diff --git a/web/index.org b/web/index.org index 76ba822..d4f7dc9 100644 --- a/web/index.org +++ b/web/index.org @@ -1,235 +1,241 @@ #+TITLE: The GNU Privacy Guard #+STARTUP: showall #+SETUPFILE: "share/setup.inc" #+GPGWEB-NEED-SWDB * The GNU Privacy Guard #+index: GnuPG #+index: GPG #+index: PGP #+index: Gpg4win GnuPG is a complete and free implementation of the OpenPGP standard as defined by [[https://www.ietf.org/rfc/rfc4880.txt][RFC4880]] (also known as /PGP/). GnuPG allows to encrypt and sign your data and communication, features a versatile key management system as well as access modules for all kinds of public key directories. GnuPG, also known as /GPG/, is a command line tool with features for easy integration with other applications. A wealth of [[file:software/frontends.html][frontend applications]] and [[file:software/libraries.html][libraries]] are available. GnuPG also provides support for S/MIME and Secure Shell (ssh). GnuPG is [[https://www.gnu.org/philosophy/free-sw.html][Free Software]] (meaning that it respects your freedom). It can be freely used, modified and distributed under the terms of the [[https://www.gnu.org/copyleft/gpl.html][GNU General Public License]] . The current version of GnuPG is {{{gnupg21_ver}}}. See the [[file:download/index.org][download]] page for other maintained versions. [[https://www.gpg4win.org][Gpg4win]] provides a Windows version of the older GnuPG 2.0 branch. It is nicely integrated into an installer and features several frontends as well as English and German manuals. * GnuPG needs your support to help protect online privacy. Please consider [[file:donate/index.org][donating]] to ensure that this critical piece of software continues to work for everyone. #+begin_html

a month
of needed.
Supporters.
in one-time donations.

Continue to campaign page

#+end_html * Reconquer your privacy #+begin_quote Arguing that you don't care about the right to privacy because you have nothing to hide is no different from saying you don't care about free speech because you have nothing to say. \ndash\nbsp{}Edward\nbsp{}Snowden #+end_quote Using encryption helps to protect your privacy and the privacy of the people you communicate with. Encryption makes life difficult for bulk surveillance systems. GnuPG is one of the tools that Snowden used to uncover the secrets of the NSA. Please visit the [[https://emailselfdefense.fsf.org][Email Self-Defense]] site to learn how and why you should use GnuPG for your electronic communication. If you need printed leaflets check out [[https://fsfe.org/contribute/spreadtheword.html#gnupg-leaflet][FSFE’s GnuPG leaflet]]. * News #+index: News The latest blog entries: #+begin_html #+end_html The latest release news:\\ ([[file:news.org][all news]]) # For those of you who like reading world’s news with an RSS reader, # GnuPG's latest news are available as [[http://feedvalidator.org/check.cgi?url%3Dhttps://www.gnupg.org/news.en.rss][RSS 2.0 compliant]] feed. Just # point or paste the [[news.en.rss][RSS file]] into your aggregator. +** GnuPG 1.4.22 released (2017-07-19) + +Although GnuPG 1.4 is of limited use today we did a maintenance +release to address the recently published local side channel attack +CVE-2017-7526. See the [[../../download/index.org][download]] section on how to get this version. + ** Libgcrypt 1.8.0 released (2017-07-18) We are pleased to announce the availability of [[file:software/libgcrypt/index.org][Libgcrypt]] version 1.8.0. This is a new stable version with full API and ABI compatibility to the 1.7 series. Its main features are support for the hash algorithm [[https://en.wikipedia.org/wiki/BLAKE_(hash_function)][Blake-2]], the addition of [[https://en.wikipedia.org/wiki/Disk_encryption_theory][XTS]] mode, an improved random number generator, and performance improvements for the [[https://en.wikipedia.org/wiki/ARM_architecture][ARM]] architecture. See the [[https://lists.gnupg.org/pipermail/gnupg-announce/2017q3/000410.html][announcement mail]] for details. ** Scute 1.5.0 released (2017-07-14) Scute is a PKCS#11 module built around the GnuPG Agent and the GnuPG Smart Card Daemon. It allows you to use your OpenPGP smart card for TLS client authentication and S/MIME mail and document signing. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2017q3/000409.html][announcement mail]] for details. ** Libgcrypt 1.7.8 released (2017-06-29) :important: We are pleased to announce the availability of [[file:software/libgcrypt/index.org][Libgcrypt]] version 1.7.8. This release fixes a local side-channel attack (CVE-2017-7526). See the [[https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000408.html][announcement mail]] for details. ** GnuPG 2.1.21 released (2017-05-15) :important: A new version of GnuPG has been released. This release fixes a pubring.gpg corruption bug introduced with 2.1.20. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000405.html][announcement mail]] for details. ** GnuPG 2.1.20 released (2017-04-03) A new version of GnuPG has been released. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000404.html][announcement mail]] for details. ** New installer for GnuPG 2.1.19 (2017-03-28) An updated Windows [[https://gnupg.org/ftp/gcrypt/binary/gnupg-w32-2.1.19_20170328.exe][installer]] for GnuPG 2.1.19 is now available. This installer fixes problems retrieving keys for [[https://posteo.de][Posteo]] accounts and other servers with limited set of TLS algorithms. ** GnuPG Made Easy 1.9.0 released (2017-03-28) [[file:software/gpgme/index.org][GPGME]] is a library that allows to add support for cryptography to a program. {[[https://lists.gnupg.org/pipermail/gnupg-announce/2017q1/000403.html][more]]} ** GnuPG 2.1.19 released (2017-03-01) A new version of GnuPG has been released. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2017q1/000402.html][announcement mail]] for details. ** GnuPG 2.1.18 released (2017-01-23) A new version of GnuPG has been released. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2017q1/000401.html][announcement mail]] for details. ** Libgcrypt 1.7.6 released (2017-01-18) We are pleased to announce the availability of Libgcrypt version 1.7.6. This is a maintenance release for the stable version of [[file:software/libgcrypt/index.org][Libgcrypt]] with a few bug fixes. ** GnuPG 2.1.17 released (2016-12-20) A new version of GnuPG has been released. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2016q4/000400.html][announcement mail]] for details. ** Libgcrypt 1.7.5 released (2016-12-15) We are pleased to announce the availability of Libgcrypt version 1.7.5. This is a maintenance release for the stable version of [[file:software/libgcrypt/index.org][Libgcrypt]] with a few bug fixes. [[https://lists.gnupg.org/pipermail/gnupg-announce/2016q4/000399.html][{more}]] ** Pinentry 1.0.0 released (2016-11-22) After 14 years is was time to bump up the version of [[file:software/pinentry/index.org][Pinentry]] to 1.0. This new release fixes a couple of minor bugs and introduces features to better diagnose problems. See the [[../../download/index.org::pinentry][download]] section on how to get Pinentry. ** GPA 0.9.10 released (2016-11-19) A maintenance release of the [[file:software/gpa/index.org][GNU Privacy Assistant]] is now available. Note that some of the changes are only available when build with the latest [[file:software/gpgme/index.org][GPGME]] version and used with GnuPG 2.1.16 or later. ** GnuPG 2.1.16 released (2016-11-18) It has been 3 months since the last GnuPG /modern/ release and thus it was time for a new one: Version 2.1.16 is now available. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2016q4/000398.html][announcement mail]] for details. ** GnuPG Made Easy (GPGME) 1.7.0 released (2016-09-21) [[file:software/gpgme/index.org][GPGME]] is a library that allows to add support for cryptography to a program. Highlights in this release are Python and C++ language bindings as well as support for GnuPG 2.1 features. {[[https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000397.html][more]]} ** GnuPG 2.1.15 released (2016-08-18) A new version of the /modern/ branch of GnuPG has been released. Read the full [[https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000396.html][announcement mail]] for details. ** Security fixes for Libgcrypt and GnuPG 1.4 (2016-08-17) :important: A bug in the random number generator of Libgcrypt and in GnuPG 1.4 has been found. Updating the software is highly suggested. Please read this [[https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html][mail]] for details. Note that the CVE id in that mail is not correct, the correct one is CVE-2016-6313. * A big Thanks to all supporters Due to this [[http://www.propublica.org/article/the-worlds-email-encryption-software-relies-on-one-guy-who-is-going-broke][ProPublica article]] we received more than 120,000 \euro of individual donations on a single day. There was even more: The [[https://www.linuxfoundation.org/programs/core-infrastructure-initiative][Core Infrastructure Initiative]] granted 60,000 $ for 2015. Our payment service [[https://twitter.com/stripe/status/563449352635432960][Stripe]] and [[https://www.facebook.com/notes/protect-the-graph/supporting-gnu-privacy-guard/1564591893780956][Facebook]] will each give 50,000 $ to the project. And finally the [[https://www.wauland.de/en/donation.html#61][Wau Holland Stiftung]] is collecting tax deductible funds for GnuPG (19000 \euro plus 57 BTC). As the main author of GnuPG, I like to thank everyone for supporting the project, be it small or large individual donations, helping users, providing corporate sponsorship, working on the software, and for all the encouraging words. GnuPG does not stand alone: there are many other projects, often unknown to most people, which are essential to keep the free Internet running. Many of them are run by volunteers who spend a lot of unpaid time on them. They need our support as well. /--- Werner, 2015-02-06/ (see also this [[https://gnupg.org/blog/20150310-gnupg-in-february.html][blog]] entry) * COMMENT This is the publishing info used for the GnuPG pages #+begin_src emacs-lisp (progn (setq gpgweb-root-dir (file-name-directory (buffer-file-name))) (setq gpgweb-stage-dir (concat gpgweb-root-dir "../stage")) (require 'gpgweb (concat gpgweb-root-dir "share/gpgweb.el")) (setq org-publish-use-timestamps-flag nil) (setq org-export-html-toplevel-hlevel 1) (setq org-export-html-coding-system 'utf-8) (gpgweb-setup-project)) #+end_src diff --git a/web/swdb.mac b/web/swdb.mac index 9609359..728531b 100644 --- a/web/swdb.mac +++ b/web/swdb.mac @@ -1,196 +1,195 @@ # Version information # Please run make in this directory after changing this file. # # Primary FTP server base directory # #+macro: ftp_base ftp://ftp.gnupg.org/gcrypt #+macro: ftp_loc_base /ftp/gcrypt # # GnuPG # #+macro: gnupg_ver 2.0.30 #+macro: gnupg_date 2016-03-31 #+macro: gnupg_size 4311k #+macro: gnupg_sha1 a9f024588c356a55e2fd413574bfb55b2e18794a #+macro: gnupg_sha2 e329785a4f366ba5d72c2c678a7e388b0892ac8440c2f4e6810042123c235d71 #+macro: gnupg_branch STABLE-BRANCH-2-0 # # GnuPG-2.1 # #+macro: gnupg21_ver 2.1.21 #+macro: gnupg21_date 2017-05-15 #+macro: gnupg21_size 6321k #+macro: gnupg21_sha1 1852c066bc21893bc52026ead78edf50fdf15e13 #+macro: gnupg21_sha2 7aead8a8ba75b69866f583b6c747d91414d523bfdfbe9a8e0fe026b16ba427dd #+macro: gnupg21_w32_ver 2.1.21_20170515 #+macro: gnupg21_w32_date 2017-05-15 #+macro: gnupg21_w32_size 3761k #+macro: gnupg21_w32_sha1 f8a75914e8d82375a89e39fbf45d9f72ed8ab92c #+macro: gnupg21_w32_sha2 ae4af56d069cebe82b5891e67b54cd297c4799f5d590fc1c678bbd9cd7b932b2 # # GnuPG-1 # -#+macro: gnupg1_ver 1.4.21 -#+macro: gnupg1_date 2016-08-17 -#+macro: gnupg1_branch STABLE-BRANCH-1-4 -#+macro: gnupg1_size 3602k -#+macro: gnupg1_sha1 e3bdb585026f752ae91360f45c28e76e4a15d338 -#+macro: gnupg1_sha2 6b47a3100c857dcab3c60e6152e56a997f2c7862c1b8b2b25adf3884a1ae2276 -# -#+macro: gnupg1_w32cli_ver 1.4.21 -#+macro: gnupg1_w32cli_size 2363k -#+macro: gnupg1_w32cli_sha1 8edea5cda7dc9e39d12b24cf12164b28b832918d +#+macro: gnupg1_ver 1.4.22 +#+macro: gnupg1_date 2017-07-19 +#+macro: gnupg1_size 3658k +#+macro: gnupg1_sha1 4bad84fba712626cbbd5adf20988788028c5a5a6 +#+macro: gnupg1_sha2 9594a24bec63a21568424242e3f198b9d9828dea5ff0c335e47b06f835f930b4 +# +#+macro: gnupg1_w32cli_ver 1.4.22 +#+macro: gnupg1_w32cli_size 2372k +#+macro: gnupg1_w32cli_sha1 27b8069872d6d2b271222ffb9322dbd6197b0b89 # # GPA # #+macro: gpa_ver 0.9.10 #+macro: gpa_date 2016-11-19 #+macro: gpa_size 745k #+macro: gpa_sha1 c629348725c1bf5dafd57f8a70187dc89815ce60 #+macro: gpa_sha2 c3b9cc36fd9916e83524930f99df13b1d5f601f4c0168cb9f5d81422e282b727 # # PINENTRY # #+macro: pinentry_ver 1.0.0 #+macro: pinentry_date 2016-11-22 #+macro: pinentry_size 427k #+macro: pinentry_sha1 85d9ac81ebad3fb082514c505c90c39a0456f1f6 #+macro: pinentry_sha2 1672c2edc1feb036075b187c0773787b2afd0544f55025c645a71b4c2f79275a # # GPGME # #+macro: gpgme_ver 1.9.0 #+macro: gpgme_date 2017-03-28 #+macro: gpgme_size 1312k #+macro: gpgme_sha1 870719cd3d2ef6a7fcb1d6af9ce5446edba7bfc3 #+macro: gpgme_sha2 1b29fedb8bfad775e70eafac5b0590621683b2d9869db994568e6401f4034ceb # # LIBGCRYPT # #+macro: libgcrypt_ver 1.8.0 #+macro: libgcrypt_date 2017-07-18 #+macro: libgcrypt_size 2893k #+macro: libgcrypt_sha1 b4ffb20369f2ab8249d5cc0fb8b3b31371f6b112 #+macro: libgcrypt_sha2 23e49697b87cc4173b03b4757c8df4314e3149058fa18bdc4f82098f103d891b # # LIBKSBA # #+macro: libksba_ver 1.3.5 #+macro: libksba_date 2016-08-22 #+macro: libksba_size 606k #+macro: libksba_sha1 a98385734a0c3f5b713198e8d6e6e4aeb0b76fde #+macro: libksba_sha2 41444fd7a6ff73a79ad9728f985e71c9ba8cd3e5e53358e70d5f066d35c1a340 # # DirMngr # #+macro: dirmngr_ver 1.1.1 #+macro: dirmngr_date 2013-04-26 #+macro: dirmngr_size 554k #+macro: dirmngr_sha1 e708d4aa5ce852f4de3f4b58f4e4f221f5e5c690 # # LIBGPG-ERROR # #+macro: libgpg_error_ver 1.27 #+macro: libgpg_error_date 2017-02-28 #+macro: libgpg_error_size 794k #+macro: libgpg_error_sha1 a428758999ff573e62d06892e3d2c0b0f335787c #+macro: libgpg_error_sha2 4f93aac6fecb7da2b92871bb9ee33032be6a87b174f54abf8ddf0911a22d29d2 # # LIBASSUAN # #+macro: libassuan_ver 2.4.3 #+macro: libassuan_date 2016-07-14 #+macro: libassuan_size 546k #+macro: libassuan_sha1 27391cf4a820b5350ea789c30661830c9a271518 #+macro: libassuan_sha2 22843a3bdb256f59be49842abf24da76700354293a066d82ade8134bb5aa2b71 # # NTBTLS # #+macro: ntbtls_ver 0.1.1 #+macro: ntbtls_date 2017-03-16 #+macro: ntbtls_size 333k #+macro: ntbtls_sha1 6c0aacc43f7cd0695ad21463d94e7baf99215149 #+macro: ntbtls_sha2 2d274ce64d2ac7613ed8f7ed7094332d50ac16916d1ebf1fc87b1018df146234 # # nPth # #+macro: npth_ver 1.5 #+macro: npth_date 2017-06-02 #+macro: npth_size 292k #+macro: npth_sha1 93ddf1a3bdbca00fb4cf811498094ca61bbb8ee1 #+macro: npth_sha2 294a690c1f537b92ed829d867bee537e46be93fbd60b16c04630fbbfcd9db3c2 # # GpgEX # #+macro: gpgex_ver 1.0.4 #+macro: gpgex_date 2016-03-30 #+macro: gpgex_size 286k #+macro: gpgex_sha1 a1521fd86b6a1c5d5865d864e5700e98f4e99dcb #+macro: gpgex_sha2 aea2232d026219072491f1bf5b2f189a15552f66377ff4dd3b11c0f069379206 # # GpgOL # #+macro: gpgol_ver 1.4.0 #+macro: gpgol_date 2016-03-30 #+macro: gpgol_size 648k #+macro: gpgol_sha1 3cbe4a1dc0b9897353d8352a4b5afa3ecf3094f4 #+macro: gpgol_sha2 abebb06bcf64c11854b110830b148eada7e7d9046e565c407d7957594f09800f # # ADNS # #+macro: adns_ver 1.4-g10-7 #+macro: adns_date 2015-11-20 #+macro: adns_sha1 d2e089d98d3faed6cad009477cc0bc030b35c646 # # zlib (mirrored at our server) # #+macro: zlib_ver 1.2.8 #+macro: zlib_sha1_gz a4d316c404ff54ca545ea71a27af7dbc29817088 # # bzip2 (mirrored and stripped down version) # #+macro: bzip2_ver 1.0.6-g10 #+macro: bzip2_sha1_gz 6e38be3377340a21a1f13ff84b5e6adce97cd1d4 # # SQLite (mirrored at our server) # #+macro: sqlite_ver 3120200 #+macro: sqlite_sha1_gz b43c2e7238e54c50b95fbbd85c48792f4f39af8c # --- end of swdb.mac ---