[okular] [Bug 476981] Binary Factory build #1575 is missing one .exe from /bin -- Configure backend doesn't work

2023-11-22 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=476981

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@gnupg.org

--- Comment #3 from Andre Heinecke  ---
For the record we at GnuPG realized that this was an issue that is
unintentional and will remove the requirement for gpgme-w32-spawn.exe lying
next to the gpgme.dll in one of the next GPGME releases. Our upstream issue for
this is: https://dev.gnupg.org/T6818

-- 
You are receiving this mail because:
You are watching all bug changes.

[kontact] [Bug 474477] New: Crash when switching mails while PGP verification is still in progress

2023-09-13 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=474477

Bug ID: 474477
   Summary: Crash when switching mails while PGP verification is
still in progress
Classification: Applications
   Product: kontact
   Version: unspecified
  Platform: openSUSE
OS: Linux
Status: REPORTED
  Keywords: drkonqi
  Severity: crash
  Priority: NOR
 Component: general
  Assignee: kdepim-b...@kde.org
  Reporter: aheine...@gnupg.org
  Target Milestone: ---

Application: kontact (5.24.0 (23.08.0))

Qt Version: 5.15.10
Frameworks Version: 5.109.0
Operating System: Linux 6.4.12-1-default x86_64
Windowing System: Wayland
Distribution: "openSUSE Tumbleweed"
DrKonqi: 5.27.7 [KCrashBackend]

-- Information about the crash:
When I view a signed Mail and the verification is not finished, because I have
a large keyring it usually takes a while for the first Mail. This behavior is
completely similar to
https://invent.kde.org/pim/messagelib/-/merge_requests/100 but now with 23.08

The crash can be reproduced every time.

-- Backtrace:
Application: Kontact (kontact), signal: Segmentation fault

[KCrash Handler]
#4  0x7f95c73d6a3e in
QVector::begin(QTypedArrayData::const_iterator)
const (this=) at /usr/include/qt5/QtCore/qvector.h:220
#5  KMime::Content::headerByType(char const*) const
(this=this@entry=0x5623bf1cfb80, type=0x7f95c73ef040
"Content-Transfer-Encoding") at
/usr/src/debug/kmime-23.08.0/src/kmime_content.cpp:626
#6  0x7f95c73d78aa in
KMime::Content::header(bool)
(create=true, this=0x5623bf1cfb80) at
/usr/src/debug/kmime-23.08.0/src/kmime_content.h:681
#7  KMime::Content::contentTransferEncoding(bool)
(this=this@entry=0x5623bf1cfb80, create=create@entry=true) at
/usr/src/debug/kmime-23.08.0/src/kmime_content.cpp:883
#8  0x7f95c73d887f in KMime::ContentPrivate::decodeText(KMime::Content*)
(this=0xb, q=q@entry=0x5623bf1cfb80) at
/usr/src/debug/kmime-23.08.0/src/kmime_content.cpp:738
#9  0x7f95c73d89c7 in KMime::Content::decodedText(bool, bool)
(this=this@entry=0x5623bf1cfb80, trimText=trimText@entry=false,
removeTrailingNewlines=removeTrailingNewlines@entry=false) at
/usr/src/debug/kmime-23.08.0/src/kmime_content.cpp:368
#10 0x7f95c67b232d in
MimeTreeParser::ObjectTreeParser::extractNodeInfos(KMime::Content*, bool)
(isFirstTextPart=, curNode=0x5623bf1cfb80, this=0x7ffd16837390)
at
/usr/src/debug/messagelib-23.08.0/mimetreeparser/src/objecttreeparser.cpp:270
#11 MimeTreeParser::ObjectTreeParser::extractNodeInfos(KMime::Content*, bool)
(this=this@entry=0x7ffd16837390, curNode=0x5623bf1cfb80,
isFirstTextPart=isFirstTextPart@entry=true) at
/usr/src/debug/messagelib-23.08.0/mimetreeparser/src/objecttreeparser.cpp:267
#12 0x7f95c67b4238 in
MimeTreeParser::ObjectTreeParser::parseObjectTree(KMime::Content*, bool)
(this=0x7ffd16837390, node=, parseOnlySingleNode=) at
/usr/src/debug/messagelib-23.08.0/mimetreeparser/src/objecttreeparser.cpp:122
#13 0x7f95c68f0c08 in
MessageViewer::ViewerPrivate::parseContent(KMime::Content*)
(this=0x5623bcce2af0, content=0x5623c440e370) at
/usr/src/debug/messagelib-23.08.0/messageviewer/src/viewer/viewer_p.cpp:856
#14 0x7f95c68fcf11 in MessageViewer::ViewerPrivate::displayMessage()
(this=0x5623bcce2af0) at /usr/include/qt5/QtCore/qsharedpointer_impl.h:307
#15 MessageViewer::ViewerPrivate::updateReaderWin() (this=0x5623bcce2af0) at
/usr/src/debug/messagelib-23.08.0/messageviewer/src/viewer/viewer_p.cpp:2138
#16 0x7f9647325812 in QtPrivate::QSlotObjectBase::call(QObject*, void**)
(a=0x7ffd168375e0, r=0x5623bcce2af0, this=0x5623bd308440) at
../../include/QtCore/../../src/corelib/kernel/qobjectdefs_impl.h:398
#17 doActivate(QObject*, int, void**) (sender=0x5623bd12e5f0,
signal_index=3, argv=0x7ffd168375e0) at kernel/qobject.cpp:3925
#18 0x7f964731e47f in QMetaObject::activate(QObject*, QMetaObject const*,
int, void**) (sender=, m=m@entry=0x7f95c67cd900
,
local_signal_index=local_signal_index@entry=0, argv=argv@entry=0x7ffd168375e0)
at kernel/qobject.cpp:3985
#19 0x7f95c6798a8e in
MimeTreeParser::NodeHelper::update(MimeTreeParser::UpdateMode) (this=, _t1=) at
/usr/src/debug/messagelib-23.08.0/build/mimetreeparser/src/KPim5MimeTreeParser_autogen/EWIEGA46WW/moc_nodehelper.cpp:133
#20 0x7f9647325812 in QtPrivate::QSlotObjectBase::call(QObject*, void**)
(a=0x7ffd168376f0, r=0x5623bd12e5f0, this=0x5623bf7b06f0) at
../../include/QtCore/../../src/corelib/kernel/qobjectdefs_impl.h:398
#21 doActivate(QObject*, int, void**) (sender=0x5623c59b9100,
signal_index=3, argv=0x7ffd168376f0) at kernel/qobject.cpp:3925
#22 0x7f964731e47f in QMetaObject::activate(QObject*, QMetaObject const*,
int, void**) (sender=sender@entry=0x5623c59b9100, m=,
local_signal_index=local_signal_index@entry=0, argv=argv@entry=0x7ffd168376f0)
at kernel/qobject.cpp:3985
#23 0x7f95c67b8134 in
MimeTreeParser::CryptoBodyPartMemento::update(MimeTreeParser::UpdateMode)
(_t1=, 

[kleopatra] [Bug 450824] crash when closing kleopatra

2023-08-29 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=450824

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|ASSIGNED
 Ever confirmed|0   |1

--- Comment #8 from Andre Heinecke  ---
Thanks for the detailed update. Looking into it. I added a tracking task in our
GnuPG dev tracker. https://dev.gnupg.org/T6688 since this is mostly a GPGME
issue. I hope to remember to close this as  "Resoived upstream" once we have a
fix.

-- 
You are receiving this mail because:
You are watching all bug changes.

[okular] [Bug 408272] The default scaling method should be "Fit to Full Page"

2023-08-16 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=408272

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@gnupg.org

--- Comment #12 from Andre Heinecke  ---
Can this be closed since
https://invent.kde.org/graphics/okular/-/merge_requests/700 Has been merged and
seems to provide the feature requested here?

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 472086] libkpim5libkleo-data will not install

2023-07-18 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=472086

--- Comment #5 from Andre Heinecke  ---
@Laurent I like this bug here in a way because it shows how unilateral
decisions like just renaming all our libs for no unavoidable reason causes
headaches and tons of work for other people. For example I could not properly
bisect my windows builds anymore without extra work and so on and of course we
had to adjust our scripts and packaging like everyone else had to do.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 471911] Fetch new key automatically if a key is expired

2023-07-04 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=471911

--- Comment #2 from Andre Heinecke  ---
I have referred this in our task to update the key selection dialog in KMail so
that we keep it in mind there. In that keyresolver this might already have been
fixed. https://dev.gnupg.org/T6198

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 471911] Fetch new key automatically if a key is expired

2023-07-04 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=471911

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@gnupg.org

--- Comment #1 from Andre Heinecke  ---
If you look in Kleopatra under the column "source". Does it say WKD? In that
case GnuPG should do this, sadly it does not do it automatically but only if we
retrigger a --locate-key so KMail might have to do that.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 452296] Email won't be encrypted automatically

2023-07-04 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=452296

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |WORKSFORME
 CC||aheine...@gnupg.org
 Status|REPORTED|RESOLVED

--- Comment #1 from Andre Heinecke  ---
This works as intended for me. If encryption is possible, meaning that for
every recipient there is a valid encryption key found the encryption is
automatically toggled. That was the intention of that feature. I think you are
looking for something like "Always encrypt" which would then bring up the
keyselection dialog in case no keys were found. I am not sure if there is such
an option but you can maybe achive this by changing your address book entry to
always encrypt for you.

-- 
You are receiving this mail because:
You are watching all bug changes.

[Breeze] [Bug 428278] Icon for (crypto) smartcard (management)

2023-06-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=428278

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@gnupg.org
 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED

--- Comment #2 from Andre Heinecke  ---
Oh, I think we can close this issue. At some point in Kleopatra we started
using the "auth-sim" family for smartcard icons and I am quite happy with it.
"auth-sim-symbolic" "auth-sim-locked" etc. I am not sure if they were new after
this ticket but they work nicely in my opinion.

-- 
You are receiving this mail because:
You are watching all bug changes.

[apper] [Bug 328111] Apper empties KDE Icon cache on startup

2023-01-23 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=328111

Andre Heinecke  changed:

   What|Removed |Added

 Status|NEEDSINFO   |RESOLVED

--- Comment #5 from Andre Heinecke  ---
To be honest, I have lost a bit interest in this issue, my linux system is fast
enough and on Windows we do not have Apper or a persistent Icon cache. So I am
resolving this as Resolved, waitingforinfo. From the Windows side we are
currently looking into this from a stanpoint of having a persistent icon cache
at all: https://dev.gnupg.org/T4066

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 463305] Notepad encryption - latest tails update

2022-12-29 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=463305

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |WORKSFORME

--- Comment #3 from Andre Heinecke  ---
So I downloaded a live CD of latest tails because this was the second report
and it might be possible that tails had misconfigured kleopatra.

For me the only thing that did not work was to paste External Text, so
Something I had copied e.g. from Konsole into Kleopatra. But this must be an
issue with Tails hardening, maybe limiting clipboard actions. 

Everything else worked as expected. Plain Tails 5.8 with Kleopatra 3.1.11.

So I resolve this as Worksforme, Interaction with an external Clipboard is
probably something to report to tails bugtracker but there is nothing Kleopatra
can do about this.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 463305] Notepad encryption - latest tails update

2022-12-29 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=463305

--- Comment #2 from Andre Heinecke  ---
Created attachment 154876
  --> https://bugs.kde.org/attachment.cgi?id=154876=edit
Capture of test system

Capture of Notepad / Clipboard operations.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 463266] When I select pgp text to decrypt, then go into Kleopatra to use Tools -> Clipboard -> all the options are greyed out, including the one I need- Decrypt/Verify

2022-12-20 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=463266

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |WORKSFORME

--- Comment #1 from Andre Heinecke  ---
Hi, I am not sure when it was introduced but versions from the last two years
or so have a notepad area where you can work with copy and paste.
Alternatively just  use an editor and save it to a file.

Since Kleopatra 3.1.11 is over two years old and it works for me I am closing
this "Bug"

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 441957] kleopatra: Creates unsafe ~/.gnupg when not already present

2021-09-23 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=441957

--- Comment #2 from Andre Heinecke  ---
Thanks for the report. We were able to reproduce it and have fixed this.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 430161] Decrytion failed: 'Unable to decrypt, no secret key'

2020-12-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=430161

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |NOT A BUG

--- Comment #1 from Andre Heinecke  ---
Hi,

this message appears if the file is not encrypted to any of your secret keys.

For general usage information about Encryption please refer to the community
communication channels listed under: https://www.gpg4win.org/community.html

>From this report it does not look like any bug in Kleoptra.

Best Regards,
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 426436] Kleopatra: Error message while refreshing OpenGPG keys

2020-09-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=426436

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |NOT A BUG
 Status|REPORTED|RESOLVED

--- Comment #2 from Andre Heinecke  ---
Hi,

you have enabled memstat debugging of GnuPG somehow. This reports memory
debugging messages on stderror and Kleopatra thinks "Oh Stderror, let us report
an error"

You can disable that in ~/.gnupg/gpg.conf   There is probably a line in there
like "debug memory" or so.


All outpoot looks like it is working as expected to me.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 426436] Kleopatra: Error message while refreshing OpenGPG keys

2020-09-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=426436

Andre Heinecke  changed:

   What|Removed |Added

 Attachment #131572|0   |1
is obsolete||

--- Comment #1 from Andre Heinecke  ---
Comment on attachment 131572
  --> https://bugs.kde.org/attachment.cgi?id=131572
Kleopatra log file

Uhm,.. this should be deleted but I don't know how to delete log files here. It
contains personal information data of others.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 425889] Outdated GPG4Win Compendium document. Decryption doesnt work

2020-08-31 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=425889

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |INTENTIONAL

--- Comment #1 from Andre Heinecke  ---
Yes the Gpg4win-Compendium is outdated. It is no longer state of the art to
give users a > 100 Page manual to understand a software.

We are working on multiple replacements that are more use-case specific. But we
still offer the old Compendium for people who want to understand the basics,
even though it is outdated.

I would of course love to have an up to date compendium... But we don't have
the manpower to keep it up to date. It was initially written as part of a
contract but that contract has long since be done.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 425039] Decrypt/verify does not work

2020-08-05 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=425039

--- Comment #1 from Andre Heinecke  ---
You can try to remove ~/.config/kleopatrarc to reset kleopatra's window states.

For more advice I would need to know the version / operating system you use.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 421216] Notepad widget allows rich text to be pasted

2020-06-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=421216

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
  Latest Commit||https://invent.kde.org/pim/
   ||kleopatra/commit/089ae0574b
   ||15bcabcf67aa8a01511864995ad
   ||870
 Resolution|--- |FIXED

--- Comment #1 from Andre Heinecke  ---
Git commit 089ae0574b15bcabcf67aa8a01511864995ad870 by Andre Heinecke.
Committed on 08/06/2020 at 13:33.
Pushed by aheinecke into branch 'master'.

Do not accept rich text in notepad

Accepting rich text breaks too often better to
convert to plain before this.
GnuPG-Bug-Id: T4969

M  +1-0src/view/padwidget.cpp

https://invent.kde.org/pim/kleopatra/commit/089ae0574b15bcabcf67aa8a01511864995ad870

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 363309] certificates signed through marginal trusted certificates are incorrectly displayed

2020-04-03 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=363309

--- Comment #3 from Andre Heinecke  ---
The proper fix here would be to use the trust levels that we use in GpgOL
throughout Kleopatra and KMail (libkleo)

https://wiki.gnupg.org/AutomatedEncryption#Trust_Levels

There is already some work on this done in libkleo as I would like to move it
also there. (GpgOL also uses libkleo for GUI Elements).

We had an issue in phabricator for KMail to do this but never gotten around to
it. I hope to do some more work on this later this year to have KMail use the
same keyresolver dialog from Libkleo that GpgOL uses.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 415168] Kleopatra crashing when looking up id on server

2020-02-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=415168

--- Comment #5 from Andre Heinecke  ---
*** Bug 417389 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 417389] security/kleopatra: Right click entries are greyed out

2020-02-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=417389

Andre Heinecke  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #8 from Andre Heinecke  ---
It's the "invalid model" in the debug output that is the issue here and that
has the same reason as the crash in 415168 so I'm closing this as duplicate to
have the discussion only in one place.

*** This bug has been marked as a duplicate of bug 415168 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 415168] Kleopatra crashing when looking up id on server

2020-02-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=415168

--- Comment #4 from Andre Heinecke  ---
Created attachment 125893
  --> https://bugs.kde.org/attachment.cgi?id=125893=edit
De- Inline virtual dtor of Keylistmodelinterface and export it

The underlying reason is the "Invalid Model" from the debug output.

So I followed volkers advice from: https://phabricator.kde.org/D26393 without
completely understanding it.

Could someone try to compile libkleo and then recompile kleopatra with the
attached patch?

I don't have a build setup for FreeBSD. For Linux it still works so I'm tempted
to just push this but it would be better if someone could test it :-)

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 417389] security/kleopatra: Right click entries are greyed out

2020-02-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=417389

--- Comment #7 from Andre Heinecke  ---
Thanks, someone in my office is also using FreeBSD and I was able to see the
same behavior on his system so I can debug / analyze it here.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 417389] security/kleopatra: Right click entries are greyed out

2020-02-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=417389

Andre Heinecke  changed:

   What|Removed |Added

 Status|REOPENED|CONFIRMED
URL||https://bugs.freebsd.org/bu
   ||gzilla/show_bug.cgi?id=2426
   ||70

--- Comment #4 from Andre Heinecke  ---
Thanks Adrian,

in that case indeed it is correct to have an issue here. I thought this was
user confusion at first from the very short report.

@Gerard in that case it makes indeed no sense to communicate it to the KDE
Windows community, I was just pointing you there for user support.

Can you please enable debug output. E.g. by creating a file with the content

[Rules]
org.kde.pim.*=true


And put the path to this file in the environment variable: QT_LOGGING_CONF and
start Kleopatra from the command line to see the debug output and paste it
here. This might point me in the right direction. On the top of my hat I can't
think of a reason why all items should be disabled when the keylisting works in
general.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmymoney] [Bug 417385] Saving Encrypted. 100% Data Loss

2020-02-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=417385

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@gnupg.org

--- Comment #2 from Andre Heinecke  ---
If it's an issue with the encryption / GPGME GnuPG integration I can offer to
help with that from the GnuPG side, but as I'm no KMymoney user / dev myself I
would need a more qualified bug report.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 417389] security/kleopatra: Right click entries are greyed out

2020-02-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=417389

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |NOT A BUG
 Status|REPORTED|RESOLVED

--- Comment #1 from Andre Heinecke  ---
Items are greyed out if they do not apply to a specific key. For example if it
is S/MIME OpenPGP Options are greyed out or the secret key options are
unavailable if you only have the public key.

For general support the best mailing lists etc. for Kleopatra is the Gpg4win
community. Even if you are on FreeBSD Gpg4win users are Kleopatra users.
https://www.gpg4win.org/community.html

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 412569] Extended handling related to password confirmation omission

2019-10-07 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=412569

--- Comment #6 from Andre Heinecke  ---
You can get the windows pinentry on Linux by installing pinentry-qt or setting
it to default through something like "update-alternatives" on debian (not sure
how it is called on fedora).

As for the translations: They do not come from Kleopatra they come from GnuPG
and indeed they are incomplete. Patches welcome of course :-)

https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=blob;f=po/fi.po

I think it would be best to report your issue with pinentry-gnome to fedora. As
none of the GnuPG core developers has fedora and for us under debian it looks
different and works.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 412569] Extended handling related to password confirmation omission

2019-10-04 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=412569

--- Comment #3 from Andre Heinecke  ---
Ok this is definetly bad behavior of pinentry-gnome.

But I don't know pinentry-gnome enough to can say if it is with the GCR System
Prompter or if it is with the version of pinentry-gnome used. I tested with the
latest version of pinentry-gnome with the GCR System Prompter from debian
buster and for me the behavior differs a lot. And it is hard to explain why
from the changes to pinentry-gnome in the last years.

Yes the OK button is visible from the start, but when you click it you get the
error message saying that passwords dont match. When they match I can move on
and it works. I could not reproduce the operation canceld issue you see except
by clicking on cancel. 

What does "pinentry-gnome3 --version" yield for you?

This will give me a better idea who to forward this issue to.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 412569] Extended handling related to password confirmation omission

2019-10-04 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=412569

--- Comment #1 from Andre Heinecke  ---
Hi,

thank you for your detailed report. I do not understand the problem correctly.

By password confirmation you mean the "Repeat" field.

If you omit the repeat field it still lets you advance with OK ?
Or is the order somehow messed up for you so if you hit enter then it cancels ?

I just tested with both pinentry-gnome3 (which you are using) and while it does
not grey out the OK button it does not let you advance with it.

Pinentry-qt (The "KDE'ish" pinentry which I maintain) greys out the OK button
if there is something wrong and Cancel comes last in the tab order.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 411849] RSA4096 option disabled in Kleopatra on newer smartcards

2019-09-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=411849

--- Comment #6 from Andre Heinecke  ---
Your bug report was great. Even a bit too detailed like "not tested on MacOS"
and you pointed out a shameful piece of "quick hack". And you had the luck that
I was working on Kleo today anyway.


Regarding the addition: If it is in the spec GnuPG will support it. I'll make
sure of it because I really need something like that. E.g. we want to add
Brainpool to GnuK but how could I determine in the GUI if I could offer that?!

It's even so bad in the card edit interface of GnuPG. It offers all the options
but if you have a card that does not support it you get strange errors.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 411849] RSA4096 option disabled in Kleopatra on newer smartcards

2019-09-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=411849

--- Comment #4 from Andre Heinecke  ---
This was a classical case of a todo that lived too long.

The idea behind this was "I have to talk to Werner and Gniibe how we can detect
the capabilities" and in the meantime I do this.

Then we talked about it. Did not reach a conclusion and the code was left.

Btw. As GnuPG master and stable now support generating OpenPGP pubkeys for
S/MIME Smartcards I have to rework the card widgets a bit. In this process I'll
also add some basic ECC support but that will also only check for the version
>.<

I have not tested my commit fully. I only added temporary debug code like "Is
3.0 larger then 2.1" true. To check the basic functionality of the version
parsing. The version parsing code is also old and just refactored now. So it
should be fine.

Btw. Could you also send me a Yubikey for testing? I know Werner got some but
it would help me, too to have one for testing. I only have a 2.0 Test smartcard
all  my others are in productive use. If yes please send a quick mail to
aheine...@gnupg.org asking for my address.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 411849] RSA4096 option disabled in Kleopatra on newer smartcards

2019-09-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=411849

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/d989c281a64dca7cd9f6
   ||ce1081e05f6b4e73f6ab
 Resolution|--- |FIXED

--- Comment #3 from Andre Heinecke  ---
Git commit d989c281a64dca7cd9f6ce1081e05f6b4e73f6ab by Andre Heinecke.
Committed on 12/09/2019 at 11:59.
Pushed by aheinecke into branch 'master'.

Fix version check for pgp cards

The check for card version 2.1 should have been only
temporary. Now it is a bit better by refactoring the
code in gnupg-helper for engine versions a bit so that
it generally works with string versions.

This is probably the millionth implementation of version
parsing but it works for me.

M  +62   -10   src/utils/gnupg-helper.cpp
M  +5-0src/utils/gnupg-helper.h
M  +3-1src/view/pgpcardwidget.cpp

https://commits.kde.org/kleopatra/d989c281a64dca7cd9f6ce1081e05f6b4e73f6ab

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 411849] RSA4096 option disabled in Kleopatra on newer smartcards

2019-09-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=411849

--- Comment #2 from Andre Heinecke  ---
Yeah on it. Just a sec.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 411469] Kleopatra currently uses gnupg2 on Ubuntu systems

2019-09-02 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=411469

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |DOWNSTREAM
 Status|REPORTED|RESOLVED

--- Comment #1 from Andre Heinecke  ---
Hi,

thanks for noticing and trying to address this. But, this is a debian / ubuntu
problem where we here at KDE can do nothing to fix it.

Please report this to debian or ubuntu. (Debian because ubuntu mostly just
copies their packaging.)

Thanks!
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 407594] Cannot export secret key

2019-05-16 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=407594

--- Comment #2 from Andre Heinecke  ---
Oh $@"ยง! my bad!

This was noticed and fixed already but I overlooked that the commit that
introduced this problem was part of the release branch and the commit that
fixed the problem was not.

Thank you very much for reporting it. It will be fixed in the next release.
I've just commited the fix to the Application 19.04 branch.

For the record:
This was introduced with rev. 594c5f96d
Fixed in master with rev. bf9aab0b
Now fixed in Applications/19.04 with rev. 2e5b420

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 407594] Cannot export secret key

2019-05-16 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=407594

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/2e5b420cb6348043491d
   ||41efa793783235ac60f9
 Status|REPORTED|RESOLVED

--- Comment #1 from Andre Heinecke  ---
Git commit 2e5b420cb6348043491d41efa793783235ac60f9 by Andre Heinecke.
Committed on 16/05/2019 at 11:35.
Pushed by aheinecke into branch 'Applications/19.04'.

Fix copy error that breaks gpg process calls

This fixes commit 594c5f96d

GnuPG-Bug-Id: T4438
(cherry picked from commit bf9aab0b567dc0cf8a658c527930cd9544bf3ff4)

M  +1-1src/utils/gnupg-helper.cpp

https://commits.kde.org/kleopatra/2e5b420cb6348043491d41efa793783235ac60f9

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 406590] Setting max level of trust didn't allow to verify file signature

2019-04-16 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=406590

Andre Heinecke  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |NOT A BUG

--- Comment #1 from Andre Heinecke  ---
Hi,

it's a bit of a usability issue here that causes confusion. But I think
Kleopatra actually tries to explain it already in the dialog and by calling it
"Certification trust".

In OpenPGP "Certification trust" and Validity are different things.
"Certification trust" is only needed for the "Web of trust".

If you want to directly mark a key as "Valid" (green) then you have to certify
it. This step basically means that you have verified that this is the right
signing key and then from now on it will show all signatures of that signing
key as green.

Regards,
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 404795] Bug in Kleopatra software (GNU / Linux only)

2019-02-27 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=404795

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/8cec225896093bb320bd
   ||0e79d118cc8b1a3bbe6a

--- Comment #3 from Andre Heinecke  ---
Git commit 8cec225896093bb320bd0e79d118cc8b1a3bbe6a by Andre Heinecke.
Committed on 27/02/2019 at 11:48.
Pushed by aheinecke into branch 'master'.

Fix keygen without signing capability

If no usage is provided we need to explicitly
set "cert" as usage. This only affects OpenPGP because
for S/MIME the UI forces at least one usage.

GnuPG-Bug-Id: T4373

M  +8-8src/newcertificatewizard/newcertificatewizard.cpp

https://commits.kde.org/kleopatra/8cec225896093bb320bd0e79d118cc8b1a3bbe6a

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 404795] Bug in Kleopatra software (GNU / Linux only)

2019-02-24 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=404795

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|REPORTED|CONFIRMED

--- Comment #1 from Andre Heinecke  ---
This is a very specialized requirement and it is probably better to use the
command line for that.

You always need at least a certify signature key to create the keybinding
signatures.

I'll treat it as a bug because the user interface should not offer something
that will result in a general error.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 403715] Dual or Two Person Control for Certificate encryption and storage

2019-01-29 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=403715

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |NOT A BUG
 Status|REPORTED|RESOLVED

--- Comment #3 from Andre Heinecke  ---
Hi,

OpenPGP standard compliant cards work fairly out of the box. You can either
refer to the general GnuPG documentation or use "Tools->Manage Smartcards" in
Kleopatra.

If you need professional support / assistance please refer to "i...@gnupg.com"
or gpg4win-professio...@gpg4win.org

Best regards,
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 403715] Dual or Two Person Control for Certificate encryption and storage

2019-01-28 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=403715

--- Comment #1 from Andre Heinecke  ---
For such requirements wouldn't it be best to have a two person setup using a
hardware token (e.g. an OpenPGP Smartcard) where one person has access to the
token and the second person knows the PIN?

Anyhow just to clarify:
- You only want to have the second passphrase applied on the export. But don't
want to need to enter two passphrases every time you use a key?
--> In this case I would suggest to symmetrically encrypt the export with a
second passphrase. So you would need both when the key should be imported
somewhere.

We cannot really implement technical "export" restrictions (without a hardware
token where export is impossible by design) because to use the key we need to
be able to unlock it and you can always just copy the encrypted key material
from the local storage.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 401933] Cannot select signing key

2018-12-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=401933

Andre Heinecke  changed:

   What|Removed |Added

   Version Fixed In||18.12.0

--- Comment #15 from Andre Heinecke  ---
(In reply to Matthieu Gras from comment #14)
> Stock Leap uses the 5.12 LTS. I'm using the additional (semi-offical) KDE
> repo, I think my KDE applications are at version 18.11.90.

We ensured that the final tarball of 18.12.0 won't contain this Bug. It was
very close that this would have happened. That is your achievement, so you have
saved a lot of users from this Bug. Again, thanks.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 401933] Cannot select signing key

2018-12-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=401933

Andre Heinecke  changed:

   What|Removed |Added

  Latest Commit||95d1078933d7c3cd6dee5477211
   ||aa9486b43cbff

--- Comment #13 from Andre Heinecke  ---
*expletive*

Totally my fault. I commited the fix to the Applications/18.12 branch but only
pushed my master branch.

So locally it showed to be in Applications/18.12 but not in the repo.

I've fixed that now.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 401933] Cannot select signing key

2018-12-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=401933

--- Comment #12 from Andre Heinecke  ---
*eats his words*

git tag --contains db3fd6ea8c6619da75b9903a90fffc0f9330cf12
v18.11.80
v18.11.90
git tag --contains 98cf4b67ac005832a0ada734ba805e10e51a0319
^ none

I think v18.11.90 might have been wrongly tagged. I'll check the dates.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 401933] Cannot select signing key

2018-12-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=401933

--- Comment #11 from Andre Heinecke  ---
Awesome, thanks for looking into this !

So you have a version that contained my Friday bug (sorry for that)
db3fd6ea8c6619da75b9903a90fffc0f9330cf12

But not my Monday fix 98cf4b67ac005832a0ada734ba805e10e51a0319

That is a weird version! Does SUSE Leap just use random git master snapshots?

There was no tag or so in between. I've just checked (to be sure that the fix
was properly included in the applications 18.12 branch).

Anyway. Thanks for your efforts trying to help making Kleopatra better! (btw.
other contributions are always welcome ;-) )

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 401933] Cannot select signing key

2018-12-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=401933

Andre Heinecke  changed:

   What|Removed |Added

   Severity|major   |normal

--- Comment #7 from Andre Heinecke  ---
Honestly,.. I have absolutely no idea how this is possible or what the reason
for this could be. :-/ There is nothing special with your key, maybe except for
the "Authentication" capability on the primary key but that should be no issue.

My next step here would be to try to reproduce your setup in a virtual machine.

In the meantime you could install GPA which has a "clipboard" which is
comparable to Kleopatra's.

As a last question: If you generate a test key in Kleopatra with the defaults
does it work then?

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 401933] Cannot select signing key

2018-12-10 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=401933

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Resolution|WAITINGFORINFO  |---
 Status|NEEDSINFO   |CONFIRMED

--- Comment #4 from Andre Heinecke  ---
There is indeed something very fishy going on here.

>From the first screenshot I would have said: Ok. You don't have the private
key. Because the key is not bold and you are showing trusted certificates and
not "my certificates"

But the second screenshot in contrast shows the "Add email address", "Change
passphrase" etc,.. options that are only available if Kleopatra detects that
you have the private key. o.O I would not have thought that this is possible.

Did you make the screenshots in two different runs of Kleopatra?

For further analysis please show the command line output of:

gpg --version
gpg2 --version (I'm not sure if in OpenSUSE Leap GnuPG 2 is called gpg or gpg2,
please use gpg2 in the following commands if gpg --version shows something like
1.4.x)

gpg -K
echo foo | gpg -sau "your email or keyid"

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 401933] Cannot select signing key

2018-12-09 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=401933

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|REPORTED|NEEDSINFO

--- Comment #1 from Andre Heinecke  ---
This should only happen if your key is disabled / exipred or revoked. Or if you
do not have a suitable key:

Do you have an ultimately trusted private OpenPGP key?

If you select "My Certificates" in the keylist, what does it show?

Can you please attach a screenshot of that if it shows your key?


Thanks!
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 398839] Beglaubigte Nutzerkennung funktioniert nicht

2018-09-24 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=398839

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|REPORTED|NEEDSINFO

--- Comment #1 from Andre Heinecke  ---
Hallo,

Ich verstehe den Bericht leider nicht wirklich.

In welcher Anwendung soll die Nachricht geรถffnet werden? Was verwendet der
Empfรคnger?

Wo erscheint der Fehlerhinweis "Beglaubigung stimmt nicht" das kann eigentlich
nicht dafรผr sorgen das die Nachricht nicht geรถffnet werden kann.

Dieser Tracker ist eigentlich in der Englischen Sprache.

---
English remarks: 
I'm not sure what application is related here. The errors does sound like
neither a Gpg4win nor a Kleopatra bug but some interop issue with a different
program. I'm curious though which application is the problem so I asked for at
least that info.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 360364] Kleopatra displays an error report received from gpg in gibberish after clicking "refresh OpenPGP certificates". .

2018-07-18 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=360364

--- Comment #6 from Andre Heinecke  ---
I hope that it will be fixed with Gpg4win-3.1.3

At least for my windows test system it works now. But the encoding is so messy
that it might still be broken in other situations.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 360364] Kleopatra displays an error report received from gpg in gibberish after clicking "refresh OpenPGP certificates". .

2018-07-18 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=360364

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/289efa360f6b15a3389e
   ||a2f2efede352711e7d7e

--- Comment #5 from Andre Heinecke  ---
Git commit 289efa360f6b15a3389ea2f2efede352711e7d7e by Andre Heinecke.
Committed on 18/07/2018 at 09:26.
Pushed by aheinecke into branch 'master'.

Another try to fix windows encoding mess

We now put GnuPG's output through a central conversion
function so that we have a place to modify when things
change.

The Problem is that on my western windows system GnuPG
gets CP 437 as GetConsoleOutputCP and prints in that codepage.
We get 0 as GetConsoleOutputCP and 1252 with GetACP.

The only thing that seemed to somehow match was GetOEMCP but
that might just be luck and it might still be broken in
other windows languages.

Using --display-charset utf8 does not work (even when fixing
the argument order) and is also not available for GPGSM.

M  +1-1src/commands/dumpcertificatecommand.cpp
M  +5-4src/commands/gnupgprocesscommand.cpp
M  +51   -0src/utils/gnupg-helper.cpp
M  +6-1src/utils/gnupg-helper.h

https://commits.kde.org/kleopatra/289efa360f6b15a3389ea2f2efede352711e7d7e

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 395601] kleopatra v18.04.2 ASSERT: "!"QSortFilterProxyModel: index from wrong model passed to mapToSource"" in file itemmodels/qsortfilterproxymodel.cpp, line 381

2018-07-06 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=395601

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 OS|Linux   |All
Version|unspecified |git master
   Severity|crash   |normal
 Status|UNCONFIRMED |CONFIRMED
   Platform|Gentoo Packages |Compiled Sources

--- Comment #1 from Andre Heinecke  ---
I can reproduce it and will look into it.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 394400] Tray Icon Kubuntu 18.04

2018-05-18 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=394400

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
Indeed. 

I'm not sure where to forward this report to or which component is involved
here.

The icon does not come from Kleopatra itself.

The default theme in Ubuntu is breeze -> That is the icon with the background.
The icon is used in general and that is the only installed icon.

I think that some component of Plasma must redraw it in that reduced style.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 390949] GUI: Add comments and categories to signature adressbook

2018-05-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=390949

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

URL||https://dev.gnupg.org/T3968
 Resolution|--- |UPSTREAM
 Status|UNCONFIRMED |RESOLVED

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Hi,

Uhm. Apologies for overlooking this issue. Bugs.kde.org has a high frequency of
issues and sometimes stuff gets lost.

I confirm your request as a valid feature request. To make a development ticket
out of this I've opened https://dev.gnupg.org/T3968 which is our preferred
issue tracker for Gpg4win (recent Kleopatra versions also link to that.)

I'm resolving this as Upstream, not because it is fixed but because an upstream
ticket exists for this, now.

I'll also respond in the Forum :-)

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 393450] Report on findings

2018-05-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=393450

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Resolution|--- |UPSTREAM
 Status|UNCONFIRMED |RESOLVED

--- Comment #3 from Andre Heinecke <aheine...@intevation.de> ---
The report was sent to secur...@gnupg.org and I took over responsibility.

In my opinion there is no need for any security action in KMail. In fact, KMail
is looking very very good in that report with only a minor GUI issue about an
expert / testing feature in Kleopatra raised.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 385687] certification path validation

2018-05-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=385687

--- Comment #8 from Andre Heinecke <aheine...@intevation.de> ---
Hi, 

thank you very much for that input.

(In reply to ekaratsiolis from comment #7)
> CERT_PATH_ALGO_STRENGTH_01 (and ..._02).
> 
> Lots of libraries still accept weak algorithms for compatibility reasons.
> This does not prohibit the user for example to use them for verifying a
> digital signature and accept rogue (or valid) certificates. The possibility
> to configure which algorithms are accepted could be an option here.

Our (GnuPG) Idea is that administrators should take care when setting up
the PKI for their Organizations, and if they don't accept root CA's which use
weak
algorithms and that it is basically similar to "configure which algorithms are
accepted".
That said, I do agree, MD5 Signatures should be rejected by default. That is
why I opened
an issue for that.

> CERT_PATH_COMMON_05.
> 
> For KMail this leads to present the email as a normal email. Here someone
> could just flip a few bits and the receiver cannot notice that there was a
> problem.

In my opinion KMail should not show an invalid signed mail worse as an unsigned
mail. An attacker could just remove the signature and be done with it. Although
I agree that the error should be shown, albeit not very prominently. I really
really hate the Red color in signature verification from a user experience
standpoint. ;-)

In short:
As an attacker I would either send an unsigned mail or remove the signature
before I change a signed mail to make it invalid. So the invalid state does not
need to be shown more prominent then the unsigned state.

> Wrongly encoded certificates are infamous for buffer overflows.

I hope that the fuzzing tests which the Community regularly does against GnuPG
would have detected such a problem. There were indeed several Problems in
LibKSBA (the X509 Parser lib) which were fixed after fuzzing tests.

> CERT_PATH_COMMON_08 (and ..._10).
> 
> This is important since expired certificates are allowed to be removed from
> the CRL. Not checking whether a certificate has expired may result to a
> missed revocation.
> 
> Please note that there are other so called validity models (chain model and
> hybrid model) where this check is not that important, in the internet PKI
> however the shell model is used (everything must be valid in verification
> time) and this check is important.

Yes. This is bad in the GnuPG System. I raised this issue to high priority and
see to it that it will be fixed in the next release of either GPGME or GnuPG,
which will automatically fix any KMail version using such releases.

> CERT_PATH_COMMON_13
> 
> This is not conforming to the specification, which allows self-signed
> certificates in the path. This does not happen often in practice.

In agreement here. We have an Issue but nothing serious.

> CERT_PATH_EMAIL_04
> 
> This is not conforming to the specification, which mandates this certain
> extended key usages (see RFC 5280 [Sec. 4.2.1.12] and RFC 5750 [Sec.
> 4.4.4]). If a CA needs to limit the usage of a certificate (for whatever
> reason) this is not taken into consideration by the client.

The extended usage attributes not well supported by GnuPG. It was not yet a
priority for our users / customers to fix that. But yes, it's an issue.

Thanks again,
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 385687] certification path validation

2018-05-07 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=385687

--- Comment #5 from Andre Heinecke <aheine...@intevation.de> ---
Thanks for the link to the testing tool.

Can you clarify which Report you mean? I have not yet received the report you
had attached to the other bug. Could you please send it to me (
aheine...@intevation.de ) or to secur...@gnupg.org ?

My OpenPGP Key is: https://k.gnupg.net/94A5C9A03C2FE5CA3B095D8E1FDF723CF462B6B1

In general I think your findings are valid and I was able to reproduce them
with gpgsm / gpgparsemail on the command line.
I would be interested about which kinds of attack you think are possible, in a
properly setup PKI, through the reported issues. Please feel free to comment in
the split issues I've linked in Comment 3 if you think that I underestimated
the significance of an issue.

Best Regards,
Andre Heinecke

-- 
You are receiving this mail because:
You are watching all bug changes.

[okular] [Bug 306818] Okular cannot close instructions overlay in PDF

2018-05-02 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=306818

--- Comment #8 from Andre Heinecke <aheine...@intevation.de> ---
This example is extra fun...
Although it uses the Hide Actions, which we now support, the trigger is
different and not yet supported.

The "Help" overlays are text edits with an actionMousePressed annotation. This
is similar to Bug 307304 (where there are FocusIn / FocusOut) action triggers .
I've opened a Task for this, as I really think that it's important to handle
these triggers in forms: https://phabricator.kde.org/T8627

But for added fun: The Text edits with the help text are Read Only (thats why
they look so strange if you Show Forms). So we now have a use case to show
Widgets for Read Only form fields, because they could have actions attached.
:-/

-- 
You are receiving this mail because:
You are watching all bug changes.

[okular] [Bug 306855] Support Javascript

2018-04-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=306855

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Blocks|306818  |


Referenced Bugs:

https://bugs.kde.org/show_bug.cgi?id=306818
[Bug 306818] Okular cannot close instructions overlay in PDF
-- 
You are receiving this mail because:
You are watching all bug changes.

[okular] [Bug 306818] Okular cannot close instructions overlay in PDF

2018-04-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=306818

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Depends on|306855  |
   Version Fixed In||1.5.0
 Status|CONFIRMED   |RESOLVED
 CC||aheine...@intevation.de
 Resolution|--- |FIXED

--- Comment #5 from Andre Heinecke <aheine...@intevation.de> ---
This sounds totally similar to the change in https://phabricator.kde.org/T8274
where the "veraeusserungsanzeige.pdf" linked in the issue also had such an
overlay and removed it after clicking it.

I can't find the example here either through wayback machine or by googling
after the name so I'm not 100% sure (the link no longer works). But I'm
confident enough from the description to resolve this. Please reopen if you
have an example where it does not work.


Referenced Bugs:

https://bugs.kde.org/show_bug.cgi?id=306855
[Bug 306855] Support Javascript
-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 385687] certification path validation

2018-04-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=385687

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |UPSTREAM

--- Comment #3 from Andre Heinecke <aheine...@intevation.de> ---
I've now split this issue dump up into multiple issues assigned to their proper
components. I still only see one KMail issue here, which I moved out into a
standalone bug.

My evaluation is that CERT_PATH_COMMON_10 is the most serious issue as it might
result in a visible good signature for an expired certificate.

I'm resolving this as upstream because all issues are reported upstream or
moved into a standalone issue.


The split is:

For CERT_PATH_ALGO_STRENGTH_01 CERT_PATH_ALGO_STRENGTH_02
https://dev.gnupg.org/T3952

For CERT_PATH_COMMON_05 Bug 393675 But it might still turn out to be a GPGME
issue.

For CERT_PATH_COMMON_08 CERT_PATH_COMMON_10 https://dev.gnupg.org/T3953

For CERT_PATH_COMMON_13 https://dev.gnupg.org/T3954

For CERT_PATH_EMAIL_04 https://dev.gnupg.org/T3955

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 393675] KMail might not show that an invalid signature exists

2018-04-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=393675

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Created attachment 112321
  --> https://bugs.kde.org/attachment.cgi?id=112321=edit
The test message

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 393675] New: KMail might not show that an invalid signature exists

2018-04-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=393675

Bug ID: 393675
   Summary: KMail might not show that an invalid signature exists
   Product: kmail2
   Version: 5.2.3
  Platform: Debian stable
OS: Linux
Status: UNCONFIRMED
  Severity: minor
  Priority: NOR
 Component: crypto
  Assignee: kdepim-b...@kde.org
  Reporter: aheine...@intevation.de
  Target Milestone: ---

Created attachment 112320
  --> https://bugs.kde.org/attachment.cgi?id=112320=edit
The root ca of this test

Moved out from Bug 385687

> CERT_PATH_COMMON_05|ERROR|INVALID|n/a|

> Checks the behaviour of the application when a certificate has a wrong DER 
> encoding. This path is not valid, because the certificate is not a properly
> encoded structure.

I have only tested this with 5.2.3 and not with a more recent version.

Import (gpgsm --import) the attached root ca and afterwards open the message
I'll attach in the next message.

KMail does not show that a signature exists. I don't think that the invalid
signature should be shown prominently as I don't think that any signed mail
should be displayed worse then an unsigned mail (
https://phabricator.kde.org/T3128 ). But some indication should probably be
given and missing it might point to a deeper problem in the parser.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 385687] certification path validation

2018-04-27 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=385687

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
I don't think that any of the issues raised here are a big (or any) security
concern. Because mails are only ever valid if the corresponding root
certificate is trusted.

If you only have trustworthy root certificates (as you should) which work in
your infrastructure you don't have any problem. The whole concept of GPGSM is
not to trust any root certificates by default and leave it to Administrators to
make the decision which roots they trust. And if they trust a root that does
MD5 Signatures,.. well ok. Maybe GPGSM should no longer allow that by default.
We'll look into it but so far I don't see any critical priority problem here.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 393450] Report on findings

2018-04-27 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=393450

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 CC||aheine...@intevation.de

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
Hello,

Would you please share that report with the GnuPG Team (
https://www.gnupg.org/documentation/security.html ) Or in a mail to the
gnupg-devel mailing list ? 

KMail is just a downstream user of GnuPG as I've written in 385687

Best Regards,
Andre Heinecke

P.S.
What to do about this issue? Resolve as Upstream?

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 385687] certification path validation

2018-04-27 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=385687

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

URL||https://dev.gnupg.org/T3948
 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED
 CC||aheine...@intevation.de

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Hello,

(In reply to ekaratsiolis from comment #0)
> for a project we evaluate the certification path construction and validation
> of different libraries and applications. One application on this set is
> KMail 5.1.3 with Kleopatra 2.2.0. We found a few issues which I present to
> you. Please find them at the end of the email.

Which GnuPG Version did you use for testing?

You can directly use GnuPG to test mails e.g.:

 ~/arbeit/kf5/build/gnupg/tools/gpgparsemail --crypto
smime/CERT_PATH_ALGO_STRENGTH_01.eml

Most of the issues here need to be fixed upstream as KMail itself does not do
any crypto, certificate checking or CRL fetching / caching. This is all done by
the GnuPG System. KMail is just a fronted.
These issues should have been raised in the GnuPG tracker (
https://dev.gnupg.org ) or on one of the GnuPG Mailing lists. So apologies for
the late reply but it was overlooked here a bit as the KMail developers are not
really responsible.

I've opened an upstream report https://dev.gnupg.org/T3948

> Especially CERT_PATH_COMMON_05 is interesting. In this case a certificate
> with wrong encoding is placed in the S/MIME structure. In this case the
> signature is ignored totally and the email appears as a standard email
> without signature.

This indeed appears to be a kmail issue. Although I would argue that showing an
invalid signed mail as secure as an unsigned mail is not very harmful. 

> Also the CRL tests could not be performed. Every CRL for each test is placed
> in a distinct crldp on the same server. Once the first test where one CRL is
> downloaded runs, it seems that for all later tests only the first CRL is
> used (cahcing), the new CRLs are not downloaded and the application
> evaluates the first CRL for resolving the revocation status of a
> certificate. Therefore almost every CRL test fails.

I can't really reproduce this there are crlDp's like:


http://certpath_test_host:8095/cert_path_crl_02/cert_path_crl_02_sub_ca_crl.crl
 ldap://certpath_test_host:389
CN=cert_path_crl_02_sub_ca_crl,OU=cert_path_crl_02,dc=certpath_test_host?certificateRevocationList?base?objectClass=cRLDistributionPoint

which of course won't work for me. Again. This should be reproducible by just
using GPGSM without KMail.


> Test Name | Evaluation | Expected Result | Application result |

I'll try to give it a more detailed look on Monday in the GnuPG tracker,
afterwards I can probably better say if there is something that KMail does
wrong, although I don't expect it (except for the minor problem where an
invalid signature is not shown)


Best Regards,
Andre Heinecke

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 393447] Kleopatra uses current directory of parent process

2018-04-24 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=393447

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/45058011974ecdf71aad
   ||580526c962cfb2e07c77

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
Git commit 45058011974ecdf71aad580526c962cfb2e07c77 by Andre Heinecke.
Committed on 24/04/2018 at 12:35.
Pushed by aheinecke into branch 'master'.

Change working dir on Windows after startup

After handling the filename arguments on the command line
switch the working directory on Windows to prevent the
locking the directory from which Kleo was started
for deletion.

This is important for the file extension support
of Kleopatra on Windows.

This also unifies two return paths in newInstance to
a single one to avoid duplication.

M  +11   -3src/kleopatraapplication.cpp

https://commits.kde.org/kleopatra/45058011974ecdf71aad580526c962cfb2e07c77

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 393447] Kleopatra uses current directory of parent process

2018-04-23 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=393447

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Good point. For Windows it would be a good idea if Kleopatra would change the
working directory on start to a generic location e.g. the users Home Dir.

We have other processes like gpg-agent we do this exactly for the reason you
mention. ( https://dev.gnupg.org/T2670 )

-- 
You are receiving this mail because:
You are watching all bug changes.

[okular] [Bug 307304] Javascript in forms not working correctly

2018-04-17 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=307304

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

   Assignee|okular-de...@kde.org|aheine...@intevation.de

--- Comment #7 from Andre Heinecke <aheine...@intevation.de> ---
The problem here is that the SUM fields start readOnly / invisible. The
calculation works and if you set the fields to visible by hand they are updated
correctly.


In the PDF itself I find such scriptlets:
{
var summe = this.getField("Summe Spalte 1").value;

if(summe <= "0")
{
   this.getField("Summe Spalte 1").display = display.hidden;
} 
else
this.getField("Summe Spalte 1").display = display.visible;
}

Currently there is no support for the display property and display object.
These scripts are also not executed. Poppler currently does not parse the
scriplets. pdfinfo -js does not show them.

Looking at them in Adobe shows that the visibility scriptlets should be
executed when a field is deactivated. I guess that means something like
"Editing finished". The trigger has the Key "Bl".

So:
1. Parse "Bl" Triggered actions in poppler.
2. Execute them in Okular.
3. Add basic support for the display object / property in Okulars JavaScript.


I'll look into it.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 393095] encrypt/decrypt

2018-04-13 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=393095

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|UNCONFIRMED |NEEDSINFO

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Uhm,.. More info please?

What were you trying to do, please describe the exact steps and what kind of
files you were working with.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 391222] does not save multiple decrypted files

2018-04-03 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=391222

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 CC||llev...@ngpvan.com

--- Comment #4 from Andre Heinecke <aheine...@intevation.de> ---
*** Bug 392643 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 392643] Right-click context menu decrypt and verify does not decrypt multiple files

2018-04-03 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=392643

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 Status|UNCONFIRMED |RESOLVED

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Thanks for the report. This was already reported and is fixed in the next
version.

You can already grab a version with this fix from:
https://www.gpg4win.org/version3.1.html

*** This bug has been marked as a duplicate of bug 391222 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389919] Kleopatra crashes on sign / encrypt with redirected %appdata%

2018-03-12 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389919

--- Comment #8 from Andre Heinecke <aheine...@intevation.de> ---
Thanks for testing! 
Good to hear.

But with the current Beta there might still be issues. E.g. Configuration of
the GnuPG-System won't work. These problems are already solved but await a new
GnuPG release which will be part of the final release.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 391593] Multiple OK buttons after importing key

2018-03-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=391593

--- Comment #4 from Andre Heinecke <aheine...@intevation.de> ---
There was a logic error that the buttons were not reset on restart after
importing. The Ok button should have been exchanged for a close button and then
readded as OK button once the operation is complete again.

Will be fixed in the next 3.1.0 beta.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 391593] Multiple OK buttons after importing key

2018-03-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=391593

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/668ea9b703dbfb97443c
   ||641a2be46f49e68a2804

--- Comment #3 from Andre Heinecke <aheine...@intevation.de> ---
Git commit 668ea9b703dbfb97443c641a2be46f49e68a2804 by Andre Heinecke.
Committed on 09/03/2018 at 06:24.
Pushed by aheinecke into branch 'master'.

Reset OK / Close Buttons when tasks are restarted

When we import a key in decryptverifyfilesdialog the task
collection is restarted. In that case the Button Box needs
a close button again instead of an OK button.
This also fixes the case that multiple OK buttons would
be added when restarting.

M  +6-0src/crypto/gui/decryptverifyfilesdialog.cpp

https://commits.kde.org/kleopatra/668ea9b703dbfb97443c641a2be46f49e68a2804

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 391593] Multiple OK buttons after importing key

2018-03-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=391593

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
Thanks!
Several people reported to my already that they "Sometimes" saw multiple Ok
buttons but could never tell me how to reproduce this.

I'll look into it.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 386518] Decrypt and verify both crash

2018-03-07 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=386518

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
We had a crash in Kleopatra on Verify that has been fixed:
https://dev.gnupg.org/T3761 (Or here BUG 389792 )

We also fixed instabilities of Kleopatra when used with a APPDATA directory
that lives on a UNC path (\\Server\foo\). Maybe this is the case for you, too?

For decryption I was unable to reproduce a crash.

Could you try with the latest beta
https://files.gpg4win.org/Beta/gpg4win-3.1.0-beta-current.exe if this crash
still exists for you?

And if so could you add more details what exactly are your steps to make it
crash?

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 391222] does not save multiple decrypted files

2018-03-07 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=391222

--- Comment #3 from Andre Heinecke <aheine...@intevation.de> ---
A beta of the next version, which contains the fix is available now
https://files.gpg4win.org/Beta/gpg4win-3.1.0-beta-current.exe

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389792] Kleopatra (gpg4win 3.0.3) crashes during *.sig verification

2018-03-07 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389792

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
A beta with the fix is available now.
https://files.gpg4win.org/Beta/gpg4win-3.1.0-beta-current.exe

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 391222] does not save multiple decrypted files

2018-03-06 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=391222

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
Thanks for your report. Indeed this was a recently introduced bug.

Will be fixed in the next Gpg4win release.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 391222] does not save multiple decrypted files

2018-03-06 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=391222

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/bcc8dfbacd2d2e1d8ac4
   ||aaf154faf5db81315e83

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Git commit bcc8dfbacd2d2e1d8ac4aaf154faf5db81315e83 by Andre Heinecke.
Committed on 06/03/2018 at 10:52.
Pushed by aheinecke into branch 'master'.

Fix decrypt / verify of multiple files at once

This fixes another regression introduced by 9d1ebcb1.
Use the same workdir for multiple files as the code
expects that.

M  +4-2src/crypto/autodecryptverifyfilescontroller.cpp

https://commits.kde.org/kleopatra/bcc8dfbacd2d2e1d8ac4aaf154faf5db81315e83

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389919] Kleopatra crashes on sign / encrypt with redirected %appdata%

2018-02-28 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389919

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

URL||https://dev.gnupg.org/T3818
 Resolution|--- |UPSTREAM
 Status|CONFIRMED   |RESOLVED
   Version Fixed In||Gpg4win-3.1.0

--- Comment #5 from Andre Heinecke <aheine...@intevation.de> ---
As I did not have a Windows Server I didn't have the option to redirect through
Group Policy. But I was able to reproduce the problems by changing AppData
through the registry.

I could reproduce a crash on sign & encrypt. A crash when generating a new Key
and "General Error" when creating a new key. And Kleopatra was not able to save
configuration (the locking error).

There were two bugs with code that didn't handle UNC Paths (which explains why
a symlink did not show the problems). One was in GnuPG itself (gpgconf) and the
other was in the Gpg4win patches for Qt.

I fixed both and now I can no longer see any problem when running Kleopatra on
a redirected appdata dir.


A new Gpg4win release with the fixes is planned ~mid March, or at least a beta
with them.

Please subscribe to the upstream issue https://dev.gnupg.org/T3818 if you want
to be informed about a release with the fixes.


Thanks for your reports,
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389919] Kleopatra crashes on sign / encrypt with redirected %appdata%

2018-02-21 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389919

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #3 from Andre Heinecke <aheine...@intevation.de> ---
I can't reproduce this. What I tried was to connect a Network Drive (from a
Samba share of a Linux machine) and then linked both the GnuPG Home directory
and kleopatras config directory to that drive.

There was no crash.

What is the target of your redirection and can you tell me more how to set
something like this up?

Also where exactly and how is kleopatra crashing when you just launch it. Does
it show the self test?
The attached error message does not help much it only shows that our Explorer
Plugin can't talk to Kleopatra as Kleo crashed somehwere.

Still setting this to confirmed as there are multiple reports about this.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 390117] Error in Kleopatra :not able to import the Certficate

2018-02-08 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=390117

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|UNCONFIRMED |NEEDSINFO

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
This might be because of a deprecated PGP2 Key for which support was removed in
recent versions of GnuPG. Kleopatra does not indicate import errors there
nicely (because we don't get a good result from GnuPG) but we have it on our
todo to improve that. https://dev.gnupg.org/T3776

Please try on the command line ( CMD.exe ) to import just using GnuPG ( gpg
--verbose --import  ) which might show a better error.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389792] Kleopatra (gpg4win 3.0.3) crashes during *.sig verification

2018-02-06 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389792

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Resolution|--- |UPSTREAM
 Status|UNCONFIRMED |RESOLVED

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Hi,

thank you for the report. It is indeed a mayor bug in the last release and we
might even do a new minor release mostly to fix this.

It was already reported in the GnuPG Bugtracker https://dev.gnupg.org/T3761 and
has been fixed since.

(Resolving as upstream as this has been reported in the upstream tracker even
if its not an upstream issue)

Regards,
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 380490] Selecting "Encrypt Folder" crashes Kleopatra

2018-01-31 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=380490

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 CC||fortinogianfra...@gmail.com

--- Comment #8 from Andre Heinecke <aheine...@intevation.de> ---
*** Bug 389689 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389689] kleopatra va in crach

2018-01-31 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389689

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
URL||https://bugs.debian.org/cgi
   ||-bin/bugreport.cgi?bug=8696
   ||47
 Resolution|--- |DUPLICATE

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
This happens when there is no libkleopatrarc a config file which should be
installed.

It is a packaging problem which I reported upstream (to debian but ubuntu will
also pick this up):
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869647

To fix:
  sudo apt-get install libkf5libkleo-data

*** This bug has been marked as a duplicate of bug 380490 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 376563] Kleopatra crashes with segmentation fault on startup after importing PEM file

2018-01-31 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=376563

--- Comment #7 from Andre Heinecke <aheine...@intevation.de> ---
No it's a bug in GpgSM / Kleopatra. This special certificate is not handled by
GpgSM correctly and Kleopatra can't cope with it. I'm not sure if this is only
an upstream bug without further analysis. At least Kleopatra should handle
this.

I'll try to look at it soon.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 388047] Kleopatra crashes when encrypting a text file

2018-01-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=388047

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|NEEDSINFO   |RESOLVED
 Resolution|BACKTRACE   |DUPLICATE

--- Comment #5 from Andre Heinecke <aheine...@intevation.de> ---
Hi,

thanks for your report. According to the backtrace this is a duplicate of
389291 and will be fixed in the next KDE Applications 17.12 release.

Apologies for the inconvenience,
Andre

*** This bug has been marked as a duplicate of bug 389291 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389291] Kleopatra crashes when trying to create New key pair

2018-01-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389291

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 CC||nasan...@gmail.com

--- Comment #6 from Andre Heinecke <aheine...@intevation.de> ---
*** Bug 388047 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389642] Kleo won't import or create new keys

2018-01-30 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389642

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |NEEDSINFO
 Resolution|--- |FIXED

--- Comment #5 from Andre Heinecke <aheine...@intevation.de> ---
This looks like: https://dev.gnupg.org/T3507

There was a possible keyring corruption that could happen on fresh
installations of Gpg4win-3.0.0 and 3.0.1.

Please shut down kleopatra and then move away the folder %APPDATA%\gnupg and
try again. With a fresh directory and Gpg4win-3.0.3 it should work fine.

I'm marking it here as "needsinfo fixed" because I think it was fixed with the
fix for T3507. Please leave a comment if moving away your gnupg homedir dir not
help.

-- 
You are receiving this mail because:
You are watching all bug changes.

[okular] [Bug 271728] Okular does not calculate in PDF forms

2018-01-24 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=271728

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 CC||aheine...@intevation.de

--- Comment #9 from Andre Heinecke <aheine...@intevation.de> ---
While working on
https://phabricator.kde.org/T7805

I also looked at the file here it seems to do something to calculate the last
sum that is not handled by poppler. If I use popplers/util/pdfinfo -js I don't
get the JavaScript returned that contains the calculate call. So Okular does
not even evaluate it.

Using pdfextract from the origami-pdf package i can extract the JavaScript
though and it uses AFSimple_Calculate. But I don't see where the JavaScript is
added. It does not appear to be in a calculate action, otherwise poppler would
extract it. Also if I try to edit the PDF in Adobe Acrobat Pro it tells me that
the document uses "advanced features" which are not supported by Acrobat Pro.


So as far as I understand it, while above mentioned Task would fix the
calculation in theory, it does not fix this issue as the JavaScript for the
calculation is injected in a way that poppler / okular don't extract. Yet.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389291] Kleopatra crashes when trying to create New key pair

2018-01-22 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389291

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED
  Latest Commit||https://commits.kde.org/kle
   ||opatra/8e417cbfd52f88c4f114
   ||595b68e3f17a08c85d02

--- Comment #5 from Andre Heinecke <aheine...@intevation.de> ---
Git commit 8e417cbfd52f88c4f114595b68e3f17a08c85d02 by Andre Heinecke.
Committed on 22/01/2018 at 14:24.
Pushed by aheinecke into branch 'Applications/17.12'.

Fix crash if compliance is not known to gnupg

We need to check if entry is null because older gnupg
versions might not have that config entry.

M  +6-5src/utils/gnupg-helper.cpp

https://commits.kde.org/kleopatra/8e417cbfd52f88c4f114595b68e3f17a08c85d02

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389291] Kleopatra crashes when trying to create New key pair

2018-01-22 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389291

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #4 from Andre Heinecke <aheine...@intevation.de> ---
Oops. Looking at that code shows an obvious mistake that will lead to crashes
against older GnuPG versions. (<2.1.16)

I'll fix it.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389291] Kleopatra crashes when trying to create New key pair

2018-01-21 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389291

--- Comment #2 from Andre Heinecke <aheine...@intevation.de> ---
Hi,
thanks for your report. Which Version in Neon is that exactly? Depending on the
Neon flavor that can differ.
(dpkg -s kleopatra)

There was one crash that I know of that has been fixed with
https://dev.gnupg.org/T3577 Kleopatra from KDE Applications 17.12.0

(There are Kleopatra 3.0.1 Versions both with and without this commit)

If your Version is newer then from 17.12.0 please attach a backtrace.

Thanks!

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 389008] Failed to Find

2018-01-15 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=389008

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |UPSTREAM

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Hi,

If Kleopatra can't find it it really means that GnuPG (the crypto backend)
reported this error.

Please try to use the command line (cmd.exe) and do
 gpg --decrypt 

I'm 90% sure that this will fail too. Maybe it gives you a better indication of
the problem. You can add --verbose to the command to get more output.

If you still think that gnupg should be able to decrypt your files then please
report an issue to GnuPG in dev.gnupg.org

Thanks and best Regards,
Andre

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 388478] Could not create key pair: No agent running

2018-01-07 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=388478

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|UNCONFIRMED |NEEDSINFO

--- Comment #1 from Andre Heinecke <aheine...@intevation.de> ---
Kleopatra's self test should have shown errors in that case. Can you please
confirm that Settings -> Run Self-Test shows errors?

I can only imagine that this problem occurs if GnuPG was not installed properly
as part off the gpg4win installation. An error there was not handled in 3.0.0.

You could try to reinstall GnuPG using the "Simple installer for the current
GnuPG" from: https://gnupg.org/download/index.html

-- 
You are receiving this mail because:
You are watching all bug changes.

[kleopatra] [Bug 381910] New user: Starting kleopatra shows 'loading certificate cache ...' forever

2018-01-07 Thread Andre Heinecke
https://bugs.kde.org/show_bug.cgi?id=381910

Andre Heinecke <aheine...@intevation.de> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

--- Comment #13 from Andre Heinecke <aheine...@intevation.de> ---
Thanks for your test.

-- 
You are receiving this mail because:
You are watching all bug changes.

  1   2   3   >