Gnuk version 0.15

Niibe Yutaka gniibe at fsij.org
Thu Nov 24 08:00:12 CET 2011


Hi, 

Gnuk version 0.15 is out.

Gnuk is software implementation of a USB token for GNU Privacy Guard.
Gnuk supports OpenPGP card protocol version 2, and it runs on STM32
processor.

While it's being stable, I am considering features of such Tokens.
Gnuk simply implements OpenPGP card protocol 2.0.

With about a year experience with Gnuk, I understand that it's not
"portable .gnupg".  Gnuk Token doesn't have public keyring and trust
database.

Does it make sense to add an external flash memory so that Gnuk Token
can have public keyring and trust database?

Any comments will be appreciated.


Highlights are (in gnuk-0.15/NEWS):

* New targets: FST_01 and FST_01_00

  Flying Stone Technology's open hardware, Flying Stone Tiny 01 is
  supported.


* Flash writing tool for "DfuSe" is improved

  Now, it support holes and unaligned blocks in hex file.


* Experimental PIN-pad support (by TV controller) change

  Now, Gnuk has codetables for conversion from CIR code to ASCII code.
  Note that only four controllers (of Dell, Sharp, Sony, and Toshiba)
  are supported and tested.


* It is possible for users to keep using OPENPGP_CARD_INITIAL_PW1

  With a bug fix of verify_user_0, it's now possible.  Although it's
  not recommended.


* Important bug fix and a workaround

  In version 0.14, __main_stack_size__ (for interrupt handler) was too
  small for some cases.  This is fixed in 0.15.

  In src/Makefile.in, added -mfix-cortex-m3-ldrd for correctly linking
  C library for thumb2.  This is needed for newer summon-arm-toolchain.


Happy Hacking, 
-- 

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 490 bytes
Desc: This is a digitally signed message part
URL: </pipermail/attachments/20111124/98f59241/attachment-0001.pgp>


More information about the Gnupg-devel mailing list