summaryrefslogtreecommitdiffstats
path: root/NEWS
blob: fbda3ac355ef8ed4c0198c829fda6309e3f2d1ac (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
Noteworthy changes in version 2.2.40 (2022-10-10)
-------------------------------------------------

  * gpg: Do not consider unknown public keys as non-compliant while
    decrypting.  [T6205]

  * gpg: Avoid to emit a compliance mode line if Libgcrypt is
    non-compliant.  [T6221]

  * gpg: In de-vs mode use AES-128 instead of 3-DES as implicit
    preference.  [T6063]

  * gpgsm: Fix reporting of bad passphrase error during PKCS#11
    import.  [T5713,T6037]

  * dirmngr: Fix CRL Distribution Point fallback to other schemes.
    [rG289fbc550d]

  * dirmngr: New LDAP server flag "areconly" (A-record-only).
    [rG6300035ba1]

  * dirmngr: Fix upload of multiple keys for an LDAP server specified
    using the colon format.  [rG32ce7ac0c6]

  * dirmngr: Use LDAP schema v2 when a Base DN is specified.  [T6047]

  * wkd: New command --mirror for gpg-wks-client.  [T6224]

  Release-info: https://dev.gnupg.org/T6181


Noteworthy changes in version 2.2.39 (2022-09-02)
-------------------------------------------------

  * agent: Fix regression in 2.2.37 related to non-extended format
    private keys.  [T6176]

  Release-info: https://dev.gnupg.org/T6175


Noteworthy changes in version 2.2.38 (2022-09-01)
-------------------------------------------------

  * gpg: Make --require-compliance work for sign+encrypt.  [T6174]

  * gpg: Fix an encoding problem under Windows in the printed
    timezone.  [T5073]

  * gpg: Emit a FAILURE status for --require-compliance errors.
    [rGe05fb5ca37]

  * dirmngr: Avoid caching expired certificates.  [T6142]

  Release-info: https://dev.gnupg.org/T6159


Noteworthy changes in version 2.2.37 (2022-08-24)
-------------------------------------------------

  * gpg: In de-vs mode use SHA-256 instead of SHA-1 as implicit
    preference.  [T6043, T6063]

  * gpg: Actually show symmetric+pubkey encrypted data as de-vs
    compliant.  Add extra compliance checks for symkey_enc packets.
    [T6119]

  * gpg: Request keygrip of key to be added via command-fd interface.
    [T5771]

  * gpg: Look up user ID to revoke by UID hash.  [T5936]

  * gpg: Fix wrong error message for "keytocard".  [T6122]

  * gpg: --card-status shows the application type for non-openpgp
    cards again.  [rG8e393e2592]

  * gpg: The options --auto-key-import and --include-key-block are
    again listed by gpgconf.  [T6138]

  * gpgsm: New option --compatibility-flags.  [rG77b6896f7a]

  * agent: New options --no-user-trustlist and --sys-trustlist-name.
    [T5990]

  * agent: Track and update the Display-S/N of cards so that the
    "please insert card" prompt may now show more information.  Use
    "gpg --card-status" to update stored card meta data.  [T6135]

  * scd:openpgp: Fix problem with ECC algorithm attributes on
    Yubikeys.  [rG225c66f13b87]

  * scd:openpgp: Fix problem with Yubikey 5.4 firmware.  [T6070]

  * dirmngr: Ask keyservers to provide the key fingerprints.  [T5741]

  * ssh: Allow authentication as used by OpenSSH's PQ crypto support.
    [T5935]

  * wkd: Fix path traversal attack in gpg-wks-server.  Add the mail
    address to the pending request data.  [rGc1489ca0e1, T6098]

  * gpgconf: Improve registry dumping.  [rG6bc9592318]

  * Silence warnings from AllowSetForegroundWindow.  [rG6583abedf3]

  Release-info: https://dev.gnupg.org/T6105


Noteworthy changes in version 2.2.36 (2022-07-06)
-------------------------------------------------

  * g10: Fix possibly garbled status messages in NOTATION_DATA.  This
    bug could trick GPGME and other parsers to accept faked status
    lines.  [T6027, CVE-2022-34903]

  * gpg: Handle leading zeroes in Ed25519 private keys and reverse
    change regarding Ed25519 SOS encoding as introduced with 2.2.34.
    [T5120]

  * gpg: Allow Unicode file names for iobuf_cancel under Windows.

  * gpgsm: Improve pkcs#12 import.  [T6037,T5793,T4921,T4757]

  * scd,p15: Fix reading certificates w/o length info.

  * scd,p15: Improve the displayed S/N for Technology Nexus cards.

  * scd,openpgp: Add workaround for ECC attribute on Yubikey. [T5963]

  * scd: Fix use of SCardListReaders for PC/SC.  [T5979]

  * gpgconf: New short options -X and -V.

  * Make sure to always set CONFIDENTIAL flag in Assuan.  [T5977]

  Release-info: https://dev.gnupg.org/T5949


Noteworthy changes in version 2.2.35 (2022-04-25)
-------------------------------------------------

  * gpg,gpgsm: New option --require-compliance.  [17890d4318]

  * gpgtar: New option --with-log.  [rGce69d55f70]

  * gpg: Threefold decryption speedup for large files.
    [T5820,rG9116fd1e9a]

  * gpgtar: Support file names longer than MAX_PATH.  [rG5492079def]

  * scdaemon: Add support for GeNUA cards.  [rG44ec383cde]

  * gpg: Allow decryption of symmetric encrypted data even for
    non-compliant cipher.  [rGe081a601f7]

  * gpg: Avoid possible race condition in --edit-card/factory-reset.
    [T5831]

  * gpg: Emit an ERROR status as hint for a bad passphrase.  [T5943]

  * gpg: Avoid NULL-ptr access due to corrupted packets.  [T5940]

  * gpgsm: Fix parsing of certain PKCS#12 files.  [T5793]

  * gpgtar: Use a pipe for decryption and thus avoid memory
    exhaustion.  [rGd431feb307]

  * scdaemon: Use extended mode for pkcs#15 already for rsa2048.
    [rGa2db490de5]

  * dirmngr: Make WKD lookups work for resolvers not handling SRV
    records.  [T4729]

  * dirmngr: Escape more characters in WKD requests.  [T5902]

  * gpgconf: Silence warnings from parsing the option files.  [T5874]

  * Improve removing of stale lockfiles under Unix.  [T5884]

  Release-info: https://dev.gnupg.org/T5928


Noteworthy changes in version 2.2.34 (2022-02-07)
-------------------------------------------------

  * gpgconf: Backport the improved option reading and writing code
    from 2.3.  [rG7a3a1ef370,T4788]

  * gpgconf: Do not list ignored options and mark forced options as
    read-only.  [T5732]

  * gpgconf: Correctly show registry entries with --show-configs.
    [T5724]

  * gpgconf: Add command aliases -L, -K, and -R.  [rGf16c535eee]

  * gpgconf: Tweak the use of the ldapserver option.  [T5801]

  * gpgconf: Make "--launch gpg-agent" work again.  [rG5a7ed6dd8f]

  * gpg: Accept Ed25519 private keys in modernized encoding.  [T5120]

  * gpg: Fix adding the list of ultimate trusted keys.  [T5742]

  * gpgsm: New option --ignore-cert-with-oid.  [rGbcf446b70c]

  * dirmngr: Avoid initial delay on the first keyserver access in
    presence of --no-use-tor.  [rGdde88897e2]

  * scdaemon: Also prefer Yubikeys if no reader port is given.
    [rG38c666ec3f]

  * agent: Make missing strings translatable and update German and
    Japanese translations.  [T4777]

  * ssh: Fix adding an ed25519 key with a zero length comment.  [T5794]

  * gpgtar: Create and handle extended headers to support long file
    names.  [T5754]

  * Fix the creation of socket directories under Windows for non-ascii
    account names.  [rG7d1215cb9c]

  * Improve the registry HKCU->HKLM fallback.  [rG96db487a4d]

  * Prettify the --help output of most commands.

  Release-info: https://dev.gnupg.org/T5703
  See-also: gnupg-announce/2022q1/000470.html


Noteworthy changes in version 2.2.33 (2021-11-23)
-------------------------------------------------

  * gpg: New option --min-rsa-length.  [rG6ee01c1d26]

  * gpg: New option --forbid-gen-key.  [rG985fb25c46]

  * gpg: New option --override-compliance-check.  [T5655]

  * gpgconf: New command --show-configs.  [rG8fe3f57643]

  * agent,dirmngr: New option --steal-socket.  [rG6507c6ab10]

  * scd: Improve the selection of the default PC/SC reader.  [T5644]

  * gpg: Fix printing of binary notations.  [T5667]

  * gpg: Remove stale ultimately trusted keys from the trustdb.  [T5685]

  * gpgsm: Detect circular chains in --list-chain.  [rGc9343bec83]

  * gpgconf: Create the local option file even if the global file
    exists.  [T5650]

  * dirmngr: Make reading resolv.conf more robust.  [T5657]

  * gpg-wks-server: Fix created file permissions.  [rGf54feb4470]

  * scd: Support longer data for ssh-agent authentication with openpgp
    cards.  [T5682]

  * Support gpgconf.ctl for NetBSD and Solaris.  [T5656,T5671]

  * Silence "Garbled console data" warning under Windows in most
    cases.

  * Silence warning about the rootdir under Unices w/o a mounted /proc
    file system.

  * Fix possible build problems about missing include files.  [T5592]

  * i18n: Replace the term "PIN-Cache" by "Passswort-Cache" in the
    German translation. [rgf453d52e53]

  * i18n: Update the Russian translation.

  Release-info: https://dev.gnupg.org/T5641
  See-also: gnupg-announce/2021q4/000467.html


Noteworthy changes in version 2.2.32 (2021-10-06)
-------------------------------------------------

  * dirmngr: Fix Let's Encrypt certificate chain validation.  [T5639]

  * dirmngr: New option --ignore-cert.  [323a20399d]

  * gpg: Fix --list-packets for AEAD packets with unknown key.  [T5584]

  Release-info: https://dev.gnupg.org/T5601
  See-also: gnupg-announce/2021q4/000465.html


Noteworthy changes in version 2.2.31 (2021-09-15)
-------------------------------------------------

  * agent: Fix a regression in GET_PASSPHRASE.  [#5577]

  * scd: Fix an assertion failure in close_pcsc_reader.  [67e1834ad4]

  * scd: Add support for PC/SC in "GETINFO reader_list".

  Release-info: https://dev.gnupg.org/T5571
  See-also: gnupg-announce/2021q3/000464.html


Noteworthy changes in version 2.2.30 (2021-08-26)
-------------------------------------------------

  * gpg: Extended gpg-check-pattern to support accept rules,
    conjunctions, and case-sensitive matching.  [5ca15e58b2]

  * agent: New option --pinentry-formatted-passphrase.  [#5553]

  * agent: New option --check-sym-passphrase-pattern.  [#5517]

  * agent: Use the sysconfdir for the pattern files.  [5ed8e598fa]

  * agent: Add "checkpin" inquiry for use by pinentry.  [#5532]

  * wkd: Fix client issue with leading or trailing spaces in
    user-ids.  [576e429d41]

  * Pass XDG_SESSION_TYPE and QT_QPA_PLATFORM envvars to Pinentry.
    [#3659]

  * Under Windows use LOCAL_APPDATA for the socket directory.  [#5537]

  Release-info: https://dev.gnupg.org/T5519
  See-also: gnupg-announce/2021q3/000463.html


Noteworthy changes in version 2.2.29 (2021-07-04)
-------------------------------------------------

  * Fix regression in 2.2.28 for Yubikey NEO.  [#5487]

  * Change the default keyserver to keyserver.ubuntu.com.  This is a
    temporary change due to the shutdown of the SKS keyserver pools.
    [47c4e3e00a]

  * gpg: Let --fetch-key return an exit code on failure.  [#5376]

  * dirmngr: Fix regression in KS_GET for mail address pattern.
    [#5497]

  * Add fallback in case the Windows console can't cope with Unicode.
    [#5491]

  * Improve initialization of SPR532 in the CCID driver and make the
    driver more robust.  [#5297,b90c55fa66db]

  * Make test suite work in presence of a broken Libgcrypt
    installation.  [#5502]

  * Make configure option --disable-ldap work again.

  Release-info: https://dev.gnupg.org/T5498
  See-also: gnupg-announce/2021q3/000461.html


Noteworthy changes in version 2.2.28 (2021-06-10)
-------------------------------------------------

  * gpg: Auto import keys specified with --trusted-keys.
    [e7251be84c79]

  * gpg: Allow decryption w/o public key but with correct card
    inserted.  [e53f6037283e]

  * gpg: Allow fingerprint based lookup with --locate-external-key.
    [2af217ecd7e4]

  * gpg: Lookup a missing public key of the current card via LDAP.
    [b59af0e2a05a]

  * gpg: New option --force-sign-key.  [#4584]

  * gpg: Use a more descriptive password prompt for symmetric
    decryption.  [03f83bcda5d1]

  * gpg: Do not use the self-sigs-only option for LDAP keyserver
    imports.  [#5387]

  * gpg: Keep temp files when opening images via xdg-open.
    [0441ed6e1c]

  * gpg: Fix mailbox based search via AKL keyserver method.
    [22fe23f46d31]

  * gpg: Fix sending an OpenPGP key with umlaut to an LDAP keyserver.
    [7bf8530e75d0]

  * gpg: Allow ECDH with a smartcard returning only the x-coordinate.
    [b203325ce1]

  * gpgsm: New option --ldapserver as an alias for --keyserver.  Note
    that configuring servers in gpgsm and gpg is deprecated; please
    use the dirmngr configuration options.

  * gpgsm: Support AES-GCM decryption.  [b722fd755c77]

  * gpgsm: Support decryption of password protected files.
    [6f31acac767f]

  * gpgsm: Lock keyboxes also during a search to fix lockups on
    Windows.  [#4505]

  * agent: Skip unknown unknown ssh curves seen on
    cards. [bbf4bd3bfcb5]

  * scdaemon: New option --pcsc-shared.  [5eec40f3d827]

  * scdaemon: Backport PKCS#15 card support from GnuPG 2.3
    [7637d39fe20e]

  * scdaemon: Fix CCID driver for SCM SPR332/SPR532.  [#5297]

  * scdaemon: Fix possible PC/SC removed card problem.  [9d83bfb63968]

  * scdaemon: Fix unblock PIN by a Reset Code with KDF.  [#5413]

  * scdaemon: Support compressed points.  [96577e2e46e4]

  * scdaemon: Prettify S/N for Yubikeys and fix reading for early
    Yubikey 5 tokens.  [f8588369bcb0,#5442]

  * dirmngr: New option --ldapserver to avoid the need for the
    separate dirmngr_ldapservers.conf file.

  * dirmngr: The dirmngr_ldap wrapper has been rewritten to properly
    support ldap-over-tls and starttls for X.509 certificates and
    CRLs.  [39815c023f03]

  * dirmngr: OpenPGP LDAP keyservers may now also be configured using
    the same syntax as used for X.509 and CRL LDAP servers.  This
    avoids the former cumbersome quoting rules and adds a flexible set
    of flags to control the connection.  [2b4cddf9086f]

  * dirmngr: The "ldaps" scheme of an OpenPGP keyserver URL is now
    interpreted as ldap-with-starttls on port 389.  To use the
    non-standardized ldap-over-tls the new LDAP configuration method
    of the new attribute "gpgNtds" needs to be used.  [55f46b33df08]

  * dirmngr: Return the fingerprint as search result also for LDAP
    OpenPGP keyservers.  This requires the modernized LDAP schema.
    [#5441]

  * dirmngr: An OpenPGP LDAP search by a mailbox now ignores revoked
    keys.  [b6f8cd7eef4b]

  * gpgconf: Make runtime changes with non-default homedir work.
    [c8f0b02936c7]

  * gpgconf: Do not translate an empty string to the PO file's meta
    data.  [#5363]

  * gpgconf: Fix argv overflow if --homedir is used.  [#5366]

  * gpgconf: Return a new pseudo option "compliance_de_vs".
    [9feffc03f364]

  * gpgtar: Fix file size computation under Windows.  [198b240b1955]

  * Full Unicode support for the Windows command line.  [#4398]

  * Fix problem with Windows Job objects and auto start of our
    daemons.  [#4333]

  * i18n: In German always use "Passwort" instead of "Passphrase" in
    prompts.

  Release-info: https://dev.gnupg.org/T5482
  See-also: gnupg-announce/2021q2/000460.html


Noteworthy changes in version 2.2.27 (2021-01-11)
-------------------------------------------------

 * gpg: Fix regression in 2.2.24 for gnupg_remove function under
   Windows.  [#5230]

 * gpgconf: Fix case with neither local nor global gpg.conf.  [9f37d3e6f3]

 * gpgconf: Fix description of two new options.  [#5221]

 * Build Windows installer without timestamps.  Note that the
   Authenticode signatures still carry a timestamp.

  Release-info: https://dev.gnupg.org/T5234
  See-also: gnupg-announce/2021q1/000452.html


Noteworthy changes in version 2.2.26 (2020-12-21)
-------------------------------------------------

  * gpg: New AKL method "ntds".  [559efd23e9]

  * gpg: Fix --trusted-key with fingerprint arg.  [8a2e5025eb]

  * scd: Fix writing of ECC keys to an OpenPGP card.  [#5163]

  * scd: Make an USB error fix specific to SPR532 readers.  [#5167]

  * dirmngr: With new LDAP keyservers store the new attributes.  Never
    store the useless pgpSignerID.  Fix a long standing bug storing
    some keys on an ldap server.  [0e88c73bc9,e47de85382]

  * dirmngr: Support the new Active Direcory LDAP schema for
    keyservers.  [ac8ece9266]

  * dirmngr: Allow LDAP OpenPGP searches via fingerprint.
    [c75fd75532]

  * dirmngr: Do not block other threads during keyserver LDAP calls.
    [15bfd189c0]

  * Support global configuration files.  [#4788,a028f24136]

  * Fix the iconv fallback handling to UTF-8.  [#5038]

  Release-info: https://dev.gnupg.org/T5153
  See-also: gnupg-announce/2020q4/000451.html


Noteworthy changes in version 2.2.25 (2020-11-23)
-------------------------------------------------

  * scd: Fix regression in 2.2.24 requiring gpg --card-status before
    signing or decrypting.  [#5065]

  * gpgsm: Using Libksba 1.5.0 signatures with a rarely used
    combination of attributes can now be verified.  [#5146]

  Release-info: https://dev.gnupg.org/T5140
  See-also: gnupg-announce/2020q4/000450.html


Noteworthy changes in version 2.2.24 (2020-11-17)
-------------------------------------------------

  * Allow Unicode file names on Windows almost everywhere.  Note that
    it is still not possible to use Unicode strings on the command
    line.  This change also fixes a regression in 2.2.22 related to
    non-ascii file names.  [#5098]

  * Fix localized time printing on Windows.  [#5073]

  * gpg: New command --quick-revoke-sig.  [#5093]

  * gpg: Do not use weak digest algos if selected by recipient
    preference during sign+encrypt.  [4c181d51a6]

  * gpg: Switch to AES256 for symmetric encryption in de-vs mode.
    [166e779634]

  * gpg: Silence weak digest warnings with --quiet.  [#4893]

  * gpg: Print new status line CANCELED_BY_USER for a cancel during
    symmetric encryption.  [f05d1772c4]

  * gpg: Fix the encrypt+sign hash algo preference selection for
    ECDSA.  This is in particular needed for keys created from
    existing smartcard based keys.  [aeed0b93ff]

  * agent: Fix secret key import of GnuPG 2.3 generated Ed25519 keys.
    [#5114]

  * agent: Keep some permissions of private-keys-v1.d.  [#2312]

  * dirmngr: Align sks-keyservers.netCA.pem use between ntbtls and
    gnutls builds.  [e4f3b74c91]

  * dirmngr: Fix the pool keyserver case for a single host in the
    pool.  [72e04b03b1a7]

  * scd: Fix the use case of verify_chv2 by CHECKPIN.  [61aea64b3c]

  * scd: Various improvements to the ccid-driver.  [#4616,#5065]

  * scd: Minor fixes for Yubikey [25bec16d0b]

  * gpgconf: New option --show-versions.

  * w32: Install gpg-check-pattern and example profiles.  Install
    Windows subsystem variant of gpgconf (gpgconf-w32).

  * i18n: Complete overhaul and completion of the Italian translation.
    Thanks to Denis Renzi.

  * Require Libgcrypt 1.8 because 1.7 has long reached end-of-life.

  Release-info: https://dev.gnupg.org/T5052
  See-also: gnupg-announce/2020q4/000449.html


Noteworthy changes in version 2.2.23 (2020-09-03)
-------------------------------------------------

  * gpg: Fix AEAD preference list overflow.  [#5050]

  * gpg: Fix a possible segv in the key cleaning code.

  * gpgsm: Fix a minor RFC2253 parser bug.  [#5037]

  * scdaemon: Fix a PIN verify failure on certain OpenPGP card
    implementations.  Regression in 2.2.22.  [#5039]

  * po: Fix bug in the Hungarian translation.  Updates for the Czech,
    Polish, and Ukrainian translations.

  Release-info: https://dev.gnupg.org/T5045
  See-also: gnupg-announce/2020q3/000448.html


Noteworthy changes in version 2.2.22 (2020-08-27)
-------------------------------------------------

  * gpg: Change the default key algorithm to rsa3072.

  * gpg: Add regular expression support for Trust Signatures on all
    platforms.  [#4843]

  * gpg: Fix regression in 2.2.21 with non-default --passphrase-repeat
    option.  [#4991]

  * gpg: Ignore --personal-digest-prefs for ECDSA keys.  [#5021]

  * gpgsm: Make rsaPSS a de-vs compliant scheme.

  * gpgsm: Show also the SHA256 fingerprint in key listings.

  * gpgsm: Do not require a default keyring for --gpgconf-list.  [#4867]

  * gpg-agent: Default to extended key format and record the creation
    time of keys.  Add new option --disable-extended-key-format.

  * gpg-agent: Support the WAYLAND_DISPLAY envvar.  [#5016]

  * gpg-agent: Allow using --gpgconf-list even if HOME does not
    exist.  [#4866]

  * gpg-agent: Make the Pinentry work even if the envvar TERM is set
    to the empty string.  [#4137]

  * scdaemon: Add a workaround for Gnuk tokens <= 2.15 which wrongly
    incremented the error counter when using the "verify" command of
    "gpg --edit-key" with only the signature key being present.

  * dirmngr: Better handle systems with disabled IPv6.  [#4977]

  * gpgpslit: Install tool.  It was not installed in the past to avoid
    conflicts with the version installed by GnuPG 1.4.  [#5023]

  * gpgtar: Handle Unicode file names on Windows correctly (requires
    libgpg-error 1.39).  [#4083]

  * gpgtar: Make --files-from and --null work as documented.  [#5027]

  * Build the Windows installer with the new Ntbtls 0.2.0 so that TLS
    connections succeed for servers demanding GCM.

  Release-info: https://dev.gnupg.org/T5030
  See-also: gnupg-announce/2020q3/000447.html


Noteworthy changes in version 2.2.21 (2020-07-09)
-------------------------------------------------

  * gpg: Improve symmetric decryption speed by about 25%.
    See commit 144b95cc9d.

  * gpg: Support decryption of AEAD encrypted data packets.

  * gpg: Add option --no-include-key-block. [#4856]

  * gpg: Allow for extra padding in ECDH.  [#4908]

  * gpg: Only a single pinentry is shown for symmetric encryption if
    the pinentry supports this.  [#4971]

  * gpg: Print a note if no keys are given to --delete-key.  [#4959]

  * gpg,gpgsm: The ridiculous passphrase quality bar is not anymore
    shown.  [#2103]

  * gpgsm: Certificates without a CRL distribution point are now
    considered valid without looking up a CRL.  The new option
    --enable-issuer-based-crl-check can be used to revert to the
    former behaviour.

  * gpgsm: Support rsaPSS signature verification.  [#4538]

  * gpgsm: Unless CRL checking is disabled lookup a missing issuer
    certificate using the certificate's authorityInfoAccess.  [#4898]

  * gpgsm: Print the certificate's serial number also in decimal
    notation.

  * gpgsm: Fix possible NULL-deref in messages of --gen-key.  [#4895]

  * scd: Support the CardOS 5 based D-Trust Card 3.1.

  * dirmngr: Allow http URLs with "LOOKUP --url".

  * wkd: Take name of sendmail from configure.  Fixes an OpenBSD
    specific bug.  [#4886]

  Release-info: https://dev.gnupg.org/T4897
  See-also: gnupg-announce/2020q3/000446.html


Noteworthy changes in version 2.2.20 (2020-03-20)
-------------------------------------------------

  * Protect the error counter against overflow to guarantee that the
    tools can't be tricked into returning success after an error.

  * gpg: Make really sure that --verify-files always returns an error.

  * gpg: Fix key listing --with-secret if a pattern is given.  [#4061]

  * gpg: Fix detection of certain keys used as default-key.  [#4810]

  * gpg: Fix default-key selection when a card is available.  [#4850]

  * gpg: Fix key expiration and key usage for keys created with a
    creation date of zero.  [4670]

  * gpgsm: Fix import of some CR,LF terminated certificates.  [#4847]

  * gpg: New options --include-key-block and --auto-key-import to
    allow encrypted replies after an initial signed message.  [#4856]

  * gpg: Allow the use of a fingerprint with --trusted-key. [#4855]

  * gpg: New property "fpr" for use by --export-filter.

  * scdaemon: Disable the pinpad if a KDF DO is used.  [#4832]

  * dirmngr: Improve finding OCSP certificates.  [#4536]

  * Avoid build problems with LTO or gcc-10. [#4831]

  Release-info: https://dev.gnupg.org/T4860
  See-also: gnupg-announce/2020q1/000444.html


Noteworthy changes in version 2.2.19 (2019-12-07)
-------------------------------------------------

  * gpg: Fix double free when decrypting for hidden recipients.
    Regression in 2.2.18.  [#4762].

  * gpg: Use auto-key-locate for encryption even for mail addressed
    given with angle brackets.  [#4726]

  * gpgsm: Add special case for certain expired intermediate
    certificates.  [#4696]

  Release-info: https://dev.gnupg.org/T4768
  See-also: gnupg-announce/2019q4/000443.html


Noteworthy changes in version 2.2.18 (2019-11-25)
-------------------------------------------------

  * gpg: Changed the way keys are detected on a smartcards; this
    allows the use of non-OpenPGP cards.  In the case of a not very
    likely regression the new option --use-only-openpgp-card is
    available.  [#4681]

  * gpg: The commands --full-gen-key and --quick-gen-key now allow
    direct key generation from supported cards.  [#4681]

  * gpg: Prepare against chosen-prefix SHA-1 collisions in key
    signatures.  This change removes all SHA-1 based key signature
    newer than 2019-01-19 from the web-of-trust.  Note that this
    includes all key signature created with dsa1024 keys.  The new
    option --allow-weak-key-signatues can be used to override the new
    and safer behaviour.  [#4755,CVE-2019-14855]

  * gpg: Improve performance for import of large keyblocks.  [#4592]

  * gpg: Implement a keybox compression run.  [#4644]

  * gpg: Show warnings from dirmngr about redirect and certificate
    problems (details require --verbose as usual).

  * gpg: Allow to pass the empty string for the passphrase if the
    '--passphase=' syntax is used.  [#4633]

  * gpg: Fix printing of the KDF object attributes.

  * gpg: Avoid surprises with --locate-external-key and certain
    --auto-key-locate settings.  [#4662]

  * gpg: Improve selection of best matching key.  [#4713]

  * gpg: Delete key binding signature when deleting a subkey.
    [#4665,#4457]

  * gpg: Fix a potential loss of key signatures during import with
    self-sigs-only active.  [#4628]

  * gpg: Silence "marked as ultimately trusted" diagnostics if
    option --quiet is used.  [#4634]

  * gpg: Silence some diagnostics during in key listsing even with
    option --verbose.  [#4627]

  * gpg, gpgsm: Change parsing of agent's pkdecrypt results.  [#4652]

  * gpgsm: Support AES-256 keys.

  * gpgsm: Fix a bug in triggering a keybox compression run if
    --faked-system-time is used.

  * dirmngr: System CA certificates are no longer used for the SKS
    pool if GNUTLS instead of NTBTLS is used as TLS library.  [#4594]

  * dirmngr: On Windows detect usability of IPv4 and IPv6 interfaces
    to avoid long timeouts.  [#4165]

  * scd: Fix BWI value for APDU level transfers to make Gemalto Ezio
    Shield and Trustica Cryptoucan work.  [#4654,#4566]

  * wkd: gpg-wks-client --install-key now installs the required policy
    file.

  Release-info: https://dev.gnupg.org/T4684
  See-also: gnupg-announce/2019q4/000442.html


Noteworthy changes in version 2.2.17 (2019-07-09)
-------------------------------------------------

  * gpg: Ignore all key-signatures received from keyservers.  This
    change is required to mitigate a DoS due to keys flooded with
    faked key-signatures.  The old behaviour can be achieved by adding
      keyserver-options no-self-sigs-only,no-import-clean
    to your gpg.conf.  [#4607]

  * gpg: If an imported keyblocks is too large to be stored in the
    keybox (pubring.kbx) do not error out but fallback to an import
    using the options "self-sigs-only,import-clean".  [#4591]

  * gpg: New command --locate-external-key which can be used to
    refresh keys from the Web Key Directory or via other methods
    configured with --auto-key-locate.

  * gpg: New import option "self-sigs-only".

  * gpg: In --auto-key-retrieve prefer WKD over keyservers.  [#4595]

  * dirmngr: Support the "openpgpkey" subdomain feature from
    draft-koch-openpgp-webkey-service-07. [#4590].

  * dirmngr: Add an exception for the "openpgpkey" subdomain to the
    CSRF protection.  [#4603]

  * dirmngr: Fix endless loop due to http errors 503 and 504.  [#4600]

  * dirmngr: Fix TLS bug during redirection of HKP requests.  [#4566]

  * gpgconf: Fix a race condition when killing components.  [#4577]

  Release-info: https://dev.gnupg.org/T4606
  See-also: gnupg-announce/2019q3/000439.html


Noteworthy changes in version 2.2.16 (2019-05-28)
-------------------------------------------------

  * gpg,gpgsm: Fix deadlock on Windows due to a keybox sharing
    violation.  [#4505]

  * gpg: Allow deletion of subkeys with --delete-key.  This finally
    makes the bang-suffix work as expected for that command.  [#4457]

  * gpg: Replace SHA-1 by SHA-256 in self-signatures when updating
    them with --quick-set-expire or --quick-set-primary-uid. [#4508]

  * gpg: Improve the photo image viewer selection.  [#4334]

  * gpg: Fix decryption with --use-embedded-filename.  [#4500]

  * gpg: Remove hints on using the --keyserver option.  [#4512]

  * gpg: Fix export of certain secret keys with comments.  [#4490]

  * gpg: Reject too long user-ids in --quick-gen-key.  [#4532]

  * gpg: Fix a double free in the best key selection code.  [#4462]

  * gpg: Fix the key generation dialog for switching back from EdDSA
    to ECDSA.

  * gpg: Use AES-192 with SHA-384 to comply with RFC-6637.

  * gpg: Use only the addrspec from the Signer's UID subpacket to
    mitigate a problem with another implementation.

  * gpg: Skip invalid packets during a keyring listing and sync
    diagnostics with the output.

  * gpgsm: Avoid confusing diagnostic when signing with the default
    key.  [#4535]

  * agent: Do not delete any secret key in --dry-run mode.

  * agent: Fix failures on 64 bit big-endian boxes related to URIs in
    a keyfile.  [#4501]

  * agent: Stop scdaemon after a reload with disable-scdaemon newly
    configured.  [#4326]

  * dirmngr: Improve caching algorithm for WKD domains.

  * dirmngr: Support other hash algorithms than SHA-1 for OCSP.  [#3966]

  * gpgconf: Make --homedir work for --launch.  [#4496]

  * gpgconf: Before --launch check for a valid config file.  [#4497]

  * wkd: Do not import more than 5 keys from one WKD address.

  * wkd: Accept keys which are stored in armored format in the
    directory.

  * The installer for Windows now comes with signed binaries.

  Release-info: https://dev.gnupg.org/T4509
  See-also: gnupg-announce/2019q2/000438.html


Noteworthy changes in version 2.2.15 (2019-03-26)
-------------------------------------------------

  * sm: Fix --logger-fd and --status-fd on Windows for non-standard
    file descriptors.

  * sm: Allow decryption even if expired keys are configured.  [#4431]

  * agent: Change command KEYINFO to print ssh fingerprints with other
    hash algos.

  * dirmngr: Fix build problems on Solaris due to the use of reserved
    symbol names.  [#4420]

  * wkd: New commands --print-wkd-hash and --print-wkd-url for
    gpg-wks-client.

  Release-info: https://dev.gnupg.org/T4434
  See-also: gnupg-announce/2019q1/000436.html


Noteworthy changes in version 2.2.14 (2019-03-19)
-------------------------------------------------

  * gpg: Allow import of PGP desktop exported secret keys.  Also avoid
   importing secret keys if the secret keyblock is not valid.  [#4392]

  * gpg: Do not error out on version 5 keys in the local keyring.

  * gpg: Make invalid primary key algo obvious in key listings.

  * sm: Do not mark a certificate in a key listing as de-vs compliant
    if its use for a signature will not be possible.

  * sm: Fix certificate creation with key on card.

  * sm: Create rsa3072 bit certificates by default.

  * sm: Print Yubikey attestation extensions with --dump-cert.

  * agent: Fix cancellation handling for scdaemon.

  * agent: Support --mode=ssh option for CLEAR_PASSPHRASE.  [#4340]

  * scd: Fix flushing of the CA-FPR DOs in app-openpgp.

  * scd: Avoid a conflict error with the "undefined" app.

  * dirmngr: Add CSRF protection exception for protonmail.

  * dirmngr: Fix build problems with gcc 9 in libdns.

  * gpgconf: New option --show-socket for use with --launch.

  * gpgtar: Make option -C work for archive creation.

  Release-info: https://dev.gnupg.org/T4412
  See-also: gnupg-announce/2019q1/000435.html


Noteworthy changes in version 2.2.13 (2019-02-12)
-------------------------------------------------

  * gpg: Implement key lookup via keygrip (using the & prefix).

  * gpg: Allow generating Ed25519 key from existing key.

  * gpg: Emit an ERROR status line if no key was found with -k.

  * gpg: Stop early when trying to create a primary Elgamal key.  [#4329]

  * gpgsm: Print the card's key algorithms along with their keygrips
    in interactive key generation.

  * agent: Clear bogus pinentry cache in the error case.  [#4348]

  * scd: Support "acknowledge button" feature.

  * scd: Fix for USB INTERRUPT transfer.  [#4308]

  * wks: Do no use compression for the the encrypted challenge and
    response.

  Release-info: https://dev.gnupg.org/T4290
  See-also: gnupg-announce/2019q1/000434.html


Noteworthy changes in version 2.2.12 (2018-12-14)
-------------------------------------------------

  * tools: New commands --install-key and --remove-key for
    gpg-wks-client.  This allows to prepare a Web Key Directory on a
    local file system for later upload to a web server.

  * gpg: New --list-option "show-only-fpr-mbox".  This makes the use
    of the new gpg-wks-client --install-key command easier on Windows.

  * gpg: Improve processing speed when --skip-verify is used.

  * gpg: Fix a bug where a LF was accidentally written to the console.

  * gpg: --card-status now shows whether a card has the new KDF
    feature enabled.

  * agent: New runtime option --s2k-calibration=MSEC.  New configure
    option --with-agent-s2k-calibration=MSEC.  [#3399]

  * dirmngr: Try another keyserver from the pool on receiving a 502,
    503, or 504 error.  [#4175]

  * dirmngr: Avoid possible CSRF attacks via http redirects.  A HTTP
    query will not anymore follow a 3xx redirect unless the Location
    header gives the same host.  If the host is different only the
    host and port is taken from the Location header and the original
    path and query parts are kept.

  * dirmngr: New command FLUSHCRL to flush all CRLS from disk and
    memory.  [#3967]

  * New simplified Chinese translation (zh_CN).

  Release-info: https://dev.gnupg.org/T4289
  See-also: gnupg-announce/2018q4/000433.html


Noteworthy changes in version 2.2.11 (2018-11-06)
-------------------------------------------------

  * gpgsm: Fix CRL loading when intermediate certicates are not yet
    trusted.

  * gpgsm: Fix an error message about the digest algo.  [#4219]

  * gpg: Fix a wrong warning due to new sign usage check introduced
    with 2.2.9.  [#4014]

  * gpg: Print the "data source" even for an unsuccessful keyserver
    query.

  * gpg: Do not store the TOFU trust model in the trustdb.  This
    allows to enable or disable a TOFO model without triggering a
    trustdb rebuild.  [#4134]

  * scd: Fix cases of "Bad PIN" after using "forcesig".  [#4177]

  * agent: Fix possible hang in the ssh handler.  [#4221]

  * dirmngr: Tack the unmodified mail address to a WKD request.  See
    commit a2bd4a64e5b057f291a60a9499f881dd47745e2f for details.

  * dirmngr: Tweak diagnostic about missing LDAP server file.

  * dirmngr: In verbose mode print the OCSP responder id.

  * dirmngr: Fix parsing of the LDAP port.  [#4230]

  * wks: Add option --directory/-C to the server.  Always build the
    server on Unix systems.

  * wks: Add option --with-colons to the client.  Support sites which
    use the policy file instead of the submission-address file.

  * Fix EBADF when gpg et al. are called by broken CGI scripts.

  * Fix some minor memory leaks and bugs.

  Release-info: https://dev.gnupg.org/T4233
  See-also: gnupg-announce/2018q4/000432.html


Noteworthy changes in version 2.2.10 (2018-08-30)
-------------------------------------------------

  * gpg: Refresh expired keys originating from the WKD.  [#2917]

  * gpg: Use a 256 KiB limit for a WKD imported key.

  * gpg: New option --known-notation.  [#4060]

  * scd: Add support for the Trustica Cryptoucan reader.

  * agent: Speed up starting during on-demand launching.  [#3490]

  * dirmngr: Validate SRV records in WKD queries.

  Release-info: https://dev.gnupg.org/T4112
  See-also: gnupg-announce/2018q3/000428.html


Noteworthy changes in version 2.2.9 (2018-07-12)
------------------------------------------------

  * dirmngr: Fix recursive resolver mode and other bugs in the libdns
    code.  [#3374,#3803,#3610]

  * dirmngr: When using libgpg-error 1.32 or later a GnuPG build with
    NTBTLS support (e.g. the standard Windows installer) does not
    anymore block for dozens of seconds before returning data.

  * gpg: Fix bug in --show-keys which actually imported revocation
    certificates.  [#4017]

  * gpg: Ignore too long user-ID and comment packets.  [#4022]

  * gpg: Fix crash due to bad German translation.  Improved printf
    format compile time check.

  * gpg: Handle missing ISSUER sub packet gracefully in the presence of
    the new ISSUER_FPR.  [#4046]

  * gpg: Allow decryption using several passphrases in most cases.
    [#3795,#4050]

  * gpg: Command --show-keys now enables the list options
    show-unusable-uids, show-unusable-subkeys, show-notations and
    show-policy-urls by default.

  * gpg: Command --show-keys now prints revocation certificates. [#4018]

  * gpg: Add revocation reason to the "rev" and "rvs" records of the
    option --with-colons.  [#1173]

  * gpg: Export option export-clean does now remove certain expired
    subkeys; export-minimal removes all expired subkeys.  [#3622]

  * gpg: New "usage" property for the drop-subkey filters.  [#4019]

  Release-info: https://dev.gnupg.org/T4036
  See-also: gnupg-announce/2018q3/000427.html


Noteworthy changes in version 2.2.8 (2018-06-08)
------------------------------------------------

  * gpg: Decryption of messages not using the MDC mode will now lead
    to a hard failure even if a legacy cipher algorithm was used.  The
    option --ignore-mdc-error can be used to turn this failure into a
    warning.  Take care: Never use that option unconditionally or
    without a prior warning.

  * gpg: The MDC encryption mode is now always used regardless of the
    cipher algorithm or any preferences.  For testing --rfc2440 can be
    used to create a message without an MDC.

  * gpg: Sanitize the diagnostic output of the original file name in
    verbose mode.  [#4012,CVE-2018-12020]

  * gpg: Detect suspicious multiple plaintext packets in a more
    reliable way.  [#4000]

  * gpg: Fix the duplicate key signature detection code.  [#3994]

  * gpg: The options --no-mdc-warn, --force-mdc, --no-force-mdc,
    --disable-mdc and --no-disable-mdc have no more effect.

  * gpg: New command --show-keys.

  * agent: Add DBUS_SESSION_BUS_ADDRESS and a few other envvars to the
    list of startup environment variables.  [#3947]

  See-also: gnupg-announce/2018q2/000425.html


Noteworthy changes in version 2.2.7 (2018-05-02)
------------------------------------------------

  * gpg: New option --no-symkey-cache to disable the passphrase cache
    for symmetrical en- and decryption.

  * gpg: The ERRSIG status now prints the fingerprint if that is part
    of the signature.

  * gpg: Relax emitting of FAILURE status lines

  * gpg: Add a status flag to "sig" lines printed with --list-sigs.

  * gpg: Fix "Too many open files" when using --multifile.  [#3951]

  * ssh: Return an error for unknown ssh-agent flags.  [#3880]

  * dirmngr: Fix a regression since 2.1.16 which caused corrupted CRL
    caches under Windows.  [#2448,#3923]

  * dirmngr: Fix a CNAME problem with pools and TLS.  Also use a fixed
    mapping of keys.gnupg.net to sks-keyservers.net.  [#3755]

  * dirmngr: Try resurrecting dead hosts earlier (from 3 to 1.5 hours).

  * dirmngr: Fallback to CRL if no default OCSP responder is configured.

  * dirmngr: Implement CRL fetching via https.  Here a redirection to
    http is explictly allowed.

  * dirmngr: Make LDAP searching and CRL fetching work under Windows.
    This stopped working with 2.1.  [#3937]

  * agent,dirmngr: New sub-command "getenv" for "getinfo" to ease
    debugging.

  See-also: gnupg-announce/2018q2/000424.html


Noteworthy changes in version 2.2.6 (2018-04-09)
------------------------------------------------

  * gpg,gpgsm: New option --request-origin to pretend requests coming
    from a browser or a remote site.

  * gpg: Fix race condition on trustdb.gpg updates due to too early
    released lock.  [#3839]

  * gpg: Emit FAILURE status lines in almost all cases.  [#3872]

  * gpg: Implement --dry-run for --passwd to make checking a key's
    passphrase straightforward.

  * gpg: Make sure to only accept a certification capable key for key
    signatures.  [#3844]

  * gpg: Better user interaction in --card-edit for the factory-reset
    sub-command.

  * gpg: Improve changing key attributes in --card-edit by adding an
    explicit "key-attr" sub-command.  [#3781]

  * gpg: Print the keygrips in the --card-status.

  * gpg: Improve the OpenPGP card's factory-reset.  [7f765a98fd]

  * scd: Support KDF DO setup.  [#3823]

  * scd: Fix some issues with PC/SC on Windows.  [#3825]

  * scd: Fix suspend/resume handling in the CCID driver.

  * scd: Fix a race condition in the CCID driver leading to a segv for
    some readers.  [#5121]

  * agent: Evict cached passphrases also via a timer.  [#3829]

  * agent: Use separate passphrase caches depending on the request
    origin.  [#3858]

  * ssh: Support signature flags.  [#3880]

  * dirmngr: Handle failures related to missing IPv6 support
    gracefully.  [#3331]

  * Fix corner cases related to specified home directory with
    drive letter on Windows.  [#3720]

  * Allow the use of UNC directory names as homedir.  [#3818]

  See-also: gnupg-announce/2018q2/000421.html


Noteworthy changes in version 2.2.5 (2018-02-22)
------------------------------------------------

  * gpg: Allow the use of the "cv25519" and "ed25519" short names in
    addition to the canonical curve names in --batch --gen-key.

  * gpg: Make sure to print all secret keys with option --list-only
    and --decrypt.  [#3718]

  * gpg: Fix the use of future-default with --quick-add-key for
    signing keys.  [#3747]

  * gpg: Select a secret key by checking availability under gpg-agent.
    [#1967]

  * gpg: Fix reversed prompt texts for --only-sign-text-ids.  [#3787]

  * gpg,gpgsm: Fix detection of bogus keybox blobs on 32 bit systems.
    [#3770]

  * gpgsm: Fix regression since 2.1 in --export-secret-key-raw which
    got $d mod (q-1)$ wrong.  Note that most tools automatically fixup
    that parameter anyway.

  * ssh: Fix a regression in getting the client'd PID on *BSD and
    macOS.

  * scd: Support the KDF Data Object of the OpenPGP card 3.3.  [#3152]

  * scd: Fix a regression in the internal CCID driver for certain card
    readers.  [#3508]

  * scd: Fix a problem on NetBSD killing scdaemon on gpg-agent
    shutdown.  [#3778]

  * dirmngr: Improve returned error description on failure of DNS
    resolving.  [#3756]

  * wks: Implement command --install-key for gpg-wks-server.

  * Add option STATIC=1 to the Speedo build system to allow a build
    with statically linked versions of the core GnuPG libraries.  Also
    use --enable-wks-tools by default by Speedo builds for Unix.

  See-also: gnupg-announce/2018q1/000420.html


Noteworthy changes in version 2.2.4 (2017-12-20)
------------------------------------------------

  * gpg: Change default preferences to prefer SHA512.

  * gpg: Print a warning when more than 150 MiB are encrypted using a
    cipher with 64 bit block size.

  * gpg: Print a warning if the MDC feature has not been used for a
    message.

  * gpg: Fix regular expression of domain addresses in trust
    signatures. [#2923]

  * agent: New option --auto-expand-secmem to help with high numbers
    of concurrent connections.  Requires libgcrypt 1.8.2 for having
    an effect.  [#3530]

  * dirmngr: Cache responses of WKD queries.

  * gpgconf: Add option --status-fd.

  * wks: Add commands --check and --remove-key to gpg-wks-server.

  * Increase the backlog parameter of the daemons to 64 and add
    option --listen-backlog.

  * New configure option --enable-run-gnupg-user-socket to first try a
    socket directory which is not removed by systemd at session end.

  See-also: gnupg-announce/2017q4/000419.html


Noteworthy changes in version 2.2.3 (2017-11-20)
------------------------------------------------

  * gpgsm: Fix initial keybox creation on Windows. [#3507]

  * dirmngr: Fix crash in case of a CRL loading error. [#3510]

  * Fix the name of the Windows registry key. [Git#4f5afaf1fd]

  * gpgtar: Fix wrong behaviour of --set-filename. [#3500]

  * gpg: Silence AKL retrieval messages. [#3504]

  * agent: Use clock or clock_gettime for calibration. [#3056]

  * agent: Improve robustness of the shutdown pending
    state. [Git#7ffedfab89]

  See-also: gnupg-announce/2017q4/000417.html


Noteworthy changes in version 2.2.2 (2017-11-07)
------------------------------------------------

  * gpg: Avoid duplicate key imports by concurrently running gpg
    processes. [#3446]

  * gpg: Fix creating on-disk subkey with on-card primary key. [#3280]

  * gpg: Fix validity retrieval for multiple keyrings. [Debian#878812]

  * gpg: Fix --dry-run and import option show-only for secret keys.

  * gpg: Print "sec" or "sbb" for secret keys with import option
    import-show. [#3431]

  * gpg: Make import less verbose. [#3397]

  * gpg: Add alias "Key-Grip" for parameter "Keygrip" and new
    parameter "Subkey-Grip" to unattended key generation.  [#3478]

  * gpg: Improve "factory-reset" command for OpenPGP cards.  [#3286]

  * gpg: Ease switching Gnuk tokens into ECC mode by using the magic
    keysize value 25519.

  * gpgsm: Fix --with-colon listing in crt records for fields > 12.

  * gpgsm: Do not expect X.509 keyids to be unique.  [#1644]

  * agent: Fix stucked Pinentry when using --max-passphrase-days. [#3190]

  * agent: New option --s2k-count.  [#3276 (workaround)]

  * dirmngr: Do not follow https-to-http redirects. [#3436]

  * dirmngr: Reduce default LDAP timeout from 100 to 15 seconds. [#3487]

  * gpgconf: Ignore non-installed components for commands
    --apply-profile and --apply-defaults. [#3313]

  * Add configure option --enable-werror.  [#2423]

  See-also: gnupg-announce/2017q4/000416.html


Noteworthy changes in version 2.2.1 (2017-09-19)
------------------------------------------------

  * gpg: Fix formatting of the user id in batch mode key generation
    if only "name-email" is given.

  * gpgv: Fix annoying "not suitable for" warnings.

  * wks: Convey only the newest user id to the provider.  This is the
    case if different names are used with the same addr-spec.

  * wks: Create a complying user id for provider policy mailbox-only.

  * wks: Add workaround for posteo.de.

  * scd: Fix the use of large ECC keys with an OpenPGP card.

  * dirmngr: Use system provided root certificates if no specific HKP
    certificates are configured.  If build with GNUTLS, this was
    already the case.

  See-also: gnupg-announce/2017q3/000415.html


Noteworthy changes in version 2.2.0 (2017-08-28)
------------------------------------------------

  This is the new long term stable branch.  This branch will only see
  bug fixes and no new features.

  * gpg: Reverted change in 2.1.23 so that --no-auto-key-retrieve is
    again the default.

  * Fixed a few minor bugs.

  See-also: gnupg-announce/2017q3/000413.html


Noteworthy changes in version 2.1.23 (2017-08-09)
-------------------------------------------------

  * gpg: "gpg" is now installed as "gpg" and not anymore as "gpg2".
    If needed, the new configure option --enable-gpg-is-gpg2 can be
    used to revert this.

  * gpg: Options --auto-key-retrieve and --auto-key-locate "local,wkd"
    are now used by default.  Note: this enables keyserver and Web Key
    Directory operators to notice when a signature from a locally
    non-available key is being verified for the first time or when
    you intend to encrypt to a mail address without having the key
    locally.  This new behaviour will eventually make key discovery
    much easier and mostly automatic.  Disable this by adding
      no-auto-key-retrieve
      auto-key-locate local
    to your gpg.conf.

  * agent: Option --no-grab is now the default.  The new option --grab
    allows to revert this.

  * gpg: New import option "show-only".

  * gpg: New option --disable-dirmngr to entirely disable network
    access for gpg.

  * gpg,gpgsm: Tweaked DE-VS compliance behaviour.

  * New configure flag --enable-all-tests to run more extensive tests
    during "make check".

  * gpgsm: The keygrip is now always printed in colon mode as
    documented in the man page.

  * Fixed connection timeout problem under Windows.

  See-also: gnupg-announce/2017q3/000412.html


Noteworthy changes in version 2.1.22 (2017-07-28)
-------------------------------------------------

  * gpg: Extend command --quick-set-expire to allow for setting the
    expiration time of subkeys.

  * gpg: By default try to repair keys during import.  New sub-option
    no-repair-keys for --import-options.

  * gpg,gpgsm: Improved checking and reporting of DE-VS compliance.

  * gpg: New options --key-origin and --with-key-origin.  Store the
    time of the last key update from keyservers, WKD, or DANE.

  * agent: New option --ssh-fingerprint-digest.

  * dimngr: Lower timeouts on keyserver connection attempts and made
    it configurable.

  * dirmngr: Tor will now automatically be detected and used.  The
    option --no-use-tor disables Tor detection.

  * dirmngr: Now detects a changed /etc/resolv.conf.

  * agent,dirmngr: Initiate shutdown on removal of the GnuPG home
    directory.

  * gpg: Avoid caching passphrase for failed symmetric encryption.

  * agent: Support for unprotected ssh keys.

  * dirmngr: Fixed name resolving on systems using only v6
    nameservers.

  * dirmngr: Allow the use of TLS over http proxies.

  * w32: Change directory of the daemons after startup.

  * wks: New man pages for client and server.

  * Many other bug fixes.

  See-also: gnupg-announce/2017q3/000411.html


Noteworthy changes in version 2.1.21 (2017-05-15)
-------------------------------------------------

  * gpg,gpgsm: Fix corruption of old style keyring.gpg files.  This
    bug was introduced with version 2.1.20.  Note that the default
    pubring.kbx format was not affected.

  * gpg,dirmngr: Removed the skeleton config file support.  The
    system's standard methods for providing default configuration
    files should be used instead.

  * w32: The Windows installer now allows installation of GnuPG
    without Administrator permissions.

  * gpg: Fixed import filter property match bug.

  * scd: Removed Linux support for Cardman 4040 PCMCIA reader.

  * scd: Fixed some corner case bugs in resume/suspend handling.

  * Many minor bug fixes and code cleanup.

  See-also: gnupg-announce/2017q2/000405.html


Noteworthy changes in version 2.1.20 (2017-04-03)
-------------------------------------------------

  * gpg: New properties 'expired', 'revoked', and 'disabled' for the
    import and export filters.

  * gpg: New command --quick-set-primary-uid.

  * gpg: New compliance field for the --with-colon key listing.

  * gpg: Changed the key parser to generalize the processing of local
    meta data packets.

  * gpg: Fixed assertion failure in the TOFU trust model.

  * gpg: Fixed exporting of zero length user ID packets.

  * scd: Improved support for multiple readers.

  * scd: Fixed timeout handling for key generation.

  * agent: New option --enable-extended-key-format.

  * dirmngr: Do not add a keyserver to a new dirmngr.conf.  Dirmngr
    uses a default keyserver.

  * dimngr: Do not treat TLS warning alerts as severe error when
    building with GNUTLS.

  * dirmngr: Actually take /etc/hosts in account.

  * wks: Fixed client problems on Windows.  Published keys are now set
    to world-readable.

  * tests: Fixed creation of temporary directories.

  * A socket directory for a non standard GNUGHOME is now created on
    the fly under /run/user.  Thus "gpgconf --create-socketdir" is now
    optional.  The use of "gpgconf --remove-socketdir" to clean up
    obsolete socket directories is however recommended to avoid
    cluttering /run/user with useless directories.

  * Fixed build problems on some platforms.

  See-also: gnupg-announce/2017q2/000404.html


Noteworthy changes in version 2.1.19 (2017-03-01)
-------------------------------------------------

  * gpg: Print a warning if Tor mode is requested but the Tor daemon
    is not running.

  * gpg: New status code DECRYPTION_KEY to print the actual private
    key used for decryption.

  * gpgv: New options --log-file and --debug.

  * gpg-agent: Revamp the prompts to ask for card PINs.

  * scd: Support for multiple card readers.

  * scd: Removed option --debug-disable-ticker.  Ticker is used
    only when it is required to watch removal of device/card.

  * scd: Improved detection of card inserting and removal.

  * dirmngr: New option --disable-ipv4.

  * dirmngr: New option --no-use-tor to explicitly disable the use of
    Tor.

  * dirmngr: The option --allow-version-check is now required even if
    the option --use-tor is also used.

  * dirmngr: Handle a missing nsswitch.conf gracefully.

  * dirmngr: Avoid PTR lookups for keyserver pools.  The are only done
    for the debug command "keyserver --hosttable".

  * dirmngr: Rework the internal certificate cache to support classes
    of certificates.  Load system provided certificates on startup.
    Add options --tls, --no-crl, and --systrust to the "VALIDATE"
    command.

  * dirmngr: Add support for the ntbtls library.

  * wks: Create mails with a "WKS-Phase" header.  Fix detection of
    Draft-2 mode.

  * The Windows installer is now build with limited TLS support.

  * Many other bug fixes and new regression tests.

  See-also: gnupg-announce/2017q1/000402.html


Noteworthy changes in version 2.1.18 (2017-01-23)
-------------------------------------------------

  * gpg: Remove bogus subkey signature while cleaning a key (with
    export-clean, import-clean, or --edit-key's sub-command clean)

  * gpg: Allow freezing the clock with --faked-system-time.

  * gpg: New --export-option flag "backup", new --import-option flag
    "restore".

  * gpg-agent: Fixed long delay due to a regression in the progress
    callback code.

  * scd: Lots of code cleanup and internal changes.

  * scd: Improved the internal CCID driver.

  * dirmngr: Fixed problem with the DNS glue code (removal of the
    trailing dot in domain names).

  * dirmngr: Make sure that Tor is actually enabled after changing the
    conf file and sending SIGHUP or "gpgconf --reload dirmngr".

  * dirmngr: Fixed Tor access to IPv6 addresses.  Note that current
    versions of Tor may require that the flag "IPv6Traffic" is used
    with the option "SocksPort" in torrc to actually allow IPv6
    traffic.

  * dirmngr: Fixed HKP for literally given IPv6 addresses.

  * dirmngr: Enabled reverse DNS lookups via Tor.

  * dirmngr: Added experimental SRV record lookup for WKD.
    See commit 88dc3af3d4ae1afe1d5e136bc4c38bc4e7d4cd10 for details.

  * dirmngr: For HKP use "pgpkey-hkps" and "pgpkey-hkp" in SRV record
    lookups.  Avoid SRV record lookup when a port is explicitly
    specified.  This fixes a regression from the 1.4 and 2.0 behavior.

  * dirmngr: Gracefully handle a missing /etc/nsswitch.conf.  Ignore
    negation terms (e.g. "[!UNAVAIL=return]" instead of bailing out.

  * dirmngr: Better debug output for flags "dns" and "network".

  * dirmngr: On reload mark all known HKP servers alive.

  * gpgconf: Allow keyword "all" for --launch, --kill, and --reload.

  * tools: gpg-wks-client now ignores a missing policy file on the
    server.

  * Avoid unnecessary ambiguity error message in the option parsing.

  * Further improvements of the regression test suite.

  * Fixed building with --disable-libdns configure option.

  * Fixed a crash running the tests on 32 bit architectures.

  * Fixed spurious failures on BSD system in the spawn functions.
    This affected for example gpg-wks-client and gpgconf.

  See-also: gnupg-announce/2017q1/000401.html


Noteworthy changes in version 2.1.17 (2016-12-20)
-------------------------------------------------

 * gpg: By default new keys expire after 2 years.

 * gpg: New command --quick-set-expire to conveniently change the
   expiration date of keys.

 * gpg: Option and command names have been changed for easier
   comprehension.  The old names are still available as aliases.

 * gpg: Improved the TOFU trust model.

 * gpg: New option --default-new-key-algo.

 * scd: Support OpenPGP card V3 for RSA.

 * dirmngr: Support for the ADNS library has been removed.  Instead
   William Ahern's Libdns is now source included and used on all
   platforms.  This enables Tor support on all platforms.  The new
   option --standard-resolver can be used to disable this code at
   runtime.  In case of build problems the new configure option
   --disable-libdns can be used to build without Libdns.

 * dirmngr: Lazily launch ldap reaper thread.

 * tools: New options --check and --status-fd for gpg-wks-client.

 * The UTF-8 byte order mark is now skipped when reading conf files.

 * Fixed many bugs and regressions.

 * Major improvements to the test suite.  For example it is possible
   to run the external test suite of GPGME.

 See-also: gnupg-announce/2016q4/000400.html


Noteworthy changes in version 2.1.16 (2016-11-18)
-------------------------------------------------

 * gpg: New algorithm for selecting the best ranked public key when
   using a mail address with -r, -R, or --locate-key.

 * gpg: New option --with-tofu-info to print a new "tfs" record in
   colon formatted key listings.

 * gpg: New option --compliance as an alternative way to specify
   options like --rfc2440, --rfc4880, et al.

 * gpg: Many changes to the TOFU implementation.

 * gpg: Improve usability of --quick-gen-key.

 * gpg: In --verbose mode print a diagnostic when a pinentry is
   launched.

 * gpg: Remove code which warns for old versions of gnome-keyring.

 * gpg: New option --override-session-key-fd.

 * gpg: Option --output does now work with --verify.

 * gpgv: New option --output to allow saving the verified data.

 * gpgv: New option --enable-special-filenames.

 * agent, dirmngr: New --supervised mode for use by systemd and alike.

 * agent: By default listen on all available sockets using standard
   names.

 * agent: Invoke scdaemon with --homedir.

 * dirmngr: On Linux now detects the removal of its own socket and
   terminates.

 * scd: Support ECC key generation.

 * scd: Support more card readers.

 * dirmngr: New option --allow-version-check to download a software
   version database in the background.

 * dirmngr: Use system provided CAs if no --hkp-cacert is given.

 * dirmngr: Use a default keyserver if none is explicitly set

 * gpgconf: New command --query-swdb to check software versions
   against an copy of an online database.

 * gpgconf: Print the socket directory with --list-dirs.

 * tools: The WKS tools now support draft version -02.

 * tools: Always build gpg-wks-client and install under libexec.

 * tools: New option --supported for gpg-wks-client.

 * The log-file option now accepts a value "socket://" to log to the
   socket named "S.log" in the standard socket directory.

 * Provide fake pinentries for use by tests cases of downstream
   developers.

 * Fixed many bugs and regressions.

 * Many changes and improvements for the test suite.

 See-also: gnupg-announce/2016q4/000398.html


Noteworthy changes in version 2.1.15 (2016-08-18)
-------------------------------------------------

 * gpg: Remove the --tofu-db-format option and support for the split
   TOFU database.

 * gpg: Add option --sender to prepare for coming features.

 * gpg: Add option --input-size-hint to help progress indicators.

 * gpg: Extend the PROGRESS status line with the counted unit.

 * gpg: Avoid publishing the GnuPG version by default with --armor.

 * gpg: Properly ignore legacy keys in the keyring cache.

 * gpg: Always print fingerprint records in --with-colons mode.

 * gpg: Make sure that keygrips are printed for each subkey in
   --with-colons mode.

 * gpg: New import filter "drop-sig".

 * gpgsm: Fix a bug in the machine-readable key listing.

 * gpg,gpgsm: Block signals during keyring updates to limits the
   effects of a Ctrl-C at the wrong time.

 * g13: Add command --umount and other fixes for dm-crypt.

 * agent: Fix regression in SIGTERM handling.

 * agent: Cleanup of the ssh-agent code.

 * agent: Allow import of overly long keys.

 * scd: Fix problems with card removal.

 * dirmngr: Remove all code for running as a system service.

 * tools: Make gpg-wks-client conforming to the specs.

 * tests: Improve the output of the new regression test tool.

 * tests: Distribute the standalone test runner.

 * tests: Run each test in a clean environment.

 * Spelling and grammar fixes.

 See-also: gnupg-announce/2016q3/000396.html


Noteworthy changes in version 2.1.14 (2016-07-14)
-------------------------------------------------

 * gpg: Removed options --print-dane-records and --print-pka-records.
   The new export options "export-pka" and "export-dane" can instead
   be used with the export command.

 * gpg: New options --import-filter and --export-filter.

 * gpg: New import options "import-show" and "import-export".

 * gpg: New option --no-keyring.

 * gpg: New command --quick-revuid.

 * gpg: New options -f/--recipient-file and -F/--hidden-recipient-file
   to directly specify encryption keys.

 * gpg: New option --mimemode to indicate that the content is a MIME
   part.  Does only enable --textmode right now.

 * gpg: New option --rfc4880bis to allow experiments with proposed
   changes to the current OpenPGP specs.

 * gpg: Fix regression in the "fetch" sub-command of --card-edit.

 * gpg: Fix regression since 2.1 in option --try-all-secrets.

 * gpgv: Change default options for extra security.

 * gpgsm: No more root certificates are installed by default.

 * agent: "updatestartuptty" does now affect more environment
   variables.

 * scd: The option --homedir does now work with scdaemon.

 * scd: Support some more GEMPlus card readers.

 * gpgtar: Fix handling of '-' as file name.

 * gpgtar: New commands --create and --extract.

 * gpgconf: Tweak for --list-dirs to better support shell scripts.

 * tools: Add programs gpg-wks-client and gpg-wks-server to implement
   a Web Key Service.  The configure option --enable-wks-tools is
   required to build them; they should be considered Beta software.

 * tests: Complete rework of the openpgp part of the test suite.  The
   test scripts have been changed from Bourne shell scripts to Scheme
   programs.  A customized scheme interpreter (gpgscm) is included.
   This change was triggered by the need to run the test suite on
   non-Unix platforms.

 * The rendering of the man pages has been improved.

 See-also: gnupg-announce/2016q3/000393.html


Noteworthy changes in version 2.1.13 (2016-06-16)
-------------------------------------------------

 * gpg: New command --quick-addkey.  Extend the --quick-gen-key
   command.

 * gpg: New --keyid-format "none" which is now also the default.

 * gpg: New option --with-subkey-fingerprint.

 * gpg: Include Signer's UID subpacket in signatures if the secret key
   has been specified using a mail address and the new option
   --disable-signer-uid is not used.

 * gpg: Allow unattended deletion of a secret key.

 * gpg: Allow export of non-passphrase protected secret keys.

 * gpg: New status lines KEY_CONSIDERED and NOTATION_FLAGS.

 * gpg: Change status line TOFU_STATS_LONG to use '~' as
   a non-breaking-space character.

 * gpg: Speedup key listings in Tofu mode.

 * gpg: Make sure that the current and total values of a PROGRESS
   status line are small enough.

 * gpgsm: Allow the use of AES192 and SERPENT ciphers.

 * dirmngr: Adjust WKD lookup to current specs.

 * dirmngr: Fallback to LDAP v3 if v2 is is not supported.

 * gpgconf: New commands --create-socketdir and --remove-socketdir,
   new option --homedir.

 * If a /run/user/$UID directory exists, that directory is now used
   for IPC sockets instead of the GNUPGHOME directory.  This fixes
   problems with NFS and too long socket names and thus avoids the
   need for redirection files.

 * The Speedo build systems now uses the new versions.gnupg.org server
   to retrieve the default package versions.

 * Fix detection of libusb on FreeBSD.

 * Speedup fd closing after a fork.

 See-also: gnupg-announce/2016q2/000390.html


Noteworthy changes in version 2.1.12 (2016-05-04)
-------------------------------------------------

 * gpg: New --edit-key sub-command "change-usage" for testing
   purposes.

 * gpg: Out of order key-signatures are now systematically detected
   and fixed by --edit-key.

 * gpg: Improved detection of non-armored messages.

 * gpg: Removed the extra prompt needed to create Curve25519 keys.

 * gpg: Improved user ID selection for --quick-sign-key.

 * gpg: Use the root CAs provided by the system with --fetch-key.

 * gpg: Add support for the experimental Web Key Directory key
   location service.

 * gpg: Improve formatting of Tofu messages and emit new Tofu specific
   status lines.

 * gpgsm: Add option --pinentry-mode to support a loopback pinentry.

 * gpgsm: A new pubring.kbx is now created with the header blob so
   that gpg can detect that the keybox format needs to be used.

 * agent: Add read support for the new private key protection format
   openpgp-s2k-ocb-aes.

 * agent: Add read support for the new extended private key format.

 * agent: Default to --allow-loopback-pinentry and add option
   --no-allow-loopback-pinentry.

 * scd: Changed to use the new libusb 1.0 API for the internal CCID
   driver.

 * dirmngr: The dirmngr-client does now auto-detect the PEM format.

 * g13: Add experimental support for dm-crypt.

 * w32: Tofu support is now available with the Speedo build method.

 * w32: Removed the need for libiconv.dll.

 * The man pages for gpg and gpgv are now installed under the correct
   name (gpg2 or gpg - depending on a configure option).

 * Lots of internal cleanups and bug fixes.

 See-also: gnupg-announce/2016q2/000387.html


Noteworthy changes in version 2.1.11 (2016-01-26)
-------------------------------------------------

 * gpg: New command --export-ssh-key to replace the gpgkey2ssh tool.

 * gpg: Allow to generate mail address only keys with --gen-key.

 * gpg: "--list-options show-usage" is now the default.

 * gpg: Make lookup of DNS CERT records holding an URL work.

 * gpg: Emit PROGRESS status lines during key generation.

 * gpg: Don't check for ambigious or non-matching key specification in
   the config file or given to --encrypt-to.  This feature will return
   in 2.3.x.

 * gpg: Lock keybox files while updating them.

 * gpg: Solve rare error on Windows during keyring and Keybox updates.

 * gpg: Fix possible keyring corruption. (bug#2193)

 * gpg: Fix regression of "bkuptocard" sub-command in --edit-key and
   remove "checkbkupkey" sub-command introduced with 2.1.  (bug#2169)

 * gpg: Fix internal error in gpgv when using default keyid-format.

 * gpg: Fix --auto-key-retrieve to work with dirmngr.conf configured
   keyservers. (bug#2147).

 * agent: New option --pinentry-timeout.

 * scd: Improve unplugging of USB readers under Windows.

 * scd: Fix regression for generating RSA keys on card.

 * dirmmgr: All configured keyservers are now searched.

 * dirmngr: Install CA certificate for hkps.pool.sks-keyservers.net.
   Use this certiticate even if --hkp-cacert is not used.

 * gpgtar: Add actual encryption code.  gpgtar does now fully replace
   gpg-zip.

 * gpgtar: Fix filename encoding problem on Windows.

 * Print a warning if a GnuPG component is using an older version of
   gpg-agent, dirmngr, or scdaemon.

 See-also: gnupg-announce/2016q1/000383.html


Noteworthy changes in version 2.1.10 (2015-12-04)
-------------------------------------------------

 * gpg: New trust models "tofu" and "tofu+pgp".

 * gpg: New command --tofu-policy.  New options --tofu-default-policy
   and --tofu-db-format.

 * gpg: New option --weak-digest to specify hash algorithms which
   should be considered weak.

 * gpg: Allow the use of multiple --default-key options; take the last
   available key.

 * gpg: New option --encrypt-to-default-key.

 * gpg: New option --unwrap to only strip the encryption layer.

 * gpg: New option --only-sign-text-ids to exclude photo IDs from key
   signing.

 * gpg: Check for ambigious or non-matching key specification in the
   config file or given to --encrypt-to.

 * gpg: Show the used card reader with --card-status.

 * gpg: Print export statistics and an EXPORTED status line.

 * gpg: Allow selecting subkeys by keyid in --edit-key.

 * gpg: Allow updating the expiration time of multiple subkeys at
   once.

 * dirmngr: New option --use-tor.  For full support this requires
   libassuan version 2.4.2 and a patched version of libadns
   (e.g. adns-1.4-g10-7 as used by the standard Windows installer).

 * dirmngr: New option --nameserver to specify the nameserver used in
   Tor mode.

 * dirmngr: Keyservers may again be specified by IP address.

 * dirmngr: Fixed problems in resolving keyserver pools.

 * dirmngr: Fixed handling of premature termination of TLS streams so
   that large numbers of keys can be refreshed via hkps.

 * gpg: Fixed a regression in --locate-key [since 2.1.9].

 * gpg: Fixed another bug for keyrings with legacy keys.

 * gpgsm: Allow combinations of usage flags in --gen-key.

 * Make tilde expansion work with most options.

 * Many other cleanups and bug fixes.

 See-also: gnupg-announce/2015q4/000381.html


Noteworthy changes in version 2.1.9 (2015-10-09)
------------------------------------------------

 * gpg: Allow fetching keys via OpenPGP DANE (--auto-key-locate).  New
   option --print-dane-records.  [Update: --print-dane-records replaced
   in 2.1.4.]

 * gpg: Fix for a problem with PGP-2 keys in a keyring.

 * gpg: Fail with an error instead of a warning if a modern cipher
   algorithm is used without a MDC.

 * agent: New option --pinentry-invisible-char.

 * agent: Always do a RSA signature verification after creation.

 * agent: Fix a regression in ssh-add-ing Ed25519 keys.

 * agent: Fix ssh fingerprint computation for nistp384 and EdDSA.

 * agent: Fix crash during passphrase entry on some platforms.

 * scd: Change timeout to fix problems with some 2.1 cards.

 * dirmngr: Displayed name is now Key Acquirer.

 * dirmngr: Add option --keyserver.  Deprecate that option for gpg.
   Install a dirmngr.conf file from a skeleton for new installations.

 See-also: gnupg-announce/2015q4/000380.html


Noteworthy changes in version 2.1.8 (2015-09-10)
------------------------------------------------

 * gpg: Sending very large keys to the keyservers works again.

 * gpg: Validity strings in key listings are now again translatable.

 * gpg: Emit FAILURE status lines to help GPGME.

 * gpg: Does not anymore link to Libksba to reduce dependencies.

 * gpgsm: Export of secret keys via Assuan is now possible.

 * agent: Raise the maximum passphrase length from 100 to 255 bytes.

 * agent: Fix regression using EdDSA keys with ssh.

 * Does not anymore use a build timestamp by default.

 * The fallback encoding for broken locale settings changed
   from Latin-1 to UTF-8.

 * Many code cleanups and improved internal documentation.

 * Various minor bug fixes.

 See-also: gnupg-announce/2015q3/000379.html


Noteworthy changes in version 2.1.7 (2015-08-11)
------------------------------------------------

 * gpg: Support encryption with Curve25519 if Libgcrypt 1.7 is used.

 * gpg: In the --edit-key menu: Removed the need for "toggle", changed
   how secret keys are indicated, new commands "fpr *" and "grip".

 * gpg: More fixes related to legacy keys in a keyring.

 * gpgv: Does now also work with a "trustedkeys.kbx" file.

 * scd: Support some feature from the OpenPGP card 3.0 specs.

 * scd: Improved ECC support

 * agent: New option --force for the DELETE_KEY command.

 * w32: Look for the Pinentry at more places.

 * Dropped deprecated gpgsm-gencert.sh

 * Various other bug fixes.

 See-also: gnupg-announce/2015q3/000371.html


Noteworthy changes in version 2.1.6 (2015-07-01)
------------------------------------------------

 * agent: New option --verify for the PASSWD command.

 * gpgsm: Add command option "offline" as an alternative to
   --disable-dirmngr.

 * gpg: Do not prompt multiple times for a password in pinentry
   loopback mode.

 * Allow the use of debug category names with --debug.

 * Using gpg-agent and gpg/gpgsm with different locales will now show
   the correct translations in Pinentry.

 * gpg: Improve speed of --list-sigs and --check-sigs.

 * gpg: Make --list-options show-sig-subpackets work again.

 * gpg: Fix an export problem for old keyrings with PGP-2 keys.

 * scd: Support PIN-pads on more readers.

 * dirmngr: Properly cleanup zombie LDAP helper processes and avoid
   hangs on dirmngr shutdown.

 * Various other bug fixes.

 See-also: gnupg-announce/2015q3/000370.html


Noteworthy changes in version 2.1.5 (2015-06-11)
------------------------------------------------

 * Support for an external passphrase cache.

 * Support for the forthcoming version 3 OpenPGP smartcard.

 * Manuals now show the actual used file names.

 * Prepared for improved integration with Emacs.

 * Code cleanups and minor bug fixes.

 See-also: gnupg-announce/2015q2/000369.html


Noteworthy changes in version 2.1.4 (2015-05-12)
------------------------------------------------

 * gpg: Add command --quick-adduid to non-interactively add a new user
   id to an existing key.

 * gpg: Do no enable honor-keyserver-url by default.  Make it work if
   enabled.

 * gpg: Display the serial number in the --card-status output again.

 * agent: Support for external password managers.
   Add option --no-allow-external-cache.

 * scdaemon: Improved handling of extended APDUs.

 * Make HTTP proxies work again.

 * All network access including DNS as been moved to Dirmngr.

 * Allow building without LDAP support.

 * Fixed lots of smaller bugs.

 See-also: gnupg-announce/2015q2/000366.html


Noteworthy changes in version 2.1.3 (2015-04-11)
------------------------------------------------

 * gpg: LDAP keyservers are now supported by 2.1.

 * gpg: New option --with-icao-spelling.

 * gpg: New option --print-pka-records.  Changed the PKA method to use
   CERT records and hashed names.  [Update: --print-pka-records
   replaced in 2.1.14.]

 * gpg: New command --list-gcrypt-config.  New parameter "curve"
   for --list-config.

 * gpg: Print a NEWSIG status line like gpgsm always did.

 * gpg: Print MPI values with --list-packets and --verbose.

 * gpg: Write correct MPI lengths with ECC keys.

 * gpg: Skip legacy PGP-2 keys while searching.

 * gpg: Improved searching for mail addresses when using a keybox.

 * gpgsm: Changed default algos to AES-128 and SHA-256.

 * gpgtar: Fixed extracting files with sizes of a multiple of 512.

 * dirmngr: Fixed SNI handling for hkps pools.

 * dirmngr: extra-certs and trusted-certs are now always loaded from
   the sysconfig dir instead of the homedir.

 * Fixed possible problems due to compiler optimization, two minor
   regressions, and other bugs.

 See-also: gnupg-announce/2015q2/000365.html


Noteworthy changes in version 2.1.2 (2015-02-11)
------------------------------------------------

 * gpg: The parameter 'Passphrase' for batch key generation works
   again.

 * gpg: Using a passphrase option in batch mode now has the expected
   effect on --quick-gen-key.

 * gpg: Improved reporting of unsupported PGP-2 keys.

 * gpg: Added support for algo names when generating keys using
   --command-fd.

 * gpg: Fixed DoS based on bogus and overlong key packets.

 * agent: When setting --default-cache-ttl the value
   for --max-cache-ttl is adjusted to be not lower than the former.

 * agent: Fixed problems with the new --extra-socket.

 * agent: Made --allow-loopback-pinentry changeable with gpgconf.

 * agent: Fixed importing of unprotected openpgp keys.

 * agent: Now tries to use a fallback pinentry if the standard
   pinentry is not installed.

 * scd: Added support for ECDH.

 * Fixed several bugs related to bogus keyrings and improved some
   other code.

 See-also: gnupg-announce/2015q1/000361.html


Noteworthy changes in version 2.1.1 (2014-12-16)
------------------------------------------------

 * gpg: Detect faulty use of --verify on detached signatures.

 * gpg: New import option "keep-ownertrust".

 * gpg: New sub-command "factory-reset" for --card-edit.

 * gpg: A stub key for smartcards is now created by --card-status.

 * gpg: Fixed regression in --refresh-keys.

 * gpg: Fixed regresion in %g and %p codes for --sig-notation.

 * gpg: Fixed best matching hash algo detection for ECDSA and EdDSA.

 * gpg: Improved perceived speed of secret key listisngs.

 * gpg: Print number of skipped PGP-2 keys on import.

 * gpg: Removed the option aliases --throw-keyid and --notation-data;
   use --throw-keyids and --set-notation instead.

 * gpg: New import option "keep-ownertrust".

 * gpg: Skip too large keys during import.

 * gpg,gpgsm: New option --no-autostart to avoid starting gpg-agent or
   dirmngr.

 * gpg-agent: New option --extra-socket to provide a restricted
   command set for use with remote clients.

 * gpgconf --kill does not anymore start a service only to kill it.

 * gpg-pconnect-agent: Add convenience option --uiserver.

 * Fixed keyserver access for Windows.

 * Fixed build problems on Mac OS X

 * The Windows installer does now install development files

 * More translations (but most of them are not complete).

 * To support remotely mounted home directories, the IPC sockets may
   now be redirected.  This feature requires Libassuan 2.2.0.

 * Improved portability and the usual bunch of bug fixes.

 See-also: gnupg-announce/2014q4/000360.html


Noteworthy changes in version 2.1.0 (2014-11-06)
------------------------------------------------

 This release introduces a lot of changes.  Most of them are internal
 and thus not user visible.  However, some long standing behavior has
 slightly changed and it is strongly suggested that an existing
 "~/.gnupg" directory is backed up before this version is used.

 A verbose description of the major new features and changes can be
 found in the file doc/whats-new-in-2.1.txt.

 * gpg: All support for v3 (PGP 2) keys has been dropped.  All
   signatures are now created as v4 signatures.  v3 keys will be
   removed from the keyring.

 * gpg: With pinentry-0.9.0 the passphrase "enter again" prompt shows
   up in the same window as the "new passphrase" prompt.

 * gpg: Allow importing keys with duplicated long key ids.

 * dirmngr: May now be build without support for LDAP.

 * For a complete list of changes see the lists of changes for the
   2.1.0 beta versions below.  Note that all relevant fixes from
   versions 2.0.14 to 2.0.26 are also applied to this version.


 [Noteworthy changes in version 2.1.0-beta864 (2014-10-03)]

 * gpg: Removed the GPG_AGENT_INFO related code.  GnuPG does now
   always use a fixed socket name in its home directory.

 * gpg: Renamed --gen-key to --full-gen-key and re-added a --gen-key
   command with less choices.

 * gpg: Use SHA-256 for all signature types also on RSA keys.

 * gpg: Default keyring is now created with a .kbx suffix.

 * gpg: Add a shortcut to the key capabilies menu (e.g. "=e" sets the
   encryption capabilities).

 * gpg: Fixed obsolete options parsing.

 * Further improvements for the alternative speedo build system.


 [Noteworthy changes in version 2.1.0-beta834 (2014-09-18)]

 * gpg: Improved passphrase caching.

 * gpg: Switched to algorithm number 22 for EdDSA.

 * gpg: Removed CAST5 from the default preferences.

 * gpg: Order SHA-1 last in the hash preferences.

 * gpg: Changed default cipher for --symmetric to AES-128.

 * gpg: Fixed export of ECC keys and import of EdDSA keys.

 * dirmngr: Fixed the KS_FETCH command.

 * The speedo build system now downloads related packages and works
   for non-Windows platforms.


 [Noteworthy changes in version 2.1.0-beta783 (2014-08-14)]

 * gpg: Add command --quick-gen-key.

 * gpg: Make --quick-sign-key promote local key signatures.

 * gpg: Added "show-usage" sub-option to --list-options.

 * gpg: Screen keyserver responses to avoid importing unwanted keys
   from rogue servers.

 * gpg: Removed the option --pgp2 and --rfc1991 and the ability to
   create PGP-2 compatible messages.

 * gpg: Removed options --compress-keys and --compress-sigs.

 * gpg: Cap attribute packets at 16MB.

 * gpg: Improved output of --list-packets.

 * gpg: Make with-colons output of --search-keys work again.

 * gpgsm: Auto-create the ".gnupg" directory like gpg does.

 * agent: Fold new passphrase warning prompts into one.

 * scdaemon: Add support for the Smartcard-HSM card.

 * scdaemon: Remove the use of the pcsc-wrapper.


 [Noteworthy changes in version 2.1.0-beta751 (2014-07-03)]

 * gpg: Create revocation certificates during key generation.

 * gpg: Create exported secret keys and revocation certifciates with
   mode 0700

 * gpg: The validity of user ids is now shown by default.  To revert
   this add "list-options no-show-uid-validity" to gpg.conf.

 * gpg: Make export of secret keys work again.

 * gpg: The output of --list-packets does now print the offset of the
   packet and information about the packet header.

 * gpg: Avoid DoS due to garbled compressed data packets. [CVE-2014-4617]

 * gpg: Print more specific reason codes with the INV_RECP status.

 * gpg: Cap RSA and Elgamal keysize at 4096 bit also for unattended
   key generation.

 * scdaemon: Support reader Gemalto IDBridge CT30 and pinpad of SCT
   cyberJack go.

 * The speedo build system has been improved.  It is now also possible
   to build a partly working installer for Windows.


 [Noteworthy changes in version 2.1.0-beta442 (2014-06-05)]

 * gpg: Changed the format of key listings.  To revert to the old
   format the option --legacy-list-mode is available.

 * gpg: Add experimental signature support using curve Ed25519 and
   with a patched Libgcrypt also encryption support with Curve25519.
   [Update: this encryption support has been removed from 2.1.0 until
   we have agreed on a suitable format.]

 * gpg: Allow use of Brainpool curves.

 * gpg: Accepts a space separated fingerprint as user ID.  This
   allows to copy and paste the fingerprint from the key listing.

 * gpg: The hash algorithm is now printed for signature records in key
   listings.

 * gpg: Reject signatures made using the MD5 hash algorithm unless the
   new option --allow-weak-digest-algos or --pgp2 are given.

 * gpg: Print a warning if the Gnome-Keyring-Daemon intercepts the
   communication with the gpg-agent.

 * gpg: New option --pinentry-mode.

 * gpg: Fixed decryption using an OpenPGP card.

 * gpg: Fixed bug with deeply nested compressed packets.

 * gpg: Only the major version number is by default included in the
   armored output.

 * gpg: Do not create a trustdb file if --trust-model=always is used.

 * gpg: Protect against rogue keyservers sending secret keys.

 * gpg: The format of the fallback key listing ("gpg KEYFILE") is now
   more aligned to the regular key listing ("gpg -k").

 * gpg: The option--show-session-key prints its output now before the
   decryption of the bulk message starts.

 * gpg: New %U expando for the photo viewer.

 * gpg,gpgsm: New option --with-secret.

 * gpgsm: By default the users are now asked via the Pinentry whether
   they trust an X.509 root key.  To prohibit interactive marking of
   such keys, the new option --no-allow-mark-trusted may be used.

 * gpgsm: New commands to export a secret RSA key in PKCS#1 or PKCS#8
   format.

 * gpgsm: Improved handling of re-issued CA certificates.

 * agent: The included ssh agent does now support ECDSA keys.

 * agent: New option --enable-putty-support to allow gpg-agent on
   Windows to act as a Pageant replacement with full smartcard support.

 * scdaemon: New option --enable-pinpad-varlen.

 * scdaemon: Various fixes for pinpad equipped card readers.

 * scdaemon: Rename option --disable-pinpad (was --disable-keypad).

 * scdaemon: Better support fo CCID readers.  Now, internal CCID
   driver supports readers with no auto configuration feature.

 * dirmngr: Removed support for the original HKP keyserver which is
   not anymore used by any site.

 * dirmngr: Improved support for keyserver pools.

 * tools: New option --dirmngr for gpg-connect-agent.

 * The GNU Pth library has been replaced by the new nPth library.

 * Support installation as portable application under Windows.

 * All kind of other improvements - see the git log.


 [Noteworthy changes in version 2.1.0beta3 (2011-12-20)]

 * gpg: Fixed regression in the secret key export function.

 * gpg: Allow generation of card keys up to 4096 bit.

 * gpgsm: Preliminary support for the validation model "steed".

 * gpgsm: Improved certificate creation.

 * agent: Support the SSH confirm flag.

 * agent: New option to select a passphrase mode.  The loopback
   mode may be used to bypass Pinentry.

 * agent: The Assuan commands KILLAGENT and KILLSCD are working again.

 * scdaemon: Does not anymore block after changing a card (regression
   fix).

 * tools: gpg-connect-agent does now proberly display the help output
   for "SCD HELP" commands.


 [Noteworthy changes in version 2.1.0beta2 (2011-03-08)]

 * gpg: ECC support as described by draft-jivsov-openpgp-ecc-06.txt
   [Update: now known as RFC-6637].

 * gpg: Print "AES128" instead of "AES".  This change introduces a
   little incompatibility for tools using "gpg --list-config".  We
   hope that these tools are written robust enough to accept this new
   algorithm name as well.

 * gpgsm: New feature to create certificates from a parameter file.
   Add prompt to the --gen-key UI to create self-signed certificates.

 * agent: TMPDIR is now also honored when creating a socket using
   the --no-standard-socket option and with symcryptrun's temp files.

 * scdaemon: Fixed a bug where scdaemon sends a signal to gpg-agent
   running in non-daemon mode.

 * dirmngr: Fixed CRL loading under W32 (bug#1010).

 * Dirmngr has taken over the function of the keyserver helpers.  Thus
   we now have a specified direct interface to keyservers via Dirmngr.
   LDAP, DNS and mail backends are not yet implemented.

 * Fixed TTY management for pinentries and session variable update
   problem.


 [Noteworthy changes in version 2.1.0beta1 (2010-10-26)]

 * gpg: secring.gpg is not anymore used but all secret key operations
   are delegated to gpg-agent.  The import command moves secret keys
   to the agent.

 * gpg: The OpenPGP import command is now able to merge secret keys.

 * gpg: Encrypted OpenPGP messages with trailing data (e.g. other
   OpenPGP packets) are now correctly parsed.

 * gpg: Given sufficient permissions Dirmngr is started automagically.

 * gpg: Fixed output of "gpgconf --check-options".

 * gpg: Removed options --export-options(export-secret-subkey-passwd)
   and --simple-sk-checksum.

 * gpg: New options --try-secret-key.

 * gpg: Support DNS lookups for SRV, PKA and CERT on W32.

 * gpgsm: The --audit-log feature is now more complete.

 * gpgsm: The default for --include-cert is now to include all
   certificates in the chain except for the root certificate.

 * gpgsm: New option --ignore-cert-extension.

 * g13: The G13 tool for disk encryption key management has been
   added.

 * agent: If the agent's --use-standard-socket option is active, all
   tools try to start and daemonize the agent on the fly.  In the past
   this was only supported on W32; on non-W32 systems the new
   configure option --disable-standard-socket may now be used to
   disable this new default.

 * agent: New and changed passphrases are now created with an
   iteration count requiring about 100ms of CPU work.

 * dirmngr: Dirmngr is now a part of this package.  It is now also
   expected to run as a system service and the configuration
   directories are changed to the GnuPG name space. [Update: 2.1.0
   starts dirmngr on demand as user daemon.]

 * Support for Windows CE. [Update: This has not been tested for the
   2.1.0 release]

 * Numerical values may now be used as an alternative to the
   debug-level keywords.

 See-also: gnupg-announce/2014q4/000358.html


Version 2.0.28 (2015-06-02)
Version 2.0.27 (2015-02-18)
Version 2.0.26 (2014-08-12)
Version 2.0.25 (2014-06-30)
Version 2.0.24 (2014-06-24)
Version 2.0.23 (2014-06-03)
Version 2.0.22 (2013-10-04)
Version 2.0.21 (2013-08-19)
Version 2.0.20 (2013-05-10)
Version 2.0.19 (2012-03-27)
Version 2.0.18 (2011-08-04)
Version 2.0.17 (2011-01-13)
Version 2.0.16 (2010-07-19)
Version 2.0.15 (2010-03-09)
Version 2.0.14 (2009-12-21)


Noteworthy changes in version 2.0.13 (2009-09-04)
-------------------------------------------------

 * GPG now generates 2048 bit RSA keys by default.  The default hash
   algorithm preferences has changed to prefer SHA-256 over SHA-1.
   2048 bit DSA keys are now generated to use a 256 bit hash algorithm

 * The envvars XMODIFIERS, GTK_IM_MODULE and QT_IM_MODULE are now
   passed to the Pinentry to make SCIM work.

 * The GPGSM command --gen-key features a --batch mode and implements
   all features of gpgsm-gencert.sh in standard mode.

 * New option --re-import for GPGSM's IMPORT server command.

 * Enhanced writing of existing keys to OpenPGP v2 cards.

 * Add hack to the internal CCID driver to allow the use of some
   Omnikey based card readers with 2048 bit keys.

 * GPG now repeatly asks the user to insert the requested OpenPGP
   card.  This can be disabled with --limit-card-insert-tries=1.

 * Minor bug fixes.

 See-also: gnupg-announce/2009q3/000294.html


Noteworthy changes in version 2.0.12 (2009-06-17)
-------------------------------------------------

 * GPGSM now always lists ephemeral certificates if specified by
   fingerprint or keygrip.

 * New command "KEYINFO" for GPG_AGENT.  GPGSM now also returns
   information about smartcards.

 * Made sure not to leak file descriptors if running gpg-agent with a
   command.  Restore the signal mask to solve a problem in Mono.

 * Changed order of the confirmation questions for root certificates
   and store negative answers in trustlist.txt.

 * Better synchronization of concurrent smartcard sessions.

 * Support 2048 bit OpenPGP cards.

 * Support Telesec Netkey 3 cards.

 * The gpg-protect-tool now uses gpg-agent via libassuan.  Under
   Windows the Pinentry will now be put into the foreground.

 * Changed code to avoid a possible Mac OS X system freeze.

 See-also: gnupg-announce/2009q2/000288.html


Noteworthy changes in version 2.0.11 (2009-03-03)
-------------------------------------------------

 * Fixed a problem in SCDAEMON which caused unexpected card resets.

 * SCDAEMON is now aware of the Geldkarte.

 * The SCDAEMON option --allow-admin is now used by default.

 * GPGCONF now restarts SCdaemon if necessary.

 * The default cipher algorithm in GPGSM is now again 3DES.  This is
   due to interoperability problems with Outlook 2003 which still
   can't cope with AES.

 See-also: gnupg-announce/2009q1/000287.html


Noteworthy changes in version 2.0.10 (2009-01-12)
-------------------------------------------------

 * [gpg] New keyserver helper gpg2keys_kdns as generic DNS CERT
   lookup.  Run with --help for a short description.  Requires the
   ADNS library.

 * [gpg] New mechanisms "local" and "nodefault" for --auto-key-locate.
   Fixed a few problems with this option.

 * [gpg] New command --locate-keys.

 * [gpg] New options --with-sig-list and --with-sig-check.

 * [gpg] The option "-sat" is no longer an alias for --clearsign.

 * [gpg] The option --fixed-list-mode is now implicitly used and obsolete.

 * [gpg] New control statement %ask-passphrase for the unattended key
   generation.

 * [gpg] The algorithm to compute the SIG_ID status has been changed.

 * [gpgsm] Now uses AES by default.

 * [gpgsm] Made --output option work with --export-secret-key-p12.

 * [gpg-agent] Terminate process if the own listening socket is not
   anymore served by ourself.

 * [scdaemon] Made it more robust on W32.

 * [gpg-connect-agent] Accept commands given as command line arguments.

 * [w32] Initialized the socket subsystem for all keyserver helpers.

 * [w32] The sysconf directory has been moved from a subdirectory of
   the installation directory to %CSIDL_COMMON_APPDATA%/GNU/etc/gnupg.

 * [w32] The gnupg2.nls directory is not anymore used.  The standard
   locale directory is now used.

 * [w32] Fixed a race condition between gpg and gpgsm in the use of
   temporary file names.

 * The gpg-preset-passphrase mechanism works again.  An arbitrary
   string may now be used for a custom cache ID.

 * Admin PINs are cached again (bug in 2.0.9).

 * Support for version 2 OpenPGP cards.

 * Libgcrypt 1.4 is now required.

 See-also: gnupg-announce/2009q1/000284.html


Noteworthy changes in version 2.0.9 (2008-03-26)
------------------------------------------------

 * Gpgsm always tries to locate missing certificates from a running
   Dirmngr's cache.

 * Tweaks for Windows.

 * The Admin PIN for OpenPGP cards may now be entered with the pinpad.

 * Improved certificate chain construction.

 * Extended the PKITS framework.

 * Fixed a bug in the ambigious name detection.

 * Fixed possible memory corruption while importing OpenPGP keys (bug
   introduced with 2.0.8). [CVE-2008-1530]

 * Minor bug fixes.



Noteworthy changes in version 2.0.8 (2007-12-20)
------------------------------------------------

 * Enhanced gpg-connect-agent with a small scripting language.

 * New option --list-config for gpgconf.

 * Fixed a crash in gpgconf.

 * Gpg-agent now supports the passphrase quality bar of the latest
   Pinentry.

 * The envvars XAUTHORITY and PINENTRY_USER_DATA are now passed to the
   Pinentry.

 * Fixed the auto creation of the key stub for smartcards.

 * Fixed a rare bug in decryption using the OpenPGP card.

 * Creating DSA2 keys is now possible.

 * New option --extra-digest-algo for gpgsm to allow verification of
   broken signatures.

 * Allow encryption with legacy Elgamal sign+encrypt keys with option
   --rfc2440.

 * Windows is now a supported platform.

 * Made sure that under Windows the file permissions of the socket are
   taken into account.  This required a change of our socket emulation
   code and changed the IPC protocol under Windows.

 See-also: gnupg-announce/2007q4/000267.html


Noteworthy changes in version 2.0.7 (2007-09-10)
------------------------------------------------

 * Fixed encryption problem if duplicate certificates are in the
   keybox.

 * Made it work on Windows Vista.  Note that the entire Windows port
   is still considered Beta.

 * Add new options min-passphrase-nonalpha, check-passphrase-pattern,
   enforce-passphrase-constraints and max-passphrase-days to
   gpg-agent.

 * Add command --check-components to gpgconf.  Gpgconf now uses the
   installed versions of the programs and does not anymore search via
   PATH for them.

 See-also: gnupg-announce/2007q3/000259.html


Noteworthy changes in version 2.0.6 (2007-08-16)
------------------------------------------------

 * GPGSM does now grok --default-key.

 * GPGCONF is now aware of --default-key and --encrypt-to.

 * GPGSM does again correctly print the serial number as well the the
   various keyids.  This was broken since 2.0.4.

 * New option --validation-model and support for the chain-model.

 * Improved Windows support.

 See-also: gnupg-announce/2007q3/000258.html


Noteworthy changes in version 2.0.5 (2007-07-05)
------------------------------------------------

 * Switched license to GPLv3.

 * Basic support for Windows.  Run "./autogen.sh --build-w32" to build
   it.  As usual the mingw cross compiling toolchain is required.

 * Fixed bug when using the --p12-charset without --armor.

 * The command --gen-key may now be used instead of the
   gpgsm-gencert.sh script.

 * Changed key generation to reveal less information about the
   machine.  Bug fixes for gpg2's card key generation.

 See-also: gnupg-announce/2007q3/000255.html


Noteworthy changes in version 2.0.4 (2007-05-09)
------------------------------------------------

 * The server mode key listing commands are now also working for
   systems without the funopen/fopencookie API.

 * PKCS#12 import now tries several encodings in case the passphrase
   was not utf-8 encoded.  New option --p12-charset for gpgsm.

 * Improved the libgcrypt logging support in all modules.

 See-also: gnupg-announce/2007q2/000254.html


Noteworthy changes in version 2.0.3 (2007-03-08)
------------------------------------------------

 * By default, do not allow processing multiple plaintexts in a single
   stream.  Many programs that called GnuPG were assuming that GnuPG
   did not permit this, and were thus not using the plaintext boundary
   status tags that GnuPG provides.  This change makes GnuPG reject
   such messages by default which makes those programs safe again.
   --allow-multiple-messages returns to the old behavior. [CVE-2007-1263].

 * New --verify-option show-primary-uid-only.

 * gpgconf may now reads a global configuration file to select which
   options are changeable by a frontend.  The new applygnupgdefaults
   tool may be used by an admin to set default options for all users.

 * The PIN pad of the Cherry XX44 keyboard is now supported.  The
   DINSIG and the NKS applications are now also aware of PIN pads.

 See-also: gnupg-announce/2007q1/000252.html


Noteworthy changes in version 2.0.2 (2007-01-31)
------------------------------------------------

 * Fixed a serious and exploitable bug in processing encrypted
   packages. [CVE-2006-6235].

 * Added --passphrase-repeat to set the number of times GPG will
   prompt for a new passphrase to be repeated.  This is useful to help
   memorize a new passphrase.  The default is 1 repetition.

 * Using a PIN pad does now also work for the signing key.

 * A warning is displayed by gpg-agent if a new passphrase is too
   short.  New option --min-passphrase-len defaults to 8.

 * The status code BEGIN_SIGNING now shows the used hash algorithms.

 See-also: gnupg-announce/2007q1/000249.html


Noteworthy changes in version 2.0.1 (2006-11-28)
------------------------------------------------

 * Experimental support for the PIN pads of the SPR 532 and the Kaan
   Advanced card readers.  Add "disable-keypad" scdaemon.conf if you
   don't want it.  Does currently only work for the OpenPGP card and
   its authentication and decrypt keys.

 * Fixed build problems on some some platforms and crashes on amd64.

 * Fixed a buffer overflow in gpg2. [bug#728,CVE-2006-6169]

 See-also: gnupg-announce/2006q4/000242.html


Noteworthy changes in version 2.0.0 (2006-11-11)
------------------------------------------------

 * First stable version of a GnuPG integrating OpenPGP and S/MIME.

 See-also: gnupg-announce/2006q4/000239.html


Noteworthy changes in version 1.9.95 (2006-11-06)
-------------------------------------------------

 * Minor bug fixes.


Noteworthy changes in version 1.9.94 (2006-10-24)
-------------------------------------------------

 * Keys for gpgsm may now be specified using a keygrip.  A keygrip is
   indicated by a prefixing it with an ampersand.

 * gpgconf now supports switching the CMS cipher algo (e.g. to AES).

 * New command --gpgconf-test for all major tools. This may be used to
   check whether the configuration file is sane.


Noteworthy changes in version 1.9.93 (2006-10-18)
-------------------------------------------------

 * In --with-validation mode gpgsm will now also ask whether a root
   certificate should be trusted.

 * Link to Pth only if really necessary.

 * Fixed a pubring corruption bug in gpg2 occurring when importing
   signatures or keys with insane lengths.

 * Fixed v3 keyID calculation bug in gpg2.

 * More tweaks for certificates without extensions.


Noteworthy changes in version 1.9.92 (2006-10-11)
-------------------------------------------------

 * Bug fixes.

 See-also: gnupg-announce/2006q4/000236.html


Noteworthy changes in version 1.9.91 (2006-10-04)
-------------------------------------------------

 * New "relax" flag for trustlist.txt to allow root CA certificates
   without BasicContraints.

 * [gpg2] Removed the -k PGP 2 compatibility hack.  -k is now an
   alias for --list-keys.

 * [gpg2] Print a warning if "-sat" is used instead of "--clearsign".


Noteworthy changes in version 1.9.90 (2006-09-25)
-------------------------------------------------

 * Made readline work for gpg.

 * Cleanups und minor bug fixes.

 * Included translations from gnupg 1.4.5.


Noteworthy changes in version 1.9.23 (2006-09-18)
-------------------------------------------------

 * Regular man pages for most tools are now build directly from the
   Texinfo source.

 * The gpg code from 1.4.5 has been fully merged into this release.
   The configure option --enable-gpg is still required to build this
   gpg part.  For production use of OpenPGP the gpg version 1.4.5 is
   still recommended.  Note, that gpg will be installed under the name
   gpg2 to allow coexisting with an 1.4.x gpg.

 * API change in gpg-agent's pkdecrypt command.  Thus an older gpgsm
   may not be used with the current gpg-agent.

 * The scdaemon will now call a script on reader status changes.

 * gpgsm now allows file descriptor passing for "INPUT", "OUTPUT" and
   "MESSAGE".

 * The gpgsm server may now output a key listing to the output file
   handle. This needs to be enabled using "OPTION list-to-output=1".

 * The --output option of gpgsm has now an effect on list-keys.

 * New gpgsm commands --dump-chain and list-chain.

 * gpg-connect-agent has new options to utilize descriptor passing.

 * A global trustlist may now be used.  See doc/examples/trustlist.txt.

 * When creating a new pubring.kbx keybox common certificates are
   imported.


Noteworthy changes in version 1.9.22 (2006-07-27)
-------------------------------------------------

 * Enhanced pkcs#12 support to allow import from simple keyBags.

 * Exporting to pkcs#12 now create bag attributes so that Mozilla is
   able to import the files.

 * Fixed uploading of certain keys to the smart card.


Noteworthy changes in version 1.9.21 (2006-06-20)
-------------------------------------------------

 * New command APDU for scdaemon to allow using it for general card
   access.  Might be used through gpg-connect-agent by using the SCD
   prefix command.

 * Support for the CardMan 4040 PCMCIA reader (Linux 2.6.15 required).

 * Scdaemon does not anymore reset cards at the end of a connection.

 * Kludge to allow use of Bundesnetzagentur issued X.509 certificates.

 * Added --hash=xxx option to scdaemon's PKSIGN command.

 * Pkcs#12 files are now created with a MAC.  This is for better
   interoperability.

 * Collected bug fixes and minor other changes.


Noteworthy changes in version 1.9.20 (2005-12-20)
-------------------------------------------------

 * Importing pkcs#12 files created be recent versions of Mozilla works
   again.

 * Basic support for qualified signatures.

 * New debug tool gpgparsemail.


Noteworthy changes in version 1.9.19 (2005-09-12)
-------------------------------------------------

 * The Belgian eID card is now supported for signatures and ssh.
   Other pkcs#15 cards should work as well.

 * Fixed bug in --export-secret-key-p12 so that certificates are again
   included.


Noteworthy changes in version 1.9.18 (2005-08-01)
-------------------------------------------------

 * [gpgsm] Now allows for more than one email address as well as URIs
   and dnsNames in certificate request generation.  A keygrip may be
   given to create a request from an existing key.

 * A couple of minor bug fixes.


Noteworthy changes in version 1.9.17 (2005-06-20)
-------------------------------------------------

 * gpg-connect-agent has now features to handle Assuan INQUIRE
   commands.

 * Internal changes for OpenPGP cards. New Assuan command WRITEKEY.

 * GNU Pth is now a hard requirement.

 * [scdaemon] Support for OpenSC has been removed.  Instead a new and
   straightforward pkcs#15 modules has been written.  As of now it
   does allows only signing using TCOS cards but we are going to
   enhance it to match all the old capabilities.

 * [gpg-agent] New option --write-env-file and Assuan command
   UPDATESTARTUPTTY.

 * [gpg-agent] New option --default-cache-ttl-ssh to set the TTL for
   SSH passphrase caching independent from the other passphrases.


Noteworthy changes in version 1.9.16 (2005-04-21)
-------------------------------------------------

 * gpg-agent does now support the ssh-agent protocol and thus allows
   to use the pinentry as well as the OpenPGP smartcard with ssh.

 * New tool gpg-connect-agent as a general client for the gpg-agent.

 * New tool symcryptrun as a wrapper for certain encryption tools.

 * The gpg tool is not anymore build by default because those gpg
   versions available in the gnupg 1.4 series are far more matured.


Noteworthy changes in version 1.9.15 (2005-01-13)
-------------------------------------------------

 * Fixed passphrase caching bug.

 * Better support for CCID readers; the reader from Cherry RS 6700 USB
   does now work.


Noteworthy changes in version 1.9.14 (2004-12-22)
-------------------------------------------------

 * [gpg-agent] New option --use-standard-socket to allow the use of a
   fixed socket.  gpgsm falls back to this socket if GPG_AGENT_INFO
   has not been set.

 * Ported to MS Windows with some functional limitations.

 * New tool gpg-preset-passphrase.


Noteworthy changes in version 1.9.13 (2004-12-03)
-------------------------------------------------

 * [gpgsm] New option --prefer-system-dirmngr.

 * Minor cleanups and debugging aids.


Noteworthy changes in version 1.9.12 (2004-10-22)
-------------------------------------------------

 * [scdaemon] Partly rewrote the PC/SC code.

 * Removed the sc-investigate tool.  It is now in a separate package
   available at ftp://ftp.g10code.com/g10code/gscutils/ .

 * [gpg-agent] Fixed logging problem.


Noteworthy changes in version 1.9.11 (2004-10-01)
-------------------------------------------------

 * When using --import along with --with-validation, the imported
   certificates are validated and only imported if they are fully
   valid.

 * [gpg-agent] New option --max-cache-ttl.

 * [gpg-agent] When used without --daemon or --server, gpg-agent now
   check whether a agent is already running and usable.

 * Fixed some i18n problems.


Noteworthy changes in version 1.9.10 (2004-07-22)
-------------------------------------------------

 * Fixed a serious bug in the checking of trusted root certificates.

 * New configure option --enable-agent-pnly allows to build and
   install just the agent.

 * Fixed a problem with the log file handling.


Noteworthy changes in version 1.9.9 (2004-06-08)
------------------------------------------------

 * [gpg-agent] The new option --allow-mark-trusted is now required to
   allow gpg-agent to add a key to the trustlist.txt after user
   confirmation.

 * Creating PKCS#10 requests does now honor the key usage.


Noteworthy changes in version 1.9.8 (2004-04-29)
------------------------------------------------

 * [scdaemon] Overhauled the internal CCID driver.

 * [scdaemon] Status files named ~/.gnupg/reader_<n>.status are now
   written when using the internal CCID driver.

 * [gpgsm] New commands --dump-{,secret,external}-keys to show a very
   detailed view of the certificates.

 * The keybox gets now compressed after 3 hours and ephemeral
   stored certificates are deleted after about a day.

 * [gpg] Usability fixes for --card-edit.  Note, that this has already
   been ported back to gnupg-1.3


Noteworthy changes in version 1.9.7 (2004-04-06)
------------------------------------------------

 * Instrumented the modules for gpgconf.

 * Added support for DINSIG card applications.

 * Include the smimeCapabilities attribute with signed messages.

 * Now uses the gettext domain "gnupg2" to avoid conflicts with gnupg
   versions < 1.9.


Noteworthy changes in version 1.9.6 (2004-03-06)
------------------------------------------------

 * Code cleanups and bug fixes.


Noteworthy changes in version 1.9.5 (2004-02-21)
------------------------------------------------

 * gpg-protect-tool gets now installed into libexec as it ought to be.
   Cleaned up the build system to better comply with the coding
   standards.

 * [gpgsm] The --import command is now able to autodetect pkcs#12
   files and import secret and private keys from this file format.
   A new command --export-secret-key-p12 is provided to allow
   exporting of secret keys in PKCS\#12 format.

 * [gpgsm] The pinentry will now present a description of the key for
   whom the passphrase is requested.

 * [gpgsm] New option --with-validation to check the validity of key
   while listing it.

 * New option --debug-level={none,basic,advanced,expert,guru} to map
   the debug flags to sensitive levels on a per program base.


Noteworthy changes in version 1.9.4 (2004-01-30)
------------------------------------------------

 * Added support for the Telesec NKS 2.0 card application.

 * Added simple tool addgnupghome to create .gnupg directories from
   /etc/skel/.gnupg.

 * Various minor bug fixes and cleanups; mainly gpgsm and gpg-agent
   related.


Noteworthy changes in version 1.9.3 (2003-12-23)
------------------------------------------------

 * New gpgsm options --{enable,disable}-ocsp to validate keys using
   OCSP. This option requires a not yet released DirMngr version.
   Default is disabled.

 * The --log-file option may now be used to print logs to a socket.
   Prefix the socket name with "socket://" to enable this.  This does
   not work on all systems and falls back to stderr if there is a
   problem with the socket.

 * The options --encrypt-to and --no-encrypt-to now work the same in
   gpgsm as in gpg.  Note, they are also used in server mode.

 * Duplicated recipients are now silently removed in gpgsm.


Noteworthy changes in version 1.9.2 (2003-11-17)
------------------------------------------------

 * On card key generation is no longer done using the --gen-key
   command but from the menu provided by the new --card-edit command.

 * PINs are now properly cached and there are only 2 PINs visible.
   The 3rd PIN (CHV2) is internally synchronized with the regular PIN.

 * All kind of other internal stuff.


Noteworthy changes in version 1.9.1 (2003-09-06)
------------------------------------------------

 * Support for OpenSC is back. scdaemon supports a --disable-opensc to
   disable OpenSC use at runtime, so that PC/SC or ct-API can still be
   used directly.

 * Rudimentary support for the SCR335 smartcard reader using an
   internal driver.  Requires current libusb from CVS.

 * Bug fixes.


Noteworthy changes in version 1.9.0 (2003-08-05)
------------------------------------------------

      ====== PLEASE SEE README-alpha =======

 * gpg has been renamed to gpg2 and gpgv to gpgv2.  This is a
   temporary change to allow co-existing with stable gpg versions.

 * ~/.gnupg/gpg.conf-1.9.0 is fist tried as config file before the
   usual gpg.conf.

 * Removed the -k, -kv and -kvv commands.  -k is now an alias to
   --list-keys.  New command -K as alias for --list-secret-keys.

 * Removed --run-as-shm-coprocess feature.

 * gpg does now also use libgcrypt, libgpg-error is required.

 * New gpgsm commands --call-dirmngr and --call-protect-tool.

 * Changing a passphrase is now possible using "gpgsm --passwd"

 * The content-type attribute is now recognized and created.

 * The agent does now reread certain options on receiving a HUP.

 * The pinentry is now forked for each request so that clients with
   different environments are supported.  When running in daemon mode
   and --keep-display is not used the DISPLAY variable is ignored.

 * Merged stuff from the newpg branch and started this new
   development branch.


Version 1.4.19 (2015-02-27)
Version 1.4.18 (2014-06-30)
Version 1.4.17 (2014-06-23)
Version 1.4.16 (2013-12-18)
Version 1.4.15 (2013-10-04)
Version 1.4.14 (2013-07-25)
Version 1.4.13 (2012-12-20)
Version 1.4.12 (2012-01-30)
Version 1.4.11 (2010-10-18)
Version 1.4.10 (2009-09-02)
Version 1.4.9 (2008-03-26)
Version 1.4.8 (2007-12-20)
Version 1.4.7 (2007-03-05)
Version 1.4.6 (2006-12-06)
Version 1.4.5 (2006-08-01)
Version 1.4.4 (2006-06-25)
Version 1.4.3 (2006-04-03)
Version 1.4.2 (2005-07-26)
Version 1.4.1 (2005-03-15)
Version 1.4.0 (2004-12-16)


Noteworthy changes in version 1.3.2 (2003-05-27)
------------------------------------------------

    * New "--gnupg" option (set by default) that disables --openpgp,
      and the various --pgpX emulation options.  This replaces
      --no-openpgp, and --no-pgpX, and also means that GnuPG has
      finally grown a --gnupg option to make GnuPG act like GnuPG.

    * A bug in key validation has been fixed.  This bug only affects
      keys with more than one user ID (photo IDs do not count here),
      and results in all user IDs on a given key being treated with
      the validity of the most-valid user ID on that key.

    * Notation names that do not contain a '@' are no longer allowed
      unless --expert is set.  This is to help prevent pollution of
      the (as yet unused) IETF notation namespace.

    * Multiple trust models are now supported via the --trust-model
      option.  The options are "pgp" (web-of-trust plus trust
      signatures), "classic" (web-of-trust only), and "always"
      (identical to the --always-trust option).

    * The --personal-{cipher|digest|compression}-preferences are now
      consulted to get default algorithms before resorting to the
      last-ditch defaults of --s2k-cipher-algo, SHA1, and ZIP
      respectively.  This allows a user to set algorithms to use in a
      safe manner so they are used when legal to do so, without
      forcing them on for all messages.

    * New --primary-keyring option to designate the keyring that the
      user wants new keys imported into.

    * --s2k-digest-algo is now used for all password mangling.
      Earlier versions used both --s2k-digest-algo and --digest-algo
      for passphrase mangling.

    * Handling of --hidden-recipient or --throw-keyid messages is now
      easier - the user only needs to give their passphrase once, and
      GnuPG will try it against all of the available secret keys.

    * Care is taken to prevent compiler optimization from removing
      memory wiping code.

    * New option --no-mangle-dos-filenames so that filenames are not
      truncated in the W32 version.

    * A "convert-from-106" script has been added.  This is a simple
      script that automates the conversion from a 1.0.6 or earlier
      version of GnuPG to a 1.0.7 or later version.

    * Disabled keys are now skipped when selecting keys for
      encryption.  If you are using the --with-colons key listings to
      detect disabled keys, please see doc/DETAILS for a minor format
      change in this release.

    * Minor trustdb changes to make the trust calculations match
      common usage.

    * New command "revuid" in the --edit-key menu to revoke a user ID.
      This is a simpler interface to the old method (which still
      works) of revoking the user ID self-signature.

    * Status VALIDSIG does now also print the primary key's
      fingerprint, as well as the signature version, pubkey algorithm,
      hash algorithm, and signature class.

    * Add read-only support for the SHA-256 hash, and optional
      read-only support for the SHA-384 and SHA-512 hashes.

    * New option --enable-progress-filter for use with frontends.

    * DNS SRV records are used in HKP keyserver lookups to allow
      administrators to load balance and select keyserver ports
      automatically.  This is as specified in
      draft-shaw-openpgp-hkp-00.txt.

    * When using the "keyid!" syntax during a key export, only that
      specified key is exported.  If the key in question is a subkey,
      the primary key plus only that subkey is exported.

    * configure --disable-xxx options to disable individual algorithms
      at build time.  This can be used to build a smaller gpg binary
      for embedded uses where space is tight.  See the README file for
      the algorithms that can be used with this option, or use
      --enable-minimal to build the smallest gpg possible (disables
      all optional algorithms, disables keyserver access, and disables
      photo IDs).

    * The keyserver no-modify flag on a key can now be displayed and
      modified.

    * Note that the TIGER/192 digest algorithm is in the process of
      being dropped from the OpenPGP standard.  While this release of
      GnuPG still contains it, it is disabled by default.  To ensure
      you will still be able to use your messages with future versions
      of GnuPG and other OpenPGP programs, please do not use this
      algorithm.

    See-also: gnupg-announce/2003q2/000153.html


Noteworthy changes in version 1.3.1 (2002-11-12)
------------------------------------------------

    * Trust signature support.  This is based on the Maurer trust
      model where a user can specify the trust level along with the
      signature with multiple levels so users can delegate
      certification ability to other users, possibly restricted by a
      regular expression on the user ID.  Note that full trust
      signature support requires a regular expression parsing library.
      The regexp code from glibc 2.3.1 is included for those platforms
      that don't have working regexp functions available.  The
      configure option --disable-regex may be used to disable any
      regular expression code, which will make GnuPG ignore any trust
      signature with a regular expression included.

    * Two new commands --hidden-recipient (-R) and --hidden-encrypt-to
      encrypt to a user, but hide the identity of that user.  This is
      the same functionality as --throw-keyid, but can be used on a
      per-user basis.

    * Full algorithm names (e.g. "3DES", "SHA1", "ZIP") can now be
      used interchangeably with the short algorithm names (e.g. "S2",
      "H2", "Z1") anywhere algorithm names are used in GnuPG.


Noteworthy changes in version 1.3.0 (2002-10-18)
------------------------------------------------

    * The last piece of internal keyserver support has been removed,
      and now all keyserver access is done via the keyserver plugins.
      There is also a newer keyserver protocol used between GnuPG and
      the plugins, so plugins from earlier versions of GnuPG may not
      work properly.

    * The HKP keyserver plugin supports the new machine-readable key
      listing format for those keyservers that provide it.

    * When using a HKP keyserver with multiple DNS records (such as
      wwwkeys.pgp.net which has the addresses of multiple servers
      around the world), try all records until one succeeds.  Note
      that it depends on the LDAP library used whether the LDAP
      keyserver plugin does this as well.

    * The library dependencies for OpenLDAP seem to change fairly
      frequently, and GnuPG's configure script cannot guess all the
      combinations.  Use ./configure LDAPLIBS="-L libdir -l libs" to
      override the script and use the libraries selected.

    * Secret keys generated with --export-secret-subkeys are now
      indicated in key listings with a '#' after the "sec", and in
      --with-colons listings by showing no capabilities (no lowercase
      characters).

    * --trusted-key has been un-obsoleted, as it is useful for adding
      ultimately trusted keys from the config file.  It is identical
      to using --edit and "trust" to change a key to ultimately
      trusted.

    * Translations other than de are no longer distributed with the
      development branch.  This is due to the frequent text changes
      during development, which cause the translations to rapidly go
      out of date.


Version 1.2.8 (2006-12-07)
Version 1.2.7 (2004-12-27)
Version 1.2.6 (2004-08-25)
Version 1.2.5 (2004-07-26)
Version 1.2.4 (2003-12-23)
Version 1.2.3 (2003-08-21)
Version 1.2.2 (2003-05-01)
Version 1.2.1 (2002-10-25)
Version 1.2.0 (2002-09-21)


Noteworthy changes in version 1.1.92 (2002-09-11)
-------------------------------------------------

    * [IMPORTANT] The default configuration file is now
      ~/.gnupg/gpg.conf.  If an old ~/.gnupg/options is found it will
      still be used.  This change is required to have a more
      consistent naming scheme with forthcoming tools.

    * The use of MDCs have increased.  A MDC will be used if the
      recipients directly request it, if the recipients have AES,
      AES192, AES256, or TWOFISH in their cipher preferences, or if
      the chosen cipher has a blocksize not equal to 64 bits
      (currently this is also AES, AES192, AES256, and TWOFISH).

    * GnuPG will no longer automatically disable compression when
      processing an already-compressed file unless a MDC is being
      used.  This is to give the message a certain amount of
      resistance to the chosen-ciphertext attack while communicating
      with other programs (most commonly PGP earlier than version 7.x)
      that do not support MDCs.

    * The option --interactive now has the desired effect when
      importing keys.

    * The file permission and ownership checks on files have been
      clarified.  Specifically, the homedir (usually ~/.gnupg) is
      checked to protect everything within it.  If the user specifies
      keyrings outside this homedir, they are presumed to be shared
      keyrings and therefore *not* checked.  Configuration files
      specified with the --options option and the IDEA cipher
      extension specified with --load-extension are checked, along
      with their enclosing directories.

    * The configure option --with-static-rnd=auto allows to build gpg
      with all available entropy gathering modules included.  At
      runtime the best usable one will be selected from the list
      linux, egd, unix.  This is also the default for systems lacking
      a /dev/random device.

    * The default character set is now taken from the current locale;
      it can still be overridden by the --charset option.  Using the
      option -vvv shows the used character set.

    * [REMOVED] --emulate-checksum-bug and --emulate-3des-s2k-bug have
      been removed.


Noteworthy changes in version 1.1.91 (2002-08-04)
-------------------------------------------------

    * All modules are now linked statically; the --load-extension
      option is in general not useful anymore.  The only exception is
      to specify the deprecated idea cipher.

    * The IDEA plugin has changed.  Previous versions of the IDEA
      plugin will no longer work with GnuPG.  However, the current
      version of the plugin will work with earlier GnuPG versions.

    * When using --batch with one of the --delete-key commands, the
      key must be specified by fingerprint.  See the man page for
      details.

    * There are now various ways to restrict the ability GnuPG has to
      exec external programs (for the keyserver helpers or photo ID
      viewers).  Read the README file for the complete list.

    * New export option to leave off attribute packets (photo IDs)
      during export.  This is useful when exporting to HKP keyservers
      which do not understand attribute packets.

    * New import option to repair during import the HKP keyserver
      mangling multiple subkeys bug.  Note that this cannot completely
      repair the damaged key as some crucial data is removed by the
      keyserver, but it does at least give you back one subkey.  This
      is on by default for keyserver --recv-keys, and off by default
      for regular --import.

    * The keyserver helper programs now live in
      /usr/[local/]libexec/gnupg by default.  If you are upgrading
      from 1.0.7, you might want to delete your old copies in
      /usr/[local/]bin.  If you use an OS that does not use libexec
      for whatever reason, use configure --libexecdir=/usr/local/lib
      to place the keyserver helpers there.

    * The LDAP keyserver handler now works properly with very old
      (version 1) LDAP keyservers.


Noteworthy changes in version 1.1.90 (2002-07-01)
-------------------------------------------------

    * New commands: --personal-cipher-preferences,
      --personal-digest-preferences, and
      --personal-compress-preferences allow the user to specify which
      algorithms are to be preferred.  Note that this does not permit
      using an algorithm that is not present in the recipient's
      preferences (which would violate the OpenPGP standard).  This
      just allows sorting the preferences differently.

    * New "group" command to refer to several keys with one name.

    * A warning is issued if the user forces the use of an algorithm
      that is not listed in the recipient's preferences.

    * Full revocation key (aka "designated revoker") support.

    * The preferred hash algorithms on a key are consulted when
      encrypting a signed message to that key.  Note that this is
      disabled by default by a SHA1 preference in
      --personal-digest-preferences.

    * --cert-digest-algo allows the user to specify the hash algorithm
      to use when signing a key rather than the default SHA1 (or MD5
      for PGP2 keys).  Do not use this feature unless you fully
      understand the implications of this.

    * --pgp7 mode automatically sets all necessary options to ensure
      that the resulting message will be usable by a user of PGP 7.x.

    * New --attribute-fd command for frontends and scripts to get the
      contents of attribute packets (i.e. photos)

    * In expert mode, the user can now re-sign a v3 key with a v4
      self-signature.  This does not change the v3 key into a v4 key,
      but it does allow the user to use preferences, primary ID flags,
      etc.

    * Significantly improved photo ID support on non-unixlike
      platforms.

    * The version number has jumped ahead to 1.1.90 to skip over the
      old version 1.1 and to get ready for the upcoming 1.2.

    * ElGamal sign and encrypt is not anymore allowed in the key
      generation dialog unless in expert mode.  RSA sign and encrypt
      has been added with the same restrictions.

    * [W32] Keyserver access does work with Windows NT.


Noteworthy changes in version 1.0.7 (2002-04-29)
------------------------------------------------

    * Secret keys are now stored and exported in a new format which
      uses SHA-1 for integrity checks.  This format renders the
      Rosa/Klima attack useless.  Other OpenPGP implementations might
      not yet support this, so the option --simple-sk-checksum creates
      the old vulnerable format.

    * The default cipher algorithm for encryption is now CAST5,
      default hash algorithm is SHA-1.  This will give us better
      interoperability with other OpenPGP implementations.

    * Symmetric encrypted messages now use a fixed file size if
      possible.  This is a tradeoff: it breaks PGP 5, but fixes PGP 2,
      6, and 7.  Note this was only an issue with RFC-1991 style
      symmetric messages.

    * Photographic user ID support.  This uses an external program to
      view the images.

    * Enhanced keyserver support via keyserver "plugins".  GnuPG comes
      with plugins for the NAI LDAP keyserver as well as the HKP email
      keyserver.  It retains internal support for the HKP HTTP
      keyserver.

    * Nonrevocable signatures are now supported.  If a user signs a
      key nonrevocably, this signature cannot be taken back so be
      careful!

    * Multiple signature classes are usable when signing a key to
      specify how carefully the key information (fingerprint, photo
      ID, etc) was checked.

    * --pgp2 mode automatically sets all necessary options to ensure
      that the resulting message will be usable by a user of PGP 2.x.

    * --pgp6 mode automatically sets all necessary options to ensure
      that the resulting message will be usable by a user of PGP 6.x.

    * Signatures may now be given an expiration date.  When signing a
      key with an expiration date, the user is prompted whether they
      want their signature to expire at the same time.

    * Revocation keys (designated revokers) are now supported if
      present.  There is currently no way to designate new keys as
      designated revokers.

    * Permissions on the .gnupg directory and its files are checked
      for safety.

    * --expert mode enables certain silly things such as signing a
      revoked user id, expired key, or revoked key.

    * Some fixes to build cleanly under Cygwin32.

    * New tool gpgsplit to split OpenPGP data formats into packets.

    * New option --preserve-permissions.

    * Subkeys created in the future are not used for encryption or
      signing unless the new option --ignore-valid-from is used.

    * Revoked user-IDs are not listed unless signatures are listed too
      or we are in verbose mode.

    * There is no default comment string with ascii armors anymore
      except for revocation certificates and --enarmor mode.

    * The command "primary" in the edit menu can be used to change the
      primary UID, "setpref" and "updpref" can be used to change the
      preferences.

    * Fixed the preference handling; since 1.0.5 they were erroneously
      matched against against the latest user ID and not the given one.

    * RSA key generation.

    * Merged Stefan's patches for RISC OS in.  See comments in
      scripts/build-riscos.

    * It is now possible to sign and conventional encrypt a message (-cs).

    * The MDC feature flag is supported and can be set by using
      the "updpref" edit command.

    * The status messages GOODSIG and BADSIG are now returning the primary
      UID, encoded using %XX escaping (but with spaces left as spaces,
      so that it should not break too much)

    * Support for GDBM based keyrings has been removed.

    * The entire keyring management has been revamped.

    * The way signature stati are store has changed so that v3
      signatures can be supported. To increase the speed of many
      operations for existing keyrings you can use the new
      --rebuild-keydb-caches command.

    * The entire key validation process (trustdb) has been revamped.
      See the man page entries for --update-trustdb, --check-trustdb
      and --no-auto-check-trustdb.

    * --trusted-keys is again obsolete, --edit can be used to set the
      ownertrust of any key to ultimately trusted.

    * A subkey is never used to sign keys.

    * Read only keyrings are now handled as expected.

    See-also: gnupg-announce/2002q2/000135.html


Noteworthy changes in version 1.0.6 (2001-05-29)
------------------------------------------------

    * Security fix for a format string bug in the tty code.

    * Fixed format string bugs in all PO files.

    * Removed Russian translation due to too many bugs.  The FTP
      server has an unofficial but better translation in the contrib
      directory.

    * Fixed expire time calculation and keyserver access.

    * The usual set of minor bug fixes and enhancements.

    * non-writable keyrings are now correctly handled.

    See-also: gnupg-announce/2001q2/000123.html


Noteworthy changes in version 1.0.5 (2001-04-29)
------------------------------------------------

    * WARNING: The semantics of --verify have changed to address a
      problem with detached signature detection. --verify now ignores
      signed material given on stdin unless this is requested by using
      a "-" as the name for the file with the signed material.  Please
      check all your detached signature handling applications and make
      sure that they don't pipe the signed material to stdin without
      using a filename together with "-" on the the command line.

    * WARNING: Corrected hash calculation for input data larger than
      512M - it was just wrong, so you might notice bad signature in
      some very big files.  It may be wise to keep an old copy of
      GnuPG around.

    * Secret keys are no longer imported unless you use the new option
      --allow-secret-key-import.  This is a kludge and future versions will
      handle it in another way.

    * New command "showpref" in the --edit-key menu to show an easier
      to understand preference listing.

    * There is now the notation of a primary user ID.  For example, it
      is printed with a signature verification as the first user ID;
      revoked user IDs are not printed there anymore.  In general the
      primary user ID is the one with the latest self-signature.

    * New --charset=utf-8 to bypass all internal conversions.

    * Large File Support (LFS) is now working.

    * New options: --ignore-crc-error, --no-sig-create-check,
      --no-sig-cache, --fixed-list-mode, --no-expensive-trust-checks,
      --enable-special-filenames and --use-agent.  See man page.

    * New command --pipemode, which can be used to run gpg as a
      co-process.  Currently only the verification of detached
      signatures are working.  See doc/DETAILS.

    * Keyserver support for the W32 version.

    * Rewritten key selection code so that GnuPG can better cope with
      multiple subkeys, expire dates and so.  The drawback is that it
      is slower.

    * A whole lot of bug fixes.

    * The verification status of self-signatures are now cached. To
      increase the speed of key list operations for existing keys you
      can do the following in your GnuPG homedir (~/.gnupg):
         cp pubring.gpg pubring.gpg.save && gpg --export-all >x && \
         rm pubring.gpg && gpg --import x
      Only v4 keys (i.e not the old RSA keys) benefit from this caching.

    * New translations: Estonian, Turkish.

    See-also: gnupg-announce/2001q2/000122.html


Noteworthy changes in version 1.0.4 (2000-10-17)
------------------------------------------------

    * Fixed a serious bug which could lead to false signature verification
      results when more than one signature is fed to gpg.  This is the
      primary reason for releasing this version.

    * New utility gpgv which is a stripped down version of gpg to
      be used to verify signatures against a list of trusted keys.

    * Rijndael (AES) is now supported and listed with top preference.

    * --with-colons now works with --print-md[s].

    See-also: gnupg-announce/2000q4/000082.html


Noteworthy changes in version 1.0.3 (2000-09-18)
------------------------------------------------

    * Fixed problems with piping to/from other MS-Windows software

    * Expiration time of the primary key can be changed again.

    * Revoked user IDs are now marked in the output of --list-key

    * New options --show-session-key and --override-session-key
      to help the British folks to somewhat minimize the danger
      of this Orwellian RIP bill.

    * New options --merge-only and --try-all-secrets.

    * New configuration option --with-egd-socket.

    * The --trusted-key option is back after it left us with 0.9.5

    * RSA is supported. Key generation does not yet work but will come
      soon.

    * CAST5 and SHA-1 are now the default algorithms to protect the key
      and for symmetric-only encryption. This should solve a couple
      of compatibility problems because the old algorithms are optional
      according to RFC2440

    * Twofish and MDC enhanced encryption is now used.  PGP 7 supports
      this.  Older versions of GnuPG don't support it, so they should be
      upgraded to at least 1.0.2

    See-also: gnupg-announce/2000q3/000075.html


Noteworthy changes in version 1.0.2 (2000-07-12)
----------------------------------------------

    * Fixed expiration handling of encryption keys.

    * Add an experimental feature to do unattended key generation.

    * The user is now asked for the reason of revocation as required
      by the new OpenPGP draft.

    * There is a ~/.gnupg/random_seed file now which saves the
      state of the internal RNG and increases system performance
      somewhat.  This way the full entropy source is only used in
      cases were it is really required.
      Use the option --no-random-seed-file to disable this feature.

    * New options --ignore-time-conflict and --lock-never.

    * Some fixes for the W32 version.

    * The entropy.dll is not anymore used by the W32 version but replaced
      by code derived from Cryptlib.

    * Encryption is now much faster: About 2 times for 1k bit keys
      and 8 times for 4k keys.

    * New encryption keys are generated in a way which allows a much
      faster decryption.

    * New command --export-secret-subkeys which outputs the
      the _primary_ key with it's secret parts deleted.  This is
      useful for automated decryption/signature creation as it
      allows to keep the real secret primary key offline and
      thereby protecting the key certificates and allowing to
      create revocations for the subkeys.  See the FAQ for a
      procedure to install such secret keys.

    * Keygeneration now writes to the first writeable keyring or
      as default to the one in the homedirectory.  Prior versions
      ignored all --keyring options.

    * New option --command-fd to take user input from a file descriptor;
      to be used with --status-fd by software which uses GnuPG as a backend.

    * There is a new status PROGRESS which is used to show progress during
      key generation.

    * Support for the new MDC encryption packets.  To create them either
      --force-mdc must be use or cipher algorithm with a blocksize other
      than 64 bits is to be used.  --openpgp currently disables MDC packets
      entirely.  This option should not yet be used.

    * New option --no-auto-key-retrieve to disable retrieving of
      a missing public key from a keyserver, when a keyserver has been set.

    * Danish translation

    See-also: gnupg-announce/2000q3/000069.html


Noteworthy changes in version 1.0.1 (1999-12-16)
-----------------------------------

    * New command --verify-files.  New option --fast-list-mode.

    * $http_proxy is now used when --honor-http-proxy is set.

    * Fixed some minor bugs and the problem with conventional encrypted
      packets which did use the gpg v3 partial length headers.

    * Add Indonesian and Portugese translations.

    * Fixed a bug with symmetric-only encryption using the non-default 3DES.
      The option --emulate-3des-s2k-bug may be used to decrypt documents
      which have been encrypted this way; this should be done immediately
      as this workaround will be remove in 1.1

    * Can now handle (but not display) PGP's photo IDs. I don't know the
      format of that packet but after stripping a few bytes from the start
      it looks like a JPEG (at least my test data).  Handling of this
      package is required because otherwise it would mix up the
      self signatures and you can't import those keys.

    * Passing non-ascii user IDs on the commandline should now work in all
      cases.

    * New keys are now generated with an additional preference to Blowfish.

    * Removed the GNU Privacy Handbook from the distribution as it will go
      into a separate one.

    See-also: gnupg-announce/1999q4/000050.html


Noteworthy changes in version 1.0.0 (1999-09-07)
-----------------------------------

    * Add a very preliminary version of the GNU Privacy Handbook to
      the distribution (lynx doc/gph/index.html).

    * Changed the version number to GnuPG 2001 ;-)

    See-also: gnupg-announce/1999q3/000037.html


Noteworthy changes in version 0.9.11 (1999-09-03)
------------------------------------

    * UTF-8 strings are now correctly printed (if --charset is set correctly).
      Output of --with-colons remains C-style escaped UTF-8.

    * Workaround for a problem with PGP 5 detached signature in textmode.

    * Fixed a problem when importing new subkeys (duplicated signatures).

    See-also: gnupg-announce/1999q3/000036.html


Noteworthy changes in version 0.9.10 (1999-07-23)
------------------------------------

    * Some strange new options to help pgpgpg

    * Cleaned up the dox a bit.

    See-also: gnupg-announce/1999q3/000034.html


Noteworthy changes in version 0.9.9
-----------------------------------

    * New options --[no-]utf8-strings.

    * New edit-menu commands "enable" and "disable" for entire keys.

    * You will be asked for a filename if gpg cannot deduce one.

    * Changes to support libtool which is needed for the development
      of libgcrypt.

    * New script tools/lspgpot to help transferring assigned
      trustvalues from PGP to GnuPG.

    * New commands --lsign-key and made --sign-key a shortcut for --edit
      and sign.

    * New options (#122--126 ;-) --[no-]default-recipient[-self],
      --disable-{cipher,pubkey}-algo. See the man page.

    * Enhanced info output in case of multiple recipients and fixed exit code.

    * New option --allow-non-selfsigned-uid to work around a problem with
      the German IN way of separating signing and encryption keys.

    See-also: gnupg-announce/1999q3/000028.html


Noteworthy changes in version 0.9.8 (1999-06-26)
-----------------------------------

    * New subcommand "delsig" in the edit menu.

    * The name of the output file is not anymore the one which is
      embedded in the processed message, but the used filename with
      the extension stripped.  To revert to the old behaviour you can
      use the option --use-embedded-filename.

    * Another hack to cope with pgp2 generated detached signatures.

    * latin-2 character set works (--charset=iso-8859-2).

    * New option --with-key-data to list the public key parameters.
      New option -N to insert notations and a --set-policy-url.
      A couple of other options to allow reseting of options.

    * Better support for HPUX.

    See-also: gnupg-announce/1999q2/000016.html


Noteworthy changes in version 0.9.7 (1999-05-23)
-----------------------------------

    * Add some work arounds for a bugs in pgp 2 which led to bad signatures
      when used with canonical texts in some cases.

    * Enhanced some status outputs.

    See-also: gnupg-announce/1999q2/000000.html


Noteworthy changes in version 0.9.6 (1999-05-06)
-----------------------------------

    * Twofish is now statically linked by default. The experimental 128 bit
      version is now disabled.	Full support will be available as soon as
      the OpenPGP WG has decided on an interpretation of rfc2440.

    * Dropped support for the ancient Blowfish160 which is not OpenPGP.

    * Merged gpgm and gpg into one binary.

    * Add "revsig" and "revkey" commands to the edit menu.  It is now
      possible to revoke signature and subkeys.


Noteworthy changes in version 0.9.5 (1999-03-20)
-----------------------------------

    * New command "lsign" in the keyedit menu to create non-exportable
      signatures.  Removed --trusted-keys option.

    * A bunch of changes to the key validation code.

    * --list-trust-path now has an optional --with-colons format.

    * New command --recv-keys to import keys from an keyserver.


Noteworthy changes in version 0.9.4 (1999-03-08)
-----------------------------------

    * New configure option --enable-static-rnd=[egd|linux|unix|none]
      to select a random gathering module for static linking.

    * The original text is now verbatim copied to a cleartext signed message.

    * Bugfixes but there are still a couple of bugs.


Noteworthy changes in version 0.9.3 (1999-02-19)
-----------------------------------

    * Changed the internal design of getkey which now allows a
      efficient lookup of multiple keys and add a word match mode.

    * New options --[no-]encrypt-to.

    * Some changes to the configure stuff.  Switched to automake 1.4.
      Removed intl/ from CVS, autogen.sh now uses gettextize.

    * Preferences now include Twofish. Removed preference to Blowfish with
      a special hack to suppress the "not listed in preferences" warning;
      this is to allow us to switch completely to Twofish in the near future.

    * Changed the locking stuff.

    * Print all user ids of a good signature.


Noteworthy changes in version 0.9.2 (1999-01-01)
-----------------------------------

    * add some additional time warp checks.

    * Option --keyserver and command --send-keys to utilize HKP servers.

    * Upgraded to zlib 1.1.3 and fixed an inflate bug

    * More cleanup on the cleartext signatures.


Noteworthy changes in version 0.9.1 (1999-01-01)
-----------------------------------

    * Polish language support.

    * When querying the passphrase, the key ID of the primary key is
      displayed along with the one of the used secondary key.

    * Fixed a bug occurring when decrypting pgp 5 encrypted messages,
      fixed an infinite loop bug in the 3DES code and in the code
      which looks for trusted signatures.

    * Fixed a bug in the mpi library which caused signatures not to
      compare okay.

    * Rewrote the handling of cleartext signatures; the code is now
      better maintainable (I hope so).

    * New status output VALIDSIG only for valid signatures together
      with the fingerprint of the signer's key.


Noteworthy changes in version 0.9.0 (1998-12-23)
-----------------------------------

    * --export does now only exports rfc2440 compatible keys; the
      old behaviour is available with --export-all.
      Generation of v3 ElGamal (sign and encrypt) keys is not longer
      supported.

    * Fixed the uncompress bug.

    * Rewrote the rndunix module. There are two environment variables
      used for debugging now: GNUPG_RNDUNIX_DBG give the file to write
      debugging information (use "-" for stdout) and if GNUPG_RNDUNIX_DBGALL
      is set, all programs which are only tried are also printed.

    * New option --escape-from-lines to "dash-escape" "From " lines to
      prevent mailers to change them to ">From ".  This is not enabled by
      default because it is not in compliance with rfc2440 - however, you
      should turn it on.


Noteworthy changes in version 0.4.5 (1998-12-08)
-----------------------------------

    * The keyrings and the trustdb is now locked, so that
      other GnuPG processes won't damage these files.  You
      may want to put the option --lock-once into your options file.

    * The latest self-signatures are now used; this enables --import
      to see updated preferences etc.

    * Import of subkeys should now work.

    * Random gathering modules may now be loaded as extensions. Add
      such a module for most Unices but it is very experimental!

    * Brazilian language support.


Noteworthy changes in version 0.4.4 (1998-11-20)
-----------------------------------

    * Fixed the way the key expiration time is stored. If you have
      an expiration time on your key you should fix it with --edit-key
      and the command "expire".  I apologize for this inconvenience.

    * Add option --charset to support "koi8-r" encoding of user ids.
      (Not yet tested).

    * Preferences should now work again. You should run
      "gpgm --check-trustdb \*" to rebuild all preferences.

    * Checking of certificates should now work but this needs a lot
      of testing.  Key validation values are now cached in the
      trustdb; they should be recalculated as needed, but you may
      use --check-trustdb or --update-trustdb to do this.

    * Spanish translation by Urko Lusa.

    * Patch files are from now on signed.  See the man page
      for the new option --not-dash-escaped.

    * New syntax: --edit-key <userID> [<commands>]
      If you run it without --batch the commands are executed and then
      you are put into normal mode unless you use "quit" or "save" as
      one of the commands.  When in batch mode, the program quits after
      the last command, so you have to use "save" if you did some changes.
      It does not yet work completely, but may be used to list so the
      keys etc.


Noteworthy changes in version 0.4.3 (1998-11-08)
-----------------------------------

    * Fixed the gettext configure bug.

    * Kludge for RSA keys: keyid and length of a RSA key are
      correctly reported, but you get an error if you try to use
      this key (If you do not have the non-US version).

    * Experimental support for keyrings stored in a GDBM database.
      This is *much* faster than a standard keyring.  You will notice
      that the import gets slower with time; the reason is that all
      new keys are used to verify signatures of previous inserted
      keys.  Use "--keyring gnupg-gdbm:<name-of-gdbm-file>".  This is
      not (yet) supported for secret keys.

    * A Russian language file in the distribution (alternatives are in
      the contrib directory of the FTP servers)

    * commandline option processing now works as expected for GNU programs
      with the exception that you can't mix options and normal arguments.

    * Now --list-key lists all matching keys.  This is needed in some
      other places too.


Noteworthy changes in version 0.4.2 (1998-10-18)
-----------------------------------

    * This is only a snapshot: There are still a few bugs.

    * Fixed this huge memory leak.

    * Redesigned the trust database:  You should run "gpgm --check-trustdb".
      New command --update-trustdb, which adds new key from the public
      keyring into your trustdb

    * Fixed a bug in the armor code, leading to invalid packet errors.
      (a workaround for this was to use --no-armor).  The shorten line
      length (64 instead of 72) fixes a problem with pgp5 and keyservers.

    * comment packets are not anymore generated. "--export" filters
      them out.  One Exception:  The comment packets in a secret keyring
      are still used because they carry the factorization of the public
      prime product.

    * --import now only looks for KEYBLOCK headers, so you can now simply
      remove the "- " in front of such a header if someone accidentally signed
      such a message or the keyblock is part of a cleartext signed message.

    * --with-colons now lists the key expiration time and not anymore
      the valid period.

    * Some keyblocks created with old releases have a wrong sequence
      of packets, so that the keyservers don't accept these keys.
      Simply using "--edit-key" fixes the problem.

    * New option --force-v3-sigs to generate signed messages which are
      compatible to PGP 5.

    * Add some code to support DLD (for non ELF systems) - but this is
      not tested because my BSD box is currently broken.

    * New command "expire" in the edit-key menu.



Noteworthy changes in version 0.4.1 (1998-10-07)
-----------------------------------

    * A secondary key is used when the primary key is specified but cannot
      be used for the operation (if it is a sign-only key).

    * GNUPG can now handle concatenated armored messages:  There is still a
      bug if different kinds of messages are mixed.

    * Iterated+Salted passphrases now work.  If want to be sure that PGP5
      is able to handle them you may want to use the options
	"--s2k-mode 3 --s2k-cipher-algo cast5 --s2k-digest-algo sha1"
      when changing a passphrase.

    * doc/OpenPGP talks about OpenPGP compliance, doc/HACKING gives
      a few hints about the internal structure.

    * Checked gnupg against the August 1998 draft (07) and I believe
      it is in compliance with this document (except for one point).

    * Fixed some bugs in the import merging code and rewrote some
      code for the trustdb.


Noteworthy changes in version 0.4.0 (1998-09-18)
-----------------------------------

    * Triple DES is now supported.  Michael Roth did this piece of
      needed work.  We have now all the coded needed to be OpenPGP
      compliant.

    * Added a simple rpm spec file (see INSTALL).

    * detached and armored signatures are now using "PGP SIGNATURE",
      except when --rfc1991 is used.

    * All times which are not in the yyyy-mm-dd format are now printed
      in local time.


Noteworthy changes in version 0.3.5 (1998-09-14)
-----------------------------------

    * New option --throw-keyid to create anonymous enciphered messages.
      If gpg detects such a message it tires all available secret keys
      in turn so decode it.  This is a gnupg extension and not in OpenPGP
      but it has been discussed there and afaik some products use this
      scheme too (Suggested by Nimrod Zimmerman).

    * Fixed a bug with 5 byte length headers.

    * --delete-[secret-]key is now also available in gpgm.

    * cleartext signatures are not anymore converted to LF only.

    * Fixed a trustdb problem.	Run "gpgm --check-trustdb" to fix old
      trust dbs.

    * Building in another directory should now work.

    * Weak key detection mechanism (Niklas Hernaeus).


Noteworthy changes in version 0.3.4 (1998-08-11)
-----------------------------------

    * New options --comment and --set-filename; see g10/OPTIONS

    * yes/no, y/n localized.

    * Fixed some bugs.


Noteworthy changes in version 0.3.3 (1998-08-08)
-----------------------------------

    * IMPORTANT: I found yet another bug in the way the secret keys
      are encrypted - I did it the way pgp 2.x did it, but OpenPGP
      and pgp 5.x specify another (in some aspects simpler) method.
      To convert your secret keys you have to do this:
	1. Build the new release but don't install it and keep
	   a copy of the old program.
	2. Disable the network, make sure that you are the only
	   user, be sure that there are no Trojan horses etc ....
	3. Use your old gpg (version 0.3.1 or 0.3.2) and set the
	   passphrases of ALL your secret keys to empty!
	   (gpg --change-passphrase your-user-id).
	4. Save your ownertrusts (see the next point)
	5. rm ~/.gnupg/trustdb.gpg
	6. install the new version of gpg (0.3.3)
	7. For every secret key call "gpg --edit-key your-user-id",
	   enter "passwd" at the prompt, follow the instructions and
	   change your password back, enter "save" to store it.
	8. Restore the ownertrust (see next point).

    * The format of the trust database has changed; you must delete
      the old one, so gnupg can create a new one.
      IMPORTANT: Use version 0.3.1 or .2 to save your assigned ownertrusts
      ("gpgm --list-ownertrust >saved-trust"); then build this new version
      and restore the ownertrust with this new version
      ("gpgm --import-ownertrust saved-trust").  Please note that
      --list-ownertrust has been renamed to --export-ownertrust in this
      release and it does now only export defined ownertrusts.

    * The command --edit-key now provides a commandline driven menu
      which can be used for various tasks.  --sign-key is only an
      an alias to --edit-key and maybe removed in future: use the
      command "sign" of this new menu - you can select which user ids
      you want to sign.

    * Alternate user ids can now be created an signed.

    * Owner trust values can now be changed with --edit-key (trust)

    * GNUPG can now run as a coprocess; this enables sophisticated
      frontends.  tools/shmtest.c is a simple sample implementation.
      This needs some more work: all tty_xxx() are to be replaced
      by cpr_xxx() and some changes in the display logics is needed.

    * Removed options --gen-prime and --gen-random.

    * Removed option --add-key; use --edit-key instead.

    * Removed option --change-passphrase; use --edit-key instead.

    * Signatures are now checked even if the output file could not
      be created. Command "--verify" tries to find the detached data.

    * gpg now disables core dumps.

    * compress and symmetric cipher preferences are now used.
      Because there is no 3DES yet, this is replaced by Blowfish.

    * We have added the Twofish as an experimental cipher algorithm.
      Many thanks to Matthew Skala for doing this work.
      Twofish is the AES submission from Schneier et al.; see
      "www.counterpane.com/twofish.html" for more information.

    * Started with a help system: If you enter a question mark at some
      prompt; you should get a specific help for this prompt.

    * There is no more backup copy of the secret keyring.

    * A lot of new bugs. I think this release is not as stable as
      the previous one.


Noteworthy changes in version 0.3.2 (1998-07-09)
-----------------------------------

    * Fixed some bugs when using --textmode (-seat)

    * Now displays the trust status of a positive verified message.

    * Keyrings are now scanned in the sequence they are added with
      --[secret-]keyring.  Note that the default keyring is implicitly
      added as the very first one unless --no-default-keyring is used.

    * Fixed setuid and dlopen bug.


Noteworthy changes in version 0.3.1 (1998-07-06)
-----------------------------------

    * Partial headers are now written in the OpenPGP format if
      a key in a v4 packet is used.

    * Removed some unused options, removed the gnupg.sig stuff.

    * Key lookup by name now returns a key which can be used for
      the desired action.

    * New options --list-ownertrust (gpgm) to make a backup copy
      of the ownertrust values you assigned.

    * clear signature headers are now in compliance with OpenPGP.


Noteworthy changes in version 0.3.0 (1998-06-25)
-----------------------------------

    * New option --emulate-checksum-bug.  If your passphrase does not
      work anymore, use this option and --change-passphrase to rewrite
      your passphrase.

    * More complete v4 key support: Preferences and expiration time
      is set into the self signature.

    * Key generation defaults to DSA/ElGamal keys, so that new keys are
      interoperable with pgp5

    * DSA key generation is faster and key generation does not anymore
      remove entropy from the random generator (the primes are public
      parameters, so there is really no need for a cryptographic secure
      prime number generator which we had used).

    * A complete new structure for representing the key parameters.

    * Removed most public key knowledge into the cipher library.

    * Support for dynamic loading of new algorithms.

    * Moved tiger to an extension module.


Noteworthy changes in version 0.2.19 (1998-05-29)
------------------------------------

    * Replaced /dev/urandom in checks with new tool mk-tdata.

    * Some assembler file cleanups; some more functions for the Alpha.

    * Tiger has now the OpenPGP assigned number 6.  Because the OID has
      changed, old signatures using this algorithm can't be verified.

    * gnupg now encrypts the compressed packed and not any longer in the
      reverse order; anyway it can decrypt both versions. Thanks to Tom
      for telling me this (not security related) bug.

    * --add-key works and you are now able to generate subkeys.

    * It is now possible to generate ElGamal keys in v4 packets to create
      valid OpenPGP keys.

    * Some new features for better integration into MUAs.


Noteworthy changes in version 0.2.18 (1998-05-15)
------------------------------------

    * Splitted cipher/random.c, add new option "--disable-dev-random"
      to configure to support the development of a random source for
      other systems. Prepared sourcefiles rand-unix.c, rand-w32.c
      and rand-dummy.c (which is used to allow compilation on systems
      without a random source).

    * Fixed a small bug in the key generation (it was possible that 48 bits
      of a key were not taken from the random pool)

    * Add key generation for DSA and v4 signatures.

    * Add a function trap_unaligned(), so that a SIGBUS is issued on
      Alphas and not the slow emulation code is used. And success: rmd160
      raised a SIGBUS.

    * Enhanced the formatting facility of argparse and changed the use of
      \r,\v to @ because gettext does not like it.

    * New option "--compress-algo 1" to allow the creation of compressed
      messages which are readable by PGP and "--print-md" (gpgm) to make
      speed measurement easier.


Noteworthy changes in version 0.2.17 (1998-05-04)
------------------------------------

    * Comment packets are now of private type 61.

    * Passphrase code still used a 160 bit blowfish key, added a
      silly workaround. Please change your passphrase again - sorry.

    * Conventional encryption now uses a type 3 packet to describe the
      used algorithms.

    * The new algorithm number for Blowfish is 20, 16 is still used for
      encryption only; for signing it is only used when it is in a v3 packet,
      so that GNUPG keys are still valid.


Noteworthy changes in version 0.2.16 (1998-04-28)
------------------------------------

    * Add experimental support for the TIGER/192 message digest algorithm.
      (But there is only a dummy ASN OID).

    * Standard cipher is now Blowfish with 128 bit key in OpenPGP's CFB
      mode. I renamed the old cipher to Blowfish160. Because the OpenPGP
      group refused to assign me a number for Blowfish160, I have to
      drop support for this in the future. You should use
      "--change-passphrase" to recode your current passphrase with 128
      bit Blowfish.


Noteworthy changes in version 0.2.15 (1998-04-09)
------------------------------------

    * Fixed a bug with the old checksum calculation for secret keys.
      If you run the program without --batch, a warning does inform
      you if your secret key needs to be converted; simply use
      --change-passphrase to recalculate the checksum. Please do this
      soon, as the compatible mode will be removed sometime in the future.

    * CAST5 works (using the PGP's special CFB mode).

    * Again somewhat more PGP 5 compatible.

    * Some new test cases

Noteworthy changes in version 0.2.14 (1998-04-02)
------------------------------------

    * Changed the internal handling of keyrings.

    * Add support to list PGP 5 keyrings with subkeys

    * Timestamps of signatures are now verified.

    * A expiration time can now be specified during key generation.

    * Some speedups for Blowfish and SHA-1, rewrote SHA-1 transform.
      Reduced the amount of random bytes needed for key generation in
      some cases.


Noteworthy changes in version 0.2.13 (1998-03-10)
------------------------------------

    * Verify of DSA signatures works.

    * Re-implemented the slower random number generator.


Noteworthy changes in version 0.2.12 (1998-03-07)
------------------------------------

    * --delete-key checks that there is no secret key. The new
      option --delete-secret-key maybe used to delete a secret key.

    * "-kv" now works as expected. Options "--list-{keys,sigs]"
      and "--check-sigs" are now working.

    * New options "--verify" and "--decrypt" to better support integration
      into MUAs (partly done for Mutt).

    * New option "--with-colons" to make parsing of key lists easier.

Noteworthy changes in version 0.2.11 (1998-03-02)
------------------------------------

    * GPG now asks for a recipient's name if option "-r" is not used.

    * If there is no good trust path, the program asks whether to use
      the public keys anyway.

    * "--delete-key" works for public keys. What semantics shall I use
      when there is a secret key too? Delete the secret key or leave him
      and auto-regenerate the public key, next time the secret key is used?

Noteworthy changes in version 0.2.10 (1998-02-27)
------------------------------------

    * Code for the alpha is much faster (about 20 times); the data
      was misaligned and the kernel traps this, so nearly all time
      was used by system to trap the misalignments and to write
      syslog messages. Shame on me and thanks to Ralph for
      pointing me at this while drinking some beer yesterday.

    * Changed some configure options and add an option
      --disable-m-guard to remove the memory checking code
      and to compile everything with optimization on.

    * New environment variable GNUPGHOME, which can be used to set
      another homedir than ~/.gnupg.  Changed default homedir for
      Windoze version to c:/gnupg.

    * Fixed detached signatures; detached PGP signatures caused a SEGV.

    * The Windoze version works (as usual w/o a strong RNG).


Noteworthy changes in version 0.2.9 (1998-02-26)
-----------------------------------

    * Fixed FreeBSD bug.

    * Added a simple man page.

    * Switched to automake1.2f and a newer gettext.

Noteworthy changes in version 0.2.8 (1998-02-24)
-----------------------------------

    * Changed the name to GNUPG, the binaries are called gpg and gpgm.
      You must rename rename the directory "~/.g10" to ~/.gnupg/, rename
      {pub,sec}ring.g10 to {pub,sec}ring.gpg, trustdb.g10 to trustdb.gpg
      and g10.sig to gnupg.sig.

    * New or changed passphrases are now salted.


Noteworthy changes in version 0.2.7 (1998-02-18)
-----------------------------------

    * New command "gen-revoke" to create a key revocation certificate.

    * New option "homedir" to set the homedir (which defaults to "~/.g10").
      This directory is created if it does not exists (only the last
      part of the name and not the complete hierarchy)

    * Command "import" works. (Try: "finger gcrypt@ftp.guug.de|g10 --import")

    * New commands "dearmor/enarmor" for g10maint.  These are mainly
      used for internal test purposes.

    * Option --version now conforming to the GNU standards and lists
      the available ciphers, message digests and public key algorithms.

    * Assembler code for m68k (not tested).

    * "make check" works.

Noteworthy changes in version 0.2.6 (1998-02-13)
-----------------------------------

    * Option "--export" works.


Noteworthy changes in version 0.2.5 (1998-02-12)
-----------------------------------

    * Added zlib for systems which don't have it.
      Use "./configure --with-zlib" to link with the static version.

    * Generalized some more functions and rewrote the encoding of
      message digests into MPIs.

    * Enhanced the checkit script


Noteworthy changes in version 0.2.4 (1998-02-11)
-----------------------------------

    * nearly doubled the speed of the ElGamal signature verification.

    * backup copies of keyrings are created.

    * assembler stuff for Pentium; gives about 15% better performance.

    * fixed a lot of bugs.


Noteworthy changes in version 0.2.3 (1998-02-09)
-----------------------------------

    * Found a bug in the calculation of ELG fingerprints. This is now
      fixed, but all existing fingerprints and keyids for ELG keys
      are not any more valid.

    * armor should now work; including clear signed text.

    * moved some options to the new program g10maint

    * It's now 64 bit clean and runs fine on an alpha--linux.

    * Key generation is much faster now.  I fixed this by using not
      so strong random number for the primes (this was a bug because the
      ElGamal primes are public parameters and it does not make sense
      to generate them from strong random).  The real secret is the x value
      which is still generated from strong (okay: /dev/random) random bits.

    * added option "--status-fd": see g10/OPTIONS

    * We have secure memory on systems which support mlock().
      It is not complete yet, because we do not have signal handler
      which does a cleanup in very case.
      We should also check the ulimit for the user in the case
      that the admin does not have set a limit on locked pages.

    * started with internationalization support.

    * The logic to handle the web of trust is now implemented. It is
      has some bugs; but I'm going to change the algorithm anyway.
      It works by calculating the trustlevel on the fly.  It may ask
      you to provide trust parameters if the calculated trust probability
      is too low.  I will write a paper which discusses this new approach.

    * a couple of changes to the configure script.

    * New option "--quick-random" which uses a much quicker random
      number generator.  Keys generated while this option is in effect
      are flags with "INSECURE!" in the user-id.  This is a development
      only option.

    * Read support for new version packets (OpenPGP).

    * Comment packets are now of correct OpenPGP type 16. Old comment
      packets written by G10 are detected because they always start with
      a hash which is an invalid version byte.

    * The string "(INSECURE!)" is appended to a new user-id if this
      is generated on a system without a good random number generator.


Version 0.2.2 (1998-02-09)
Version 0.2.1 (1998-01-28)
Version 0.2.0 (1998-01-25)
Version 0.1.3 (1998-01-12)
Version 0.1.2 (1998-01-07)
Version 0.1.1 (1998-01-07)
Version 0.1.0 (1998-01-05)
Version 0.0.0 (1997-12-20)


 Copyright (C) 1998-2017 Free Software Foundation, Inc.
 Copyright (C) 1997-2017 Werner Koch

 This file is free software; as a special exception the author gives
 unlimited permission to copy and/or distribute it, with or without
 modifications, as long as this notice is preserved.

 This file is distributed in the hope that it will be useful, but
 WITHOUT ANY WARRANTY, to the extent permitted by law; without even the
 implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.