MIME
werner triaged T4513: dirmngr should try the configured keyservers anyway even if they are all dead as Normal priority.
May 14 2019, 10:09 AM · Feature Request, Keyserver, dirmngr
werner triaged T4514: Batch mode/unattended key generation: support multiple subkeys as Normal priority.

I anyway plan to extend the --quick-gen-key parameters to allow the specification of several subkeys on the command line.

May 14 2019, 8:44 AM · gnupg24, gnupg (gpg23), Feature Request
dkg added a comment to T4514: Batch mode/unattended key generation: support multiple subkeys.

I think you'll be better off doing this with the simpler --quick-generate-key and --quick-add-key interfaces, rather than hacking on the domain-specific language used by --batch --generate-key.

May 14 2019, 7:55 AM · gnupg24, gnupg (gpg23), Feature Request
ageis updated the task description for T4514: Batch mode/unattended key generation: support multiple subkeys.
May 14 2019, 5:32 AM · gnupg24, gnupg (gpg23), Feature Request
ageis updated the task description for T4514: Batch mode/unattended key generation: support multiple subkeys.
May 14 2019, 5:19 AM · gnupg24, gnupg (gpg23), Feature Request
ageis created T4514: Batch mode/unattended key generation: support multiple subkeys.
May 14 2019, 5:18 AM · gnupg24, gnupg (gpg23), Feature Request
dkg added a comment to T4448: Add "Autocrypt" key-origin.

@werner, why is it the case that if i'm willing to look up a key via WKD on Monday, i should by definition also be willing to send a followup request to that WKD server on Thursday just because the certificate is marked with an expiration?

May 14 2019, 2:17 AM · Feature Request

May 13 2019

dkg added a comment to T4493: Default to HKPS, not HKP.

see also T4467

May 13 2019, 11:12 PM · dirmngr, Feature Request
aa7356 added a comment to T4475: Gemalto IDBridge CT710 && Pinentry.

WK you command me to put the file scd.log somewhere.
I am trying to do it on the wires set "F103RB" from ARM (GeeNuke)

May 13 2019, 4:05 PM · Feature Request

May 12 2019

dkg created T4503: include extension for OpenPGP creation timestamp in X.509 output.
May 12 2019, 1:01 AM · Feature Request, S/MIME

May 10 2019

werner triaged T4493: Default to HKPS, not HKP as Normal priority.
May 10 2019, 7:23 PM · dirmngr, Feature Request

May 9 2019

werner triaged T4489: gpg --quick-add-key should be able to add an existing key as a subkey, not just generating a new one as Normal priority.
May 9 2019, 8:09 AM · gnupg, OpenPGP, Feature Request
dkg added a comment to T4489: gpg --quick-add-key should be able to add an existing key as a subkey, not just generating a new one.

i'm thinking that if the algo parameter to --quick-add-key is a keygrip, then it would find the key directly in the existing keyring(s) and attach it as a new subkey.

May 9 2019, 12:15 AM · gnupg, OpenPGP, Feature Request
dkg created T4489: gpg --quick-add-key should be able to add an existing key as a subkey, not just generating a new one.
May 9 2019, 12:14 AM · gnupg, OpenPGP, Feature Request

May 8 2019

aheinecke added a comment to T4487: libksba: please refresh ASN.1 components from more recent RFCs with BSD licensing.

Thanks for the explanation.

May 8 2019, 3:14 PM · libksba, Feature Request
dkg reopened T4487: libksba: please refresh ASN.1 components from more recent RFCs with BSD licensing as "Open".

If the ASN.1 is not from an RFC, then the AUTHORS file should not claim that it is from an RFC.

May 8 2019, 1:42 PM · libksba, Feature Request

May 7 2019

aheinecke closed T4487: libksba: please refresh ASN.1 components from more recent RFCs with BSD licensing as Wontfix.

As I want to keep this tracker clean I would say this is a Wontfix at least until someone (DKG?) provides an argument what would be gained and why we should do this.

May 7 2019, 9:30 AM · libksba, Feature Request
werner triaged T4485: Add AEAD mode AES-GCM-SIV to libgcrypt (RFC 8452) as Normal priority.
May 7 2019, 8:55 AM · Feature Request, libgcrypt
werner triaged T4486: Add AEAD mode AES-SIV to libgcrypt (RFC 5297) as Normal priority.
May 7 2019, 8:55 AM · Feature Request, libgcrypt
werner triaged T4487: libksba: please refresh ASN.1 components from more recent RFCs with BSD licensing as Wishlist priority.

That is not a functional feature request and I see no value in chnaging data structures just for being up to the latest RFC. Actually the ASN.1 is not from an RFC but from a specific X.509 profile. For CMS most parsing is anyway done with handcrafted code.

May 7 2019, 8:54 AM · libksba, Feature Request

May 6 2019

dkg created T4487: libksba: please refresh ASN.1 components from more recent RFCs with BSD licensing.
May 6 2019, 11:53 PM · libksba, Feature Request

May 3 2019

aheinecke added a comment to T4476: gpgol should make it easy to attach the user's key.

Good to hear this request from someone else, this gives it more priority :-).

May 3 2019, 10:54 AM · gpgol, Feature Request
aheinecke merged task T4476: gpgol should make it easy to attach the user's key into T4090: GpgOL: Add entry to attach public key in attachment menu.
May 3 2019, 10:54 AM · gpgol, Feature Request
aheinecke created T4479: GpgOL: S/MIME Addressbook integration.
May 3 2019, 9:14 AM · gpg4win, Feature Request, gpgol

May 1 2019

dkg created T4476: gpgol should make it easy to attach the user's key.
May 1 2019, 9:59 PM · gpgol, Feature Request
aa7356 added a comment to T4475: Gemalto IDBridge CT710 && Pinentry.

+
Thanks, WK
But before, I have a dumb question-> I need to connect the wires first, isn't it?
++

May 1 2019, 10:38 AM · Feature Request

Apr 30 2019

werner triaged T4359: Convert backup keyfiles to regular key's as Normal priority.
Apr 30 2019, 4:40 PM · gnupg24, gnupg (gpg23), Feature Request
werner added a comment to T4475: Gemalto IDBridge CT710 && Pinentry.

Put

log-file /somewhere/scd.log
debug ipc,cardio
verbose

into ~/.gnupg/scdaemon.conf and kill scdaemon. Then look at the output. I would suggest to first stop the pcscd so that GnuPG's internal CCID driver will be used. Make also sure that there is no a permission problem with the usb port. In case of a CCID (card reader protocol) problem a

debug-ccid-driver

in scdaemon.conf will also be helpful.

Apr 30 2019, 4:08 PM · Feature Request
aa7356 created T4475: Gemalto IDBridge CT710 && Pinentry.
Apr 30 2019, 1:48 PM · Feature Request

Apr 21 2019

cepxuo added a comment to T2760: Populate comment field when exporting authentication key for SSH.

This bug makes it impossible to use gpg-agent as ssh-agent for keys generated from gnupg.
(How should I understand what passphrase should I enter?)
The only way is to load them with ssh-add.

Apr 21 2019, 4:00 AM · gnupg24, ssh, Feature Request

Apr 10 2019

dkg added a comment to T3767: simplify sharing dirmngr's across multiple GNUPGHOMEs.

One of the things that dirmngr has going for it is that it tracks the current network state, and it would be nice to be able to reuse that state across sessions. If an ephemeral keyring can't use a shared dirmngr, there are fewer arguments for having dirmngr in the first place, and people might be more justified in replacing it with things like https://gitlab.com/anarcat/scripts/blob/master/openpgp-key-get

Apr 10 2019, 2:52 AM · Documentation, Feature Request, gnupg, dirmngr

Apr 9 2019

werner lowered the priority of T3767: simplify sharing dirmngr's across multiple GNUPGHOMEs from High to Normal.

I don't anymore think this is a high priority request. BTW, A more real problem than several dirmngr instances is multi-user access to smartcards.

Apr 9 2019, 8:59 AM · Documentation, Feature Request, gnupg, dirmngr

Apr 8 2019

aheinecke merged task T4452: Send Attachments in Outlook with G-Suite Sync into T3545: GpgOL: Support G Suite Sync Accounts.
Apr 8 2019, 2:49 PM · Feature Request
aheinecke added a comment to T4452: Send Attachments in Outlook with G-Suite Sync.

Yep, I'd like that, too. Sadly G-Suite Sync does not support "PGP/MIME" which is the standardized format we need to put together a message with attachments in a Mail.
So for now we only have PGP/Inline support. See: T3545

Apr 8 2019, 2:49 PM · Feature Request
Kobi updated the task description for T4452: Send Attachments in Outlook with G-Suite Sync.
Apr 8 2019, 11:05 AM · Feature Request
Kobi updated the task description for T4452: Send Attachments in Outlook with G-Suite Sync.
Apr 8 2019, 11:05 AM · Feature Request
Kobi created T4452: Send Attachments in Outlook with G-Suite Sync.
Apr 8 2019, 11:04 AM · Feature Request

Apr 5 2019

werner added a comment to T4448: Add "Autocrypt" key-origin.
  • If the original key origin is a KEYSERVER or WKD it is fine to fetch an update of the key from a keyserver/wkd without user interaction.
  • if the key origin is file it can be assumed that the key has bee received hand to hand and thus the existence of that key should not be made public.
Apr 5 2019, 5:12 PM · Feature Request
patrick added a comment to T4448: Add "Autocrypt" key-origin.

I did not yet implement the use of "key origin" in Enigmail. I don't believe that it adds much value, because I anyway need to track more details about autocrypt keys separately from the keyring (such as the peer-state).

Apr 5 2019, 5:07 PM · Feature Request
dkg added a comment to T4448: Add "Autocrypt" key-origin.

does the proposed mail value indicate that the key was received over e-mail, or is it intended to have some more nuanced semantics?

Apr 5 2019, 4:47 PM · Feature Request
Valodim added a comment to T4448: Add "Autocrypt" key-origin.

I disagree that it's conceptionally the same, unless you also consider any key on an HTTP server to be "conceptionally the same" as WKD.

Apr 5 2019, 4:34 PM · Feature Request
werner added a comment to T4448: Add "Autocrypt" key-origin.

Conceptionally it is the same. You receive a key and start to use it, everything else is not a matter of gpg; in particular not the autocrypt protocol.

Apr 5 2019, 4:26 PM · Feature Request
Valodim added a comment to T4448: Add "Autocrypt" key-origin.

Certain origins do have special treatment but in general the key origin is meta data for the frontend.

Apr 5 2019, 10:56 AM · Feature Request
aheinecke updated subscribers of T4448: Add "Autocrypt" key-origin.

I agree with you and GpgOL handles it that way so for me this would work. But I'm not actually implementing autocrypt, so I also added @patrick to the subscribers.
I've talked about using key-origin in Enigmail with him in Brussels and I would be interested what he thinks Enigmail might require and if gpg could be improved for that.

Apr 5 2019, 9:29 AM · Feature Request
werner triaged T4448: Add "Autocrypt" key-origin as Normal priority.
Apr 5 2019, 9:27 AM · Feature Request
werner added a comment to T4448: Add "Autocrypt" key-origin.

autocrypt is not different from attaching a file to a (signed) message as it has always been done. We have no special treatment for that in gpg. Certain origins do have special treatment but in general the key origin is meta data for the frontend. For example it allows us to update a key received from WKD when it has expired.

Apr 5 2019, 9:18 AM · Feature Request
aheinecke closed T4449: Configurable timer for having-to-input passphrase via "kleopatra" as Resolved.

Hi,
if I don't misunderstand you, we already have that:

Apr 5 2019, 8:41 AM · Feature Request
aheinecke added a comment to T4448: Add "Autocrypt" key-origin.

My interpretation of the key-origin is that it's basically up to the application what it does with the information. It is added information, like the TOFU history we can have. I don't necessarily think in terms of "trustworthyness".

Apr 5 2019, 8:36 AM · Feature Request
esdee created T4449: Configurable timer for having-to-input passphrase via "kleopatra".
Apr 5 2019, 8:15 AM · Feature Request

Apr 4 2019

Valodim added a comment to T4448: Add "Autocrypt" key-origin.

I'm a bit confused. The origin of Autocrypt keys is clearly different from keyservers ("ks"), why would they use the same value? I was aware that origin values are mapped to integers, but your description seems to imply that these integers have significant ordering in terms of trust. The documentation in the man page is a bit bare bones, but my interpretation of "key-origin" was that it simply stated the method of discovery for a key, leaving any implications of trust to the client. Is this incorrect?

Apr 4 2019, 7:23 PM · Feature Request
dkg added a comment to T4448: Add "Autocrypt" key-origin.

@werner: what if the autocrypt header is in a dkim-signed message, and the dkim signature covers the autocrypt header, and the dkim signature is verifiable using dnssec? is it still the same as from a keyserver?

Apr 4 2019, 6:32 PM · Feature Request
werner added a comment to T4448: Add "Autocrypt" key-origin.

Receiving a key by mail should in general be considered unknown and is not more trustworthy than receiving a key from a keyserver. I would suggest that you use "ks-pref" for this purpose. That origin value has no special meaning in gnupg but is numerical ordered between keyserver and and DANE; gpgme currently maps it to keyserver level anyway.

Apr 4 2019, 5:50 PM · Feature Request
Valodim renamed T4448: Add "Autocrypt" key-origin from Add "Autocrypt" origin to Add "Autocrypt" key-origin.
Apr 4 2019, 11:06 AM · Feature Request
Valodim created T4448: Add "Autocrypt" key-origin.
Apr 4 2019, 11:05 AM · Feature Request

Apr 3 2019

werner triaged T4446: please add --quick-revoke-subkey as Normal priority.
Apr 3 2019, 10:46 PM · Restricted Project, gnupg24, Feature Request
ap4y added a comment to T4009: POLDI: Support for EC (nist, brainpool, at least).

I implemented support for ECC and DSA public keys in poldi. Tested with ECC (curve 25519) key on Gnuk smartcard (Nitrokey Start).

Apr 3 2019, 11:07 AM · poldi, Feature Request

Apr 2 2019

dkg created T4446: please add --quick-revoke-subkey.
Apr 2 2019, 5:41 PM · Restricted Project, gnupg24, Feature Request

Apr 1 2019

FrederickZh added a comment to T3416: gpg should select available signing key on card (even with -u option).

Here's an ugly hack to make this work (patch based on v2.2.15).

Apr 1 2019, 2:24 PM · Restricted Project, Feature Request, gnupg
werner created T4445: New feature to list keys signed by a certain key..
Apr 1 2019, 10:56 AM · gnupg24, Feature Request, gnupg (gpg23)

Mar 30 2019

FrederickZh added a comment to T3416: gpg should select available signing key on card (even with -u option).

@vsrinu26f No worries, looks like we are on the same page :)

Mar 30 2019, 10:06 AM · Restricted Project, Feature Request, gnupg
vsrinu26f added a comment to T3416: gpg should select available signing key on card (even with -u option).

Sorry i think i blabbered without understanding context.

Mar 30 2019, 10:00 AM · Restricted Project, Feature Request, gnupg
vsrinu26f added a comment to T3416: gpg should select available signing key on card (even with -u option).

I wish gnupg natively supports creating backup cards. To be able to import
private key material to do another keyto card. And every time it moves that
to card and removes from gnupg.

Mar 30 2019, 9:46 AM · Restricted Project, Feature Request, gnupg
vsrinu26f added a comment to T3416: gpg should select available signing key on card (even with -u option).

For exactly same key material on tokens. Just before writing first token
backup .gnupg folder or export all key info. Do key to card. Delete .gnupg
folder and restore from backup and keytocard second token.

Mar 30 2019, 9:39 AM · Restricted Project, Feature Request, gnupg

Mar 29 2019

FrederickZh added a comment to T3416: gpg should select available signing key on card (even with -u option).

Both tokens should have same material.

Mar 29 2019, 1:38 PM · Restricted Project, Feature Request, gnupg
vsrinu26f added a comment to T3416: gpg should select available signing key on card (even with -u option).

On the other hand if we want to track which token is used by having multiple unexpired signing subkeys and each token have its own subkey is a possible usecase where multiple admins have the tokens.

Mar 29 2019, 1:28 PM · Restricted Project, Feature Request, gnupg
vsrinu26f added a comment to T3416: gpg should select available signing key on card (even with -u option).

I think if we have to update one token then we have to update backup token as well if moved to new subkey.

Mar 29 2019, 1:21 PM · Restricted Project, Feature Request, gnupg
FrederickZh added a comment to T3416: gpg should select available signing key on card (even with -u option).

@vsrinu26f Yes I'm using subkeys with YubiKey.

Mar 29 2019, 1:17 PM · Restricted Project, Feature Request, gnupg
vsrinu26f added a comment to T3416: gpg should select available signing key on card (even with -u option).

Sorry, ignore my comment if there is something with subkeys and you are
already using latest gnupg.

Mar 29 2019, 1:11 PM · Restricted Project, Feature Request, gnupg
vsrinu26f added a comment to T3416: gpg should select available signing key on card (even with -u option).

This is already implemented by yutaka.

Mar 29 2019, 1:05 PM · Restricted Project, Feature Request, gnupg
FrederickZh added a comment to T3416: gpg should select available signing key on card (even with -u option).

Sorry for jumping in out of the blue but the idea of automatically selecting the available signing key sounds also very appealing to me.

Mar 29 2019, 9:29 AM · Restricted Project, Feature Request, gnupg

Mar 24 2019

jukivili closed T2388: Inform callers about memory alignment requirements of a cipher implementation as Resolved.
Mar 24 2019, 8:56 PM · libgcrypt, Feature Request
jukivili claimed T2388: Inform callers about memory alignment requirements of a cipher implementation.
Mar 24 2019, 9:51 AM · libgcrypt, Feature Request