Page MenuHome GnuPG
Feed Advanced Search

Sep 5 2019

gniibe created T4695: Remove SERIALNO as an identifier to select keys.
Sep 5 2019, 8:04 AM · Restricted Project, Feature Request, gnupg

Sep 3 2019

jukivili added a parent task for T4630: libgcrypt: POWER GHASH Vector Acceleration: T4531: PowerPC performance improvements.
Sep 3 2019, 9:49 PM · Feature Request, libgcrypt
jukivili closed T4530: libgcrypt: POWER SHA-2 Vector Acceleration as Resolved.

PowerPC SHA-256 and SHA-512 implementations with little bit more tuning committed. Most notably, SHA-512 on POWER8 now gives similar performance to OpenSSL:

Sep 3 2019, 9:39 PM · libgcrypt, Feature Request

Sep 1 2019

werner triaged T4694: manage first-party attestations as High priority.
Sep 1 2019, 7:30 PM · Keyserver, Feature Request
dkg created T4694: manage first-party attestations.
Sep 1 2019, 1:45 PM · Keyserver, Feature Request

Aug 31 2019

jukivili reassigned T4630: libgcrypt: POWER GHASH Vector Acceleration from jukivili to slandden.
Aug 31 2019, 11:13 AM · Feature Request, libgcrypt
jukivili added a comment to T4530: libgcrypt: POWER SHA-2 Vector Acceleration.

Patches send to mailing list:
https://lists.gnupg.org/pipermail/gcrypt-devel/2019-August/004800.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2019-August/004799.html

Aug 31 2019, 2:07 AM · libgcrypt, Feature Request
jukivili closed T4529: libgcrypt: POWER AES Vector Acceleration as Resolved.
Aug 31 2019, 1:38 AM · libgcrypt, Feature Request

Aug 25 2019

jukivili claimed T4630: libgcrypt: POWER GHASH Vector Acceleration.

I'll start working on PowerPC GHASH implementation in September after SHA2 is done.

Aug 25 2019, 6:12 PM · Feature Request, libgcrypt
jukivili claimed T4530: libgcrypt: POWER SHA-2 Vector Acceleration.

I'll start working on new PowerPC SHA2 implementations for libgcrypt in coming weeks.

Aug 25 2019, 6:11 PM · libgcrypt, Feature Request
jukivili claimed T4529: libgcrypt: POWER AES Vector Acceleration.

Patches for PowerPC AES acceleration sent to mailing-list, based partly on initial work by Shawn Landden (@slandden): https://lists.gnupg.org/pipermail/gcrypt-devel/2019-August/004788.html

Aug 25 2019, 6:10 PM · libgcrypt, Feature Request

Aug 24 2019

dkg added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

It has now been more than a month since:

Aug 24 2019, 12:55 AM · gnupg (gpg23), Feature Request

Aug 23 2019

vsrinu26f added a comment to T2893: gnupg should used ccid card key material fingerprints and not serial number.

And also this is excellent point.

Aug 23 2019, 8:57 PM · yubikey, Feature Request, gnupg

Aug 20 2019

dkg reopened T2013: pinentry-curses / pinentry-tty should emit a bell when showing a dialog as "Open".

reviewing this, i think the situation is:

Aug 20 2019, 2:36 AM · pinentry, Feature Request

Aug 16 2019

gniibe claimed T2893: gnupg should used ccid card key material fingerprints and not serial number.
Aug 16 2019, 6:15 AM · yubikey, Feature Request, gnupg

Aug 13 2019

werner added a project to T2893: gnupg should used ccid card key material fingerprints and not serial number: yubikey.
Aug 13 2019, 6:40 PM · yubikey, Feature Request, gnupg

Aug 12 2019

wiktor-k added a comment to T4108: Support for verifying OpenPGP standalone and timestamp signatures.

Sounds interesting @stm! Are there technical documents or specifications I could read to dig into details?

Aug 12 2019, 10:18 AM · gnupg24, gnupg (gpg23), Feature Request

Aug 11 2019

stm added a comment to T3389: canonical OpenPGP certificate export.

@dkg First step toward the canonical OpenPGP certificate export: http://git.savannah.nongnu.org/cgit/libtmcg.git/commit/?id=75372cac01501ae427dec1ae18805449bf28d087

Aug 11 2019, 12:58 PM · gnupg, Feature Request

Aug 10 2019

stm added a comment to T4108: Support for verifying OpenPGP standalone and timestamp signatures.

@wiktor-k Thanks for your interest.

Aug 10 2019, 12:34 PM · gnupg24, gnupg (gpg23), Feature Request

Aug 7 2019

gniibe created T4673: 2.3-only: Don't fallback to PC/SC on failure by the internal CCID driver, only use PC/SC when --disable-ccid is specified.
Aug 7 2019, 1:49 AM · gnupg (gpg23), Restricted Project, scd, Feature Request

Jul 25 2019

gniibe changed the status of T4362: Replace the exec funtions for photoids in gpg by our standard exec functions. from Open to Testing.

Except w32_system function, it's done.

Jul 25 2019, 4:48 AM · gnupg, Feature Request

Jul 22 2019

nephirus closed T4645: scd: Configurable pinpad timeout as Invalid.

Thanks for pointing me in the right direction. I was confused by the hard-coded timeout value and got it all wrong.

Jul 22 2019, 12:26 PM · Info Needed, scd, Feature Request
summitto added a comment to T169: Add a way to generate keypairs from a passphrase.

Hi everyone,

Jul 22 2019, 8:47 AM · gnupg, Feature Request
gniibe claimed T4645: scd: Configurable pinpad timeout.

In general, if it requires more time, a reader can reply with time extension.

Jul 22 2019, 2:24 AM · Info Needed, scd, Feature Request

Jul 20 2019

dkg added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

@werner wrote:

Other tasks in master are right now more important.

Jul 20 2019, 1:39 AM · gnupg (gpg23), Feature Request

Jul 19 2019

werner added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

Other tasks in master are right now more important. You need to wait a bit more.

Jul 19 2019, 5:39 PM · gnupg (gpg23), Feature Request
Valodim added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

So, what about this? If I recall correctly, we had agreed in the call to merge this patch, at least into master?

Jul 19 2019, 4:52 PM · gnupg (gpg23), Feature Request
nephirus created T4645: scd: Configurable pinpad timeout.
Jul 19 2019, 2:49 PM · Info Needed, scd, Feature Request
gniibe triaged T4643: gpgrt: enable the environment to set compiler and linker flags for helper tools as Normal priority.
Jul 19 2019, 3:05 AM · gpgrt, Feature Request
gniibe claimed T4643: gpgrt: enable the environment to set compiler and linker flags for helper tools.

Thank you. Merged.

Jul 19 2019, 3:04 AM · gpgrt, Feature Request

Jul 18 2019

slandden updated subscribers of T4630: libgcrypt: POWER GHASH Vector Acceleration.

@werner I would be willing to share 20% to the reviewer of my patches. (or 25% in this case, as @jwilk went through the effort to even write a test to point out a bug in my code). However, so far that has been entirely @jwilk who has been reviewing my patches.

Jul 18 2019, 5:59 PM · Feature Request, libgcrypt
dkg added a comment to T4643: gpgrt: enable the environment to set compiler and linker flags for helper tools.

I've just pushed rE732855a483709345a5c0f49504f45cb8da3f883a to dkg-fix-T4643 in the gpg-error git repository. I don't know why it is not yet visible here.

Jul 18 2019, 5:31 PM · gpgrt, Feature Request
dkg created T4643: gpgrt: enable the environment to set compiler and linker flags for helper tools.
Jul 18 2019, 5:21 PM · gpgrt, Feature Request
gniibe triaged T4641: Libassuan: enable the environment to set compiler and linker flags for helper tools as Normal priority.
Jul 18 2019, 7:41 AM · Restricted Project, libassuan, Feature Request
gniibe claimed T4641: Libassuan: enable the environment to set compiler and linker flags for helper tools.

Thanks.
Merged (with line break in the Makefile.am and formatting of commit message.

Jul 18 2019, 7:39 AM · Restricted Project, libassuan, Feature Request

Jul 17 2019

dkg added a comment to T4641: Libassuan: enable the environment to set compiler and linker flags for helper tools.

I don't know why dkg-fix-T4641 is not showing up here on the assuan git repo.

Jul 17 2019, 9:11 PM · Restricted Project, libassuan, Feature Request
stm added a comment to T3389: canonical OpenPGP certificate export.

@dkg You are right. The term "issuer" was too ambiguous.
I like your proposal and would try to implement it. However, "export" of dkg-keycheck and other programs from DKGPG are very limited.

Jul 17 2019, 8:53 PM · gnupg, Feature Request
dkg added a comment to T4641: Libassuan: enable the environment to set compiler and linker flags for helper tools.

I've just pushed rA45f01593d4ce794ae3562359aee2ff80c97e368e to the dkg-fix-T4641 branch that resolves this.

Jul 17 2019, 7:31 PM · Restricted Project, libassuan, Feature Request
dkg created T4641: Libassuan: enable the environment to set compiler and linker flags for helper tools.
Jul 17 2019, 7:29 PM · Restricted Project, libassuan, Feature Request
dkg added a comment to T4632: Make it easier to cross-compile gpg-error.

Thanks for the feedback. I'll go ahead and close any tickets that come in via debian that expect to be able to cross compile without having at least once had a native compiler on the platform to generate the appropriate lock-obj-pub-*.h.

Jul 17 2019, 7:05 PM · gpgrt, Feature Request
werner closed T4632: Make it easier to cross-compile gpg-error as Wontfix.

In fact this specific scheme of indirect access to pthread objects is there to minimize dependencies of libgpg-error. It makes cross-compiling a bit harder but that is anyway the case because you need to check a lot of things for a new platform.

Jul 17 2019, 12:12 PM · gpgrt, Feature Request
werner triaged T4630: libgcrypt: POWER GHASH Vector Acceleration as Low priority.
Jul 17 2019, 12:07 PM · Feature Request, libgcrypt
werner triaged T4635: ship gpgscm and necessary *.scm files from gpgrt as Low priority.

It is on on my private todo list but thanks for opening a public issue for tracking.

Jul 17 2019, 12:02 PM · Tests, gpgrt, Feature Request
dkg created T4635: ship gpgscm and necessary *.scm files from gpgrt.
Jul 17 2019, 2:12 AM · Tests, gpgrt, Feature Request
dkg added a comment to T3389: canonical OpenPGP certificate export.

@stm it kind of is a last-resort already, given that it's only in the event where the signature creation dates are equal, but sure, i wouldn't mind adjusting the proposal to say that (sigs) means "sort by date, then issuer, then binary content" -- but what do we think "sort by issuer" means?

Jul 17 2019, 1:28 AM · gnupg, Feature Request

Jul 16 2019

dkg created T4632: Make it easier to cross-compile gpg-error.
Jul 16 2019, 11:18 PM · gpgrt, Feature Request
werner triaged T4529: libgcrypt: POWER AES Vector Acceleration as Normal priority.

Please do not change the priority back. That is a maintainer's task. I consider this along with adding replicas of issues to a bit rude.

Jul 16 2019, 8:33 AM · libgcrypt, Feature Request
werner triaged T4530: libgcrypt: POWER SHA-2 Vector Acceleration as Normal priority.

Please do not change the priority back without discussing this with the maintainer first. Thanks.

Jul 16 2019, 8:31 AM · libgcrypt, Feature Request
werner closed T4629: POWER AES Vector Acceleration as Spite.
Jul 16 2019, 8:27 AM · libgcrypt, Feature Request

Jul 15 2019

johnmar raised the priority of T4530: libgcrypt: POWER SHA-2 Vector Acceleration from Normal to Needs Triage.
Jul 15 2019, 9:09 PM · libgcrypt, Feature Request
johnmar raised the priority of T4529: libgcrypt: POWER AES Vector Acceleration from Normal to Needs Triage.
Jul 15 2019, 9:09 PM · libgcrypt, Feature Request
johnmar updated the task description for T4629: POWER AES Vector Acceleration.
Jul 15 2019, 8:45 PM · libgcrypt, Feature Request
johnmar created T4629: POWER AES Vector Acceleration.
Jul 15 2019, 8:38 PM · libgcrypt, Feature Request
dkg added a comment to T4607: enable `import-clean` by default.

Due to T4628, i no longer think that import-clean is a good idea by default.

Jul 15 2019, 7:29 PM · Feature Request

Jul 14 2019

ilf added a comment to T4605: automatically upgrade from `pubring.gpg` to `pubring.kbx`.

Maybe GnuPG could display a prompt if it detects a pubring.gpg and no pubring.kbx. Something like:

Jul 14 2019, 6:11 PM · gnupg24, gnupg (gpg23), Feature Request
aheinecke closed T4553: Compatibilty with encrypted mails sent to SecurePIM as Resolved.

It turned out to be a downstream issue and the change in message class was enough from our side.

Jul 14 2019, 11:15 AM · Feature Request, gpg4win, gpgol

Jul 10 2019

steve added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

We as GPGTools would also like to see this addition being integrated into GnuPG, since we do plan to switch to keys.openpgp.org in the near future, as we have long been hoping for a key server with better performance and among other things email verification. Without this change, revocations would not work as expected in combination with hagrid however. Preferably of course in the 2.2.X branch.

Jul 10 2019, 2:05 PM · gnupg (gpg23), Feature Request
gniibe claimed T4597: Support GCM modes for ntbtls..

I pushed my change as: rT7b2c4d9dd50b: Support GCM.
Please test.

Jul 10 2019, 4:51 AM · Restricted Project, Feature Request, ntbtls

Jul 8 2019

stm added a comment to T3389: canonical OpenPGP certificate export.

then they are sorted by their binary content.

Jul 8 2019, 9:46 PM · gnupg, Feature Request
jukivili added a revision to T4530: libgcrypt: POWER SHA-2 Vector Acceleration: D490: PowerPC optimized routines for AES and SHA2 using PowerISA 2.07 instructions..
Jul 8 2019, 2:57 PM · libgcrypt, Feature Request
jukivili added a revision to T4529: libgcrypt: POWER AES Vector Acceleration: D490: PowerPC optimized routines for AES and SHA2 using PowerISA 2.07 instructions..
Jul 8 2019, 2:57 PM · libgcrypt, Feature Request
jukivili added revisions to T4529: libgcrypt: POWER AES Vector Acceleration: D493: AES block modes for PPC, D494: rijndael/ppc: re-implement single-block mode, and implement OCB block cipher.
Jul 8 2019, 2:55 PM · libgcrypt, Feature Request
gniibe added a comment to T4158: UIF (User Interaction Flag) DO support.

No. I intentionally select: Not-backporting this feature.
The feature is added for Yubikey, in the specification.
Use of the feature by Data-Object is not that so useful.

Jul 8 2019, 9:21 AM · Restricted Project, Feature Request, scd, gnupg

Jul 5 2019

werner added a comment to T4607: enable `import-clean` by default.

That is a limit for the web key service to publish a certificate. IIRC, Debian developers do not use this but Debian creates the WKD from a database.

Jul 5 2019, 6:34 PM · Feature Request
dkg added a comment to T4607: enable `import-clean` by default.

This is especially relevant if you are not going to implement the fallback to import-clean that was proposed in T4591.

Jul 5 2019, 5:58 PM · Feature Request
dkg added a comment to T4607: enable `import-clean` by default.

I see that you have lowered the WKD limit to 64KiB with 6396f8d115f21ae15571b683e9ac9d1d7e3f44f4 -- i think this is a mistake, as reasonable certificates can be several times that size (e.g. zack's cleaned certificate, mentioned above). I'd prefer a limit of 256KiB.

Jul 5 2019, 5:56 PM · Feature Request
Valodim added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

and from my understanding they are sending the self-signatures anyway.

Jul 5 2019, 3:31 PM · gnupg (gpg23), Feature Request
dkg added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

This is not just about keys.openpgp.org. It's about any keystore that implements user id redaction, for whatever reason. When you say "what they can do is accept only user ids which…" i think you mean "the userid-redacting keystores can instead redistribute user ids which …". Is that right?

Jul 5 2019, 3:07 PM · gnupg (gpg23), Feature Request
werner added a comment to T4158: UIF (User Interaction Flag) DO support.

I think we should not backport this to 2.2 - okay?

Jul 5 2019, 11:14 AM · Restricted Project, Feature Request, scd, gnupg
werner lowered the priority of T4393: GnuPG should always accept key updates even if the update does not contain UIDs from Normal to Low.
Jul 5 2019, 8:02 AM · gnupg (gpg23), Feature Request
werner added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

Not sending the user id packet, is just a bad idea because that user id exists and from my understanding they are sending the self-signatures anyway. They should not try to argue with the GDPR here, that is privacy theater. The key itself is a personal data and due to technical reasons this data is required. What they can do is to accept only user ids which carry just only mail address and no comments or name. posteo.de for example requires this for years and the WKD drafts has a feature to support this.

Jul 5 2019, 7:58 AM · gnupg (gpg23), Feature Request
werner added a comment to T4607: enable `import-clean` by default.

You are right. I again mixed this up with gpg-wks-client. Over there we have a limit implemented unsing --max-output to avoid compression based attacks.

Jul 5 2019, 7:51 AM · Feature Request

Jul 4 2019

dkg added a comment to T4607: enable `import-clean` by default.

@werner, i don't think there is a 64K limit either, at least not in 2.2.16. Here is 2.2.16 with an empty homedir fetching Zack's certificate here which is > 97KiB:

Jul 4 2019, 11:02 PM · Feature Request
jaymzh added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

Just want to weigh in here to say this would be incredibly useful given the shift to the new keyserver model. See T4604 for more context.

Jul 4 2019, 10:33 PM · gnupg (gpg23), Feature Request
werner triaged T4605: automatically upgrade from `pubring.gpg` to `pubring.kbx` as Normal priority.
Jul 4 2019, 4:01 PM · gnupg24, gnupg (gpg23), Feature Request
werner closed T4607: enable `import-clean` by default as Resolved.
Jul 4 2019, 4:00 PM · Feature Request
werner added a parent task for T4607: enable `import-clean` by default: T4606: Release GnuPG 2.2.17.
Jul 4 2019, 3:47 PM · Feature Request
aheinecke created T4609: GpgOL: Add "Save decrypted copy".
Jul 4 2019, 9:18 AM · Feature Request, gpgol
werner added a comment to T4607: enable `import-clean` by default.

Well, I mixed this up. On sending a a new key to the server export-minimal is used. Receiving a key uses keep-uid=REQUESTED and a 64k limit.

Jul 4 2019, 8:51 AM · Feature Request

Jul 3 2019

wiktor-k added a comment to T4108: Support for verifying OpenPGP standalone and timestamp signatures.

I'm also interested in fine details especially w.r.t. interfacing with GnuPG. I've seen multiple timestamping standards starting from RFC3161, to blockchains or secure time protocols even (ab)using Certificate Transparency logs and ideas on how to append the signature (timestamp flag vs unhashed notations) so I'll be eager to hear the details on the ML @stm!

Jul 3 2019, 10:31 PM · gnupg24, gnupg (gpg23), Feature Request
dkg added a comment to T4607: enable `import-clean` by default.

in 2.2.16, anyway, gnupg does not appear to apply import-minimal for WKD.

Jul 3 2019, 9:10 PM · Feature Request
werner added a comment to T4108: Support for verifying OpenPGP standalone and timestamp signatures.

Indeed we are in urgent need for a timestamping service. I was already pondering with the idea to integrate existing X.509 stamping services into OpenPGP signatures. Please write to gnupg-devel if you want to reach a wider audience. Unfortunately I need to abstain for getting involved in your project; there are too many other things to do.

Jul 3 2019, 8:14 PM · gnupg24, gnupg (gpg23), Feature Request
werner added a comment to T4607: enable `import-clean` by default.

One reason is that you may want to look at older key- or self-signatures which import-clean removes. I can imgine use cases where this has been used for something. People are ofteh doing inetresting things with standard tools.

Jul 3 2019, 8:07 PM · Feature Request
stm added a comment to T4108: Support for verifying OpenPGP standalone and timestamp signatures.

Recently, I started a new project at savannah for developing free software and documentation in order to operate a Distributed OpenPGP Timestamping Service. Everyone is welcome to join.

Jul 3 2019, 7:55 PM · gnupg24, gnupg (gpg23), Feature Request
dkg added a comment to T4607: enable `import-clean` by default.

hm, i see your point. If you could spell out what the specific regression(s) in more detail, though, that might help us to reason about their impact.

Jul 3 2019, 6:52 PM · Feature Request
werner added a comment to T4607: enable `import-clean` by default.

I agree for keyserver imports. For all other imports this would be a severe regression and thus the wrong thing to do.

Jul 3 2019, 6:38 PM · Feature Request
dkg added a comment to T4605: automatically upgrade from `pubring.gpg` to `pubring.kbx`.

if you want to add a separate subcommand for that, i would be happy to abandon migrate-pubring-from-classic-gpg.

Jul 3 2019, 6:16 PM · gnupg24, gnupg (gpg23), Feature Request
dkg created T4607: enable `import-clean` by default.
Jul 3 2019, 6:05 PM · Feature Request
werner added a comment to T4605: automatically upgrade from `pubring.gpg` to `pubring.kbx`.

I somehow expected such a feature request ;-). However, I do not think that an automatic migration is is appropriate for the stable branch.

Jul 3 2019, 4:30 PM · gnupg24, gnupg (gpg23), Feature Request
dkg created T4605: automatically upgrade from `pubring.gpg` to `pubring.kbx`.
Jul 3 2019, 4:25 PM · gnupg24, gnupg (gpg23), Feature Request
historic_bruno added a comment to T4597: Support GCM modes for ntbtls..
Jul 3 2019, 2:22 PM · Restricted Project, Feature Request, ntbtls

Jul 2 2019

Valodim added a comment to T4597: Support GCM modes for ntbtls..

Done. Hopefully this works now :)

Jul 2 2019, 5:39 PM · Restricted Project, Feature Request, ntbtls
werner added a comment to T4597: Support GCM modes for ntbtls..

Anything using CBC mode - ECC is just fine.

Jul 2 2019, 4:19 PM · Restricted Project, Feature Request, ntbtls
Valodim added a comment to T4597: Support GCM modes for ntbtls..

Which is a bad idea because CBC is still a very common cipher mode.

Jul 2 2019, 4:02 PM · Restricted Project, Feature Request, ntbtls

Jul 1 2019

werner renamed T4597: Support GCM modes for ntbtls. from TLS handshake failed: Fatal alert message received (hkps://keys.openpgp.org, Windows, GPG4Win 3.1.9, NTBTLS 0.1.2) to Support GCM modes for ntbtls..
Jul 1 2019, 5:48 PM · Restricted Project, Feature Request, ntbtls
werner triaged T4597: Support GCM modes for ntbtls. as Normal priority.

They can't agree on a common ciphersuite. The reason is that the server does not support any CBC mode. Which is a bad idea because CBC is still a very common cipher mode.

Jul 1 2019, 5:46 PM · Restricted Project, Feature Request, ntbtls
werner added a comment to T3321: Make it possible to combine GpgMEpp and QGpgme with MSVC compiled binaries.

Okay, so the open task is to build gpgme with MSVC in a way that different libnames are used and that we can distribute them along our standard DLLs? Given the easy we can now ssh into Windows there won't be a need to Wine things.

Jul 1 2019, 3:38 PM · Feature Request, gpgme
aheinecke added a comment to T3321: Make it possible to combine GpgMEpp and QGpgme with MSVC compiled binaries.

One issue with this is that Qt Webengine (chrome) cannot be built with mingw. Fixing that would be a major project.

Jul 1 2019, 2:54 PM · Feature Request, gpgme
aheinecke added a comment to T3321: Make it possible to combine GpgMEpp and QGpgme with MSVC compiled binaries.

High priority and half a year no action....

Jul 1 2019, 2:48 PM · Feature Request, gpgme

Jun 28 2019

dkg added a comment to T4393: GnuPG should always accept key updates even if the update does not contain UIDs.

sorry to keep pinging this, but given the ongoing flooding attacks (e.g. T4591) and how SKS and similar keyservers are unable to safely transmit flooded certificates, i think this kind of fix is urgent if we expect gpg to be able to retrieve revocations safely. What's the status here?

Jun 28 2019, 10:05 AM · gnupg (gpg23), Feature Request