[kmail2] [Bug 343034] KMail insists on offline mode, even when network connection is available

2016-10-12 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=343034

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |UPSTREAM

--- Comment #13 from Andre Heinecke  ---
Can you check your ntrack Version, we had a customer that encountered the same
problem in their KMail deployment and after some analysis we were pretty sure
that the ntrack library was to blame. As KDE services just forward the network
status from that library and ntrack reported it was offline when kmail wrongly
thought it was offline, too.

So we updated ntrack to 017 as they changed the way they discover the online
state a bit (  https://launchpad.net/ntrack/+announcement/13058 ). This solved
the problem for the customer who has not seen further disconnect / connect
problems since deploying libntrack-017

Please check if libntrack installed on your system is >= 017 If so reopen this
bug or comment please. I really think this is an upstream problem and you
should ask your distributors to ship ntrack 017 or built it from source or so.

Packages for Ubuntu trusty are published here:
http://apt.intevation.org/dists/trusty/kdepim-4.14/binary-amd64/ntrack/

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 369519] New: Show a warning when run from a privileged account

2016-09-29 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=369519

Bug ID: 369519
   Summary: Show a warning when run from a privileged account
   Product: kleopatra
   Version: git master
  Platform: Compiled Sources
OS: All
Status: UNCONFIRMED
  Severity: normal
  Priority: NOR
 Component: general
  Assignee: aheine...@intevation.de
  Reporter: aheine...@intevation.de
CC: kdepim-b...@kde.org, m...@kde.org

It is discouraged to run Kleopatra "as Administrator" on Windows or as Root on
Linux. There are possibilities for privilege escalation this way.

Additionally it creates problems if Keyrings / Files from GnuPG are created as
Administrator as under Windows this will use the same homedir as for the normal
user and so the user will need to run gpg / kleo always as Administrator or run
into unexpected problems.

So there should be a warning with the possibility to cancel if run from a
privileged account.

Reproducible: Always

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 369348] creating a personal OpenPGP key pair results in a general error

2016-09-25 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=369348

--- Comment #1 from Andre Heinecke  ---
Mh, this is of course part of our general testing pattern. So it works,
usually.

Is there anything special about your username and E-Mail address (like special
characters). Did you change anything in the Advanced Options subdialog?

-- 
You are receiving this mail because:
You are watching all bug changes.


[Akonadi] [Bug 285092] AkonadiAgentServer does not start on Meego Harmattan

2016-09-25 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=285092

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|WAITINGFORINFO  |INVALID
 Status|NEEDSINFO   |RESOLVED

--- Comment #2 from Andre Heinecke  ---
Forget Meego and packaging Kdepim mobile. Its dead and removed from current
repos. -> Resolved.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 368742] "The signature can't be checked - Unsupported protocol" with missing Dlls

2016-09-13 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368742

--- Comment #1 from Andre Heinecke  ---
I think that there are two different Problems here:
1. Claws can't find gnupg (unsupported protocol). This should not happen if you
use claws from http://www.claws-mail.org/win32/ afaik gnupg is bundled with
this installer. Have you modified your PATH variable not to include gnupg
maybe?

You can test this by opening a command line (cmd.exe) and then type gpg2
--version. That should show some version information but work. If it does not
then you have to add gpg2 to your path again (or reinstall gpg4win)

2. Kleopatra startup in gpg4win-2 was controlled by a small wrapper. If you try
to start kleopatra without that wrapper it fails with the dll errors. Use
C:\Program Files (x86)\GNU\GnuPG\kleopatra.exe instead of C:\Program Files
(x86)\GNU\GnuPG\bin\kleopatra.exe 

Alternatively you can use the beta of gpg4win-3 from
https://wiki.gnupg.org/Gpg4win/Testversions
Which has an improved and more stable startup of kleopatra (no more wrapper
etc.)

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 366831] Kleopatra won't start

2016-08-18 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=366831

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|UNCONFIRMED |NEEDSINFO

--- Comment #1 from Andre Heinecke  ---
Hi,
kleopatra startup was always a bit problematic. So for Gpg4win-3.0 we changed
the way kleopatra is installed and made the startup much more stable (as it is
started like any other application)

We still have some stuff to do before we release gpg4win-3.0 as stable though
but you could grab the beta and try out if kleopatra starts with that:
https://wiki.gnupg.org/Gpg4win/Testversions

Please let me know if it worked or not.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 365931] Kleopatra only shows Knight Rider Progress bar and no real progress

2016-08-12 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=365931

Andre Heinecke  changed:

   What|Removed |Added

  Latest Commit||http://commits.kde.org/kleo
   ||patra/fab9fd5f804bdb54db16a
   ||1e51b3528b6036d0364
 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

--- Comment #3 from Andre Heinecke  ---
Git commit fab9fd5f804bdb54db16a1e51b3528b6036d0364 by Andre Heinecke.
Committed on 12/08/2016 at 16:05.
Pushed by aheinecke into branch 'master'.

Fix progress handling (for gnupg >= 2.1.15)

We finally have a solution for progress that works with Qt
data types and how kleopatra passes data to GnuPG. This
requires GpgME 1.7.0 and GnuPG 2.1.15 to work.

This also simplifies progress handling for that case as we
can finally use current and total values and GnuPG no longer
overflows in progress messages since 2.1.14.

M  +1-1CMakeLists.txt
M  +4-17   src/crypto/gui/newresultpage.cpp
M  +14   -11   src/crypto/task.cpp
M  +2-2src/crypto/task.h
M  +46   -26   src/crypto/taskcollection.cpp

http://commits.kde.org/kleopatra/fab9fd5f804bdb54db16a1e51b3528b6036d0364

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 361677] Kleopatra does not accept IDNA encoded domains for E-Mail address

2016-08-04 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361677

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||http://commits.kde.org/kleo
   ||patra/d21ccf3659023f21b62e5
   ||2e741ec83faae12bdd6

--- Comment #3 from Andre Heinecke  ---
Git commit d21ccf3659023f21b62e52e741ec83faae12bdd6 by Andre Heinecke.
Committed on 04/08/2016 at 12:48.
Pushed by aheinecke into branch 'master'.

Replace broken EMail validator by KEmailAddress

The current one failed for internationalized domain names
and was both too restrictive and too lenient. Let's leave
E-Mail validation to the experts (KEMailAddress).

M  +6-69   src/utils/validation.cpp

http://commits.kde.org/kleopatra/d21ccf3659023f21b62e52e741ec83faae12bdd6

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 331711] Cannot import pkcs12 certificate(p12) which results in not working wpa enterprise connection.

2016-08-04 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=331711

Andre Heinecke  changed:

   What|Removed |Added

 Status|NEEDSINFO   |RESOLVED

--- Comment #2 from Andre Heinecke  ---
Resolving this as worksforme, I've tested it with multiple certificates and it
worksforme. At least with a recent version 16.04 or 16.08.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 319281] Kleopatra crashes when trying to work with files with more than 2^31 bytes

2016-07-21 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=319281

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit||http://commits.kde.org/kleo
   ||patra/26bcc69d99a47435a05d0
   ||56e5aa37c597c815a31
 Status|ASSIGNED|RESOLVED

--- Comment #2 from Andre Heinecke  ---
Git commit 26bcc69d99a47435a05d056e5aa37c597c815a31 by Andre Heinecke.
Committed on 21/07/2016 at 09:53.
Pushed by aheinecke into branch 'Applications/16.08'.

Workaround crash / assert due to progress overflow

This is not the fix I wanted to have as it still does
not show the real progress. But previously there also
wasn't any progress so this is not a regression and it
fixes a crash.

See BKO 365931 for an outline of a proper fix that actually
shows progress.
Related: bug 365931

M  +17   -4src/crypto/gui/newresultpage.cpp

http://commits.kde.org/kleopatra/26bcc69d99a47435a05d056e5aa37c597c815a31

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 365931] Kleopatra only shows Knight Rider Progress bar and no real progress

2016-07-21 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=365931

--- Comment #2 from Andre Heinecke  ---
Git commit 26bcc69d99a47435a05d056e5aa37c597c815a31 by Andre Heinecke.
Committed on 21/07/2016 at 09:53.
Pushed by aheinecke into branch 'Applications/16.08'.

Workaround crash / assert due to progress overflow

This is not the fix I wanted to have as it still does
not show the real progress. But previously there also
wasn't any progress so this is not a regression and it
fixes a crash.

See BKO 365931 for an outline of a proper fix that actually
shows progress.
Related: bug 319281

M  +17   -4src/crypto/gui/newresultpage.cpp

http://commits.kde.org/kleopatra/26bcc69d99a47435a05d056e5aa37c597c815a31

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 365931] Kleopatra only shows Knight Rider Progress bar and no real progress

2016-07-21 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=365931

--- Comment #1 from Andre Heinecke  ---
Created attachment 100227
  --> https://bugs.kde.org/attachment.cgi?id=100227=edit
Use progress from GpgME

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 365931] New: Kleopatra only shows Knight Rider Progress bar and no real progress

2016-07-21 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=365931

Bug ID: 365931
   Summary: Kleopatra only shows Knight Rider Progress bar and no
real progress
   Product: kleopatra
   Version: git master
  Platform: Other
   URL: https://bugs.gnupg.org/gnupg/issue2368
OS: Linux
Status: UNCONFIRMED
  Severity: normal
  Priority: NOR
 Component: general
  Assignee: aheine...@intevation.de
  Reporter: aheine...@intevation.de
CC: kdepim-b...@kde.org, m...@kde.org

Older GnuPG versions overflow for files larger 2^31 bytes so this was changed
in GnuPG 2.1.14 does not overflow but scales down the progress after more then
1024*1024 bytes are processed so the progress goes down after that. This is
nearly unhandable in a stable way as we can't really know when a progress was
scaled and when not. Total is always zero unless the job is completed for
QGpgME as it internally uses memory based dataproviders and without the patch
in https://bugs.gnupg.org/gnupg/issue2368 has no way to handle this that I can
see. The patch was rejected upstream so we need another solution for this like
an indicator if a progress is scaled so that we can calculate progress based on
our internal knowledge of the total size.

Attached is a patch that would fix it on Kleopatra's side once QGpgME provides
a decent progress.

Reproducible: Always

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 319281] Kleopatra crashes when trying to work with files with more than 2^31 bytes

2016-07-15 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=319281

--- Comment #1 from Andre Heinecke  ---
With GnuPG 2.1.14 came a fix yesterday for
https://bugs.gnupg.org/gnupg/issue2368

Now GnuPG ensures that progress will fit into ints. But progress can no longer
be mapped to bytes as Kleopatra does.

So the fix will be if gnupg < 2.1.14 just show knight rider progress and fix
the setting of total progress. For GnuPG 2.1.14 ignore size and only use total
+ processed.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 364296] Send certificate by mail: Wrong attachment path

2016-07-14 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=364296

Andre Heinecke  changed:

   What|Removed |Added

  Latest Commit|http://commits.kde.org/kleo |http://commits.kde.org/kleo
   |patra/60dc0bc4d6449e384d88a |patra/72a2496f2f0215f736dee
   |8e398261e1bb98f0a04 |f7f682da14ad812a47c

--- Comment #2 from Andre Heinecke  ---
Git commit 72a2496f2f0215f736deef7f682da14ad812a47c by Andre Heinecke, on
behalf of Montel Laurent.
Committed on 06/07/2016 at 10:13.
Pushed by aheinecke into branch 'sigencfiles-3'.

Fix Bug 364296 - Send certificate by mail: Wrong attachment path

FIXED-IN: 16.04.3

M  +11   -7src/newcertificatewizard/newcertificatewizard.cpp

http://commits.kde.org/kleopatra/72a2496f2f0215f736deef7f682da14ad812a47c

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 355084] key:// link not working in verify result html

2016-07-14 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=355084

Andre Heinecke  changed:

   What|Removed |Added

  Latest Commit|http://commits.kde.org/kleo |http://commits.kde.org/kleo
   |patra/a0c04348d7d2067fef3f6 |patra/cc2804f52fb544d695de8
   |35f17612c56e2a951fe |1c6d19a10368250a2fd

--- Comment #3 from Andre Heinecke  ---
Git commit cc2804f52fb544d695de81c6d19a10368250a2fd by Andre Heinecke.
Committed on 06/07/2016 at 10:03.
Pushed by aheinecke into branch 'sigencfiles-3'.

Fix key links in results

This handles the keyLink directly in the resultitemwidget and
fixes the behavior, by matching the expected format with the
actual keylink format.

M  +14   -5src/crypto/gui/resultitemwidget.cpp

http://commits.kde.org/kleopatra/cc2804f52fb544d695de81c6d19a10368250a2fd

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 170803] Add content-based classification for binary data, too.

2016-07-14 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=170803

Andre Heinecke  changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |FIXED
  Latest Commit||http://commits.kde.org/kleo
   ||patra/0499cc6822fab0f3c2036
   ||954ecebeb788fae5962

--- Comment #2 from Andre Heinecke  ---
Git commit 0499cc6822fab0f3c2036954ecebeb788fae5962 by Andre Heinecke.
Committed on 14/07/2016 at 09:17.
Pushed by aheinecke into branch 'master'.

Handle working gpgme_data_identify in classify

Now that we might have a working identify version we
want to prefer that over our own detection if it is available.

M  +54   -25   src/utils/classify.cpp

http://commits.kde.org/kleopatra/0499cc6822fab0f3c2036954ecebeb788fae5962

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 316582] kleopatra and kmail crashing while importing x509 certs (s/mime)

2016-07-14 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=316582

Andre Heinecke  changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |UPSTREAM

--- Comment #6 from Andre Heinecke  ---
I am pretty sure that this was fixed in gpgme-1.5.5

Which contained:
"Fixed crash in key listings for user ids with a backslash."

This caused a similar backtrace. Crash on realloc in gpgme_op_keylist.

Resolving this as fixed upstream.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 300290] Kleopatra Crashes When you Click Import Certificate

2016-07-14 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=300290

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |INVALID
 CC||aheine...@intevation.de
 Status|ASSIGNED|RESOLVED

--- Comment #2 from Andre Heinecke  ---
Since 2013 Kleopatra does not build against OpenSSL. I also can't reproduce
this with recent versions.

So -> Resolved.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 343795] Accessing S/MIME encrypted attachments fails

2016-07-07 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=343795

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED
 CC||aheine...@intevation.de

--- Comment #5 from Andre Heinecke  ---
I believe that this was fixed with https://phabricator.kde.org/D1964.

I've only tested it with a backport of that fix to 4.14 (vendor/intevation)
branch but it addressed exactly the problem that attachments to encrypted /
signed S/MIME opaque (as outlook send) mails could not be opened. (And some
other attachments to crypto mails like forwarded PGP/MIME mails)
Now this works reliably.

Please reopen if it still happens with the version that will be released with
KDE/Applications-16.08

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 248058] Message preview pane character encoding issue (utf-8, unicode)

2016-07-07 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=248058

--- Comment #13 from Andre Heinecke  ---
Btw. I've asked about armor headers as part of another issue regarding
gpgme_data_identify and the maintainer of gnupg also says that they should not
be used and are not used by gnupg: https://bugs.gnupg.org/gnupg/issue2314

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-06-27 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

--- Comment #16 from Andre Heinecke  ---
This will be fixed in Gpg4win-3.0.0 / The next beta we will release there.
(Probably sometime in the next two weeks)

Betas are announced on gpg4win-devel mailing list and can be found under
https://wiki.gnupg.org/Gpg4win/Testversions

Thanks for your help reporting this.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-06-27 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit|http://commits.kde.org/kdep |http://commits.kde.org/gpgm
   |im/3059055775c4921db3d56de9 |epp/1bc61d71db86c28c4306aed
   |f6b0a12579a15f3b|129f133a2c3cce6e9
 Status|REOPENED|RESOLVED

--- Comment #15 from Andre Heinecke  ---
Git commit 1bc61d71db86c28c4306aed129f133a2c3cce6e9 by Andre Heinecke.
Committed on 27/06/2016 at 13:07.
Pushed by aheinecke into branch 'master'.

Do not treat KEYEXPIRED as error

GnuPG doc/DETAILS already mentions that this status code
is of limited usefulness as it is emited as soon as one
subkey is expired. So this can't be used as an error indication.

Backport of GpgME Commit: 82d484c8

Merge: None. This needs rev. 3872dcaa to actually make the commands
work.

M  +0-2src/editinteractor.cpp

http://commits.kde.org/gpgmepp/1bc61d71db86c28c4306aed129f133a2c3cce6e9

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 248058] Message preview pane character encoding issue (utf-8, unicode)

2016-06-24 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=248058

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@intevation.de

--- Comment #7 from Andre Heinecke  ---
> PGP Inline is perfectly fine standardised: the display agent has to use the 
> charset indicated by the PGP
> message, and discard any charset/encoding information of the surrounding 
> message.

No it's not. Especially the Encoding handling is very problematic and not
standardised. See: https://debian-administration.org/users/dkg/weblog/108  (
https://dkg.fifthhorseman.net/notes/inline-pgp-harmful/ )

Basically your Mail says that it's ASCII Encoded but then actually has UTF-8
encoding in the content after decryption. I would argue that this is not a
KMail bug but that your Mail is broken. For proper encoding Handling you need
to use PGP/MIME. One of the Advantages of PGP/MIME is proper encoding handling.
 KMail uses the Content-Type charset of the PGP Message which would be correct.
GnuPG / GPGME itself does not do any reencoding it just decrypts the "bytes" of
the message.

The Armor Header from RFC2440 is afaik not used in practice. As changing the
encoding can change the meaning and the armor headers themself are not signed /
encrypted this offers not much advantage over the Content-Type.
Except that you would have an even more fragile implementation because you
would have to handle mixed encodings in a message for multiple PGP/Message
parts. And you would have to treat PGP Clearsigned messages differently,..

As a "workaround" / to improve compatibility with broken MUA's I like Sandro's
idea to treat PGP Messages as UTF-8 if the specified Charset is 7Bit ASCII. I
think that would be a good solution to fix your bug.

Although I would suggest to use a proper MUA with PGP/MIME support.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 355084] key:// link not working in verify result html

2016-05-23 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=355084

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
  Latest Commit||http://commits.kde.org/kleo
   ||patra/a0c04348d7d2067fef3f6
   ||35f17612c56e2a951fe
 Resolution|--- |FIXED

--- Comment #2 from Andre Heinecke  ---
Git commit a0c04348d7d2067fef3f635f17612c56e2a951fe by Andre Heinecke.
Committed on 23/05/2016 at 16:00.
Pushed by aheinecke into branch 'master'.

Fix key links in results

This handles the keyLink directly in the resultitemwidget and
fixes the behavior, by matching the expected format with the
actual keylink format.

M  +14   -5src/crypto/gui/resultitemwidget.cpp

http://commits.kde.org/kleopatra/a0c04348d7d2067fef3f635f17612c56e2a951fe

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 363309] certificates signed through marginal trusted certificates are incorrectly displayed

2016-05-20 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=363309

Andre Heinecke  changed:

   What|Removed |Added

 CC||bernh...@intevation.de,
   ||eman...@intevation.de

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 363309] certificates signed through marginal trusted certificates are incorrectly displayed

2016-05-20 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=363309

--- Comment #1 from Andre Heinecke  ---
I'm not sure how to handle marginal trust in the UI. Is marginal trust really
something we should warn about? I think we need to have this information
available for the advanced user and generally treat marginal keys as "ok".
E.g. in the trusted certificates group there is some trust there and trusted
certificates does not say "Fully trusted certificates ;-) "

I think it is more important to highlight the case where there is no indication
that the key belongs to the UID.

With Tofu this is important because TOFU will return marginal trust with a sub
validity:

Values for VALIDITY are:
- 0 :: conflict
- 1 :: key without history
- 2 :: key with too little history
- 3 :: key with enough history for basic trust
- 4 :: key with a lot of history

I think generally we should stick with the three levels "Green, Yellow and Red"
and make further information available in details and for advanced users.

Here I would say that after a validity of 2 we switch to "green". For
"Encrypting to this certificate" and in some overall "UID validity status
indicator" and "yellow" (or whatever gnupg tells us to do, when verifying
signatures).

Here is what I'm currently proposing to use for the Indicator for Opportunistic
Encryption in KMail:
https://phabricator.kde.org/differential/changeset/?ref=34677

(And what I plan to reuse in Kleopatra for recipient selection)

Pretty unsure about this though.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 363148] Deselecting Signing check box in Advanced Settings - Certificate Usage results in General Error in Kleopatra

2016-05-18 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=363148

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #2 from Andre Heinecke  ---
I've checked on the command line. GnuPG does not allow this. So I've opened an
issue with GnuPG about it.
https://bugs.gnupg.org/gnupg/issue2364

But yes Kleopatra should disable this option if a certify only key is not
supported.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 353252] Certification fails with "Allgemeiner Fehler" (Common Failure)

2016-04-29 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=353252

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@intevation.de

--- Comment #4 from Andre Heinecke  ---
I'm not sure if this fixes your problem, but I got the general error failure
reliably using GnuPG2.1 under GNU/Linux. The mentioned commit fixed that.

With 2.0.x I think though that you would have to have the option
"allow-pinentry-notify" in your gpg-agent.conf so this might not be your bug.

The fix mentioned above will be part of the next Gpg4win-3.0 beta, I'll try to
remember to ping here once We've published that so that you may check if this
fixes your issue, too.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 353252] Certification fails with "Allgemeiner Fehler" (Common Failure)

2016-04-29 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=353252

--- Comment #3 from Andre Heinecke  ---
Git commit 73dbcc6bd8609d7db57c191fbb12544eb3da1186 by Andre Heinecke.
Committed on 29/04/2016 at 16:08.
Pushed by aheinecke into branch 'Applications/16.04'.

Handle PINENTRY_LAUNCHED status in editinteractor

With GnuPG 2.1 we will get a PINENTRY_LAUNCHED status Kleopatra
would error out on this status as it was unkown.
As the status was new in gpgme 1.5.0 we guard it with an ifdef
to avoid raising the requirement. In older versions this
problem might have been caused by the option allow-pinentry-notify.

This fixes various problems in Kleopatra (adding user id's,
verifying certificates) that would fail if the passphrase/pin was
not cached.

M  +6-0src/editinteractor.cpp

http://commits.kde.org/gpgmepp/73dbcc6bd8609d7db57c191fbb12544eb3da1186

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-04-29 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

--- Comment #14 from Andre Heinecke  ---
I've analyzed this a bit more. Kleopatra is not to blame here I think. As soon
as it asks GnuPG "Hey I wish to modify this certificate" GnuPG sends an error
"Certificate Expired". I can reproduce it on the command line with GnuPG
directly if I call it in a similar way as it is called by Kleopatra.

I've reported this upstream, maybe kleopatra should ignore that error but I
find it strange.
https://bugs.gnupg.org/gnupg/issue2339

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 361930] Certificates not visible in main window tabs

2016-04-18 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361930

--- Comment #2 from Andre Heinecke  ---
are you using X509 Certificates or OpenPGP?
By default Kleopatra did a CRL (Certificate revocation list) check for all X509
Certificates and would not show them until this was completed. CRL checks could
take an arbitrary amount of time on stalled connections. Which sounds a bit
like your problem (No Certificates shown and a long running keylisting). This
problem was fixed in gpg4win-2.2.5 though.

Are you using the most recent version of gpg4win? ( 2.3.1)

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357544] Once kleopatra is opened, cannot login with smartcard - Window8.1 Enterprise

2016-04-18 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357544

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED

--- Comment #1 from Andre Heinecke  ---
This problem is also tracked upstream as:
https://bugs.gnupg.org/gnupg/issue2210

But as I think this is mostly a kleo problem I'll leave it open here.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 361677] Kleopatra does not accept IDNA encoded domains for E-Mail address

2016-04-12 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361677

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED
Summary|When I try to create my |Kleopatra does not accept
   |personal key for the GpgOL  |IDNA encoded domains for
   |certificate, my e-mail is   |E-Mail address
   |not accepted|

--- Comment #1 from Andre Heinecke  ---
Thanks for your report. I can reproduce your Problem with Kleopatra and it
works with GnuPG on the command line so this is indeed a Bug in Kleopatra.

As a workaround you can use gnupg directly from the command line. Start the
command line window  cmd.exe

Enter:
gpg2 --gen-key
And follow the instructions to generate your Certificate this will accept
kont...@xn--praxis-frr-mcb.de 

Alternatively you can use --edit-key and the adduid command to add a user ID to
your existing key.

Just search the web for "GnuPG adduid windows" and you should find something.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 206686] kleopatra does not import certificate that gpgsm does

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=206686

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 Status|ASSIGNED|RESOLVED
 CC||aheine...@intevation.de

--- Comment #4 from Andre Heinecke  ---
I've added support for .cer certificates.

*** This bug has been marked as a duplicate of bug 358392 ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

Andre Heinecke  changed:

   What|Removed |Added

 CC||matt...@yahoo.com

--- Comment #12 from Andre Heinecke  ---
*** Bug 206686 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 303790] The type of this certificate (X.509) is not supported by this Kleopatra installation

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=303790

Andre Heinecke  changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 CC||aheine...@intevation.de
 Resolution|--- |DUPLICATE

--- Comment #7 from Andre Heinecke  ---
Yeah, there was no support for .crt file extension.

I've fixed this for bug 323114 and was able to import Primary G5.crt

*** This bug has been marked as a duplicate of bug 323114 ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 323114] Certificate cant be imported (Firefox import works)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=323114

Andre Heinecke  changed:

   What|Removed |Added

 CC||syno...@ziggo.nl

--- Comment #6 from Andre Heinecke  ---
*** Bug 303790 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 246991] Kleopatra does not show any user interface under Win7

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=246991

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 CC||aheine...@intevation.de
 Status|UNCONFIRMED |RESOLVED

--- Comment #4 from Andre Heinecke  ---
With gpg4win 3.0 kbuildsycoca and dbus-daemon are no longer used in gpg4win. So
this issue is resolved.

Prereleases of gpg4win 3.0 are available on:
https://wiki.gnupg.org/Gpg4win/Testversions

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 259238] Error by *.cer import

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=259238

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 CC||aheine...@intevation.de
 Status|UNCONFIRMED |RESOLVED

--- Comment #4 from Andre Heinecke  ---
I could import the certificate contained in the attached archive after fixing
BUG 323114

Will be fixed in gpg4win-3.0

*** This bug has been marked as a duplicate of bug 323114 ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 323114] Certificate cant be imported (Firefox import works)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=323114

Andre Heinecke  changed:

   What|Removed |Added

 CC||Michael.Jeschak@ij-Jeschak.
   ||de

--- Comment #5 from Andre Heinecke  ---
*** Bug 259238 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 323114] Certificate cant be imported (Firefox import works)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=323114

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@intevation.de
   Version Fixed In||16.04

--- Comment #4 from Andre Heinecke  ---
Without the patch import of the attached certificate failed. With the patch the
import was successful.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 323114] Certificate cant be imported (Firefox import works)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=323114

Andre Heinecke  changed:

   What|Removed |Added

  Latest Commit||http://commits.kde.org/kleo
   ||patra/2553376a5247b3e9a34b2
   ||65b6a45d2bcbfe5b351
 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

--- Comment #3 from Andre Heinecke  ---
Git commit 2553376a5247b3e9a34b265b6a45d2bcbfe5b351 by Andre Heinecke.
Committed on 08/04/2016 at 17:10.
Pushed by aheinecke into branch 'Applications/16.04'.

Add classification for .cer files

Cer is just the binary version of pem and gpgsm can handle this.

M  +1-0src/utils/classify.cpp

http://commits.kde.org/kleopatra/2553376a5247b3e9a34b265b6a45d2bcbfe5b351

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 354513] drop comment field from "new User ID" dialog and from OpenPGP Certificate Creation Wizard

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=354513

--- Comment #2 from Andre Heinecke  ---
It's on my todo for 16.10 but working on this dialog I would like to replace
the comment field by the option to add more then one e-mail address. But the
current GnuPG batch keygen API does not offer this :-/

(See https://bugs.gnupg.org/gnupg/issue2280 )

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 340146] IMPROVEMENT1: Manage subkeys

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=340146

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1
 CC||aheine...@intevation.de
   Assignee|kdepim-b...@kde.org |aheine...@intevation.de

--- Comment #2 from Andre Heinecke  ---
Yes. I'd like to do this. The Problem is that upstream API is horrible in that
regard. You basically have to write a parser for the edit-key command line
interface :-/

With regards to key generation, you may support me in
https://bugs.gnupg.org/gnupg/issue2280 which requests a decent keygen api that
supports, oh exotic features like multiple User ID's,...

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 325760] Invalid error "The certificate could not be certified. Error: Certificate expired"

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=325760

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 CC||aheine...@intevation.de
 Status|UNCONFIRMED |RESOLVED

--- Comment #3 from Andre Heinecke  ---
Yes. Kleo fails to certify a certificate if one of the subkeys is expired. I've
realized it thanks to issue 358392 this bug is about the same problem. In issue
358392 was a bit more activity so I'm closing this one here as a duplicate
although the other issue is newer.

*** This bug has been marked as a duplicate of bug 358392 ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

Andre Heinecke  changed:

   What|Removed |Added

 CC||franzschro...@yahoo.de

--- Comment #11 from Andre Heinecke  ---
*** Bug 325760 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 315816] Won't import certificate issued by Symantec.

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=315816

Andre Heinecke  changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #8 from Andre Heinecke  ---
I've fixed pfx import.

*** This bug has been marked as a duplicate of bug 10 ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 333310] Can't import PFX certificates (Firefox and Chrome does)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=10

Andre Heinecke  changed:

   What|Removed |Added

 CC||ashto...@comcast.net

--- Comment #9 from Andre Heinecke  ---
*** Bug 315816 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 338079] Kleopatra will not import 4096 byte keys from keyserver

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=338079

--- Comment #2 from Andre Heinecke  ---
Created attachment 98290
  --> https://bugs.kde.org/attachment.cgi?id=98290=edit
Screenshot of import from certificate server.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 353527] Kleopatra crashed and won't launch

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=353527

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 CC||aheine...@intevation.de
 Resolution|--- |FIXED

--- Comment #1 from Andre Heinecke  ---
Thanks for your report, we had several of "Kleo won't start" reports and the
startup was indeed fragile.
With our upcoming major version 3.0 we've made lots of improvements to that.
E.g. we are no longer using the D-Bus tool that is causing your error so your
problem should be solved.

You can find a testversion of the upcoming 3.0 version under:
https://wiki.gnupg.org/Gpg4win/Testversions

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 333310] Can't import PFX certificates (Firefox and Chrome does)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=10

Andre Heinecke  changed:

   What|Removed |Added

 CC||dibbinartius@lightingimpres
   ||sions.net

--- Comment #8 from Andre Heinecke  ---
*** Bug 354713 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 354713] Unable to import Certificates

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=354713

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 Status|UNCONFIRMED |RESOLVED

--- Comment #2 from Andre Heinecke  ---


*** This bug has been marked as a duplicate of bug 10 ***

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 353210] Kleopatra won't launch

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=353210

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|UNCONFIRMED |RESOLVED
 CC||aheine...@intevation.de

--- Comment #1 from Andre Heinecke  ---
Thanks for your report, we had several of "Kleo won't start" reports and the
startup was indeed fragile.
For Gpg4win-3.0 we have fixed that whole class of loading problems by not using
a wrapper anymore and no special dll loading code. We've also removed the
dependency to additional startup helpers like dbus and kbuildsycoa so the
startup of kleopatra should be now much more stable.

You can find a testversion of the upcoming 3.0 version under:
https://wiki.gnupg.org/Gpg4win/Testversions

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 333535] System Error on initialisation - libkleo.dll is missing

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=333535

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

--- Comment #6 from Andre Heinecke  ---
For Gpg4win-3.0 we have fixed that whole class of loading problems by not using
a wrapper anymore and no special loading code.

You can find a testversion of the upcoming 3.0 version under:
https://wiki.gnupg.org/Gpg4win/Testversions

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 331711] Cannot import pkcs12 certificate(p12) which results in not working wpa enterprise connection.

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=331711

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |WORKSFORME
 Status|UNCONFIRMED |NEEDSINFO
 CC||aheine...@intevation.de

--- Comment #1 from Andre Heinecke  ---
I can't reproduce this problem. I often test with p12 files and certificates in
them.

One cause for this could have been gnome-keyring hjacking the gpg-agent which
generally broke down S/MIME support in Kleopatra because all operations that
worked with secret keys were broken for S/MIME

You might want to check out:
https://wiki.gnupg.org/GnomeKeyring

If you run:
echo $GPG_AGENT_INFO
and see the word keyring in the output you can be sure that this is the cause.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 333310] Can't import PFX certificates (Firefox and Chrome does)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=10

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@intevation.de
   Version Fixed In||16.04

--- Comment #7 from Andre Heinecke  ---
The problem was just missing support in Kleopatra's classify routine for the
file extension .pfx. (As expected as gpgsm handled this on the command line)

For testing I've converted my usual test certificates (.p12 for the private key
and .pem for the chain) to pfx by
first extracting the key from the p12:

openssl pkcs12 -in testuserA.p12 -nocerts -out testuserA.key
and then packing it all together in a pfx.

openssl pkcs12 -export -out testuserA.pfx -inkey testuserA.key -in
testuserA-Kette.pem

Import worked and the complete chain was imported.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 333310] Can't import PFX certificates (Firefox and Chrome does)

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=10

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|UNCONFIRMED |RESOLVED
  Latest Commit||http://commits.kde.org/kleo
   ||patra/ad87f15135b3f2aea0177
   ||8bb9d2ec1c2fe566a37

--- Comment #6 from Andre Heinecke  ---
Git commit ad87f15135b3f2aea01778bb9d2ec1c2fe566a37 by Andre Heinecke.
Committed on 08/04/2016 at 16:17.
Pushed by aheinecke into branch 'Applications/16.04'.

Add classification for pfx files

Importing PFX files just works if Kleopatra can classify them
by extension.

M  +1-0src/utils/classify.cpp

http://commits.kde.org/kleopatra/ad87f15135b3f2aea01778bb9d2ec1c2fe566a37

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 345283] Error message. Can't decrypt.

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=345283

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |NEEDSINFO
 Resolution|--- |WORKSFORME

--- Comment #2 from Andre Heinecke  ---
I'm changing the status to needsinfo worksforme as I can't reproduce this
without deliberately breaking my installation.

Btw. one of the causes for this could be that gpgconf.exe is no longer in your
PATH environment variable and not installed in a standard location.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 360364] Kleopatra displays an error report received from gpg in gibberish after clicking "refresh OpenPGP certificates". .

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=360364

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #1 from Andre Heinecke  ---
This looks like a nasty mismatch between console OEM charset and gui ANSI
charset.

I've looked at it and Kleopatra takes the error from GnuPG and converts it with
QString::fromLocal8Bit and this uses the ANSI charset while GnuPG uses the OEM
charset. *sigh*

I'll add some conversion code to handle this properly.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 173377] Kleopatra doesn't update certificate view after restart

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=173377

Andre Heinecke  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

--- Comment #2 from Andre Heinecke  ---
I can't reproduce and believe this is fixed.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 298103] Kleopatra From gpg4win-2.1.0.exe Bundle Crashes qtgui4.dll New Install

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=298103

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|UNCONFIRMED |RESOLVED
 CC||aheine...@intevation.de

--- Comment #3 from Andre Heinecke  ---
I believe this report was fixed in gpg4win 2.1 but the whole dll problematic
got a lot better in 3.0 again.

Test Version for 3.0 are available from:
https://wiki.gnupg.org/Gpg4win/Testversions

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357890] context menu: word error "op??oes" instead "opções"

2016-04-08 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357890

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|UNCONFIRMED |RESOLVED

--- Comment #1 from Andre Heinecke  ---
This should be fixed in Gpg4win-2.3.1 where we updated and fixed the Portuguese
translation.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 360979] Kleopatra keeps asking for SC support when it's unavailable and spam the log

2016-03-29 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=360979

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED

--- Comment #1 from Andre Heinecke  ---
Yes kleopatra is actively polling for smartcards. This is wrong it should use a
filesystem watch on the smartcard reader status file.

Something I'm planning to fix.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 209768] self-test nearly unreadable with dark color scheme

2016-03-23 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=209768

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||http://commits.kde.org/kleo
   ||patra/9b7c6e0aff2e2cd99abbb
   ||1450a9f022ba4702f93

--- Comment #4 from Andre Heinecke  ---
Git commit 9b7c6e0aff2e2cd99abbb1450a9f022ba4702f93 by Andre Heinecke.
Committed on 23/03/2016 at 09:34.
Pushed by aheinecke into branch 'Applications/16.04'.

Use KColorScheme for selftest colors

M  +6-3src/dialogs/selftestdialog.cpp

http://commits.kde.org/kleopatra/9b7c6e0aff2e2cd99abbb1450a9f022ba4702f93

-- 
You are receiving this mail because:
You are watching all bug changes.


[Akonadi] [Bug 359990] New: IMAP Hostname change clears disconnected cache

2016-03-02 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=359990

Bug ID: 359990
   Summary: IMAP Hostname change clears disconnected cache
   Product: Akonadi
   Version: GIT (master)
  Platform: Other
OS: Linux
Status: UNCONFIRMED
  Severity: normal
  Priority: NOR
 Component: IMAP resource
  Assignee: chrig...@fastmail.fm
  Reporter: aheine...@intevation.de
CC: kdepim-b...@kde.org, vkra...@kde.org

I'm currently having to resync several gigabytes of mail because the hostname
of my imap server changed.

This was surprising and had I known this I would have just changed the DNS
entry for the server. Isn't there a better way to figure out this is a new
server?

Or can the user be asked "Should this be treated as a different account?" I'm
not sure what would happen though if it's really a different account and the
user says no to that question. Probably nothing good ;-)

I think the trigger for this (or the place for a warning) would be in
ImapResouce::onConfigurationDone but I might misreading the code.

Reproducible: Always

Steps to Reproduce:
1. Change hostname of server in imap account
2. Apply settings


Expected Results:  
At the very least a warning.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-02-22 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

--- Comment #9 from Andre Heinecke  ---
The problem is likely that while the primary key is not expired it contains an
expired subkey and Kleopatra does not handle this correctly.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-02-22 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|FIXED   |---
 Status|RESOLVED|REOPENED

--- Comment #8 from Andre Heinecke  ---
I've tested here that with an unexpired certificate it worked fine. But trying
to sign another certificate with an expired certificate caused the error you've
mentioned.

I've now downloaded facebooks certificate and tried to sign that and could
reproduce the problem you've described. Kleopatra tells me certificate expired
although my own certificate is not expired.

So -> Reopened :-)

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-02-19 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit||http://commits.kde.org/kdep
   ||im/3059055775c4921db3d56de9
   ||f6b0a12579a15f3b
 Status|CONFIRMED   |RESOLVED

--- Comment #4 from Andre Heinecke  ---
Git commit 3059055775c4921db3d56de9f6b0a12579a15f3b by Andre Heinecke.
Committed on 19/02/2016 at 17:59.
Pushed by aheinecke into branch 'master'.

Do not show unusable certificates for certify

Trying to certify a UID with a revoked or expired certificate
fails in GnuPG. So Kleopatra should not even offer that.

M  +8-6kleopatra/commands/certifycertificatecommand.cpp

http://commits.kde.org/kdepim/3059055775c4921db3d56de9f6b0a12579a15f3b

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358392] Key could not be certified. Certificate expired, but NOT!

2016-02-19 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358392

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #3 from Andre Heinecke  ---
The error indicates that the Certificate you want to use is expired and not
that the certificate you are trying to sign is expired. So check that your own
certificate that you want to use to certifiy facebooks certificate is not
expired.

Kleopatra should not offer to use an expired certificate for certification.
I've just checked that it does and this leads to exactly your error (the error
comes from gnupg so nothing we can do about that).
I'll fix that you can't select expired or revoked certificates for
certification anymore.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 341293] Kleopatra self-test should not expect gpg-agent to be running for GnuPG >= 2.1

2016-02-19 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=341293

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit||http://commits.kde.org/kdep
   ||im/cf2d87748a9204552f9e52e2
   ||6743f8fa651e9f05
 Status|CONFIRMED   |RESOLVED

--- Comment #3 from Andre Heinecke  ---
Git commit cf2d87748a9204552f9e52e26743f8fa651e9f05 by Andre Heinecke.
Committed on 19/02/2016 at 17:25.
Pushed by aheinecke into branch 'master'.

Assume we have a gpg-agent for 2.1.x gnupg

With 2.1 the gpg-agent is no longer optional. It's also
started by GnuPG itself so we no longer have to check for
installation / configuration problems regarding the gpg-agent.

M  +6-0kleopatra/selftest/gpgagentcheck.cpp

http://commits.kde.org/kdepim/cf2d87748a9204552f9e52e26743f8fa651e9f05

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 341293] Kleopatra self-test should not expect gpg-agent to be running for GnuPG >= 2.1

2016-02-19 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=341293

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 CC||aheine...@intevation.de
 Ever confirmed|0   |1

--- Comment #2 from Andre Heinecke  ---
Sorry for the delay, I'm still autostarting gpg-agent on my system (as I use
gpg-agent for SSH) and so I have not noticed this.

But you are right. I'll fix it.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357933] Kleopatra 15.12.1 (2.2): load certifications (pgp) - segfault after infinite recursion

2016-02-19 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357933

Andre Heinecke  changed:

   What|Removed |Added

   Version Fixed In||16.04

--- Comment #5 from Andre Heinecke  ---
I've reworked the model for this so that it is more usable in the future. In
the long term I have in mind that I also want to show certifications better in
the treeview. Now at least it does not crash anymore.

I've also changed that you no longer have to click "load certifications" as I
this is very quick in my experience even for extremely large keys. And saving a
click if a user already navigated into the details is good.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357933] Kleopatra 15.12.1 (2.2): load certifications (pgp) - segfault after infinite recursion

2016-02-19 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357933

Andre Heinecke  changed:

   What|Removed |Added

  Latest Commit||http://commits.kde.org/kdep
   ||im/35bbcb687537628e0c7facc8
   ||3ca2c175e3d22d3b
 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

--- Comment #4 from Andre Heinecke  ---
Git commit 35bbcb687537628e0c7facc83ca2c175e3d22d3b by Andre Heinecke.
Committed on 19/02/2016 at 14:22.
Pushed by aheinecke into branch 'master'.

Refactor UserID Certificate details

The old code was obscurely optimized to avoid copying data
for the useridmodel. The userID model is fairly small as it
only works with the Signatures of the UIDs of a single key.
In most cases this is not much data. Keys with more then
a thousand signatures are rare and even those modern Systems
handle easily.

Reflecting this the option to specifically load certifications
is gone. Even for keys with lots of signatures liek
0xE3EDFAE3 or 0xD21739E9 this feels like instant. So no need
to hassle a user that explicitly selects UserID and Certification
details with yet another click to load them.

This also changes the UserIDListModel API to a Qt API.
REVIEW: 127059

M  +14   -32   kleopatra/dialogs/certificatedetailsdialog.cpp
M  +0-1kleopatra/dialogs/certificatedetailsdialog.h
M  +0-10   kleopatra/dialogs/certificatedetailsdialog.ui
M  +185  -239  kleopatra/models/useridlistmodel.cpp
M  +10   -32   kleopatra/models/useridlistmodel.h

http://commits.kde.org/kdepim/35bbcb687537628e0c7facc83ca2c175e3d22d3b

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358666] Short dates are used everywhere in the UI

2016-02-17 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358666

--- Comment #3 from Andre Heinecke  ---
Hi,

> (In reply to Andre Heinecke from comment #1)
> > Kleopatra uses QLocale::ShortFormat for dates.
> 
> Correct. Says so in the title of this bug report.

As far as I understood you the original report was about: "(e.g., Thu 28 Jan)" 
So not including the Year and this is what you meant by ambiguous. Which I took
down as "Bad configuration"

> > I think this is the correct behavior respecting the users settings.
> 
> Which is why this bug report says the expected format should be either "a
> full date according to locale (but that's ambiguous thanks to Americans
> being weird like that), or perhaps better, an ISO-8601 date".

Why do you think a short date is ambiguous? It's the same date but in a
different format.

> I do not expect Kleopatra to offer options beyond what is provided by the
> system-wide locale settings, so using QLocale::LongFormat would be fine, but
> at the moment the interface is pretty useless since it does not allow you to
> unambiguously determine certificate validity dates due to using an
> inappropriate date format.
>
> Can you tell me how do *you* check your certificates' expiry dates in
> Kleopatra?

Again, I do not understand what you find so ambiguous about short dates. On my
system the short format is (DD/MM/). While the Long format would include
Weekday, and Month name. Including Weekday and Month I would find unnecessary
information in Kleopatra and would help further clutter the interface.

> And thank you so much for allowing the opportunity to respond before closing
> the ticket, by the way.

You can always respond (as you did) even to closed or resolved tickets. If one
does not change the status directly tickets tend to "rot" in my experience.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358666] Short dates are used everywhere in the UI

2016-02-12 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358666

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |WONTFIX
 Status|UNCONFIRMED |RESOLVED

--- Comment #1 from Andre Heinecke  ---
Kleopatra uses QLocale::ShortFormat for dates. You should see the same date
format in other KDE Applications and you can configure this in your system.

Just try it out from the command line:
LC_ALL=de_DE.UTF-8 kleopatra
should show different formats then
LC_ALL=C kleopatra

I think this is the correct behavior respecting the users settings.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 358878] A revoked key certification is not indicated in the UI

2016-02-01 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=358878

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED

--- Comment #1 from Andre Heinecke  ---
Well the Info is shown if you know your RFC's ;-)
https://tools.ietf.org/html/rfc4880#section-5.2.1 Clearly indicates that the
"Status" kleopatra shows as "class 48" means that it is a signature of type:
0x30: Certification revocation signature

This was a joke  :-). Kleopatra users should not have to know the signature
types defined in the RFC.

So confirmed as a bug. This dialog needs an overhaul. Only the identity
confirming signatures should be shown. And revocation needs to be clearer
indicated. I'm not sure that removing them would be the best. I rather think we
could use the Status Column for that. Color it in Green normally and if it was
revoked color it in red and add a tooltip "This Certification was revoked on
"

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 352472] "Search mails" ignores all settings

2016-02-01 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=352472

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@intevation.de

--- Comment #5 from Andre Heinecke  ---
I can reproduce the "Ignores all Settings part" with Kontact 4.14 (branch
vendor/intevation). Baloo from 4.14 branch. After a restart of my PC search
worked great I got good results etc.
But after Closing the Search dialog, working a bit with Kontact and searching
again It always showed the results of the last query I ran with the previously
opened Search dialog. Regardless of changes I've made. Restarting Kontact and
even restarting akonadi with akonadictl restart had no effect on this.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 175980] --query and --external command line options missing

2016-01-27 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=175980

--- Comment #10 from Andre Heinecke  ---
Git commit 0df8c74d5869612667e6f72b3de368fa8a77c9b4 by Andre Heinecke.
Committed on 27/01/2016 at 10:58.
Pushed by aheinecke into branch 'vendor/intevation/4.14'.

Backport fixes for search external certificates

Do not prefix query with 0x and show prefix info.

This generalizes the lookupcertificatescommand again so that
it can be used with a generic query. Prefixing 0x this low was wrong
and is also not necessary at least with SKS Keyservers.

Accordingly don't show the information text about how adding
or leaving out the 0x prefix might change results. Only show
it in case a search for a keyid or fingerprint does not return
a result.

(cherry picked from commit c2a6ef0c41598ef801a5b8a0438e59a7e2ae9b97)

Conflicts:
kleopatra/commands/lookupcertificatescommand.cpp

Add --search command line option.

This option runs the lookupcertificatescommand with the provided
search string. This basically opens the external keysearch dialog.

The option implements the KDE 3 behavior of kleopatras
--query --external but I found it easier to understand if It is
named like the GnuPG --search option and does not mix the
"open certificate details / search on keyserver" options.

Behavior of the --query option is not documented a bit more
detailed in the help string.
(cherry picked from commit fcf92035b9a44f51d89e02268f1fdbc3e4c2ca3a)

Conflicts:
kleopatra/kleopatra_options.h
kleopatra/kleopatraapplication.cpp

Make "Search for External Certificates" work again

This uses the newly added search option to open kleopatra's
Keyserver search dialog instead of just opening Kleopatra.
(cherry picked from commit d591b2bbfa132632901870dedf00994009a37666)

Conflicts:
libkleo/src/ui/keyselectiondialog.cpp

M  +43   -34   kleopatra/commands/lookupcertificatescommand.cpp
M  +30   -14   kleopatra/kleopatraapplication.cpp
M  +1-6libkleo/ui/keyselectiondialog.cpp

http://commits.kde.org/kdepim/0df8c74d5869612667e6f72b3de368fa8a77c9b4

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 343034] KMail insists on offline mode, even when network connection is available

2016-01-13 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=343034

Andre Heinecke  changed:

   What|Removed |Added

 CC||aheine...@intevation.de

--- Comment #5 from Andre Heinecke  ---
Does someone have an example how to reliably reproduce this?

I've uninstalled networkmanager and tried several times to trigger this with:
 ifdown eth0 && ifup eth0 && dhclient

even inserting several sleep times between the ifdown and ifup.

and afterwards checking 
qdbus org.kde.kded /modules/networkstatus
org.kde.Solid.Networking.Client.status

Always showed the correct status.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357934] Kleopatra should have a dedicated gpg view

2016-01-13 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357934

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #1 from Andre Heinecke  ---
I agree with you. Patches welcome :-)

Well not with the Subkeys, subkeys are imho a Technical Detail. But I think
what you mean by
 "-> showing subkeys / identities (i.e. the e-mail addresses)" is showing
additional UIDs.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357933] Kleopatra 15.12.1 (2.2): load certifications (pgp) - segfault after infinite recursion

2016-01-13 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357933

Andre Heinecke  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED

--- Comment #1 from Andre Heinecke  ---
Thanks for reporting this. I've already seen it and it's on my Todo but there
was no report about this. This is a regression from the Qt5 / KF5 port but I
think the bug is that the underlying model in kleo is not correct.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357933] Kleopatra 15.12.1 (2.2): load certifications (pgp) - segfault after infinite recursion

2016-01-13 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357933

--- Comment #3 from Andre Heinecke  ---
There is no need for that. The info you have posted is already enough and the
problem is clear and reproducible.

The problem is likely that there is a cycle in the model which qt wants to
layout as a tree.

I should probably just try to fix it instead of talking about it ;-)

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 166732] No OpenPGP-S/MIME choice in sign dialog (if GpgOL set automatical)

2016-01-12 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=166732

Andre Heinecke  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|ASSIGNED|RESOLVED

--- Comment #20 from Andre Heinecke  ---
I've tested this stuff a lot in the current development iteration of GpgOL and
have seen no Problems so I'm resolving this.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 333957] Kleopatra and Outlook2010: Plug-in crashes Outlook repeatedly

2016-01-12 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=333957

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |DOWNSTREAM
 CC||aheine...@intevation.de

--- Comment #1 from Andre Heinecke  ---
There was bugfix for a nasty, random crash caused by GpgOL recently. This might
be your Problem. https://bugs.gnupg.org/gnupg/issue1837

If you still experience Problems with Outlook / Kleopatra please report them at
bugs.gnupg.org with the component GpgOL there.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 357432] Decrypt and verify hangs

2016-01-04 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=357432

--- Comment #1 from Andre Heinecke  ---
Can you give me an example of the file that fails to verify? (As you say
downloaded I am hoping it's a public download)
And what do you mean by indefinetly? Gpg4win has some performance problems
still so it might just take very long.

Have you tried to use gnupg from the command line to verify this file?

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 323168] GPG signature validation fails due to KMail modifying headers within received mails

2016-01-04 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=323168

--- Comment #16 from Andre Heinecke  ---
Created attachment 96444
  --> https://bugs.kde.org/attachment.cgi?id=96444=edit
Valid signature of example mail

The error message is indeed horrible. Afaik it's intended to mean "GnuPG does
not know whether or not it should trust the certificate so "Not enough
information"".

You can get some more details from the Audit Log. My best bet would be though
that you do not have the root certificate of the certificate chain for
jp-bank.japanpost.jp marked as a trusted issuer. You can do that by adding the
fingerprint to ~/.gnupg/trustlist.txt and restart the dirmngr service / gpgsm.

In Kleopatra this certificate would be shown in Other Certificates. There you
can also use "Trust root certificate" by right clicking the root certificate.
It should then show up under Trusted certificates.

Only messages that are signed by a certificate in the Trusted Certificates
group show up as Green in KMail.

Attached is a screenshot showing that KMail generally can verify that mail
correctly. I think this bug can be closed. Maybe a different bug for Kleopatra
/ S/MIME usability ;-)

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 333611] error on decoding PGP-encoded messages

2015-12-25 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=333611

--- Comment #17 from Andre Heinecke  ---
(In reply to Sandro Knauß from comment #15)
> @Andre thanks for the fast response. I now also have a bugfix for this bug.

> But I just get it right - from outside I can't differ if it is encrypted or
> only a encoded signature, because both use PGP MESSAGES header?

Yes.

> So there is no way to select the "correct" job for it. Is it recommended to 
> use
> verifyOpaqueJob in any case?

Sorry I have not designed this API. As I see it you can use either,
verifyOpaque (if it also decrypts) might produce nicer results as the general
decryptverify job but as far as I know it should be Ok to use both.

> Should we first ask gnupgp what kind of packets
> are inside the message?

Parsing the output of list-packets you mean? I don't think this is sensible to
do in KMail. Werner Koch will add API for this in GpgME in the next months
because we need to Answer the question "Hey GnuPG, what should we do with this
data" to better support file extensions (where it's often .asc or .gpg) for
various data formats this could then also be used in this case.

> @Andrew: You sent me a sample mail in private - is it okay if i publish it
> as testcase in the code? Because I can't read cryrillic, I can't deside if
> there are any sensible/private informations.

You can generate such a mail if you just do "echo foo | gpg2 -as" on the
command line and copy & paste this into a mail.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 333611] error on decoding PGP-encoded messages

2015-12-18 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=333611

--- Comment #13 from Andre Heinecke  ---
Git commit 0af8d92ccf1ffc3d5eef1b5028ec754847862daa by Andre Heinecke.
Committed on 18/12/2015 at 17:44.
Pushed by aheinecke into branch 'master'.

Add test using decryptVerify on opaque signed data

The test used the decryptVerifyJob to verify
the test.data.signed-opaque.asc file.

M  +26   -0kleopatra/tests/test_verify.cpp

http://commits.kde.org/kdepim/0af8d92ccf1ffc3d5eef1b5028ec754847862daa

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 333611] error on decoding PGP-encoded messages

2015-12-18 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=333611

--- Comment #14 from Andre Heinecke  ---
It's an opaque signed pgp message if its signed but not encrypted.  So the
right Job for this would be verifyOpaqueJob which Kleopatra uses from the
clipboard if it detects PGP MESSAGE as content. And confusingly enough this
also decrypts encrypted PGP MESSAGES,.. so you could use that.

But I thought that you should also be able to use a normal decryptVerifyJob for
this but was not sure so I wrote the test from Comment 13 to try it.

Basically you can see that when decryption failed but if the VerificationResult
has a Signature that you can use the VerificationResult's Signature to show
signature information and show the returned plaintext.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kleopatra] [Bug 356136] decrypt window opens off screen

2015-12-01 Thread Andre Heinecke via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=356136

Andre Heinecke  changed:

   What|Removed |Added

 Status|UNCONFIRMED |NEEDSINFO
 Resolution|--- |WAITINGFORINFO

--- Comment #1 from Andre Heinecke  ---
Can you please provide some additional details.
Which Version are you using, on which Platform (Windows / Linux) if Linux which
distribution?

There was a bugfix in that code recently  Bug 355140 for Windows. This fix is
part of gpg4win-2.3.0 and might just solve your issue.

You can also try to edit your .kde/share/config/kleopatrarc and remove the
lines:
[EMailOperations]
decrypt-verify-popup-geometry=...

-- 
You are receiving this mail because:
You are watching all bug changes.